]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Update ChaCha20-Poly1305 documentation
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
01dfaa08
RS
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
3a63dbef
RL
10 Changes between 1.1.1 and 3.0.0 [xx XXX xxxx]
11
c699712f
RL
12 *) Added support for enabling instrumentation through trace output.
13 This is left to application control, by allowing it to register BIOs as
14 channels for a number of tracing and debugging categories.
15
16 The 'openssl' application has been expanded to enable any of the types
17 available via environment variables defined by the user, and serves as
18 one possible example on how to use this functionality.
19 [Richard Levitte & Matthias St. Pierre]
20
ac4033d6
RL
21 *) Added build tests for C++. These are generated files that only do one
22 thing, to include one public OpenSSL head file each. This tests that
23 the public header files can be usefully included in a C++ application.
24
25 This test isn't enabled by default. It can be enabled with the option
26 'enable-buildtest-c++'.
27 [Richard Levitte]
28
1bdbdaff
P
29 *) Added property based algorithm implementation selection framework to
30 the core.
31 [Paul Dale]
32
e0033efc
BB
33 *) Added SCA hardening for modular field inversion in EC_GROUP through
34 a new dedicated field_inv() pointer in EC_METHOD.
35 This also addresses a leakage affecting conversions from projective
36 to affine coordinates.
37 [Billy Bob Brumley, Nicola Tuveri]
38
5a285add
DM
39 *) Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
40 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
41 those algorithms that were already supported through the EVP_PKEY API
42 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
43 and scrypt are now wrappers that call EVP_KDF.
44 [David Makepeace]
45
c244aa7b
EQ
46 *) Build devcrypto engine as a dynamic engine.
47 [Eneas U de Queiroz]
48
f2ed96da
AS
49 *) Add keyed BLAKE2 to EVP_MAC.
50 [Antoine Salon]
51
09d62b33
MT
52 *) Fix a bug in the computation of the endpoint-pair shared secret used
53 by DTLS over SCTP. This breaks interoperability with older versions
54 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
55 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
56 interoperability with such broken implementations. However, enabling
57 this switch breaks interoperability with correct implementations.
58
b2aea0e3
BE
59 *) Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
60 re-used X509_PUBKEY object if the second PUBKEY is malformed.
61 [Bernd Edlinger]
62
a8600316
RL
63 *) Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
64 [Richard Levitte]
65
15133316
RL
66 *) Change the license to the Apache License v2.0.
67 [Richard Levitte]
68
fcd2d5a6
RL
69 *) Change the possible version information given with OPENSSL_API_COMPAT.
70 It may be a pre-3.0.0 style numerical version number as it was defined
71 in 1.1.0, and it may also simply take the major version number.
72
73 Because of the version numbering of pre-3.0.0 releases, the values 0,
74 1 and 2 are equivalent to 0x00908000L (0.9.8), 0x10000000L (1.0.0) and
75 0x10100000L (1.1.0), respectively.
76 [Richard Levitte]
77
3a63dbef
RL
78 *) Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
79
80 o Major releases (indicated by incrementing the MAJOR release number)
81 may introduce incompatible API/ABI changes.
82 o Minor releases (indicated by incrementing the MINOR release number)
83 may introduce new features but retain API/ABI compatibility.
84 o Patch releases (indicated by incrementing the PATCH number)
85 are intended for bug fixes and other improvements of existing
86 features only (like improving performance or adding documentation)
87 and retain API/ABI compatibility.
88 [Richard Levitte]
fc4e1ab4 89
b1ceb439
TS
90 *) Add support for RFC5297 SIV mode (siv128), including AES-SIV.
91 [Todd Short]
92
b42922ea
RL
93 *) Remove the 'dist' target and add a tarball building script. The
94 'dist' target has fallen out of use, and it shouldn't be
95 necessary to configure just to create a source distribution.
96 [Richard Levitte]
97
65042182
RL
98 *) Recreate the OS390-Unix config target. It no longer relies on a
99 special script like it did for OpenSSL pre-1.1.0.
100 [Richard Levitte]
101
7f73eafe
RL
102 *) Instead of having the source directories listed in Configure, add
103 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
104 look into.
105 [Richard Levitte]
106
afc580b9
P
107 *) Add GMAC to EVP_MAC.
108 [Paul Dale]
109
828b5295
RL
110 *) Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
111 [Richard Levitte]
112
113 *) Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
114 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
115 to facilitate the continued use of MACs through raw private keys in
116 functionality such as EVP_DigestSign* and EVP_DigestVerify*.
df443918 117 [Richard Levitte]
828b5295 118
9453b196
AS
119 *) Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
120 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
121 [Antoine Salon]
122
ffd89124
AS
123 *) Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
124 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
125 are retained for backwards compatibility.
126 [Antoine Salon]
127
b28bfa7e
P
128 *) AES-XTS mode now enforces that its two keys are different to mitigate
129 the attacked described in "Efficient Instantiations of Tweakable
130 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
131 Details of this attack can be obtained from:
132 http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf
133 [Paul Dale]
fc4e1ab4 134
bec2db18
RL
135 *) Rename the object files, i.e. give them other names than in previous
136 versions. Their names now include the name of the final product, as
137 well as its type mnemonic (bin, lib, shlib).
138 [Richard Levitte]
139
8ddbff9c
RL
140 *) Added new option for 'openssl list', '-objects', which will display the
141 list of built in objects, i.e. OIDs with names.
142 [Richard Levitte]
143
42ea4ef2
BP
144 *) Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
145 improves application performance by removing data copies and providing
146 applications with zero-copy system calls such as sendfile and splice.
147 [Boris Pismenny]
148
4af5836b
MC
149 Changes between 1.1.1a and 1.1.1b [xx XXX xxxx]
150
151 *) Change the info callback signals for the start and end of a post-handshake
152 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
153 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
154 confused by this and assume that a TLSv1.2 renegotiation has started. This
155 can break KeyUpdate handling. Instead we no longer signal the start and end
156 of a post handshake message exchange (although the messages themselves are
157 still signalled). This could break some applications that were expecting
158 the old signals. However without this KeyUpdate is not usable for many
159 applications.
160 [Matt Caswell]
161
c1ef2852
MC
162 Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
163
164 *) Timing vulnerability in DSA signature generation
165
166 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
167 timing side channel attack. An attacker could use variations in the signing
168 algorithm to recover the private key.
169
170 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
171 (CVE-2018-0734)
172 [Paul Dale]
173
174 *) Timing vulnerability in ECDSA signature generation
175
176 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
177 timing side channel attack. An attacker could use variations in the signing
178 algorithm to recover the private key.
179
180 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
181 (CVE-2018-0735)
182 [Paul Dale]
3064b551
DMSP
183
184 *) Fixed the issue that RAND_add()/RAND_seed() silently discards random input
185 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
186 of two gigabytes and the error handling improved.
187
188 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
189 categorized as a normal bug, not a security issue, because the DRBG reseeds
190 automatically and is fully functional even without additional randomness
191 provided by the application.
192
1708e3e8 193 Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
8b2f413e 194
6ccfc8fa
MC
195 *) Add a new ClientHello callback. Provides a callback interface that gives
196 the application the ability to adjust the nascent SSL object at the
197 earliest stage of ClientHello processing, immediately after extensions have
198 been collected but before they have been processed. In particular, this
199 callback can adjust the supported TLS versions in response to the contents
200 of the ClientHello
201 [Benjamin Kaduk]
202
a9ea8d43
PY
203 *) Add SM2 base algorithm support.
204 [Jack Lloyd]
205
2b988423
PS
206 *) s390x assembly pack: add (improved) hardware-support for the following
207 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
208 aes-cfb/cfb8, aes-ecb.
209 [Patrick Steuer]
210
38eca7fe
RL
211 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
212 parameter is no longer accepted, as it leads to a corrupt table. NULL
213 pem_str is reserved for alias entries only.
214 [Richard Levitte]
215
9d91530d
BB
216 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
217 step for prime curves. The new implementation is based on formulae from
218 differential addition-and-doubling in homogeneous projective coordinates
219 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
220 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
221 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
222 to work in projective coordinates.
223 [Billy Bob Brumley, Nicola Tuveri]
224
feac7a1c
KR
225 *) Change generating and checking of primes so that the error rate of not
226 being prime depends on the intended use based on the size of the input.
227 For larger primes this will result in more rounds of Miller-Rabin.
228 The maximal error rate for primes with more than 1080 bits is lowered
229 to 2^-128.
230 [Kurt Roeckx, Annie Yousar]
231
74ee3796
KR
232 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
233 [Kurt Roeckx]
234
d8356e1b
RL
235 *) The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
236 moving between systems, and to avoid confusion when a Windows build is
237 done with mingw vs with MSVC. For POSIX installs, there's still a
238 symlink or copy named 'tsget' to avoid that confusion as well.
239 [Richard Levitte]
240
1c073b95
AP
241 *) Revert blinding in ECDSA sign and instead make problematic addition
242 length-invariant. Switch even to fixed-length Montgomery multiplication.
243 [Andy Polyakov]
244
f45846f5 245 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
9d91530d 246 step for binary curves. The new implementation is based on formulae from
f45846f5
NT
247 differential addition-and-doubling in mixed Lopez-Dahab projective
248 coordinates, modified to independently blind the operands.
249 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
250
37124360
NT
251 *) Add a scaffold to optionally enhance the Montgomery ladder implementation
252 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
253 EC_METHODs to implement their own specialized "ladder step", to take
254 advantage of more favorable coordinate systems or more efficient
255 differential addition-and-doubling algorithms.
256 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
257
c7504aeb
P
258 *) Modified the random device based seed sources to keep the relevant
259 file descriptors open rather than reopening them on each access.
260 This allows such sources to operate in a chroot() jail without
261 the associated device nodes being available. This behaviour can be
262 controlled using RAND_keep_random_devices_open().
263 [Paul Dale]
264
3aab9c40
MC
265 *) Numerous side-channel attack mitigations have been applied. This may have
266 performance impacts for some algorithms for the benefit of improved
267 security. Specific changes are noted in this change log by their respective
268 authors.
269 [Matt Caswell]
270
8b2f413e
AP
271 *) AIX shared library support overhaul. Switch to AIX "natural" way of
272 handling shared libraries, which means collecting shared objects of
273 different versions and bitnesses in one common archive. This allows to
274 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
275 doesn't affect the way 3rd party applications are linked, only how
276 multi-version installation is managed.
277 [Andy Polyakov]
278
379f8463
NT
279 *) Make ec_group_do_inverse_ord() more robust and available to other
280 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
281 mitigations are applied to the fallback BN_mod_inverse().
282 When using this function rather than BN_mod_inverse() directly, new
283 EC cryptosystem implementations are then safer-by-default.
284 [Billy Bob Brumley]
285
f667820c
SH
286 *) Add coordinate blinding for EC_POINT and implement projective
287 coordinate blinding for generic prime curves as a countermeasure to
288 chosen point SCA attacks.
289 [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
290
7f9822a4
MC
291 *) Add blinding to ECDSA and DSA signatures to protect against side channel
292 attacks discovered by Keegan Ryan (NCC Group).
a3e9d5aa
MC
293 [Matt Caswell]
294
a0abb6a1
MC
295 *) Enforce checking in the pkeyutl command line app to ensure that the input
296 length does not exceed the maximum supported digest length when performing
297 a sign, verify or verifyrecover operation.
298 [Matt Caswell]
156e34f2 299
693cf80c
KR
300 *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
301 I/O in combination with something like select() or poll() will hang. This
302 can be turned off again using SSL_CTX_clear_mode().
303 Many applications do not properly handle non-application data records, and
304 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
305 around the problems in those applications, but can also break some.
306 It's recommended to read the manpages about SSL_read(), SSL_write(),
307 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
308 SSL_CTX_set_read_ahead() again.
309 [Kurt Roeckx]
310
c82c3462
RL
311 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
312 now allow empty (zero character) pass phrases.
313 [Richard Levitte]
314
0dae8baf
BB
315 *) Apply blinding to binary field modular inversion and remove patent
316 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
317 [Billy Bob Brumley]
318
a7b0b69c
BB
319 *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
320 binary and prime elliptic curves.
321 [Billy Bob Brumley]
322
fe2d3975
BB
323 *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
324 constant time fixed point multiplication.
325 [Billy Bob Brumley]
326
60845a0a
NT
327 *) Revise elliptic curve scalar multiplication with timing attack
328 defenses: ec_wNAF_mul redirects to a constant time implementation
329 when computing fixed point and variable point multiplication (which
330 in OpenSSL are mostly used with secret scalars in keygen, sign,
331 ECDH derive operations).
332 [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
333 Sohaib ul Hassan]
334
67618901
RL
335 *) Updated CONTRIBUTING
336 [Rich Salz]
337
338 *) Updated DRBG / RAND to request nonce and additional low entropy
339 randomness from the system.
340 [Matthias St. Pierre]
341
342 *) Updated 'openssl rehash' to use OpenSSL consistent default.
343 [Richard Levitte]
344
345 *) Moved the load of the ssl_conf module to libcrypto, which helps
346 loading engines that libssl uses before libssl is initialised.
347 [Matt Caswell]
348
349 *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
350 [Matt Caswell]
351
352 *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
353 [Ingo Schwarze, Rich Salz]
354
355 *) Added output of accepting IP address and port for 'openssl s_server'
356 [Richard Levitte]
357
358 *) Added a new API for TLSv1.3 ciphersuites:
359 SSL_CTX_set_ciphersuites()
360 SSL_set_ciphersuites()
361 [Matt Caswell]
362
363 *) Memory allocation failures consistenly add an error to the error
364 stack.
365 [Rich Salz]
366
284f4f6b
BE
367 *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
368 in libcrypto when run as setuid/setgid.
369 [Bernd Edlinger]
370
fdb8113d
MC
371 *) Load any config file by default when libssl is used.
372 [Matt Caswell]
373
a73d990e
DMSP
374 *) Added new public header file <openssl/rand_drbg.h> and documentation
375 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
376 [Matthias St. Pierre]
377
faec5c4a
RS
378 *) QNX support removed (cannot find contributors to get their approval
379 for the license change).
380 [Rich Salz]
381
3ec9e4ec
MC
382 *) TLSv1.3 replay protection for early data has been implemented. See the
383 SSL_read_early_data() man page for further details.
384 [Matt Caswell]
385
2b527b9b
MC
386 *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
387 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
388 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
389 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
390 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
aa3b3285 391 configuration has been separated out. See the ciphers man page or the
2b527b9b
MC
392 SSL_CTX_set_ciphersuites() man page for more information.
393 [Matt Caswell]
394
3e3c7c36
VD
395 *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
396 in responder mode now supports the new "-multi" option, which
397 spawns the specified number of child processes to handle OCSP
398 requests. The "-timeout" option now also limits the OCSP
399 responder's patience to wait to receive the full client request
400 on a newly accepted connection. Child processes are respawned
401 as needed, and the CA index file is automatically reloaded
402 when changed. This makes it possible to run the "ocsp" responder
403 as a long-running service, making the OpenSSL CA somewhat more
404 feature-complete. In this mode, most diagnostic messages logged
405 after entering the event loop are logged via syslog(3) rather than
406 written to stderr.
407 [Viktor Dukhovni]
408
c04c6021
MC
409 *) Added support for X448 and Ed448. Heavily based on original work by
410 Mike Hamburg.
21c03ee5
MC
411 [Matt Caswell]
412
0764e413
RL
413 *) Extend OSSL_STORE with capabilities to search and to narrow the set of
414 objects loaded. This adds the functions OSSL_STORE_expect() and
415 OSSL_STORE_find() as well as needed tools to construct searches and
416 get the search data out of them.
417 [Richard Levitte]
418
f518cef4
MC
419 *) Support for TLSv1.3 added. Note that users upgrading from an earlier
420 version of OpenSSL should review their configuration settings to ensure
2b527b9b 421 that they are still appropriate for TLSv1.3. For further information see:
35e742ec 422 https://wiki.openssl.org/index.php/TLS1.3
f518cef4
MC
423 [Matt Caswell]
424
53010ea1
DMSP
425 *) Grand redesign of the OpenSSL random generator
426
427 The default RAND method now utilizes an AES-CTR DRBG according to
428 NIST standard SP 800-90Ar1. The new random generator is essentially
429 a port of the default random generator from the OpenSSL FIPS 2.0
430 object module. It is a hybrid deterministic random bit generator
431 using an AES-CTR bit stream and which seeds and reseeds itself
432 automatically using trusted system entropy sources.
433
434 Some of its new features are:
435 o Support for multiple DRBG instances with seed chaining.
68b3cbd4
KR
436 o The default RAND method makes use of a DRBG.
437 o There is a public and private DRBG instance.
438 o The DRBG instances are fork-safe.
53010ea1 439 o Keep all global DRBG instances on the secure heap if it is enabled.
68b3cbd4
KR
440 o The public and private DRBG instance are per thread for lock free
441 operation
53010ea1
DMSP
442 [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
443
917a1b2e
RL
444 *) Changed Configure so it only says what it does and doesn't dump
445 so much data. Instead, ./configdata.pm should be used as a script
446 to display all sorts of configuration data.
447 [Richard Levitte]
448
3c0c6b97
RL
449 *) Added processing of "make variables" to Configure.
450 [Richard Levitte]
451
4bed94f0
P
452 *) Added SHA512/224 and SHA512/256 algorithm support.
453 [Paul Dale]
454
617b49db
RS
455 *) The last traces of Netware support, first removed in 1.1.0, have
456 now been removed.
457 [Rich Salz]
458
5f0e171a
RL
459 *) Get rid of Makefile.shared, and in the process, make the processing
460 of certain files (rc.obj, or the .def/.map/.opt files produced from
461 the ordinal files) more visible and hopefully easier to trace and
462 debug (or make silent).
463 [Richard Levitte]
464
1786733e
RL
465 *) Make it possible to have environment variable assignments as
466 arguments to config / Configure.
467 [Richard Levitte]
468
665d899f
PY
469 *) Add multi-prime RSA (RFC 8017) support.
470 [Paul Yang]
471
a0c3e4fa
JL
472 *) Add SM3 implemented according to GB/T 32905-2016
473 [ Jack Lloyd <jack.lloyd@ribose.com>,
474 Ronald Tse <ronald.tse@ribose.com>,
475 Erick Borsboom <erick.borsboom@ribose.com> ]
476
cf72c757
F
477 *) Add 'Maximum Fragment Length' TLS extension negotiation and support
478 as documented in RFC6066.
479 Based on a patch from Tomasz Moń
480 [Filipe Raimundo da Silva]
481
f19a5ff9
RT
482 *) Add SM4 implemented according to GB/T 32907-2016.
483 [ Jack Lloyd <jack.lloyd@ribose.com>,
484 Ronald Tse <ronald.tse@ribose.com>,
485 Erick Borsboom <erick.borsboom@ribose.com> ]
486
fa4dd546
RS
487 *) Reimplement -newreq-nodes and ERR_error_string_n; the
488 original author does not agree with the license change.
489 [Rich Salz]
490
bc326738
JS
491 *) Add ARIA AEAD TLS support.
492 [Jon Spillett]
493
b2db9c18
RS
494 *) Some macro definitions to support VS6 have been removed. Visual
495 Studio 6 has not worked since 1.1.0
496 [Rich Salz]
497
e1a4ff76
RL
498 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
499 without clearing the errors.
500 [Richard Levitte]
501
a35f607c
RS
502 *) Add "atfork" functions. If building on a system that without
503 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
504 requirements. The RAND facility now uses/requires this.
505 [Rich Salz]
506
e4adad92
AP
507 *) Add SHA3.
508 [Andy Polyakov]
509
48feaceb
RL
510 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
511 not possible to disable entirely. However, it's still possible to
512 disable the console reading UI method, UI_OpenSSL() (use UI_null()
513 as a fallback).
514
515 To disable, configure with 'no-ui-console'. 'no-ui' is still
516 possible to use as an alias. Check at compile time with the
517 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
518 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
519 [Richard Levitte]
520
f95c4398
RL
521 *) Add a STORE module, which implements a uniform and URI based reader of
522 stores that can contain keys, certificates, CRLs and numerous other
523 objects. The main API is loosely based on a few stdio functions,
524 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
525 OSSL_STORE_error and OSSL_STORE_close.
526 The implementation uses backends called "loaders" to implement arbitrary
527 URI schemes. There is one built in "loader" for the 'file' scheme.
528 [Richard Levitte]
529
e041f3b8
RL
530 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
531 then adjusted to work on FreeBSD 8.4 as well.
532 Enable by configuring with 'enable-devcryptoeng'. This is done by default
533 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
534 [Richard Levitte]
535
4b2799c1
RL
536 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
537 util/mkerr.pl, which is adapted to allow those prefixes, leading to
538 error code calls like this:
539
540 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
541
542 With this change, we claim the namespaces OSSL and OPENSSL in a manner
543 that can be encoded in C. For the foreseeable future, this will only
544 affect new modules.
545 [Richard Levitte and Tim Hudson]
546
f39a5501
RS
547 *) Removed BSD cryptodev engine.
548 [Rich Salz]
549
9b03b91b
RL
550 *) Add a build target 'build_all_generated', to build all generated files
551 and only that. This can be used to prepare everything that requires
552 things like perl for a system that lacks perl and then move everything
553 to that system and do the rest of the build there.
554 [Richard Levitte]
555
545360c4
RL
556 *) In the UI interface, make it possible to duplicate the user data. This
557 can be used by engines that need to retain the data for a longer time
558 than just the call where this user data is passed.
559 [Richard Levitte]
560
1c7aa0db
TM
561 *) Ignore the '-named_curve auto' value for compatibility of applications
562 with OpenSSL 1.0.2.
563 [Tomas Mraz <tmraz@fedoraproject.org>]
564
bd990e25
MC
565 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
566 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
567 alerts across multiple records (some of which could be empty). In practice
568 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
569 prohibts this altogether and other libraries (BoringSSL, NSS) do not
570 support this at all. Supporting it adds significant complexity to the
571 record layer, and its removal is unlikely to cause inter-operability
572 issues.
573 [Matt Caswell]
574
e361a7b2
RL
575 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
576 with Z. These are meant to replace LONG and ZLONG and to be size safe.
577 The use of LONG and ZLONG is discouraged and scheduled for deprecation
578 in OpenSSL 1.2.0.
579 [Richard Levitte]
580
74d9519a
AP
581 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
582 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
583 [Richard Levitte, Andy Polyakov]
1e53a9fd 584
d1da335c
RL
585 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
586 does for RSA, etc.
587 [Richard Levitte]
588
b1fa4031
RL
589 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
590 platform rather than 'mingw'.
591 [Richard Levitte]
592
c0452248
RS
593 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
594 success if they are asked to add an object which already exists
595 in the store. This change cascades to other functions which load
596 certificates and CRLs.
597 [Paul Dale]
598
36907eae
AP
599 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
600 facilitate stack unwinding even from assembly subroutines.
601 [Andy Polyakov]
602
5ea564f1
RL
603 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
604 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
605 [Richard Levitte]
606
9d70ac97
RL
607 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
608 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
609 which is the minimum version we support.
610 [Richard Levitte]
611
80770da3
EK
612 *) Certificate time validation (X509_cmp_time) enforces stricter
613 compliance with RFC 5280. Fractional seconds and timezone offsets
614 are no longer allowed.
615 [Emilia Käsper]
616
b1d9be4d
P
617 *) Add support for ARIA
618 [Paul Dale]
619
11ba87f2
MC
620 *) s_client will now send the Server Name Indication (SNI) extension by
621 default unless the new "-noservername" option is used. The server name is
622 based on the host provided to the "-connect" option unless overridden by
623 using "-servername".
624 [Matt Caswell]
625
3f5616d7
TS
626 *) Add support for SipHash
627 [Todd Short]
628
ce95f3b7
MC
629 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
630 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
631 prevent issues where no progress is being made and the peer continually
632 sends unrecognised record types, using up resources processing them.
633 [Matt Caswell]
156e34f2 634
2e04d6cc
RL
635 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
636 using the algorithm defined in
637 https://www.akkadia.org/drepper/SHA-crypt.txt
638 [Richard Levitte]
639
e72040c1
RL
640 *) Heartbeat support has been removed; the ABI is changed for now.
641 [Richard Levitte, Rich Salz]
642
b3618f44
EK
643 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
644 [Emilia Käsper]
645
076fc555
RS
646 *) The RSA "null" method, which was partially supported to avoid patent
647 issues, has been replaced to always returns NULL.
648 [Rich Salz]
649
bcc63714
MC
650
651 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
652
80162ad6
MC
653 *) Client DoS due to large DH parameter
654
655 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
656 malicious server can send a very large prime value to the client. This will
657 cause the client to spend an unreasonably long period of time generating a
658 key for this prime resulting in a hang until the client has finished. This
659 could be exploited in a Denial Of Service attack.
660
661 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
662 (CVE-2018-0732)
663 [Guido Vranken]
664
665 *) Cache timing vulnerability in RSA Key Generation
666
667 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
668 a cache timing side channel attack. An attacker with sufficient access to
669 mount cache timing attacks during the RSA key generation process could
670 recover the private key.
671
672 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
673 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
674 (CVE-2018-0737)
675 [Billy Brumley]
676
677 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
678 parameter is no longer accepted, as it leads to a corrupt table. NULL
679 pem_str is reserved for alias entries only.
680 [Richard Levitte]
681
682 *) Revert blinding in ECDSA sign and instead make problematic addition
683 length-invariant. Switch even to fixed-length Montgomery multiplication.
684 [Andy Polyakov]
685
686 *) Change generating and checking of primes so that the error rate of not
687 being prime depends on the intended use based on the size of the input.
688 For larger primes this will result in more rounds of Miller-Rabin.
689 The maximal error rate for primes with more than 1080 bits is lowered
690 to 2^-128.
691 [Kurt Roeckx, Annie Yousar]
692
693 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
694 [Kurt Roeckx]
695
696 *) Add blinding to ECDSA and DSA signatures to protect against side channel
697 attacks discovered by Keegan Ryan (NCC Group).
698 [Matt Caswell]
699
700 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
701 now allow empty (zero character) pass phrases.
702 [Richard Levitte]
703
704 *) Certificate time validation (X509_cmp_time) enforces stricter
705 compliance with RFC 5280. Fractional seconds and timezone offsets
706 are no longer allowed.
707 [Emilia Käsper]
708
bcc63714
MC
709 *) Fixed a text canonicalisation bug in CMS
710
711 Where a CMS detached signature is used with text content the text goes
712 through a canonicalisation process first prior to signing or verifying a
713 signature. This process strips trailing space at the end of lines, converts
714 line terminators to CRLF and removes additional trailing line terminators
715 at the end of a file. A bug in the canonicalisation process meant that
716 some characters, such as form-feed, were incorrectly treated as whitespace
717 and removed. This is contrary to the specification (RFC5485). This fix
718 could mean that detached text data signed with an earlier version of
719 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
720 signed with a fixed OpenSSL may fail to verify with an earlier version of
721 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
722 and use the "-binary" flag (for the "cms" command line application) or set
723 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
724 [Matt Caswell]
725
726 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
f47270e1 727
f6c024c2
MC
728 *) Constructed ASN.1 types with a recursive definition could exceed the stack
729
730 Constructed ASN.1 types with a recursive definition (such as can be found
731 in PKCS7) could eventually exceed the stack given malicious input with
732 excessive recursion. This could result in a Denial Of Service attack. There
733 are no such structures used within SSL/TLS that come from untrusted sources
734 so this is considered safe.
735
736 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
737 project.
738 (CVE-2018-0739)
739 [Matt Caswell]
740
741 *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
742
743 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
744 effectively reduced to only comparing the least significant bit of each
745 byte. This allows an attacker to forge messages that would be considered as
746 authenticated in an amount of tries lower than that guaranteed by the
747 security claims of the scheme. The module can only be compiled by the
748 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
749
750 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
751 (IBM).
752 (CVE-2018-0733)
753 [Andy Polyakov]
754
755 *) Add a build target 'build_all_generated', to build all generated files
756 and only that. This can be used to prepare everything that requires
757 things like perl for a system that lacks perl and then move everything
758 to that system and do the rest of the build there.
759 [Richard Levitte]
760
761 *) Backport SSL_OP_NO_RENGOTIATION
762
763 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
764 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
765 changes this is no longer possible in 1.1.0. Therefore the new
766 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
767 1.1.0 to provide equivalent functionality.
768
769 Note that if an application built against 1.1.0h headers (or above) is run
770 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
771 accepted but nothing will happen, i.e. renegotiation will not be prevented.
772 [Matt Caswell]
773
4b9e91b0
RL
774 *) Removed the OS390-Unix config target. It relied on a script that doesn't
775 exist.
776 [Rich Salz]
777
f47270e1
MC
778 *) rsaz_1024_mul_avx2 overflow bug on x86_64
779
780 There is an overflow bug in the AVX2 Montgomery multiplication procedure
781 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
782 Analysis suggests that attacks against RSA and DSA as a result of this
783 defect would be very difficult to perform and are not believed likely.
784 Attacks against DH1024 are considered just feasible, because most of the
785 work necessary to deduce information about a private key may be performed
786 offline. The amount of resources required for such an attack would be
787 significant. However, for an attack on TLS to be meaningful, the server
788 would have to share the DH1024 private key among multiple clients, which is
789 no longer an option since CVE-2016-0701.
790
791 This only affects processors that support the AVX2 but not ADX extensions
792 like Intel Haswell (4th generation).
793
794 This issue was reported to OpenSSL by David Benjamin (Google). The issue
795 was originally found via the OSS-Fuzz project.
796 (CVE-2017-3738)
797 [Andy Polyakov]
de8c19cd
MC
798
799 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
800
801 *) bn_sqrx8x_internal carry bug on x86_64
802
803 There is a carry propagating bug in the x86_64 Montgomery squaring
804 procedure. No EC algorithms are affected. Analysis suggests that attacks
805 against RSA and DSA as a result of this defect would be very difficult to
806 perform and are not believed likely. Attacks against DH are considered just
807 feasible (although very difficult) because most of the work necessary to
808 deduce information about a private key may be performed offline. The amount
809 of resources required for such an attack would be very significant and
810 likely only accessible to a limited number of attackers. An attacker would
811 additionally need online access to an unpatched system using the target
812 private key in a scenario with persistent DH parameters and a private
813 key that is shared between multiple clients.
814
815 This only affects processors that support the BMI1, BMI2 and ADX extensions
816 like Intel Broadwell (5th generation) and later or AMD Ryzen.
817
818 This issue was reported to OpenSSL by the OSS-Fuzz project.
819 (CVE-2017-3736)
820 [Andy Polyakov]
821
822 *) Malformed X.509 IPAddressFamily could cause OOB read
823
824 If an X.509 certificate has a malformed IPAddressFamily extension,
825 OpenSSL could do a one-byte buffer overread. The most likely result
826 would be an erroneous display of the certificate in text format.
827
828 This issue was reported to OpenSSL by the OSS-Fuzz project.
829 (CVE-2017-3735)
830 [Rich Salz]
831
867a9170
MC
832 Changes between 1.1.0e and 1.1.0f [25 May 2017]
833
834 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
835 platform rather than 'mingw'.
836 [Richard Levitte]
837
838 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
839 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
840 which is the minimum version we support.
841 [Richard Levitte]
842
d4da1bb5
MC
843 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
844
845 *) Encrypt-Then-Mac renegotiation crash
846
847 During a renegotiation handshake if the Encrypt-Then-Mac extension is
848 negotiated where it was not in the original handshake (or vice-versa) then
849 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
850 and servers are affected.
851
852 This issue was reported to OpenSSL by Joe Orton (Red Hat).
853 (CVE-2017-3733)
854 [Matt Caswell]
855
536454e5
MC
856 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
857
858 *) Truncated packet could crash via OOB read
859
860 If one side of an SSL/TLS path is running on a 32-bit host and a specific
861 cipher is being used, then a truncated packet can cause that host to
862 perform an out-of-bounds read, usually resulting in a crash.
863
864 This issue was reported to OpenSSL by Robert Święcki of Google.
865 (CVE-2017-3731)
866 [Andy Polyakov]
867
868 *) Bad (EC)DHE parameters cause a client crash
869
870 If a malicious server supplies bad parameters for a DHE or ECDHE key
871 exchange then this can result in the client attempting to dereference a
872 NULL pointer leading to a client crash. This could be exploited in a Denial
873 of Service attack.
874
875 This issue was reported to OpenSSL by Guido Vranken.
876 (CVE-2017-3730)
877 [Matt Caswell]
878
879 *) BN_mod_exp may produce incorrect results on x86_64
880
881 There is a carry propagating bug in the x86_64 Montgomery squaring
882 procedure. No EC algorithms are affected. Analysis suggests that attacks
883 against RSA and DSA as a result of this defect would be very difficult to
884 perform and are not believed likely. Attacks against DH are considered just
885 feasible (although very difficult) because most of the work necessary to
886 deduce information about a private key may be performed offline. The amount
887 of resources required for such an attack would be very significant and
888 likely only accessible to a limited number of attackers. An attacker would
889 additionally need online access to an unpatched system using the target
890 private key in a scenario with persistent DH parameters and a private
891 key that is shared between multiple clients. For example this can occur by
892 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
893 similar to CVE-2015-3193 but must be treated as a separate problem.
894
895 This issue was reported to OpenSSL by the OSS-Fuzz project.
896 (CVE-2017-3732)
897 [Andy Polyakov]
898
899 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
38be1ea8 900
6a69e869
MC
901 *) ChaCha20/Poly1305 heap-buffer-overflow
902
903 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
904 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
905 crash. This issue is not considered to be exploitable beyond a DoS.
906
907 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
908 (CVE-2016-7054)
909 [Richard Levitte]
910
911 *) CMS Null dereference
912
913 Applications parsing invalid CMS structures can crash with a NULL pointer
914 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
915 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
916 structure callback if an attempt is made to free certain invalid encodings.
917 Only CHOICE structures using a callback which do not handle NULL value are
918 affected.
919
920 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
921 (CVE-2016-7053)
922 [Stephen Henson]
923
924 *) Montgomery multiplication may produce incorrect results
925
926 There is a carry propagating bug in the Broadwell-specific Montgomery
927 multiplication procedure that handles input lengths divisible by, but
928 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
929 and DH private keys are impossible. This is because the subroutine in
930 question is not used in operations with the private key itself and an input
931 of the attacker's direct choice. Otherwise the bug can manifest itself as
932 transient authentication and key negotiation failures or reproducible
933 erroneous outcome of public-key operations with specially crafted input.
934 Among EC algorithms only Brainpool P-512 curves are affected and one
935 presumably can attack ECDH key negotiation. Impact was not analyzed in
936 detail, because pre-requisites for attack are considered unlikely. Namely
937 multiple clients have to choose the curve in question and the server has to
938 share the private key among them, neither of which is default behaviour.
939 Even then only clients that chose the curve will be affected.
940
941 This issue was publicly reported as transient failures and was not
942 initially recognized as a security issue. Thanks to Richard Morgan for
943 providing reproducible case.
944 (CVE-2016-7055)
945 [Andy Polyakov]
946
38be1ea8
RL
947 *) Removed automatic addition of RPATH in shared libraries and executables,
948 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
949 [Richard Levitte]
950
3133c2d3
MC
951 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
952
953 *) Fix Use After Free for large message sizes
954
955 The patch applied to address CVE-2016-6307 resulted in an issue where if a
956 message larger than approx 16k is received then the underlying buffer to
957 store the incoming message is reallocated and moved. Unfortunately a
958 dangling pointer to the old location is left which results in an attempt to
959 write to the previously freed location. This is likely to result in a
960 crash, however it could potentially lead to execution of arbitrary code.
961
962 This issue only affects OpenSSL 1.1.0a.
963
964 This issue was reported to OpenSSL by Robert Święcki.
965 (CVE-2016-6309)
966 [Matt Caswell]
967
39c136cc
MC
968 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
969
970 *) OCSP Status Request extension unbounded memory growth
971
972 A malicious client can send an excessively large OCSP Status Request
973 extension. If that client continually requests renegotiation, sending a
974 large OCSP Status Request extension each time, then there will be unbounded
975 memory growth on the server. This will eventually lead to a Denial Of
976 Service attack through memory exhaustion. Servers with a default
977 configuration are vulnerable even if they do not support OCSP. Builds using
978 the "no-ocsp" build time option are not affected.
979
980 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
981 (CVE-2016-6304)
982 [Matt Caswell]
983
984 *) SSL_peek() hang on empty record
985
986 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
987 sends an empty record. This could be exploited by a malicious peer in a
988 Denial Of Service attack.
989
990 This issue was reported to OpenSSL by Alex Gaynor.
991 (CVE-2016-6305)
992 [Matt Caswell]
993
994 *) Excessive allocation of memory in tls_get_message_header() and
995 dtls1_preprocess_fragment()
996
997 A (D)TLS message includes 3 bytes for its length in the header for the
998 message. This would allow for messages up to 16Mb in length. Messages of
999 this length are excessive and OpenSSL includes a check to ensure that a
1000 peer is sending reasonably sized messages in order to avoid too much memory
1001 being consumed to service a connection. A flaw in the logic of version
1002 1.1.0 means that memory for the message is allocated too early, prior to
1003 the excessive message length check. Due to way memory is allocated in
1004 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
1005 to service a connection. This could lead to a Denial of Service through
1006 memory exhaustion. However, the excessive message length check still takes
1007 place, and this would cause the connection to immediately fail. Assuming
a8cd439b 1008 that the application calls SSL_free() on the failed connection in a timely
39c136cc
MC
1009 manner then the 21Mb of allocated memory will then be immediately freed
1010 again. Therefore the excessive memory allocation will be transitory in
1011 nature. This then means that there is only a security impact if:
1012
1013 1) The application does not call SSL_free() in a timely manner in the event
1014 that the connection fails
1015 or
1016 2) The application is working in a constrained environment where there is
1017 very little free memory
1018 or
1019 3) The attacker initiates multiple connection attempts such that there are
1020 multiple connections in a state where memory has been allocated for the
1021 connection; SSL_free() has not yet been called; and there is insufficient
1022 memory to service the multiple requests.
1023
1024 Except in the instance of (1) above any Denial Of Service is likely to be
1025 transitory because as soon as the connection fails the memory is
1026 subsequently freed again in the SSL_free() call. However there is an
1027 increased risk during this period of application crashes due to the lack of
1028 memory - which would then mean a more serious Denial of Service.
1029
1030 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1031 (CVE-2016-6307 and CVE-2016-6308)
1032 [Matt Caswell]
1033
1034 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
1035 had to be removed. Primary reason is that vendor assembler can't
1036 assemble our modules with -KPIC flag. As result it, assembly
1037 support, was not even available as option. But its lack means
1038 lack of side-channel resistant code, which is incompatible with
1039 security by todays standards. Fortunately gcc is readily available
1040 prepackaged option, which we firmly point at...
1041 [Andy Polyakov]
1042
156e34f2 1043 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
c5ebfcab 1044
eedb9db9
AP
1045 *) Windows command-line tool supports UTF-8 opt-in option for arguments
1046 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
1047 (to any value) allows Windows user to access PKCS#12 file generated
1048 with Windows CryptoAPI and protected with non-ASCII password, as well
1049 as files generated under UTF-8 locale on Linux also protected with
1050 non-ASCII password.
1051 [Andy Polyakov]
1052
ef28891b
RS
1053 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
1054 have been disabled by default and removed from DEFAULT, just like RC4.
1055 See the RC4 item below to re-enable both.
d33726b9
RS
1056 [Rich Salz]
1057
13c03c8d
MC
1058 *) The method for finding the storage location for the Windows RAND seed file
1059 has changed. First we check %RANDFILE%. If that is not set then we check
b8f304f7
RL
1060 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
1061 all else fails we fall back to C:\.
13c03c8d
MC
1062 [Matt Caswell]
1063
cf3404fc
MC
1064 *) The EVP_EncryptUpdate() function has had its return type changed from void
1065 to int. A return of 0 indicates and error while a return of 1 indicates
1066 success.
1067 [Matt Caswell]
1068
5584f65a
MC
1069 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
1070 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
1071 off the constant time implementation for RSA, DSA and DH have been made
1072 no-ops and deprecated.
1073 [Matt Caswell]
1074
0f91e1df
RS
1075 *) Windows RAND implementation was simplified to only get entropy by
1076 calling CryptGenRandom(). Various other RAND-related tickets
1077 were also closed.
1078 [Joseph Wylie Yandle, Rich Salz]
1079
739a1eb1
RS
1080 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
1081 and OPENSSL_LH_, respectively. The old names are available
1082 with API compatibility. They new names are now completely documented.
1083 [Rich Salz]
1084
c5ebfcab
F
1085 *) Unify TYPE_up_ref(obj) methods signature.
1086 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
1087 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
1088 int (instead of void) like all others TYPE_up_ref() methods.
1089 So now these methods also check the return value of CRYPTO_atomic_add(),
1090 and the validity of object reference counter.
1091 [fdasilvayy@gmail.com]
4f4d13b1 1092
3ec8a1cf
RL
1093 *) With Windows Visual Studio builds, the .pdb files are installed
1094 alongside the installed libraries and executables. For a static
1095 library installation, ossl_static.pdb is the associate compiler
1096 generated .pdb file to be used when linking programs.
1097 [Richard Levitte]
1098
d535e565
RL
1099 *) Remove openssl.spec. Packaging files belong with the packagers.
1100 [Richard Levitte]
1101
3dfcb6a0
RL
1102 *) Automatic Darwin/OSX configuration has had a refresh, it will now
1103 recognise x86_64 architectures automatically. You can still decide
1104 to build for a different bitness with the environment variable
1105 KERNEL_BITS (can be 32 or 64), for example:
1106
1107 KERNEL_BITS=32 ./config
1108
1109 [Richard Levitte]
1110
8fc06e88
DSH
1111 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
1112 256 bit AES and HMAC with SHA256.
1113 [Steve Henson]
1114
c21c7830
AP
1115 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
1116 [Andy Polyakov]
1117
4a8e9c22 1118 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
191c0e2e 1119 [Rich Salz]
4a8e9c22 1120
afce395c
RL
1121 *) To enable users to have their own config files and build file templates,
1122 Configure looks in the directory indicated by the environment variable
1123 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
1124 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
1125 name and is used as is.
1126 [Richard Levitte]
1127
f0e0fd51
RS
1128 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
1129 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
1130 X509_CERT_FILE_CTX was removed.
1131 [Rich Salz]
1132
ce942199
MC
1133 *) "shared" builds are now the default. To create only static libraries use
1134 the "no-shared" Configure option.
1135 [Matt Caswell]
1136
4f4d13b1
MC
1137 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
1138 All of these option have not worked for some while and are fundamental
1139 algorithms.
1140 [Matt Caswell]
1141
5eb8f712
MC
1142 *) Make various cleanup routines no-ops and mark them as deprecated. Most
1143 global cleanup functions are no longer required because they are handled
1144 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
1145 Explicitly de-initing can cause problems (e.g. where a library that uses
1146 OpenSSL de-inits, but an application is still using it). The affected
1147 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
1148 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
1149 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
1150 COMP_zlib_cleanup().
1151 [Matt Caswell]
907d2c2f 1152
b5914707
EK
1153 *) --strict-warnings no longer enables runtime debugging options
1154 such as REF_DEBUG. Instead, debug options are automatically
1155 enabled with '--debug' builds.
1156 [Andy Polyakov, Emilia Käsper]
1157
6a47c391
MC
1158 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
1159 have been moved out of the public header files. New functions for managing
1160 these have been added.
1161 [Matt Caswell]
1162
36297463
RL
1163 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
1164 objects have been moved out of the public header files. New
1165 functions for managing these have been added.
1166 [Richard Levitte]
1167
3fe85096
MC
1168 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
1169 have been moved out of the public header files. New functions for managing
1170 these have been added.
1171 [Matt Caswell]
1172
eb47aae5
MC
1173 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
1174 moved out of the public header files. New functions for managing these
1175 have been added.
1176 [Matt Caswell]
1177
dc110177 1178 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
eb47aae5 1179 [Matt Caswell]
dc110177 1180
007c80ea
RL
1181 *) Removed the mk1mf build scripts.
1182 [Richard Levitte]
1183
3c27208f
RS
1184 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
1185 it is always safe to #include a header now.
1186 [Rich Salz]
1187
8e56a422
RL
1188 *) Removed the aged BC-32 config and all its supporting scripts
1189 [Richard Levitte]
1190
1fbab1dc 1191 *) Removed support for Ultrix, Netware, and OS/2.
23d38992
RS
1192 [Rich Salz]
1193
8a0333c9
EK
1194 *) Add support for HKDF.
1195 [Alessandro Ghedini]
1196
208527a7
KR
1197 *) Add support for blake2b and blake2s
1198 [Bill Cox]
1199
9b13e27c
MC
1200 *) Added support for "pipelining". Ciphers that have the
1201 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
1202 encryptions/decryptions simultaneously. There are currently no built-in
1203 ciphers with this property but the expectation is that engines will be able
1204 to offer it to significantly improve throughput. Support has been extended
1205 into libssl so that multiple records for a single connection can be
1206 processed in one go (for >=TLS 1.1).
1207 [Matt Caswell]
1208
1209 *) Added the AFALG engine. This is an async capable engine which is able to
1210 offload work to the Linux kernel. In this initial version it only supports
1211 AES128-CBC. The kernel must be version 4.1.0 or greater.
1212 [Catriona Lucey]
1213
5818c2b8
MC
1214 *) OpenSSL now uses a new threading API. It is no longer necessary to
1215 set locking callbacks to use OpenSSL in a multi-threaded environment. There
1216 are two supported threading models: pthreads and windows threads. It is
1217 also possible to configure OpenSSL at compile time for "no-threads". The
1218 old threading API should no longer be used. The functions have been
1219 replaced with "no-op" compatibility macros.
1220 [Alessandro Ghedini, Matt Caswell]
1221
817cd0d5
TS
1222 *) Modify behavior of ALPN to invoke callback after SNI/servername
1223 callback, such that updates to the SSL_CTX affect ALPN.
1224 [Todd Short]
1225
3ec13237
TS
1226 *) Add SSL_CIPHER queries for authentication and key-exchange.
1227 [Todd Short]
1228
a556f342
EK
1229 *) Changes to the DEFAULT cipherlist:
1230 - Prefer (EC)DHE handshakes over plain RSA.
1231 - Prefer AEAD ciphers over legacy ciphers.
1232 - Prefer ECDSA over RSA when both certificates are available.
1233 - Prefer TLSv1.2 ciphers/PRF.
1234 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
1235 default cipherlist.
1236 [Emilia Käsper]
1237
ddb4c047
RS
1238 *) Change the ECC default curve list to be this, in order: x25519,
1239 secp256r1, secp521r1, secp384r1.
1240 [Rich Salz]
1241
8b1a5af3
MC
1242 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
1243 disabled by default. They can be re-enabled using the
1244 enable-weak-ssl-ciphers option to Configure.
1245 [Matt Caswell]
1246
06217867
EK
1247 *) If the server has ALPN configured, but supports no protocols that the
1248 client advertises, send a fatal "no_application_protocol" alert.
1249 This behaviour is SHALL in RFC 7301, though it isn't universally
1250 implemented by other servers.
1251 [Emilia Käsper]
1252
71736242 1253 *) Add X25519 support.
3d9a51f7 1254 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
71736242 1255 for public and private key encoding using the format documented in
69687aa8 1256 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3d9a51f7
DSH
1257 key generation and key derivation.
1258
1259 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
1260 X25519(29).
71736242
DSH
1261 [Steve Henson]
1262
380f18ed
EK
1263 *) Deprecate SRP_VBASE_get_by_user.
1264 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1265 In order to fix an unavoidable memory leak (CVE-2016-0798),
1266 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
1267 seed, even if the seed is configured.
1268
1269 Users should use SRP_VBASE_get1_by_user instead. Note that in
1270 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1271 also that even though configuring the SRP seed attempts to hide
1272 invalid usernames by continuing the handshake with fake
1273 credentials, this behaviour is not constant time and no strong
1274 guarantees are made that the handshake is indistinguishable from
1275 that of a valid user.
1276 [Emilia Käsper]
1277
380f0477 1278 *) Configuration change; it's now possible to build dynamic engines
9de94148
RL
1279 without having to build shared libraries and vice versa. This
1280 only applies to the engines in engines/, those in crypto/engine/
1281 will always be built into libcrypto (i.e. "static").
1282
1283 Building dynamic engines is enabled by default; to disable, use
1284 the configuration option "disable-dynamic-engine".
1285
45b71abe 1286 The only requirements for building dynamic engines are the
9de94148
RL
1287 presence of the DSO module and building with position independent
1288 code, so they will also automatically be disabled if configuring
45b71abe 1289 with "disable-dso" or "disable-pic".
380f0477
RL
1290
1291 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
1292 are also taken away from openssl/opensslconf.h, as they are
1293 irrelevant.
1294 [Richard Levitte]
1295
1296 *) Configuration change; if there is a known flag to compile
1297 position independent code, it will always be applied on the
1298 libcrypto and libssl object files, and never on the application
1299 object files. This means other libraries that use routines from
1300 libcrypto / libssl can be made into shared libraries regardless
1301 of how OpenSSL was configured.
9de94148
RL
1302
1303 If this isn't desirable, the configuration options "disable-pic"
1304 or "no-pic" can be used to disable the use of PIC. This will
1305 also disable building shared libraries and dynamic engines.
380f0477
RL
1306 [Richard Levitte]
1307
dba31777
RS
1308 *) Removed JPAKE code. It was experimental and has no wide use.
1309 [Rich Salz]
1310
3c65577f
RL
1311 *) The INSTALL_PREFIX Makefile variable has been renamed to
1312 DESTDIR. That makes for less confusion on what this variable
1313 is for. Also, the configuration option --install_prefix is
1314 removed.
1315 [Richard Levitte]
1316
22e3dcb7
RS
1317 *) Heartbeat for TLS has been removed and is disabled by default
1318 for DTLS; configure with enable-heartbeats. Code that uses the
1319 old #define's might need to be updated.
1320 [Emilia Käsper, Rich Salz]
1321
f3f1cf84
RS
1322 *) Rename REF_CHECK to REF_DEBUG.
1323 [Rich Salz]
1324
907d2c2f
RL
1325 *) New "unified" build system
1326
1327 The "unified" build system is aimed to be a common system for all
1328 platforms we support. With it comes new support for VMS.
1329
b6453a68 1330 This system builds supports building in a different directory tree
907d2c2f
RL
1331 than the source tree. It produces one Makefile (for unix family
1332 or lookalikes), or one descrip.mms (for VMS).
1333
1334 The source of information to make the Makefile / descrip.mms is
1335 small files called 'build.info', holding the necessary
1336 information for each directory with source to compile, and a
1337 template in Configurations, like unix-Makefile.tmpl or
1338 descrip.mms.tmpl.
1339
78ce90cb
RL
1340 With this change, the library names were also renamed on Windows
1341 and on VMS. They now have names that are closer to the standard
1342 on Unix, and include the major version number, and in certain
1343 cases, the architecture they are built for. See "Notes on shared
1344 libraries" in INSTALL.
1345
907d2c2f
RL
1346 We rely heavily on the perl module Text::Template.
1347 [Richard Levitte]
1348
722cba23
MC
1349 *) Added support for auto-initialisation and de-initialisation of the library.
1350 OpenSSL no longer requires explicit init or deinit routines to be called,
068f07fe
MC
1351 except in certain circumstances. See the OPENSSL_init_crypto() and
1352 OPENSSL_init_ssl() man pages for further information.
722cba23 1353 [Matt Caswell]
272d917d 1354
3edeb622
MC
1355 *) The arguments to the DTLSv1_listen function have changed. Specifically the
1356 "peer" argument is now expected to be a BIO_ADDR object.
1357
0f45c26f
RL
1358 *) Rewrite of BIO networking library. The BIO library lacked consistent
1359 support of IPv6, and adding it required some more extensive
1360 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1361 which hold all types of addresses and chains of address information.
1362 It also introduces a new API, with functions like BIO_socket,
1363 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1364 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1365 have been adapted accordingly.
1366 [Richard Levitte]
1367
ba2de73b
EK
1368 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1369 the leading 0-byte.
1370 [Emilia Käsper]
1371
dc5744cb
EK
1372 *) CRIME protection: disable compression by default, even if OpenSSL is
1373 compiled with zlib enabled. Applications can still enable compression
1374 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1375 using the SSL_CONF library to configure compression.
1376 [Emilia Käsper]
1377
b6981744
EK
1378 *) The signature of the session callback configured with
1379 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1380 was explicitly marked as 'const unsigned char*' instead of
1381 'unsigned char*'.
1382 [Emilia Käsper]
1383
d8ca44ba
EK
1384 *) Always DPURIFY. Remove the use of uninitialized memory in the
1385 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1386 [Emilia Käsper]
1387
3e9e810f
RS
1388 *) Removed many obsolete configuration items, including
1389 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1390 MD2_CHAR, MD2_INT, MD2_LONG
1391 BF_PTR, BF_PTR2
1392 IDEA_SHORT, IDEA_LONG
1393 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1394 [Rich Salz, with advice from Andy Polyakov]
1395
94af0cd7
RS
1396 *) Many BN internals have been moved to an internal header file.
1397 [Rich Salz with help from Andy Polyakov]
1398
4f2eec60
RL
1399 *) Configuration and writing out the results from it has changed.
1400 Files such as Makefile include/openssl/opensslconf.h and are now
1401 produced through general templates, such as Makefile.in and
1402 crypto/opensslconf.h.in and some help from the perl module
1403 Text::Template.
1404
1405 Also, the center of configuration information is no longer
1406 Makefile. Instead, Configure produces a perl module in
1407 configdata.pm which holds most of the config data (in the hash
1408 table %config), the target data that comes from the target
1409 configuration in one of the Configurations/*.conf files (in
1410 %target).
1411 [Richard Levitte]
1412
d74dfafd
RL
1413 *) To clarify their intended purposes, the Configure options
1414 --prefix and --openssldir change their semantics, and become more
1415 straightforward and less interdependent.
1416
1417 --prefix shall be used exclusively to give the location INSTALLTOP
1418 where programs, scripts, libraries, include files and manuals are
1419 going to be installed. The default is now /usr/local.
1420
1421 --openssldir shall be used exclusively to give the default
1422 location OPENSSLDIR where certificates, private keys, CRLs are
1423 managed. This is also where the default openssl.cnf gets
1424 installed.
1425 If the directory given with this option is a relative path, the
1426 values of both the --prefix value and the --openssldir value will
1427 be combined to become OPENSSLDIR.
1428 The default for --openssldir is INSTALLTOP/ssl.
1429
1430 Anyone who uses --openssldir to specify where OpenSSL is to be
1431 installed MUST change to use --prefix instead.
1432 [Richard Levitte]
1433
a8eda431
MC
1434 *) The GOST engine was out of date and therefore it has been removed. An up
1435 to date GOST engine is now being maintained in an external repository.
1436 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
1437 support for GOST ciphersuites (these are only activated if a GOST engine
1438 is present).
1439 [Matt Caswell]
1440
0423f812
BK
1441 *) EGD is no longer supported by default; use enable-egd when
1442 configuring.
87c00c93 1443 [Ben Kaduk and Rich Salz]
0423f812 1444
d10dac11
RS
1445 *) The distribution now has Makefile.in files, which are used to
1446 create Makefile's when Configure is run. *Configure must be run
1447 before trying to build now.*
1448 [Rich Salz]
1449
baf245ec
RS
1450 *) The return value for SSL_CIPHER_description() for error conditions
1451 has changed.
1452 [Rich Salz]
1453
59fd40d4
VD
1454 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
1455
1456 Obtaining and performing DNSSEC validation of TLSA records is
1457 the application's responsibility. The application provides
1458 the TLSA records of its choice to OpenSSL, and these are then
1459 used to authenticate the peer.
1460
1461 The TLSA records need not even come from DNS. They can, for
1462 example, be used to implement local end-entity certificate or
1463 trust-anchor "pinning", where the "pin" data takes the form
1464 of TLSA records, which can augment or replace verification
1465 based on the usual WebPKI public certification authorities.
1466 [Viktor Dukhovni]
1467
98186eb4
VD
1468 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
1469 continues to support deprecated interfaces in default builds.
1470 However, applications are strongly advised to compile their
1471 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
1472 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
1473 or the 1.1.0 releases.
1474
1475 In environments in which all applications have been ported to
1476 not use any deprecated interfaces OpenSSL's Configure script
1477 should be used with the --api=1.1.0 option to entirely remove
1478 support for the deprecated features from the library and
1479 unconditionally disable them in the installed headers.
1480 Essentially the same effect can be achieved with the "no-deprecated"
1481 argument to Configure, except that this will always restrict
1482 the build to just the latest API, rather than a fixed API
1483 version.
1484
1485 As applications are ported to future revisions of the API,
1486 they should update their compile-time OPENSSL_API_COMPAT define
1487 accordingly, but in most cases should be able to continue to
1488 compile with later releases.
1489
1490 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
1491 0x10000000L and 0x00908000L, respectively. However those
1492 versions did not support the OPENSSL_API_COMPAT feature, and
1493 so applications are not typically tested for explicit support
1494 of just the undeprecated features of either release.
1495 [Viktor Dukhovni]
1496
7946ab33
KR
1497 *) Add support for setting the minimum and maximum supported protocol.
1498 It can bet set via the SSL_set_min_proto_version() and
1499 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
46f4e1be 1500 MaxProtocol. It's recommended to use the new APIs to disable
7946ab33 1501 protocols instead of disabling individual protocols using
4fa52141
VD
1502 SSL_set_options() or SSL_CONF's Protocol. This change also
1503 removes support for disabling TLS 1.2 in the OpenSSL TLS
1504 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
7946ab33
KR
1505 [Kurt Roeckx]
1506
7c314196
MC
1507 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
1508 [Andy Polyakov]
1509
5e030525
DSH
1510 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
1511 and integrates ECDSA and ECDH functionality into EC. Implementations can
1512 now redirect key generation and no longer need to convert to or from
1513 ECDSA_SIG format.
1514
1515 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
1516 include the ec.h header file instead.
5e030525
DSH
1517 [Steve Henson]
1518
361a1191
KR
1519 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
1520 ciphers who are no longer supported and drops support the ephemeral RSA key
1521 exchange. The LOW ciphers currently doesn't have any ciphers in it.
1522 [Kurt Roeckx]
1523
a718c627
RL
1524 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
1525 opaque. For HMAC_CTX, the following constructors and destructors
1526 were added:
507db4c5
RL
1527
1528 HMAC_CTX *HMAC_CTX_new(void);
1529 void HMAC_CTX_free(HMAC_CTX *ctx);
1530
d5b33a51 1531 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
a718c627
RL
1532 destroy such methods has been added. See EVP_MD_meth_new(3) and
1533 EVP_CIPHER_meth_new(3) for documentation.
507db4c5
RL
1534
1535 Additional changes:
a718c627
RL
1536 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
1537 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
1538 EVP_MD_CTX_reset() should be called instead to reinitialise
1539 an already created structure.
507db4c5
RL
1540 2) For consistency with the majority of our object creators and
1541 destructors, EVP_MD_CTX_(create|destroy) were renamed to
1542 EVP_MD_CTX_(new|free). The old names are retained as macros
1543 for deprecated builds.
1544 [Richard Levitte]
1545
9c8dc051
MC
1546 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
1547 cryptographic operations to be performed asynchronously as long as an
1548 asynchronous capable engine is used. See the ASYNC_start_job() man page for
1549 further details. Libssl has also had this capability integrated with the
1550 introduction of the new mode SSL_MODE_ASYNC and associated error
1551 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
05a6347f 1552 pages. This work was developed in partnership with Intel Corp.
9c8dc051
MC
1553 [Matt Caswell]
1554
fe6ef247
KR
1555 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
1556 always enabled now. If you want to disable the support you should
8caab744
MC
1557 exclude it using the list of supported ciphers. This also means that the
1558 "-no_ecdhe" option has been removed from s_server.
fe6ef247
KR
1559 [Kurt Roeckx]
1560
6977e8ee
KR
1561 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
1562 SSL_{CTX_}set1_curves() which can set a list.
1563 [Kurt Roeckx]
1564
6f78b9e8
KR
1565 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
1566 curve you want to support using SSL_{CTX_}set1_curves().
1567 [Kurt Roeckx]
1568
264ab6b1
MC
1569 *) State machine rewrite. The state machine code has been significantly
1570 refactored in order to remove much duplication of code and solve issues
1571 with the old code (see ssl/statem/README for further details). This change
5998e290
MC
1572 does have some associated API changes. Notably the SSL_state() function
1573 has been removed and replaced by SSL_get_state which now returns an
1574 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
1575 altogether. The previous handshake states defined in ssl.h and ssl3.h have
f3ae9862 1576 also been removed.
264ab6b1
MC
1577 [Matt Caswell]
1578
b0700d2c
RS
1579 *) All instances of the string "ssleay" in the public API were replaced
1580 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
bf160551 1581 Some error codes related to internal RSA_eay API's were renamed.
b0700d2c
RS
1582 [Rich Salz]
1583
0e56b4b4
RS
1584 *) The demo files in crypto/threads were moved to demo/threads.
1585 [Rich Salz]
1586
2ab96874 1587 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
766579ec 1588 sureware and ubsec.
2ab96874 1589 [Matt Caswell, Rich Salz]
8b7080b0 1590
272d917d
DSH
1591 *) New ASN.1 embed macro.
1592
1593 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
1594 structure is not allocated: it is part of the parent. That is instead of
1595
1596 FOO *x;
1597
1598 it must be:
1599
1600 FOO x;
1601
1602 This reduces memory fragmentation and make it impossible to accidentally
1603 set a mandatory field to NULL.
1604
1605 This currently only works for some fields specifically a SEQUENCE, CHOICE,
1606 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
1607 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
1608 SEQUENCE OF.
1609 [Steve Henson]
1610
6f73d28c
EK
1611 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
1612 [Emilia Käsper]
23237159 1613
c84f7f4a
MC
1614 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
1615 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
1616 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
1617 DES and RC4 ciphersuites.
1618 [Matt Caswell]
1619
3cdd1e94
EK
1620 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1621 This changes the decoding behaviour for some invalid messages,
1622 though the change is mostly in the more lenient direction, and
1623 legacy behaviour is preserved as much as possible.
1624 [Emilia Käsper]
9c8dc051 1625
984d6c60
DW
1626 *) Fix no-stdio build.
1627 [ David Woodhouse <David.Woodhouse@intel.com> and also
1628 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
264ab6b1 1629
5ab4f893
RL
1630 *) New testing framework
1631 The testing framework has been largely rewritten and is now using
1632 perl and the perl modules Test::Harness and an extended variant of
1633 Test::More called OpenSSL::Test to do its work. All test scripts in
1634 test/ have been rewritten into test recipes, and all direct calls to
1635 executables in test/Makefile have become individual recipes using the
1636 simplified testing OpenSSL::Test::Simple.
1637
1638 For documentation on our testing modules, do:
1639
1640 perldoc test/testlib/OpenSSL/Test/Simple.pm
1641 perldoc test/testlib/OpenSSL/Test.pm
1642
1643 [Richard Levitte]
1644
bbd86bf5
RS
1645 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
1646 are used; the latter aborts on memory leaks (usually checked on exit).
1647 Some undocumented "set malloc, etc., hooks" functions were removed
1648 and others were changed. All are now documented.
1649 [Rich Salz]
1650
f00a10b8
IP
1651 *) In DSA_generate_parameters_ex, if the provided seed is too short,
1652 return an error
1653 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1654
23237159
DSH
1655 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
1656 from RFC4279, RFC4785, RFC5487, RFC5489.
1657
1658 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
1659 original RSA_PSK patch.
1660 [Steve Henson]
1661
57787ac8
MC
1662 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
1663 era flag was never set throughout the codebase (only read). Also removed
1664 SSL3_FLAGS_POP_BUFFER which was only used if
1665 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
1666 [Matt Caswell]
1667
9cf315ef
RL
1668 *) Changed the default name options in the "ca", "crl", "req" and "x509"
1669 to be "oneline" instead of "compat".
1670 [Richard Levitte]
1671
a8e4ac6a
EK
1672 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
1673 not aware of clients that still exhibit this bug, and the workaround
1674 hasn't been working properly for a while.
053fa39a 1675 [Emilia Käsper]
a8e4ac6a 1676
b8b12aad
MC
1677 *) The return type of BIO_number_read() and BIO_number_written() as well as
1678 the corresponding num_read and num_write members in the BIO structure has
1679 changed from unsigned long to uint64_t. On platforms where an unsigned
1680 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
1681 transferred.
1682 [Matt Caswell]
1683
2c55a0bc
MC
1684 *) Given the pervasive nature of TLS extensions it is inadvisable to run
1685 OpenSSL without support for them. It also means that maintaining
1686 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
1687 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
1688 [Matt Caswell]
a27e81ee 1689
13f8eb47
MC
1690 *) Removed support for the two export grade static DH ciphersuites
1691 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
1692 were newly added (along with a number of other static DH ciphersuites) to
1693 1.0.2. However the two export ones have *never* worked since they were
1694 introduced. It seems strange in any case to be adding new export
1695 ciphersuites, and given "logjam" it also does not seem correct to fix them.
1696 [Matt Caswell]
1697
a27e81ee
MC
1698 *) Version negotiation has been rewritten. In particular SSLv23_method(),
1699 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
1700 and turned into macros which simply call the new preferred function names
1701 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
1702 should use the new names instead. Also as part of this change the ssl23.h
1703 header file has been removed.
1704 [Matt Caswell]
1705
c3d73470
MC
1706 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
1707 code and the associated standard is no longer considered fit-for-purpose.
1708 [Matt Caswell]
6668b6b8 1709
3b061a00
RS
1710 *) RT2547 was closed. When generating a private key, try to make the
1711 output file readable only by the owner. This behavior change might
1712 be noticeable when interacting with other software.
1713
e6390aca
RS
1714 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
1715 Added a test.
1716 [Rich Salz]
1717
995101d6
RS
1718 *) Added HTTP GET support to the ocsp command.
1719 [Rich Salz]
1720
9e8b6f04
RS
1721 *) Changed default digest for the dgst and enc commands from MD5 to
1722 sha256
1723 [Rich Salz]
1724
c3d73470
MC
1725 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
1726 [Matt Caswell]
302d38e3 1727
6668b6b8
DSH
1728 *) Added support for TLS extended master secret from
1729 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
1730 initial patch which was a great help during development.
1731 [Steve Henson]
1732
78cc1f03
MC
1733 *) All libssl internal structures have been removed from the public header
1734 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
1735 now redundant). Users should not attempt to access internal structures
1736 directly. Instead they should use the provided API functions.
1737 [Matt Caswell]
785da0e6 1738
bd2bd374
MC
1739 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
1740 Access to deprecated functions can be re-enabled by running config with
1741 "enable-deprecated". In addition applications wishing to use deprecated
1742 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
1743 will, by default, disable some transitive includes that previously existed
1744 in the header files (e.g. ec.h will no longer, by default, include bn.h)
1745 [Matt Caswell]
1746
0c1bd7f0
MC
1747 *) Added support for OCB mode. OpenSSL has been granted a patent license
1748 compatible with the OpenSSL license for use of OCB. Details are available
1ee3b17f 1749 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
0c1bd7f0 1750 for OCB can be removed by calling config with no-ocb.
bd2bd374 1751 [Matt Caswell]
0c1bd7f0 1752
12478cc4
KR
1753 *) SSLv2 support has been removed. It still supports receiving a SSLv2
1754 compatible client hello.
1755 [Kurt Roeckx]
1756
c56a50b2
AY
1757 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
1758 done while fixing the error code for the key-too-small case.
1759 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
1760
a8cd439b 1761 *) CA.sh has been removed; use CA.pl instead.
be739b0c
RS
1762 [Rich Salz]
1763
24956ca0
RS
1764 *) Removed old DES API.
1765 [Rich Salz]
1766
59ff1ce0 1767 *) Remove various unsupported platforms:
10bf4fc2
RS
1768 Sony NEWS4
1769 BEOS and BEOS_R5
1770 NeXT
1771 SUNOS
1772 MPE/iX
1773 Sinix/ReliantUNIX RM400
1774 DGUX
1775 NCR
1776 Tandem
1777 Cray
1778 16-bit platforms such as WIN16
b317819b
RS
1779 [Rich Salz]
1780
10bf4fc2
RS
1781 *) Clean up OPENSSL_NO_xxx #define's
1782 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
68b00c23 1783 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
10bf4fc2
RS
1784 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
1785 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
1786 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
1787 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
1788 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
1789 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
1790 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
68b00c23 1791 Remove MS_STATIC; it's a relic from platforms <32 bits.
4b618848
RS
1792 [Rich Salz]
1793
10bf4fc2 1794 *) Cleaned up dead code
a2b18e65
RS
1795 Remove all but one '#ifdef undef' which is to be looked at.
1796 [Rich Salz]
1797
0dfb9398
RS
1798 *) Clean up calling of xxx_free routines.
1799 Just like free(), fix most of the xxx_free routines to accept
1800 NULL. Remove the non-null checks from callers. Save much code.
1801 [Rich Salz]
1802
74924dcb
RS
1803 *) Add secure heap for storage of private keys (when possible).
1804 Add BIO_s_secmem(), CBIGNUM, etc.
1805 Contributed by Akamai Technologies under our Corporate CLA.
1806 [Rich Salz]
1807
5fc3a5fe
BL
1808 *) Experimental support for a new, fast, unbiased prime candidate generator,
1809 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
1810 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
1811
189ae368
MK
1812 *) New output format NSS in the sess_id command line tool. This allows
1813 exporting the session id and the master key in NSS keylog format.
1814 [Martin Kaiser <martin@kaiser.cx>]
1815
8acb9538 1816 *) Harmonize version and its documentation. -f flag is used to display
1817 compilation flags.
1818 [mancha <mancha1@zoho.com>]
1819
e14f14d3 1820 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
740ceb5b 1821 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
e14f14d3 1822 [mancha <mancha1@zoho.com>]
1823
4ba5e63b
BL
1824 *) Fix some double frees. These are not thought to be exploitable.
1825 [mancha <mancha1@zoho.com>]
1826
731f4314
DSH
1827 *) A missing bounds check in the handling of the TLS heartbeat extension
1828 can be used to reveal up to 64k of memory to a connected client or
1829 server.
1830
1831 Thanks for Neel Mehta of Google Security for discovering this bug and to
1832 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1833 preparing the fix (CVE-2014-0160)
1834 [Adam Langley, Bodo Moeller]
1835
f9b6c0ba
DSH
1836 *) Fix for the attack described in the paper "Recovering OpenSSL
1837 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1838 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1839 http://eprint.iacr.org/2014/140
1840
1841 Thanks to Yuval Yarom and Naomi Benger for discovering this
1842 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1843 [Yuval Yarom and Naomi Benger]
1844
a4339ea3 1845 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
14e96192 1846 this fixes a limitation in previous versions of OpenSSL.
a4339ea3
DSH
1847 [Steve Henson]
1848
5e3ff62c 1849 *) Experimental encrypt-then-mac support.
7f111b8b 1850
5e3ff62c
DSH
1851 Experimental support for encrypt then mac from
1852 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 1853
5fdeb58c
DSH
1854 To enable it set the appropriate extension number (0x42 for the test
1855 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
7f111b8b 1856
5e3ff62c
DSH
1857 For non-compliant peers (i.e. just about everything) this should have no
1858 effect.
1859
1860 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 1861
5e3ff62c
DSH
1862 [Steve Henson]
1863
97cf1f6c
DSH
1864 *) Add EVP support for key wrapping algorithms, to avoid problems with
1865 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1866 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1867 algorithms and include tests cases.
1868 [Steve Henson]
1869
5c84d2f5
DSH
1870 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
1871 enveloped data.
1872 [Steve Henson]
1873
271fef0e
DSH
1874 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1875 MGF1 digest and OAEP label.
1876 [Steve Henson]
1877
fefc111a
BL
1878 *) Make openssl verify return errors.
1879 [Chris Palmer <palmer@google.com> and Ben Laurie]
1880
1c455bc0
DSH
1881 *) New function ASN1_TIME_diff to calculate the difference between two
1882 ASN1_TIME structures or one structure and the current time.
1883 [Steve Henson]
1884
a98b8ce6
DSH
1885 *) Update fips_test_suite to support multiple command line options. New
1886 test to induce all self test errors in sequence and check expected
1887 failures.
1888 [Steve Henson]
1889
f4324e51
DSH
1890 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
1891 sign or verify all in one operation.
1892 [Steve Henson]
1893
14e96192 1894 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
3ec9dceb
DSH
1895 test programs and fips_test_suite. Includes functionality to parse
1896 the minimal script output of fipsalgest.pl directly.
f4324e51 1897 [Steve Henson]
3ec9dceb 1898
5e4eb995
DSH
1899 *) Add authorisation parameter to FIPS_module_mode_set().
1900 [Steve Henson]
1901
2bfeb7dc
DSH
1902 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
1903 [Steve Henson]
1904
4420b3b1 1905 *) Use separate DRBG fields for internal and external flags. New function
cb71870d 1906 FIPS_drbg_health_check() to perform on demand health checking. Add
7f111b8b 1907 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
1908 demonstrate periodic health checking. Add "nodh" option to
1909 fips_test_suite to skip very slow DH test.
1910 [Steve Henson]
1911
15094852
DSH
1912 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
1913 based on NID.
1914 [Steve Henson]
1915
a11f06b2
DSH
1916 *) More extensive health check for DRBG checking many more failure modes.
1917 New function FIPS_selftest_drbg_all() to handle every possible DRBG
1918 combination: call this in fips_test_suite.
1919 [Steve Henson]
1920
7f111b8b 1921 *) Add support for canonical generation of DSA parameter 'g'. See
f55f5f77
DSH
1922 FIPS 186-3 A.2.3.
1923
7fdcb457
DSH
1924 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
1925 POST to handle HMAC cases.
20f12e63
DSH
1926 [Steve Henson]
1927
01a9a759 1928 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 1929 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
1930 [Steve Henson]
1931
c2fd5989 1932 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 1933 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
1934 outside the validated module in the FIPS capable OpenSSL.
1935 [Steve Henson]
1936
e0d1a2f8 1937 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 1938 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
1939 max_len. Allow the callback to return more than max_len bytes
1940 of entropy but discard any extra: it is the callback's responsibility
1941 to ensure that the extra data discarded does not impact the
1942 requested amount of entropy.
1943 [Steve Henson]
1944
7f111b8b 1945 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
cac4fb58
DSH
1946 information in FIPS186-3, SP800-57 and SP800-131A.
1947 [Steve Henson]
1948
b5dd1787
DSH
1949 *) CCM support via EVP. Interface is very similar to GCM case except we
1950 must supply all data in one chunk (i.e. no update, final) and the
1951 message length must be supplied if AAD is used. Add algorithm test
1952 support.
23916810
DSH
1953 [Steve Henson]
1954
ac892b7a
DSH
1955 *) Initial version of POST overhaul. Add POST callback to allow the status
1956 of POST to be monitored and/or failures induced. Modify fips_test_suite
1957 to use callback. Always run all selftests even if one fails.
1958 [Steve Henson]
1959
06b7e5a0
DSH
1960 *) XTS support including algorithm test driver in the fips_gcmtest program.
1961 Note: this does increase the maximum key length from 32 to 64 bytes but
1962 there should be no binary compatibility issues as existing applications
1963 will never use XTS mode.
32a2d8dd
DSH
1964 [Steve Henson]
1965
05e24c87
DSH
1966 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
1967 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
1968 performs algorithm blocking for unapproved PRNG types. Also do not
1969 set PRNG type in FIPS_mode_set(): leave this to the application.
1970 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 1971 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
1972 [Steve Henson]
1973
cab0595c
DSH
1974 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
1975 This shouldn't present any incompatibility problems because applications
1976 shouldn't be using these directly and any that are will need to rethink
1977 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
1978 [Steve Henson]
1979
96ec46f7
DSH
1980 *) Extensive self tests and health checking required by SP800-90 DRBG.
1981 Remove strength parameter from FIPS_drbg_instantiate and always
1982 instantiate at maximum supported strength.
1983 [Steve Henson]
1984
8857b380
DSH
1985 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
1986 [Steve Henson]
1987
11e80de3
DSH
1988 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
1989 [Steve Henson]
1990
1991 *) New function DH_compute_key_padded() to compute a DH key and pad with
1992 leading zeroes if needed: this complies with SP800-56A et al.
1993 [Steve Henson]
1994
591cbfae
DSH
1995 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
1996 anything, incomplete, subject to change and largely untested at present.
1997 [Steve Henson]
1998
eead69f5
DSH
1999 *) Modify fipscanisteronly build option to only build the necessary object
2000 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
2001 [Steve Henson]
2002
017bc57b
DSH
2003 *) Add experimental option FIPSSYMS to give all symbols in
2004 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
2005 conflicts with future versions of OpenSSL. Add perl script
2006 util/fipsas.pl to preprocess assembly language source files
2007 and rename any affected symbols.
017bc57b
DSH
2008 [Steve Henson]
2009
25c65429
DSH
2010 *) Add selftest checks and algorithm block of non-fips algorithms in
2011 FIPS mode. Remove DES2 from selftests.
2012 [Steve Henson]
2013
fe26d066
DSH
2014 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
2015 return internal method without any ENGINE dependencies. Add new
25c65429 2016 tiny fips sign and verify functions.
fe26d066
DSH
2017 [Steve Henson]
2018
b3310161
DSH
2019 *) New build option no-ec2m to disable characteristic 2 code.
2020 [Steve Henson]
2021
30b56225
DSH
2022 *) New build option "fipscanisteronly". This only builds fipscanister.o
2023 and (currently) associated fips utilities. Uses the file Makefile.fips
2024 instead of Makefile.org as the prototype.
2025 [Steve Henson]
2026
b3d8022e
DSH
2027 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
2028 Update fips_gcmtest to use IV generator.
2029 [Steve Henson]
2030
bdaa5415
DSH
2031 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
2032 setting output buffer to NULL. The *Final function must be
2033 called although it will not retrieve any additional data. The tag
2034 can be set or retrieved with a ctrl. The IV length is by default 12
2035 bytes (96 bits) but can be set to an alternative value. If the IV
2036 length exceeds the maximum IV length (currently 16 bytes) it cannot be
7f111b8b 2037 set before the key.
bdaa5415
DSH
2038 [Steve Henson]
2039
3da0ca79
DSH
2040 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
2041 underlying do_cipher function handles all cipher semantics itself
2042 including padding and finalisation. This is useful if (for example)
2043 an ENGINE cipher handles block padding itself. The behaviour of
2044 do_cipher is subtly changed if this flag is set: the return value
2045 is the number of characters written to the output buffer (zero is
2046 no longer an error code) or a negative error code. Also if the
d45087c6 2047 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
2048 [Steve Henson]
2049
2b3936e8
DSH
2050 *) If a candidate issuer certificate is already part of the constructed
2051 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
2052 [Steve Henson]
2053
7c2d4fee
BM
2054 *) Improve forward-security support: add functions
2055
2056 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
2057 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
2058
2059 for use by SSL/TLS servers; the callback function will be called whenever a
2060 new session is created, and gets to decide whether the session may be
2061 cached to make it resumable (return 0) or not (return 1). (As by the
2062 SSL/TLS protocol specifications, the session_id sent by the server will be
2063 empty to indicate that the session is not resumable; also, the server will
2064 not generate RFC 4507 (RFC 5077) session tickets.)
2065
2066 A simple reasonable callback implementation is to return is_forward_secure.
2067 This parameter will be set to 1 or 0 depending on the ciphersuite selected
2068 by the SSL/TLS server library, indicating whether it can provide forward
2069 security.
053fa39a 2070 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
7c2d4fee 2071
3ddc06f0
BM
2072 *) New -verify_name option in command line utilities to set verification
2073 parameters by name.
2074 [Steve Henson]
2075
2076 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
2077 Add CMAC pkey methods.
2078 [Steve Henson]
2079
7f111b8b 2080 *) Experimental renegotiation in s_server -www mode. If the client
3ddc06f0
BM
2081 browses /reneg connection is renegotiated. If /renegcert it is
2082 renegotiated requesting a certificate.
2083 [Steve Henson]
2084
2085 *) Add an "external" session cache for debugging purposes to s_server. This
2086 should help trace issues which normally are only apparent in deployed
2087 multi-process servers.
2088 [Steve Henson]
2089
2090 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
2091 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
2092 BIO_set_cipher() and some obscure PEM functions were changed so they
2093 can now return an error. The RAND changes required a change to the
2094 RAND_METHOD structure.
2095 [Steve Henson]
2096
2097 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
2098 a gcc attribute to warn if the result of a function is ignored. This
2099 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
7f111b8b 2100 whose return value is often ignored.
3ddc06f0 2101 [Steve Henson]
f2ad3582 2102
eb64a6c6
RP
2103 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
2104 These allow SCTs (signed certificate timestamps) to be requested and
2105 validated when establishing a connection.
2106 [Rob Percival <robpercival@google.com>]
2107
6ac83779
MC
2108 Changes between 1.0.2g and 1.0.2h [3 May 2016]
2109
2110 *) Prevent padding oracle in AES-NI CBC MAC check
2111
2112 A MITM attacker can use a padding oracle attack to decrypt traffic
2113 when the connection uses an AES CBC cipher and the server support
2114 AES-NI.
2115
2116 This issue was introduced as part of the fix for Lucky 13 padding
2117 attack (CVE-2013-0169). The padding check was rewritten to be in
2118 constant time by making sure that always the same bytes are read and
2119 compared against either the MAC or padding bytes. But it no longer
2120 checked that there was enough data to have both the MAC and padding
2121 bytes.
2122
2123 This issue was reported by Juraj Somorovsky using TLS-Attacker.
2124 (CVE-2016-2107)
2125 [Kurt Roeckx]
2126
2127 *) Fix EVP_EncodeUpdate overflow
2128
2129 An overflow can occur in the EVP_EncodeUpdate() function which is used for
2130 Base64 encoding of binary data. If an attacker is able to supply very large
2131 amounts of input data then a length check can overflow resulting in a heap
2132 corruption.
2133
d5e86796 2134 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
6ac83779
MC
2135 the PEM_write_bio* family of functions. These are mainly used within the
2136 OpenSSL command line applications, so any application which processes data
2137 from an untrusted source and outputs it as a PEM file should be considered
2138 vulnerable to this issue. User applications that call these APIs directly
2139 with large amounts of untrusted data may also be vulnerable.
2140
2141 This issue was reported by Guido Vranken.
2142 (CVE-2016-2105)
2143 [Matt Caswell]
2144
2145 *) Fix EVP_EncryptUpdate overflow
2146
2147 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
2148 is able to supply very large amounts of input data after a previous call to
2149 EVP_EncryptUpdate() with a partial block then a length check can overflow
2150 resulting in a heap corruption. Following an analysis of all OpenSSL
2151 internal usage of the EVP_EncryptUpdate() function all usage is one of two
2152 forms. The first form is where the EVP_EncryptUpdate() call is known to be
2153 the first called function after an EVP_EncryptInit(), and therefore that
2154 specific call must be safe. The second form is where the length passed to
2155 EVP_EncryptUpdate() can be seen from the code to be some small value and
2156 therefore there is no possibility of an overflow. Since all instances are
2157 one of these two forms, it is believed that there can be no overflows in
2158 internal code due to this problem. It should be noted that
2159 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
2160 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
2161 of these calls have also been analysed too and it is believed there are no
2162 instances in internal usage where an overflow could occur.
2163
2164 This issue was reported by Guido Vranken.
2165 (CVE-2016-2106)
2166 [Matt Caswell]
2167
2168 *) Prevent ASN.1 BIO excessive memory allocation
2169
2170 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
d5e86796 2171 a short invalid encoding can cause allocation of large amounts of memory
6ac83779
MC
2172 potentially consuming excessive resources or exhausting memory.
2173
2174 Any application parsing untrusted data through d2i BIO functions is
2175 affected. The memory based functions such as d2i_X509() are *not* affected.
2176 Since the memory based functions are used by the TLS library, TLS
2177 applications are not affected.
2178
2179 This issue was reported by Brian Carpenter.
2180 (CVE-2016-2109)
2181 [Stephen Henson]
2182
2183 *) EBCDIC overread
2184
2185 ASN1 Strings that are over 1024 bytes can cause an overread in applications
2186 using the X509_NAME_oneline() function on EBCDIC systems. This could result
2187 in arbitrary stack data being returned in the buffer.
2188
2189 This issue was reported by Guido Vranken.
2190 (CVE-2016-2176)
2191 [Matt Caswell]
2192
2193 *) Modify behavior of ALPN to invoke callback after SNI/servername
2194 callback, such that updates to the SSL_CTX affect ALPN.
2195 [Todd Short]
2196
2197 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
2198 default.
2199 [Kurt Roeckx]
2200
2201 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
2202 methods are enabled and ssl2 is disabled the methods return NULL.
2203 [Kurt Roeckx]
2204
09375d12
MC
2205 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
2206
2207 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
2208 Builds that are not configured with "enable-weak-ssl-ciphers" will not
2209 provide any "EXPORT" or "LOW" strength ciphers.
2210 [Viktor Dukhovni]
2211
2212 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
2213 is by default disabled at build-time. Builds that are not configured with
2214 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
2215 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
2216 will need to explicitly call either of:
2217
2218 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
2219 or
2220 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
2221
2222 as appropriate. Even if either of those is used, or the application
2223 explicitly uses the version-specific SSLv2_method() or its client and
2224 server variants, SSLv2 ciphers vulnerable to exhaustive search key
2225 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
2226 ciphers, and SSLv2 56-bit DES are no longer available.
2227 (CVE-2016-0800)
2228 [Viktor Dukhovni]
2229
2230 *) Fix a double-free in DSA code
2231
2232 A double free bug was discovered when OpenSSL parses malformed DSA private
2233 keys and could lead to a DoS attack or memory corruption for applications
2234 that receive DSA private keys from untrusted sources. This scenario is
2235 considered rare.
2236
2237 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
2238 libFuzzer.
2239 (CVE-2016-0705)
2240 [Stephen Henson]
2241
2242 *) Disable SRP fake user seed to address a server memory leak.
2243
2244 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
2245
2246 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
2247 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
2248 was changed to ignore the "fake user" SRP seed, even if the seed
2249 is configured.
2250
2251 Users should use SRP_VBASE_get1_by_user instead. Note that in
2252 SRP_VBASE_get1_by_user, caller must free the returned value. Note
2253 also that even though configuring the SRP seed attempts to hide
2254 invalid usernames by continuing the handshake with fake
2255 credentials, this behaviour is not constant time and no strong
2256 guarantees are made that the handshake is indistinguishable from
2257 that of a valid user.
2258 (CVE-2016-0798)
2259 [Emilia Käsper]
2260
2261 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
2262
2263 In the BN_hex2bn function the number of hex digits is calculated using an
2264 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
2265 large values of |i| this can result in |bn_expand| not allocating any
2266 memory because |i * 4| is negative. This can leave the internal BIGNUM data
2267 field as NULL leading to a subsequent NULL ptr deref. For very large values
2268 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
2269 In this case memory is allocated to the internal BIGNUM data field, but it
2270 is insufficiently sized leading to heap corruption. A similar issue exists
2271 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
2272 is ever called by user applications with very large untrusted hex/dec data.
2273 This is anticipated to be a rare occurrence.
2274
2275 All OpenSSL internal usage of these functions use data that is not expected
2276 to be untrusted, e.g. config file data or application command line
2277 arguments. If user developed applications generate config file data based
2278 on untrusted data then it is possible that this could also lead to security
2279 consequences. This is also anticipated to be rare.
2280
2281 This issue was reported to OpenSSL by Guido Vranken.
2282 (CVE-2016-0797)
2283 [Matt Caswell]
2284
2285 *) Fix memory issues in BIO_*printf functions
2286
2287 The internal |fmtstr| function used in processing a "%s" format string in
2288 the BIO_*printf functions could overflow while calculating the length of a
2289 string and cause an OOB read when printing very long strings.
2290
2291 Additionally the internal |doapr_outch| function can attempt to write to an
2292 OOB memory location (at an offset from the NULL pointer) in the event of a
2293 memory allocation failure. In 1.0.2 and below this could be caused where
2294 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
2295 could be in processing a very long "%s" format string. Memory leaks can
2296 also occur.
2297
2298 The first issue may mask the second issue dependent on compiler behaviour.
2299 These problems could enable attacks where large amounts of untrusted data
2300 is passed to the BIO_*printf functions. If applications use these functions
2301 in this way then they could be vulnerable. OpenSSL itself uses these
2302 functions when printing out human-readable dumps of ASN.1 data. Therefore
2303 applications that print this data could be vulnerable if the data is from
2304 untrusted sources. OpenSSL command line applications could also be
2305 vulnerable where they print out ASN.1 data, or if untrusted data is passed
2306 as command line arguments.
2307
2308 Libssl is not considered directly vulnerable. Additionally certificates etc
2309 received via remote connections via libssl are also unlikely to be able to
2310 trigger these issues because of message size limits enforced within libssl.
2311
2312 This issue was reported to OpenSSL Guido Vranken.
2313 (CVE-2016-0799)
2314 [Matt Caswell]
2315
2316 *) Side channel attack on modular exponentiation
2317
2318 A side-channel attack was found which makes use of cache-bank conflicts on
2319 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
2320 of RSA keys. The ability to exploit this issue is limited as it relies on
2321 an attacker who has control of code in a thread running on the same
2322 hyper-threaded core as the victim thread which is performing decryptions.
2323
2324 This issue was reported to OpenSSL by Yuval Yarom, The University of
2325 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
2326 Nadia Heninger, University of Pennsylvania with more information at
2327 http://cachebleed.info.
2328 (CVE-2016-0702)
2329 [Andy Polyakov]
2330
2331 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
2332 if no keysize is specified with default_bits. This fixes an
2333 omission in an earlier change that changed all RSA/DSA key generation
2334 apps to use 2048 bits by default.
2335 [Emilia Käsper]
2336
502bed22
MC
2337 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
2338 *) DH small subgroups
2339
2340 Historically OpenSSL only ever generated DH parameters based on "safe"
2341 primes. More recently (in version 1.0.2) support was provided for
2342 generating X9.42 style parameter files such as those required for RFC 5114
2343 support. The primes used in such files may not be "safe". Where an
2344 application is using DH configured with parameters based on primes that are
2345 not "safe" then an attacker could use this fact to find a peer's private
2346 DH exponent. This attack requires that the attacker complete multiple
2347 handshakes in which the peer uses the same private DH exponent. For example
2348 this could be used to discover a TLS server's private DH exponent if it's
2349 reusing the private DH exponent or it's using a static DH ciphersuite.
2350
2351 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2352 TLS. It is not on by default. If the option is not set then the server
2353 reuses the same private DH exponent for the life of the server process and
2354 would be vulnerable to this attack. It is believed that many popular
2355 applications do set this option and would therefore not be at risk.
2356
2357 The fix for this issue adds an additional check where a "q" parameter is
2358 available (as is the case in X9.42 based parameters). This detects the
2359 only known attack, and is the only possible defense for static DH
2360 ciphersuites. This could have some performance impact.
2361
2362 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2363 default and cannot be disabled. This could have some performance impact.
2364
2365 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2366 (CVE-2016-0701)
2367 [Matt Caswell]
2368
2369 *) SSLv2 doesn't block disabled ciphers
2370
2371 A malicious client can negotiate SSLv2 ciphers that have been disabled on
2372 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2373 been disabled, provided that the SSLv2 protocol was not also disabled via
2374 SSL_OP_NO_SSLv2.
2375
2376 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2377 and Sebastian Schinzel.
2378 (CVE-2015-3197)
2379 [Viktor Dukhovni]
2380
5fa30720
DSH
2381 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2382
2383 *) BN_mod_exp may produce incorrect results on x86_64
2384
2385 There is a carry propagating bug in the x86_64 Montgomery squaring
2386 procedure. No EC algorithms are affected. Analysis suggests that attacks
2387 against RSA and DSA as a result of this defect would be very difficult to
2388 perform and are not believed likely. Attacks against DH are considered just
2389 feasible (although very difficult) because most of the work necessary to
2390 deduce information about a private key may be performed offline. The amount
2391 of resources required for such an attack would be very significant and
2392 likely only accessible to a limited number of attackers. An attacker would
2393 additionally need online access to an unpatched system using the target
2394 private key in a scenario with persistent DH parameters and a private
2395 key that is shared between multiple clients. For example this can occur by
2396 default in OpenSSL DHE based SSL/TLS ciphersuites.
2397
2398 This issue was reported to OpenSSL by Hanno Böck.
2399 (CVE-2015-3193)
2400 [Andy Polyakov]
2401
2402 *) Certificate verify crash with missing PSS parameter
2403
2404 The signature verification routines will crash with a NULL pointer
2405 dereference if presented with an ASN.1 signature using the RSA PSS
2406 algorithm and absent mask generation function parameter. Since these
2407 routines are used to verify certificate signature algorithms this can be
2408 used to crash any certificate verification operation and exploited in a
2409 DoS attack. Any application which performs certificate verification is
2410 vulnerable including OpenSSL clients and servers which enable client
2411 authentication.
2412
2413 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2414 (CVE-2015-3194)
2415 [Stephen Henson]
2416
2417 *) X509_ATTRIBUTE memory leak
2418
2419 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2420 memory. This structure is used by the PKCS#7 and CMS routines so any
2421 application which reads PKCS#7 or CMS data from untrusted sources is
2422 affected. SSL/TLS is not affected.
2423
2424 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
2425 libFuzzer.
2426 (CVE-2015-3195)
2427 [Stephen Henson]
2428
2429 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2430 This changes the decoding behaviour for some invalid messages,
2431 though the change is mostly in the more lenient direction, and
2432 legacy behaviour is preserved as much as possible.
2433 [Emilia Käsper]
2434
2435 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2436 return an error
2437 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2438
a8471306 2439 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
6f47ced0
MC
2440
2441 *) Alternate chains certificate forgery
2442
d5e86796 2443 During certificate verification, OpenSSL will attempt to find an
6f47ced0
MC
2444 alternative certificate chain if the first attempt to build such a chain
2445 fails. An error in the implementation of this logic can mean that an
2446 attacker could cause certain checks on untrusted certificates to be
2447 bypassed, such as the CA flag, enabling them to use a valid leaf
2448 certificate to act as a CA and "issue" an invalid certificate.
2449
2450 This issue was reported to OpenSSL by Adam Langley/David Benjamin
2451 (Google/BoringSSL).
2452 [Matt Caswell]
2453
2454 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
2455
2456 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
2457 incompatibility in the handling of HMAC. The previous ABI has now been
2458 restored.
2459 [Matt Caswell]
2460
2461 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
de57d237 2462
063dccd0
MC
2463 *) Malformed ECParameters causes infinite loop
2464
2465 When processing an ECParameters structure OpenSSL enters an infinite loop
2466 if the curve specified is over a specially malformed binary polynomial
2467 field.
2468
2469 This can be used to perform denial of service against any
2470 system which processes public keys, certificate requests or
2471 certificates. This includes TLS clients and TLS servers with
2472 client authentication enabled.
2473
2474 This issue was reported to OpenSSL by Joseph Barr-Pixton.
2475 (CVE-2015-1788)
2476 [Andy Polyakov]
2477
2478 *) Exploitable out-of-bounds read in X509_cmp_time
2479
2480 X509_cmp_time does not properly check the length of the ASN1_TIME
2481 string and can read a few bytes out of bounds. In addition,
2482 X509_cmp_time accepts an arbitrary number of fractional seconds in the
2483 time string.
2484
2485 An attacker can use this to craft malformed certificates and CRLs of
2486 various sizes and potentially cause a segmentation fault, resulting in
2487 a DoS on applications that verify certificates or CRLs. TLS clients
2488 that verify CRLs are affected. TLS clients and servers with client
2489 authentication enabled may be affected if they use custom verification
2490 callbacks.
2491
2492 This issue was reported to OpenSSL by Robert Swiecki (Google), and
053fa39a 2493 independently by Hanno Böck.
063dccd0 2494 (CVE-2015-1789)
053fa39a 2495 [Emilia Käsper]
063dccd0
MC
2496
2497 *) PKCS7 crash with missing EnvelopedContent
2498
2499 The PKCS#7 parsing code does not handle missing inner EncryptedContent
2500 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
2501 with missing content and trigger a NULL pointer dereference on parsing.
2502
2503 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
2504 structures from untrusted sources are affected. OpenSSL clients and
2505 servers are not affected.
2506
2507 This issue was reported to OpenSSL by Michal Zalewski (Google).
2508 (CVE-2015-1790)
053fa39a 2509 [Emilia Käsper]
063dccd0
MC
2510
2511 *) CMS verify infinite loop with unknown hash function
2512
2513 When verifying a signedData message the CMS code can enter an infinite loop
2514 if presented with an unknown hash function OID. This can be used to perform
2515 denial of service against any system which verifies signedData messages using
2516 the CMS code.
2517 This issue was reported to OpenSSL by Johannes Bauer.
2518 (CVE-2015-1792)
2519 [Stephen Henson]
2520
2521 *) Race condition handling NewSessionTicket
2522
2523 If a NewSessionTicket is received by a multi-threaded client when attempting to
2524 reuse a previous ticket then a race condition can occur potentially leading to
2525 a double free of the ticket data.
2526 (CVE-2015-1791)
2527 [Matt Caswell]
2528
de57d237
EK
2529 *) Only support 256-bit or stronger elliptic curves with the
2530 'ecdh_auto' setting (server) or by default (client). Of supported
2531 curves, prefer P-256 (both).
2532 [Emilia Kasper]
2533
2534 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
bdc234f3
MC
2535
2536 *) ClientHello sigalgs DoS fix
2537
2538 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
2539 invalid signature algorithms extension a NULL pointer dereference will
2540 occur. This can be exploited in a DoS attack against the server.
2541
2542 This issue was was reported to OpenSSL by David Ramos of Stanford
2543 University.
2544 (CVE-2015-0291)
2545 [Stephen Henson and Matt Caswell]
2546
2547 *) Multiblock corrupted pointer fix
2548
2549 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
2550 feature only applies on 64 bit x86 architecture platforms that support AES
2551 NI instructions. A defect in the implementation of "multiblock" can cause
2552 OpenSSL's internal write buffer to become incorrectly set to NULL when
2553 using non-blocking IO. Typically, when the user application is using a
2554 socket BIO for writing, this will only result in a failed connection.
2555 However if some other BIO is used then it is likely that a segmentation
2556 fault will be triggered, thus enabling a potential DoS attack.
2557
2558 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
2559 (CVE-2015-0290)
2560 [Matt Caswell]
2561
2562 *) Segmentation fault in DTLSv1_listen fix
2563
2564 The DTLSv1_listen function is intended to be stateless and processes the
2565 initial ClientHello from many peers. It is common for user code to loop
2566 over the call to DTLSv1_listen until a valid ClientHello is received with
2567 an associated cookie. A defect in the implementation of DTLSv1_listen means
2568 that state is preserved in the SSL object from one invocation to the next
2569 that can lead to a segmentation fault. Errors processing the initial
2570 ClientHello can trigger this scenario. An example of such an error could be
2571 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
2572 server.
2573
2574 This issue was reported to OpenSSL by Per Allansson.
2575 (CVE-2015-0207)
2576 [Matt Caswell]
2577
2578 *) Segmentation fault in ASN1_TYPE_cmp fix
2579
2580 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
2581 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
2582 certificate signature algorithm consistency this can be used to crash any
2583 certificate verification operation and exploited in a DoS attack. Any
2584 application which performs certificate verification is vulnerable including
2585 OpenSSL clients and servers which enable client authentication.
2586 (CVE-2015-0286)
2587 [Stephen Henson]
2588
2589 *) Segmentation fault for invalid PSS parameters fix
2590
2591 The signature verification routines will crash with a NULL pointer
2592 dereference if presented with an ASN.1 signature using the RSA PSS
2593 algorithm and invalid parameters. Since these routines are used to verify
2594 certificate signature algorithms this can be used to crash any
2595 certificate verification operation and exploited in a DoS attack. Any
2596 application which performs certificate verification is vulnerable including
2597 OpenSSL clients and servers which enable client authentication.
2598
2599 This issue was was reported to OpenSSL by Brian Carpenter.
2600 (CVE-2015-0208)
2601 [Stephen Henson]
2602
2603 *) ASN.1 structure reuse memory corruption fix
2604
2605 Reusing a structure in ASN.1 parsing may allow an attacker to cause
2606 memory corruption via an invalid write. Such reuse is and has been
2607 strongly discouraged and is believed to be rare.
2608
2609 Applications that parse structures containing CHOICE or ANY DEFINED BY
2610 components may be affected. Certificate parsing (d2i_X509 and related
2611 functions) are however not affected. OpenSSL clients and servers are
2612 not affected.
2613 (CVE-2015-0287)
2614 [Stephen Henson]
2615
2616 *) PKCS7 NULL pointer dereferences fix
2617
2618 The PKCS#7 parsing code does not handle missing outer ContentInfo
2619 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
2620 missing content and trigger a NULL pointer dereference on parsing.
2621
2622 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
2623 otherwise parse PKCS#7 structures from untrusted sources are
2624 affected. OpenSSL clients and servers are not affected.
2625
2626 This issue was reported to OpenSSL by Michal Zalewski (Google).
2627 (CVE-2015-0289)
053fa39a 2628 [Emilia Käsper]
bdc234f3
MC
2629
2630 *) DoS via reachable assert in SSLv2 servers fix
2631
2632 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
2633 servers that both support SSLv2 and enable export cipher suites by sending
2634 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
2635
053fa39a 2636 This issue was discovered by Sean Burford (Google) and Emilia Käsper
bdc234f3
MC
2637 (OpenSSL development team).
2638 (CVE-2015-0293)
053fa39a 2639 [Emilia Käsper]
bdc234f3
MC
2640
2641 *) Empty CKE with client auth and DHE fix
2642
2643 If client auth is used then a server can seg fault in the event of a DHE
2644 ciphersuite being selected and a zero length ClientKeyExchange message
2645 being sent by the client. This could be exploited in a DoS attack.
2646 (CVE-2015-1787)
2647 [Matt Caswell]
2648
2649 *) Handshake with unseeded PRNG fix
2650
2651 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
2652 with an unseeded PRNG. The conditions are:
2653 - The client is on a platform where the PRNG has not been seeded
2654 automatically, and the user has not seeded manually
2655 - A protocol specific client method version has been used (i.e. not
2656 SSL_client_methodv23)
2657 - A ciphersuite is used that does not require additional random data from
2658 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
2659
2660 If the handshake succeeds then the client random that has been used will
2661 have been generated from a PRNG with insufficient entropy and therefore the
2662 output may be predictable.
2663
2664 For example using the following command with an unseeded openssl will
2665 succeed on an unpatched platform:
2666
2667 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
2668 (CVE-2015-0285)
2669 [Matt Caswell]
2670
2671 *) Use After Free following d2i_ECPrivatekey error fix
2672
2673 A malformed EC private key file consumed via the d2i_ECPrivateKey function
2674 could cause a use after free condition. This, in turn, could cause a double
2675 free in several private key parsing functions (such as d2i_PrivateKey
2676 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
2677 for applications that receive EC private keys from untrusted
2678 sources. This scenario is considered rare.
2679
2680 This issue was discovered by the BoringSSL project and fixed in their
2681 commit 517073cd4b.
2682 (CVE-2015-0209)
2683 [Matt Caswell]
2684
2685 *) X509_to_X509_REQ NULL pointer deref fix
2686
2687 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
2688 the certificate key is invalid. This function is rarely used in practice.
2689
2690 This issue was discovered by Brian Carpenter.
2691 (CVE-2015-0288)
2692 [Stephen Henson]
2693
2694 *) Removed the export ciphers from the DEFAULT ciphers
2695 [Kurt Roeckx]
2696
2697 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
d663df23 2698
0548505f
AP
2699 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
2700 ARMv5 through ARMv8, as opposite to "locking" it to single one.
d5e86796 2701 So far those who have to target multiple platforms would compromise
0548505f
AP
2702 and argue that binary targeting say ARMv5 would still execute on
2703 ARMv8. "Universal" build resolves this compromise by providing
2704 near-optimal performance even on newer platforms.
2705 [Andy Polyakov]
2706
507efe73
AP
2707 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
2708 (other platforms pending).
9f4bd9d5 2709 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
507efe73 2710
b2774f6e
DSH
2711 *) Add support for the SignedCertificateTimestampList certificate and
2712 OCSP response extensions from RFC6962.
2713 [Rob Stradling]
2714
0fe73d6c
BM
2715 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2716 for corner cases. (Certain input points at infinity could lead to
2717 bogus results, with non-infinity inputs mapped to infinity too.)
2718 [Bodo Moeller]
2719
7a2b5450
AP
2720 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
2721 This covers AES, SHA256/512 and GHASH. "Initial" means that most
2722 common cases are optimized and there still is room for further
2723 improvements. Vector Permutation AES for Altivec is also added.
2724 [Andy Polyakov]
2725
2726 *) Add support for little-endian ppc64 Linux target.
2727 [Marcelo Cerri (IBM)]
2728
2729 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
2730 SHA1, SHA256 and GHASH. "Initial" means that most common cases
2731 are optimized and there still is room for further improvements.
2732 Both 32- and 64-bit modes are supported.
2733 [Andy Polyakov, Ard Biesheuvel (Linaro)]
2734
2735 *) Improved ARMv7 NEON support.
2736 [Andy Polyakov]
2737
2738 *) Support for SPARC Architecture 2011 crypto extensions, first
2739 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
2740 SHA256/512, MD5, GHASH and modular exponentiation.
2741 [Andy Polyakov, David Miller]
2742
2743 *) Accelerated modular exponentiation for Intel processors, a.k.a.
2744 RSAZ.
9f4bd9d5 2745 [Shay Gueron & Vlad Krasnov (Intel Corp)]
7a2b5450
AP
2746
2747 *) Support for new and upcoming Intel processors, including AVX2,
2748 BMI and SHA ISA extensions. This includes additional "stitched"
2749 implementations, AESNI-SHA256 and GCM, and multi-buffer support
2750 for TLS encrypt.
2751
2752 This work was sponsored by Intel Corp.
2753 [Andy Polyakov]
2754
429a25b9
BM
2755 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
2756 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
2757 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
2758 [Steve Henson]
2759
38c65481 2760 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
d5e86796 2761 this fixes a limitation in previous versions of OpenSSL.
38c65481
BM
2762 [Steve Henson]
2763
2764 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2765 MGF1 digest and OAEP label.
2766 [Steve Henson]
2767
2768 *) Add EVP support for key wrapping algorithms, to avoid problems with
2769 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2770 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2771 algorithms and include tests cases.
2772 [Steve Henson]
4fcdd66f 2773
94c2f77a
DSH
2774 *) Add functions to allocate and set the fields of an ECDSA_METHOD
2775 structure.
2776 [Douglas E. Engert, Steve Henson]
2777
4dc83677
BM
2778 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
2779 difference in days and seconds between two tm or ASN1_TIME structures.
2780 [Steve Henson]
2781
2782 *) Add -rev test option to s_server to just reverse order of characters
2783 received by client and send back to server. Also prints an abbreviated
2784 summary of the connection parameters.
2785 [Steve Henson]
2786
2787 *) New option -brief for s_client and s_server to print out a brief summary
2788 of connection parameters.
2789 [Steve Henson]
2790
2791 *) Add callbacks for arbitrary TLS extensions.
2792 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
2793
2794 *) New option -crl_download in several openssl utilities to download CRLs
2795 from CRLDP extension in certificates.
2796 [Steve Henson]
2797
2798 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
2799 [Steve Henson]
2800
2801 *) New function X509_CRL_diff to generate a delta CRL from the difference
2802 of two full CRLs. Add support to "crl" utility.
2803 [Steve Henson]
2804
2805 *) New functions to set lookup_crls function and to retrieve
2806 X509_STORE from X509_STORE_CTX.
2807 [Steve Henson]
2808
2809 *) Print out deprecated issuer and subject unique ID fields in
2810 certificates.
2811 [Steve Henson]
2812
2813 *) Extend OCSP I/O functions so they can be used for simple general purpose
2814 HTTP as well as OCSP. New wrapper function which can be used to download
2815 CRLs using the OCSP API.
2816 [Steve Henson]
2817
2818 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
2819 [Steve Henson]
2820
2821 *) SSL_CONF* functions. These provide a common framework for application
2822 configuration using configuration files or command lines.
2823 [Steve Henson]
2824
2825 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
2826 message callback and prints the results. Needs compile time option
2827 "enable-ssl-trace". New options to s_client and s_server to enable
2828 tracing.
2829 [Steve Henson]
2830
2831 *) New ctrl and macro to retrieve supported points extensions.
2832 Print out extension in s_server and s_client.
2833 [Steve Henson]
2834
2835 *) New functions to retrieve certificate signature and signature
2836 OID NID.
2837 [Steve Henson]
2838
2839 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
2840 client to OpenSSL.
2841 [Steve Henson]
2842
2843 *) New Suite B modes for TLS code. These use and enforce the requirements
2844 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
2845 only use Suite B curves. The Suite B modes can be set by using the
2846 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
2847 [Steve Henson]
2848
2849 *) New chain verification flags for Suite B levels of security. Check
2850 algorithms are acceptable when flags are set in X509_verify_cert.
2851 [Steve Henson]
2852
2853 *) Make tls1_check_chain return a set of flags indicating checks passed
2854 by a certificate chain. Add additional tests to handle client
2855 certificates: checks for matching certificate type and issuer name
2856 comparison.
2857 [Steve Henson]
2858
2859 *) If an attempt is made to use a signature algorithm not in the peer
2860 preference list abort the handshake. If client has no suitable
2861 signature algorithms in response to a certificate request do not
2862 use the certificate.
2863 [Steve Henson]
2864
2865 *) If server EC tmp key is not in client preference list abort handshake.
2866 [Steve Henson]
2867
2868 *) Add support for certificate stores in CERT structure. This makes it
2869 possible to have different stores per SSL structure or one store in
d5e86796 2870 the parent SSL_CTX. Include distinct stores for certificate chain
4dc83677 2871 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
60250017 2872 to build and store a certificate chain in CERT structure: returning
4dc83677
BM
2873 an error if the chain cannot be built: this will allow applications
2874 to test if a chain is correctly configured.
2875
2876 Note: if the CERT based stores are not set then the parent SSL_CTX
2877 store is used to retain compatibility with existing behaviour.
2878
2879 [Steve Henson]
2880
2881 *) New function ssl_set_client_disabled to set a ciphersuite disabled
2882 mask based on the current session, check mask when sending client
2883 hello and checking the requested ciphersuite.
2884 [Steve Henson]
2885
2886 *) New ctrls to retrieve and set certificate types in a certificate
2887 request message. Print out received values in s_client. If certificate
2888 types is not set with custom values set sensible values based on
2889 supported signature algorithms.
2890 [Steve Henson]
2891
2892 *) Support for distinct client and server supported signature algorithms.
2893 [Steve Henson]
2894
2895 *) Add certificate callback. If set this is called whenever a certificate
2896 is required by client or server. An application can decide which
2897 certificate chain to present based on arbitrary criteria: for example
2898 supported signature algorithms. Add very simple example to s_server.
2899 This fixes many of the problems and restrictions of the existing client
2900 certificate callback: for example you can now clear an existing
2901 certificate and specify the whole chain.
2902 [Steve Henson]
2903
2904 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
7f111b8b 2905 the certificate can be used for (if anything). Set valid_flags field
4dc83677
BM
2906 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
2907 to have similar checks in it.
2908
2909 Add new "cert_flags" field to CERT structure and include a "strict mode".
2910 This enforces some TLS certificate requirements (such as only permitting
2911 certificate signature algorithms contained in the supported algorithms
2912 extension) which some implementations ignore: this option should be used
2913 with caution as it could cause interoperability issues.
2914 [Steve Henson]
2915
2916 *) Update and tidy signature algorithm extension processing. Work out
2917 shared signature algorithms based on preferences and peer algorithms
2918 and print them out in s_client and s_server. Abort handshake if no
2919 shared signature algorithms.
2920 [Steve Henson]
2921
2922 *) Add new functions to allow customised supported signature algorithms
2923 for SSL and SSL_CTX structures. Add options to s_client and s_server
2924 to support them.
2925 [Steve Henson]
2926
2927 *) New function SSL_certs_clear() to delete all references to certificates
2928 from an SSL structure. Before this once a certificate had been added
2929 it couldn't be removed.
2930 [Steve Henson]
2931
2932 *) Integrate hostname, email address and IP address checking with certificate
d5e86796 2933 verification. New verify options supporting checking in openssl utility.
4dc83677
BM
2934 [Steve Henson]
2935
2936 *) Fixes and wildcard matching support to hostname and email checking
2937 functions. Add manual page.
2938 [Florian Weimer (Red Hat Product Security Team)]
2939
2940 *) New functions to check a hostname email or IP address against a
2941 certificate. Add options x509 utility to print results of checks against
2942 a certificate.
2943 [Steve Henson]
2944
2945 *) Fix OCSP checking.
2946 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
2947
7f111b8b 2948 *) Initial experimental support for explicitly trusted non-root CAs.
cdf84b71
BM
2949 OpenSSL still tries to build a complete chain to a root but if an
2950 intermediate CA has a trust setting included that is used. The first
2951 setting is used: whether to trust (e.g., -addtrust option to the x509
2952 utility) or reject.
2953 [Steve Henson]
4dc83677
BM
2954
2955 *) Add -trusted_first option which attempts to find certificates in the
2956 trusted store even if an untrusted chain is also supplied.
2957 [Steve Henson]
0e1f390b 2958
b8c59291
AP
2959 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
2960 platform support for Linux and Android.
2961 [Andy Polyakov]
2962
0e1f390b
AP
2963 *) Support for linux-x32, ILP32 environment in x86_64 framework.
2964 [Andy Polyakov]
2965
0e1f390b
AP
2966 *) Experimental multi-implementation support for FIPS capable OpenSSL.
2967 When in FIPS mode the approved implementations are used as normal,
2968 when not in FIPS mode the internal unapproved versions are used instead.
2969 This means that the FIPS capable OpenSSL isn't forced to use the
14e96192 2970 (often lower performance) FIPS implementations outside FIPS mode.
0e1f390b
AP
2971 [Steve Henson]
2972
2973 *) Transparently support X9.42 DH parameters when calling
2974 PEM_read_bio_DHparameters. This means existing applications can handle
2975 the new parameter format automatically.
2976 [Steve Henson]
2977
2978 *) Initial experimental support for X9.42 DH parameter format: mainly
2979 to support use of 'q' parameter for RFC5114 parameters.
2980 [Steve Henson]
2981
2982 *) Add DH parameters from RFC5114 including test data to dhtest.
2983 [Steve Henson]
2984
2985 *) Support for automatic EC temporary key parameter selection. If enabled
2986 the most preferred EC parameters are automatically used instead of
2987 hardcoded fixed parameters. Now a server just has to call:
2988 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
2989 support ECDH and use the most appropriate parameters.
2990 [Steve Henson]
2991
2992 *) Enhance and tidy EC curve and point format TLS extension code. Use
2993 static structures instead of allocation if default values are used.
2994 New ctrls to set curves we wish to support and to retrieve shared curves.
2995 Print out shared curves in s_server. New options to s_server and s_client
2996 to set list of supported curves.
2997 [Steve Henson]
2998
7f111b8b 2999 *) New ctrls to retrieve supported signature algorithms and
0e1f390b
AP
3000 supported curve values as an array of NIDs. Extend openssl utility
3001 to print out received values.
3002 [Steve Henson]
3003
3004 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
3005 between NIDs and the more common NIST names such as "P-256". Enhance
3006 ecparam utility and ECC method to recognise the NIST names for curves.
3007 [Steve Henson]
3008
3009 *) Enhance SSL/TLS certificate chain handling to support different
3010 chains for each certificate instead of one chain in the parent SSL_CTX.
3011 [Steve Henson]
3012
3013 *) Support for fixed DH ciphersuite client authentication: where both
3014 server and client use DH certificates with common parameters.
3015 [Steve Henson]
3016
3017 *) Support for fixed DH ciphersuites: those requiring DH server
3018 certificates.
3019 [Steve Henson]
3020
5f85f64f
EK
3021 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
3022 the certificate.
3023 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
3024 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
3025 X509_CINF_get_signature were reverted post internal team review.
3026
bdc234f3
MC
3027 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
3028
3029 *) Build fixes for the Windows and OpenVMS platforms
3030 [Matt Caswell and Richard Levitte]
3031
3032 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
3033
3034 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
3035 message can cause a segmentation fault in OpenSSL due to a NULL pointer
3036 dereference. This could lead to a Denial Of Service attack. Thanks to
3037 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
3038 (CVE-2014-3571)
3039 [Steve Henson]
3040
3041 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
3042 dtls1_buffer_record function under certain conditions. In particular this
3043 could occur if an attacker sent repeated DTLS records with the same
3044 sequence number but for the next epoch. The memory leak could be exploited
3045 by an attacker in a Denial of Service attack through memory exhaustion.
3046 Thanks to Chris Mueller for reporting this issue.
3047 (CVE-2015-0206)
3048 [Matt Caswell]
3049
3050 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
3051 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
3052 method would be set to NULL which could later result in a NULL pointer
3053 dereference. Thanks to Frank Schmirler for reporting this issue.
3054 (CVE-2014-3569)
3055 [Kurt Roeckx]
d663df23 3056
b15f8769
DSH
3057 *) Abort handshake if server key exchange message is omitted for ephemeral
3058 ECDH ciphersuites.
3059
4138e388
DSH
3060 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
3061 reporting this issue.
b15f8769
DSH
3062 (CVE-2014-3572)
3063 [Steve Henson]
3064
ce325c60
DSH
3065 *) Remove non-export ephemeral RSA code on client and server. This code
3066 violated the TLS standard by allowing the use of temporary RSA keys in
3067 non-export ciphersuites and could be used by a server to effectively
3068 downgrade the RSA key length used to a value smaller than the server
4138e388
DSH
3069 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
3070 INRIA or reporting this issue.
ce325c60
DSH
3071 (CVE-2015-0204)
3072 [Steve Henson]
3073
bdc234f3
MC
3074 *) Fixed issue where DH client certificates are accepted without verification.
3075 An OpenSSL server will accept a DH certificate for client authentication
3076 without the certificate verify message. This effectively allows a client to
3077 authenticate without the use of a private key. This only affects servers
3078 which trust a client certificate authority which issues certificates
3079 containing DH keys: these are extremely rare and hardly ever encountered.
3080 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
3081 this issue.
3082 (CVE-2015-0205)
3083 [Steve Henson]
3084
61aa44ca
AL
3085 *) Ensure that the session ID context of an SSL is updated when its
3086 SSL_CTX is updated via SSL_set_SSL_CTX.
3087
3088 The session ID context is typically set from the parent SSL_CTX,
3089 and can vary with the CTX.
3090 [Adam Langley]
3091
684400ce
DSH
3092 *) Fix various certificate fingerprint issues.
3093
3094 By using non-DER or invalid encodings outside the signed portion of a
3095 certificate the fingerprint can be changed without breaking the signature.
3096 Although no details of the signed portion of the certificate can be changed
3097 this can cause problems with some applications: e.g. those using the
3098 certificate fingerprint for blacklists.
3099
3100 1. Reject signatures with non zero unused bits.
3101
3102 If the BIT STRING containing the signature has non zero unused bits reject
3103 the signature. All current signature algorithms require zero unused bits.
3104
3105 2. Check certificate algorithm consistency.
3106
3107 Check the AlgorithmIdentifier inside TBS matches the one in the
3108 certificate signature. NB: this will result in signature failure
3109 errors for some broken certificates.
3110
3111 Thanks to Konrad Kraszewski from Google for reporting this issue.
3112
3113 3. Check DSA/ECDSA signatures use DER.
3114
60250017 3115 Re-encode DSA/ECDSA signatures and compare with the original received
684400ce
DSH
3116 signature. Return an error if there is a mismatch.
3117
3118 This will reject various cases including garbage after signature
3119 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
3120 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
3121 (negative or with leading zeroes).
3122
3123 Further analysis was conducted and fixes were developed by Stephen Henson
3124 of the OpenSSL core team.
3125
3126 (CVE-2014-8275)
3127 [Steve Henson]
3128
bdc234f3
MC
3129 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
3130 results on some platforms, including x86_64. This bug occurs at random
3131 with a very low probability, and is not known to be exploitable in any
3132 way, though its exact impact is difficult to determine. Thanks to Pieter
3133 Wuille (Blockstream) who reported this issue and also suggested an initial
3134 fix. Further analysis was conducted by the OpenSSL development team and
3135 Adam Langley of Google. The final fix was developed by Andy Polyakov of
3136 the OpenSSL core team.
3137 (CVE-2014-3570)
3138 [Andy Polyakov]
3139
9e189b9d
DB
3140 *) Do not resume sessions on the server if the negotiated protocol
3141 version does not match the session's version. Resuming with a different
3142 version, while not strictly forbidden by the RFC, is of questionable
3143 sanity and breaks all known clients.
053fa39a 3144 [David Benjamin, Emilia Käsper]
9e189b9d 3145
e94a6c0e
EK
3146 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
3147 early CCS messages during renegotiation. (Note that because
3148 renegotiation is encrypted, this early CCS was not exploitable.)
053fa39a 3149 [Emilia Käsper]
e94a6c0e 3150
d663df23
EK
3151 *) Tighten client-side session ticket handling during renegotiation:
3152 ensure that the client only accepts a session ticket if the server sends
3153 the extension anew in the ServerHello. Previously, a TLS client would
3154 reuse the old extension state and thus accept a session ticket if one was
3155 announced in the initial ServerHello.
de2c7504
EK
3156
3157 Similarly, ensure that the client requires a session ticket if one
3158 was advertised in the ServerHello. Previously, a TLS client would
3159 ignore a missing NewSessionTicket message.
053fa39a 3160 [Emilia Käsper]
d663df23 3161
18a2d293
EK
3162 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
3163
3164 *) SRTP Memory Leak.
3165
3166 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
3167 sends a carefully crafted handshake message, to cause OpenSSL to fail
3168 to free up to 64k of memory causing a memory leak. This could be
3169 exploited in a Denial Of Service attack. This issue affects OpenSSL
3170 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
3171 whether SRTP is used or configured. Implementations of OpenSSL that
3172 have been compiled with OPENSSL_NO_SRTP defined are not affected.
3173
3174 The fix was developed by the OpenSSL team.
3175 (CVE-2014-3513)
3176 [OpenSSL team]
3177
3178 *) Session Ticket Memory Leak.
3179
3180 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
3181 integrity of that ticket is first verified. In the event of a session
3182 ticket integrity check failing, OpenSSL will fail to free memory
3183 causing a memory leak. By sending a large number of invalid session
3184 tickets an attacker could exploit this issue in a Denial Of Service
3185 attack.
3186 (CVE-2014-3567)
3187 [Steve Henson]
3188
3189 *) Build option no-ssl3 is incomplete.
3190
3191 When OpenSSL is configured with "no-ssl3" as a build option, servers
3192 could accept and complete a SSL 3.0 handshake, and clients could be
3193 configured to send them.
3194 (CVE-2014-3568)
3195 [Akamai and the OpenSSL team]
3196
3197 *) Add support for TLS_FALLBACK_SCSV.
3198 Client applications doing fallback retries should call
3199 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
3200 (CVE-2014-3566)
3201 [Adam Langley, Bodo Moeller]
38c65481 3202
1cfd255c 3203 *) Add additional DigestInfo checks.
7f111b8b 3204
60250017 3205 Re-encode DigestInto in DER and check against the original when
7c477625
DSH
3206 verifying RSA signature: this will reject any improperly encoded
3207 DigestInfo structures.
1cfd255c 3208
7c477625 3209 Note: this is a precautionary measure and no attacks are currently known.
1cfd255c
DSH
3210
3211 [Steve Henson]
3212
49b0dfc5
EK
3213 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
3214
3215 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
3216 SRP code can be overrun an internal buffer. Add sanity check that
3217 g, A, B < N to SRP code.
3218
3219 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
3220 Group for discovering this issue.
3221 (CVE-2014-3512)
3222 [Steve Henson]
3223
3224 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
3225 TLS 1.0 instead of higher protocol versions when the ClientHello message
3226 is badly fragmented. This allows a man-in-the-middle attacker to force a
3227 downgrade to TLS 1.0 even if both the server and the client support a
3228 higher protocol version, by modifying the client's TLS records.
3229
3230 Thanks to David Benjamin and Adam Langley (Google) for discovering and
3231 researching this issue.
3232 (CVE-2014-3511)
3233 [David Benjamin]
3234
3235 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
3236 to a denial of service attack. A malicious server can crash the client
3237 with a null pointer dereference (read) by specifying an anonymous (EC)DH
3238 ciphersuite and sending carefully crafted handshake messages.
3239
053fa39a 3240 Thanks to Felix Gröbert (Google) for discovering and researching this
49b0dfc5
EK
3241 issue.
3242 (CVE-2014-3510)
053fa39a 3243 [Emilia Käsper]
49b0dfc5
EK
3244
3245 *) By sending carefully crafted DTLS packets an attacker could cause openssl
3246 to leak memory. This can be exploited through a Denial of Service attack.
3247 Thanks to Adam Langley for discovering and researching this issue.
3248 (CVE-2014-3507)
3249 [Adam Langley]
3250
3251 *) An attacker can force openssl to consume large amounts of memory whilst
3252 processing DTLS handshake messages. This can be exploited through a
3253 Denial of Service attack.
3254 Thanks to Adam Langley for discovering and researching this issue.
3255 (CVE-2014-3506)
3256 [Adam Langley]
3257
3258 *) An attacker can force an error condition which causes openssl to crash
3259 whilst processing DTLS packets due to memory being freed twice. This
3260 can be exploited through a Denial of Service attack.
5e93e5fc 3261 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
49b0dfc5
EK
3262 this issue.
3263 (CVE-2014-3505)
3264 [Adam Langley]
3265
3266 *) If a multithreaded client connects to a malicious server using a resumed
3267 session and the server sends an ec point format extension it could write
3268 up to 255 bytes to freed memory.
3269
3270 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
3271 issue.
3272 (CVE-2014-3509)
3273 [Gabor Tyukasz]
3274
3275 *) A malicious server can crash an OpenSSL client with a null pointer
3276 dereference (read) by specifying an SRP ciphersuite even though it was not
3277 properly negotiated with the client. This can be exploited through a
3278 Denial of Service attack.
3279
053fa39a 3280 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
49b0dfc5
EK
3281 discovering and researching this issue.
3282 (CVE-2014-5139)
3283 [Steve Henson]
3284
3285 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
3286 X509_name_oneline, X509_name_print_ex et al. to leak some information
3287 from the stack. Applications may be affected if they echo pretty printing
3288 output to the attacker.
3289
3290 Thanks to Ivan Fratric (Google) for discovering this issue.
3291 (CVE-2014-3508)
053fa39a 3292 [Emilia Käsper, and Steve Henson]
49b0dfc5
EK
3293
3294 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3295 for corner cases. (Certain input points at infinity could lead to
3296 bogus results, with non-infinity inputs mapped to infinity too.)
3297 [Bodo Moeller]
3298
7c477625
DSH
3299 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
3300
38c65481
BM
3301 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
3302 handshake can force the use of weak keying material in OpenSSL
3303 SSL/TLS clients and servers.
3304
3305 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
3306 researching this issue. (CVE-2014-0224)
3307 [KIKUCHI Masashi, Steve Henson]
3308
3309 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
3310 OpenSSL DTLS client the code can be made to recurse eventually crashing
3311 in a DoS attack.
3312
3313 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
3314 (CVE-2014-0221)
3315 [Imre Rad, Steve Henson]
3316
3317 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
3318 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
3319 client or server. This is potentially exploitable to run arbitrary
3320 code on a vulnerable client or server.
3321
053fa39a
RL
3322 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
3323 [Jüri Aedla, Steve Henson]
38c65481
BM
3324
3325 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
3326 are subject to a denial of service attack.
3327
053fa39a 3328 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
38c65481 3329 this issue. (CVE-2014-3470)
053fa39a 3330 [Felix Gröbert, Ivan Fratric, Steve Henson]
38c65481
BM
3331
3332 *) Harmonize version and its documentation. -f flag is used to display
3333 compilation flags.
3334 [mancha <mancha1@zoho.com>]
3335
3336 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
3337 in i2d_ECPrivateKey.
3338 [mancha <mancha1@zoho.com>]
3339
3340 *) Fix some double frees. These are not thought to be exploitable.
3341 [mancha <mancha1@zoho.com>]
3342
3343 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
3344
3345 *) A missing bounds check in the handling of the TLS heartbeat extension
3346 can be used to reveal up to 64k of memory to a connected client or
3347 server.
3348
3349 Thanks for Neel Mehta of Google Security for discovering this bug and to
3350 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3351 preparing the fix (CVE-2014-0160)
3352 [Adam Langley, Bodo Moeller]
3353
3354 *) Fix for the attack described in the paper "Recovering OpenSSL
3355 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3356 by Yuval Yarom and Naomi Benger. Details can be obtained from:
3357 http://eprint.iacr.org/2014/140
3358
3359 Thanks to Yuval Yarom and Naomi Benger for discovering this
3360 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3361 [Yuval Yarom and Naomi Benger]
3362
3363 *) TLS pad extension: draft-agl-tls-padding-03
3364
3365 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3366 TLS client Hello record length value would otherwise be > 255 and
3367 less that 512 pad with a dummy extension containing zeroes so it
3368 is at least 512 bytes long.
3369
3370 [Adam Langley, Steve Henson]
3371
3372 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3373
7f111b8b 3374 *) Fix for TLS record tampering bug. A carefully crafted invalid
38c65481
BM
3375 handshake could crash OpenSSL with a NULL pointer exception.
3376 Thanks to Anton Johansson for reporting this issues.
3377 (CVE-2013-4353)
3378
3379 *) Keep original DTLS digest and encryption contexts in retransmission
3380 structures so we can use the previous session parameters if they need
3381 to be resent. (CVE-2013-6450)
3382 [Steve Henson]
3383
3384 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3385 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3386 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
3387 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
3388 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3389 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3390 [Rob Stradling, Adam Langley]
3391
4dc83677
BM
3392 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3393
3394 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3395 supporting platforms or when small records were transferred.
3396 [Andy Polyakov, Steve Henson]
3397
3398 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3399
3400 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3401
7f111b8b 3402 This addresses the flaw in CBC record processing discovered by
4dc83677 3403 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
7f111b8b 3404 at: http://www.isg.rhul.ac.uk/tls/
4dc83677
BM
3405
3406 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3407 Security Group at Royal Holloway, University of London
3408 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
053fa39a 3409 Emilia Käsper for the initial patch.
4dc83677 3410 (CVE-2013-0169)
053fa39a 3411 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
4dc83677
BM
3412
3413 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3414 ciphersuites which can be exploited in a denial of service attack.
3415 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3416 and detecting this bug and to Wolfgang Ettlinger
3417 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3418 (CVE-2012-2686)
3419 [Adam Langley]
3420
3421 *) Return an error when checking OCSP signatures when key is NULL.
3422 This fixes a DoS attack. (CVE-2013-0166)
3423 [Steve Henson]
3424
3425 *) Make openssl verify return errors.
3426 [Chris Palmer <palmer@google.com> and Ben Laurie]
3427
3428 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
3429 the right response is stapled. Also change SSL_get_certificate()
3430 so it returns the certificate actually sent.
3431 See http://rt.openssl.org/Ticket/Display.html?id=2836.
3432 [Rob Stradling <rob.stradling@comodo.com>]
c3b13033 3433
4242a090
DSH
3434 *) Fix possible deadlock when decoding public keys.
3435 [Steve Henson]
3436
c3b13033
DSH
3437 *) Don't use TLS 1.0 record version number in initial client hello
3438 if renegotiating.
3439 [Steve Henson]
3440
3441 Changes between 1.0.1b and 1.0.1c [10 May 2012]
225055c3 3442
c46ecc3a 3443 *) Sanity check record length before skipping explicit IV in TLS
4dc83677 3444 1.2, 1.1 and DTLS to fix DoS attack.
c46ecc3a
DSH
3445
3446 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
3447 fuzzing as a service testing platform.
3448 (CVE-2012-2333)
3449 [Steve Henson]
3450
225055c3
DSH
3451 *) Initialise tkeylen properly when encrypting CMS messages.
3452 Thanks to Solar Designer of Openwall for reporting this issue.
3453 [Steve Henson]
0e1f390b 3454
a7086099
DSH
3455 *) In FIPS mode don't try to use composite ciphers as they are not
3456 approved.
3457 [Steve Henson]
0e1f390b 3458
a7086099 3459 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
0e1f390b 3460
396f8b71 3461 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
43d5b4ff
DSH
3462 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
3463 mean any application compiled against OpenSSL 1.0.0 headers setting
46f4e1be 3464 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
396f8b71 3465 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
43d5b4ff
DSH
3466 0x10000000L Any application which was previously compiled against
3467 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
396f8b71
AP
3468 will need to be recompiled as a result. Letting be results in
3469 inability to disable specifically TLS 1.1 and in client context,
3470 in unlike event, limit maximum offered version to TLS 1.0 [see below].
43d5b4ff
DSH
3471 [Steve Henson]
3472
46f4e1be 3473 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
f2ad3582
AP
3474 disable just protocol X, but all protocols above X *if* there are
3475 protocols *below* X still enabled. In more practical terms it means
3476 that if application wants to disable TLS1.0 in favor of TLS1.1 and
3477 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
a2b21191
AP
3478 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
3479 client side.
f2ad3582
AP
3480 [Andy Polyakov]
3481
d9a9d10f
DSH
3482 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
3483
3484 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
3485 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
3486 in CRYPTO_realloc_clean.
3487
3488 Thanks to Tavis Ormandy, Google Security Team, for discovering this
3489 issue and to Adam Langley <agl@chromium.org> for fixing it.
3490 (CVE-2012-2110)
3491 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
82c5ac45 3492
d3ddf022
BM
3493 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
3494 [Adam Langley]
3495
800e1cd9 3496 *) Workarounds for some broken servers that "hang" if a client hello
4dc83677
BM
3497 record length exceeds 255 bytes.
3498
800e1cd9
DSH
3499 1. Do not use record version number > TLS 1.0 in initial client
3500 hello: some (but not all) hanging servers will now work.
3501 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
87411f05 3502 the number of ciphers sent in the client hello. This should be
800e1cd9
DSH
3503 set to an even number, such as 50, for example by passing:
3504 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
3505 Most broken servers should now work.
3506 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
87411f05 3507 TLS 1.2 client support entirely.
43d5b4ff 3508 [Steve Henson]
800e1cd9 3509
82c5ac45
AP
3510 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
3511 [Andy Polyakov]
3512
3513 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
3514
3515 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
3516 STRING form instead of a DigestInfo.
3517 [Steve Henson]
3ddc06f0 3518
83cb7c46
DSH
3519 *) The format used for MDC2 RSA signatures is inconsistent between EVP
3520 and the RSA_sign/RSA_verify functions. This was made more apparent when
3521 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7f111b8b 3522 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
83cb7c46
DSH
3523 the correct format in RSA_verify so both forms transparently work.
3524 [Steve Henson]
3525
f4e11693
DSH
3526 *) Some servers which support TLS 1.0 can choke if we initially indicate
3527 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
14e96192 3528 encrypted premaster secret. As a workaround use the maximum permitted
f4e11693
DSH
3529 client version in client hello, this should keep such servers happy
3530 and still work with previous versions of OpenSSL.
3531 [Steve Henson]
3532
4817504d
DSH
3533 *) Add support for TLS/DTLS heartbeats.
3534 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3535
0b9f5ef8
DSH
3536 *) Add support for SCTP.
3537 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3538
ad89bf78
DSH
3539 *) Improved PRNG seeding for VOS.
3540 [Paul Green <Paul.Green@stratus.com>]
3541
e75440d2
AP
3542 *) Extensive assembler packs updates, most notably:
3543
87411f05
DMSP
3544 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
3545 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
3546 - x86_64: bit-sliced AES implementation;
3547 - ARM: NEON support, contemporary platforms optimizations;
3548 - s390x: z196 support;
3549 - *: GHASH and GF(2^m) multiplication implementations;
e75440d2
AP
3550
3551 [Andy Polyakov]
3552
188c53f7
DSH
3553 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
3554 (removal of unnecessary code)
3555 [Peter Sylvester <peter.sylvester@edelweb.fr>]
3556
a7c71d89
BM
3557 *) Add TLS key material exporter from RFC 5705.
3558 [Eric Rescorla]
3559
3560 *) Add DTLS-SRTP negotiation from RFC 5764.
3561 [Eric Rescorla]
3562
3563 *) Add Next Protocol Negotiation,
3564 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
3565 disabled with a no-npn flag to config or Configure. Code donated
3566 by Google.
3567 [Adam Langley <agl@google.com> and Ben Laurie]
3568
3e00b4c9
BM
3569 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
3570 NIST-P256, NIST-P521, with constant-time single point multiplication on
3571 typical inputs. Compiler support for the nonstandard type __uint128_t is
e0d6132b
BM
3572 required to use this (present in gcc 4.4 and later, for 64-bit builds).
3573 Code made available under Apache License version 2.0.
3e00b4c9 3574
e0d6132b
BM
3575 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
3576 line to include this in your build of OpenSSL, and run "make depend" (or
3577 "make update"). This enables the following EC_METHODs:
3e00b4c9
BM
3578
3579 EC_GFp_nistp224_method()
3580 EC_GFp_nistp256_method()
3581 EC_GFp_nistp521_method()
3582
3583 EC_GROUP_new_by_curve_name() will automatically use these (while
3584 EC_GROUP_new_curve_GFp() currently prefers the more flexible
3585 implementations).
053fa39a 3586 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3e00b4c9 3587
3ddc06f0
BM
3588 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
3589 all platforms. Move ssize_t definition from e_os.h to the public
3590 header file e_os2.h as it now appears in public header file cms.h
3591 [Steve Henson]
3592
be449448 3593 *) New -sigopt option to the ca, req and x509 utilities. Additional
4c623cdd 3594 signature parameters can be passed using this option and in
7f111b8b 3595 particular PSS.
4c623cdd
DSH
3596 [Steve Henson]
3597
f26cf995 3598 *) Add RSA PSS signing function. This will generate and set the
17c63d1c
DSH
3599 appropriate AlgorithmIdentifiers for PSS based on those in the
3600 corresponding EVP_MD_CTX structure. No application support yet.
3601 [Steve Henson]
3602
85522a07
DSH
3603 *) Support for companion algorithm specific ASN1 signing routines.
3604 New function ASN1_item_sign_ctx() signs a pre-initialised
3605 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
3606 the appropriate parameters.
3607 [Steve Henson]
3608
31904ecd
DSH
3609 *) Add new algorithm specific ASN1 verification initialisation function
3610 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
3611 handling will be the same no matter what EVP_PKEY_METHOD is used.
3612 Add a PSS handler to support verification of PSS signatures: checked
3613 against a number of sample certificates.
3614 [Steve Henson]
3615
3616 *) Add signature printing for PSS. Add PSS OIDs.
ff04bbe3 3617 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
fa1ba589 3618
ff04bbe3 3619 *) Add algorithm specific signature printing. An individual ASN1 method
7f111b8b 3620 can now print out signatures instead of the standard hex dump.
ff04bbe3
DSH
3621
3622 More complex signatures (e.g. PSS) can print out more meaningful
3623 information. Include DSA version that prints out the signature
3624 parameters r, s.
fa1ba589
DSH
3625 [Steve Henson]
3626
ccbb9bad
DSH
3627 *) Password based recipient info support for CMS library: implementing
3628 RFC3211.
d2a53c22
DSH
3629 [Steve Henson]
3630
3d63b396
DSH
3631 *) Split password based encryption into PBES2 and PBKDF2 functions. This
3632 neatly separates the code into cipher and PBE sections and is required
3633 for some algorithms that split PBES2 into separate pieces (such as
3634 password based CMS).
18e503f3
DSH
3635 [Steve Henson]
3636
c519e89f
BM
3637 *) Session-handling fixes:
3638 - Fix handling of connections that are resuming with a session ID,
3639 but also support Session Tickets.
3640 - Fix a bug that suppressed issuing of a new ticket if the client
3641 presented a ticket with an expired session.
3642 - Try to set the ticket lifetime hint to something reasonable.
3643 - Make tickets shorter by excluding irrelevant information.
3644 - On the client side, don't ignore renewed tickets.
3645 [Adam Langley, Bodo Moeller (Google)]
3646
612fcfbd
BM
3647 *) Fix PSK session representation.
3648 [Bodo Moeller]
3649
acb4ab34 3650 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
c608171d
AP
3651
3652 This work was sponsored by Intel.
3653 [Andy Polyakov]
3654
acb4ab34
BM
3655 *) Add GCM support to TLS library. Some custom code is needed to split
3656 the IV between the fixed (from PRF) and explicit (from TLS record)
7f111b8b 3657 portions. This adds all GCM ciphersuites supported by RFC5288 and
14e96192 3658 RFC5289. Generalise some AES* cipherstrings to include GCM and
acb4ab34
BM
3659 add a special AESGCM string for GCM only.
3660 [Steve Henson]
3661
3662 *) Expand range of ctrls for AES GCM. Permit setting invocation
3663 field on decrypt and retrieval of invocation field only on encrypt.
3664 [Steve Henson]
3665
3666 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
3667 As required by RFC5289 these ciphersuites cannot be used if for
3668 versions of TLS earlier than 1.2.
3669 [Steve Henson]
3670
3671 *) For FIPS capable OpenSSL interpret a NULL default public key method
14e96192
CA
3672 as unset and return the appropriate default but do *not* set the default.
3673 This means we can return the appropriate method in applications that
3674 switch between FIPS and non-FIPS modes.
acb4ab34
BM
3675 [Steve Henson]
3676
e66cb363
BM
3677 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
3678 ENGINE is used then we cannot handle that in the FIPS module so we
3679 keep original code iff non-FIPS operations are allowed.
3680 [Steve Henson]
3681
8e855452
BM
3682 *) Add -attime option to openssl utilities.
3683 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
e66cb363
BM
3684
3685 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
3686 [Steve Henson]
3687
3688 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
3689 FIPS EC methods unconditionally for now.
3690 [Steve Henson]
3691
3692 *) New build option no-ec2m to disable characteristic 2 code.
3693 [Steve Henson]
3694
3695 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
3696 all cases can be covered as some introduce binary incompatibilities.
3697 [Steve Henson]
3698
3699 *) Redirect RSA operations to FIPS module including keygen,
3700 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
3701 [Steve Henson]
3702
3703 *) Add similar low level API blocking to ciphers.
3704 [Steve Henson]
3705
3706 *) Low level digest APIs are not approved in FIPS mode: any attempt
3707 to use these will cause a fatal error. Applications that *really* want
3708 to use them can use the private_* version instead.
3709 [Steve Henson]
3710
7f111b8b 3711 *) Redirect cipher operations to FIPS module for FIPS builds.
e66cb363
BM
3712 [Steve Henson]
3713
7f111b8b 3714 *) Redirect digest operations to FIPS module for FIPS builds.
e66cb363
BM
3715 [Steve Henson]
3716
3717 *) Update build system to add "fips" flag which will link in fipscanister.o
3718 for static and shared library builds embedding a signature if needed.
3719 [Steve Henson]
3720
3721 *) Output TLS supported curves in preference order instead of numerical
3722 order. This is currently hardcoded for the highest order curves first.
3723 This should be configurable so applications can judge speed vs strength.
3724 [Steve Henson]
3725
7f111b8b 3726 *) Add TLS v1.2 server support for client authentication.
e66cb363
BM
3727 [Steve Henson]
3728
3729 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
3730 and enable MD5.
3731 [Steve Henson]
3732
3733 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
3734 FIPS modules versions.
3735 [Steve Henson]
3736
3737 *) Add TLS v1.2 client side support for client authentication. Keep cache
3738 of handshake records longer as we don't know the hash algorithm to use
3739 until after the certificate request message is received.
3740 [Steve Henson]
3741
3742 *) Initial TLS v1.2 client support. Add a default signature algorithms
3743 extension including all the algorithms we support. Parse new signature
3744 format in client key exchange. Relax some ECC signing restrictions for
3745 TLS v1.2 as indicated in RFC5246.
3746 [Steve Henson]
3747
3748 *) Add server support for TLS v1.2 signature algorithms extension. Switch
3749 to new signature format when needed using client digest preference.
3750 All server ciphersuites should now work correctly in TLS v1.2. No client
3751 support yet and no support for client certificates.
3752 [Steve Henson]
3753
3754 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
3755 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
3756 ciphersuites. At present only RSA key exchange ciphersuites work with
3757 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
3758 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
3759 and version checking.
3760 [Steve Henson]
3761
3762 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
3763 with this defined it will not be affected by any changes to ssl internal
3764 structures. Add several utility functions to allow openssl application
3765 to work with OPENSSL_NO_SSL_INTERN defined.
3766 [Steve Henson]
3767
3e8fcd3d
RS
3768 *) A long standing patch to add support for SRP from EdelWeb (Peter
3769 Sylvester and Christophe Renou) was integrated.
3770 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
3771 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
3772 Ben Laurie]
f96ccf36 3773
f830c68f
DSH
3774 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
3775 [Steve Henson]
3776
44959ee4
DSH
3777 *) Permit abbreviated handshakes when renegotiating using the function
3778 SSL_renegotiate_abbreviated().
3779 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3780
7bbd0de8
DSH
3781 *) Add call to ENGINE_register_all_complete() to
3782 ENGINE_load_builtin_engines(), so some implementations get used
3783 automatically instead of needing explicit application support.
3784 [Steve Henson]
3785
f96ccf36
DSH
3786 *) Add support for TLS key exporter as described in RFC5705.
3787 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
3788
3789 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
3790 a few changes are required:
3791
3792 Add SSL_OP_NO_TLSv1_1 flag.
3793 Add TLSv1_1 methods.
3794 Update version checking logic to handle version 1.1.
3795 Add explicit IV handling (ported from DTLS code).
3796 Add command line options to s_client/s_server.
3797 [Steve Henson]
3798
82c5ac45
AP
3799 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
3800
3801 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
3802 in CMS and PKCS7 code. When RSA decryption fails use a random key for
3803 content decryption and always return the same error. Note: this attack
3804 needs on average 2^20 messages so it only affects automated senders. The
60250017 3805 old behaviour can be re-enabled in the CMS code by setting the
82c5ac45
AP
3806 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
3807 an MMA defence is not necessary.
3808 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
3809 this issue. (CVE-2012-0884)
3810 [Steve Henson]
206310c3 3811
7f111b8b 3812 *) Fix CVE-2011-4619: make sure we really are receiving a
206310c3
DSH
3813 client hello before rejecting multiple SGC restarts. Thanks to
3814 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
3815 [Steve Henson]
3816
855d2918
DSH
3817 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
3818
3819 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
3820 Thanks to Antonio Martin, Enterprise Secure Access Research and
3821 Development, Cisco Systems, Inc. for discovering this bug and
3822 preparing a fix. (CVE-2012-0050)
3823 [Antonio Martin]
3824
4d0bafb4 3825 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3ddc06f0 3826
e7455724
DSH
3827 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
3828 of the Vaudenay padding oracle attack on CBC mode encryption
3829 which enables an efficient plaintext recovery attack against
3830 the OpenSSL implementation of DTLS. Their attack exploits timing
3831 differences arising during decryption processing. A research
3832 paper describing this attack can be found at:
3833 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
3834 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3835 Security Group at Royal Holloway, University of London
3836 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
3837 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
3838 for preparing the fix. (CVE-2011-4108)
3839 [Robin Seggelmann, Michael Tuexen]
3840
27dfffd5
DSH
3841 *) Clear bytes used for block padding of SSL 3.0 records.
3842 (CVE-2011-4576)
3843 [Adam Langley (Google)]
3844
ac07bc86
DSH
3845 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
3846 Kadianakis <desnacked@gmail.com> for discovering this issue and
3847 Adam Langley for preparing the fix. (CVE-2011-4619)
2ec0497f
DSH
3848 [Adam Langley (Google)]
3849
3850 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
3851 [Andrey Kulikov <amdeich@gmail.com>]
3852
3853 *) Prevent malformed RFC3779 data triggering an assertion failure.
3854 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
3855 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
3856 [Rob Austein <sra@hactrn.net>]
3857
8e855452
BM
3858 *) Improved PRNG seeding for VOS.
3859 [Paul Green <Paul.Green@stratus.com>]
3860
19b0d0e7
BM
3861 *) Fix ssl_ciph.c set-up race.
3862 [Adam Langley (Google)]
3863
ea8c77a5 3864 *) Fix spurious failures in ecdsatest.c.
053fa39a 3865 [Emilia Käsper (Google)]
ea8c77a5 3866
390c5795
BM
3867 *) Fix the BIO_f_buffer() implementation (which was mixing different
3868 interpretations of the '..._len' fields).
3869 [Adam Langley (Google)]
3870
e5641d7f
BM
3871 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
3872 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
3873 threads won't reuse the same blinding coefficients.
3874
3875 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
3876 lock to call BN_BLINDING_invert_ex, and avoids one use of
3877 BN_BLINDING_update for each BN_BLINDING structure (previously,
3878 the last update always remained unused).
053fa39a 3879 [Emilia Käsper (Google)]
e5641d7f 3880
3ddc06f0
BM
3881 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
3882 [Bob Buckholz (Google)]
3883
3884 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
e66cb363 3885
0486cce6
DSH
3886 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
3887 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
3888 [Kaspar Brand <ossl@velox.ch>]
3889
e7928282 3890 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
0486cce6 3891 for multi-threaded use of ECDH. (CVE-2011-3210)
e7928282
BM
3892 [Adam Langley (Google)]
3893
837e1b68
BM
3894 *) Fix x509_name_ex_d2i memory leak on bad inputs.
3895 [Bodo Moeller]
3896
1f59a843
DSH
3897 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
3898 signature public key algorithm by using OID xref utilities instead.
3899 Before this you could only use some ECC ciphersuites with SHA1 only.
3900 [Steve Henson]
3901
e66cb363
BM
3902 *) Add protection against ECDSA timing attacks as mentioned in the paper
3903 by Billy Bob Brumley and Nicola Tuveri, see:
3904
87411f05 3905 http://eprint.iacr.org/2011/232.pdf
e66cb363
BM
3906
3907 [Billy Bob Brumley and Nicola Tuveri]
3908
c415adc2
BM
3909 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
3910
3911 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
3912 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
968062b7
DSH
3913
3914 *) Fix bug in string printing code: if *any* escaping is enabled we must
3915 escape the escape character (backslash) or the resulting string is
3916 ambiguous.
3917 [Steve Henson]
3918
3919 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
300b1d76 3920
88f2a4cf
BM
3921 *) Disable code workaround for ancient and obsolete Netscape browsers
3922 and servers: an attacker can use it in a ciphersuite downgrade attack.
3923 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
3924 [Steve Henson]
3925
300b1d76
DSH
3926 *) Fixed J-PAKE implementation error, originally discovered by
3927 Sebastien Martini, further info and confirmation from Stefan
3928 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
3929 [Ben Laurie]
3930
3931 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
223c59ea 3932
732d31be
DSH
3933 *) Fix extension code to avoid race conditions which can result in a buffer
3934 overrun vulnerability: resumed sessions must not be modified as they can
3935 be shared by multiple threads. CVE-2010-3864
9bda7458 3936 [Steve Henson]
732d31be 3937
223c59ea 3938 *) Fix WIN32 build system to correctly link an ENGINE directory into
7f111b8b 3939 a DLL.
223c59ea
DSH
3940 [Steve Henson]
3941
173350bc
BM
3942 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
3943
7f111b8b 3944 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3cbb15ee
DSH
3945 (CVE-2010-1633)
3946 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
acf20c7d 3947
173350bc 3948 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3d63b396 3949
c2bf7208
DSH
3950 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
3951 context. The operation can be customised via the ctrl mechanism in
3952 case ENGINEs want to include additional functionality.
3953 [Steve Henson]
3954
ba64ae6c
DSH
3955 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
3956 [Steve Henson]
3957
0e0c6821
DSH
3958 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
3959 output hashes compatible with older versions of OpenSSL.
3960 [Willy Weisz <weisz@vcpc.univie.ac.at>]
3961
e6f418bc
DSH
3962 *) Fix compression algorithm handling: if resuming a session use the
3963 compression algorithm of the resumed session instead of determining
3964 it from client hello again. Don't allow server to change algorithm.
3965 [Steve Henson]
3966
3d63b396
DSH
3967 *) Add load_crls() function to apps tidying load_certs() too. Add option
3968 to verify utility to allow additional CRLs to be included.
3969 [Steve Henson]
3970
3971 *) Update OCSP request code to permit adding custom headers to the request:
3972 some responders need this.
3973 [Steve Henson]
3974
a25f33d2
DSH
3975 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
3976 correctly.
3977 [Julia Lawall <julia@diku.dk>]
3978
17716680
DSH
3979 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
3980 needlessly dereferenced structures, used obsolete functions and
3981 didn't handle all updated verify codes correctly.
3982 [Steve Henson]
3983
480af99e 3984 *) Disable MD2 in the default configuration.
0e4bc563
DSH
3985 [Steve Henson]
3986
e30dd20c
DSH
3987 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
3988 indicate the initial BIO being pushed or popped. This makes it possible
3989 to determine whether the BIO is the one explicitly called or as a result
3990 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
3991 it handles reference counts correctly and doesn't zero out the I/O bio
3992 when it is not being explicitly popped. WARNING: applications which
3993 included workarounds for the old buggy behaviour will need to be modified
3994 or they could free up already freed BIOs.
3995 [Steve Henson]
3996
480af99e
BM
3997 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
3998 renaming to all platforms (within the 0.9.8 branch, this was
3999 done conditionally on Netware platforms to avoid a name clash).
c05353c5
DSH
4000 [Guenter <lists@gknw.net>]
4001
d741ccad
DSH
4002 *) Add ECDHE and PSK support to DTLS.
4003 [Michael Tuexen <tuexen@fh-muenster.de>]
4004
5f8f94a6
DSH
4005 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
4006 be used on C++.
4007 [Steve Henson]
4008
e5fa864f
DSH
4009 *) Add "missing" function EVP_MD_flags() (without this the only way to
4010 retrieve a digest flags is by accessing the structure directly. Update
4011 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
4012 or cipher is registered as in the "from" argument. Print out all
7f111b8b 4013 registered digests in the dgst usage message instead of manually
e5fa864f
DSH
4014 attempting to work them out.
4015 [Steve Henson]
4016
22c98d4a
DSH
4017 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
4018 this allows the use of compression and extensions. Change default cipher
4019 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
4020 by default unless an application cipher string requests it.
4021 [Steve Henson]
4022
14023fe3
DSH
4023 *) Alter match criteria in PKCS12_parse(). It used to try to use local
4024 key ids to find matching certificates and keys but some PKCS#12 files
4025 don't follow the (somewhat unwritten) rules and this strategy fails.
4026 Now just gather all certificates together and the first private key
4027 then look for the first certificate that matches the key.
4028 [Steve Henson]
4029
aaf35f11
DSH
4030 *) Support use of registered digest and cipher names for dgst and cipher
4031 commands instead of having to add each one as a special case. So now
4032 you can do:
4033
4034 openssl sha256 foo
4035
4036 as well as:
4037
4038 openssl dgst -sha256 foo
4039
4040 and this works for ENGINE based algorithms too.
4041
4042 [Steve Henson]
3ff55e96 4043
b6af2c7e
DSH
4044 *) Update Gost ENGINE to support parameter files.
4045 [Victor B. Wagner <vitus@cryptocom.ru>]
4046
7f111b8b 4047 *) Support GeneralizedTime in ca utility.
33ab2e31
DSH
4048 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
4049
c2c99e28
DSH
4050 *) Enhance the hash format used for certificate directory links. The new
4051 form uses the canonical encoding (meaning equivalent names will work
4052 even if they aren't identical) and uses SHA1 instead of MD5. This form
4053 is incompatible with the older format and as a result c_rehash should
4054 be used to rebuild symbolic links.
4055 [Steve Henson]
4056
8125d9f9
DSH
4057 *) Make PKCS#8 the default write format for private keys, replacing the
4058 traditional format. This form is standardised, more secure and doesn't
4059 include an implicit MD5 dependency.
4060 [Steve Henson]
4061
363bd0b4
DSH
4062 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
4063 committed to OpenSSL should pass this lot as a minimum.
4064 [Steve Henson]
4065
12bf56c0
DSH
4066 *) Add session ticket override functionality for use by EAP-FAST.
4067 [Jouni Malinen <j@w1.fi>]
4068
87d52468
DSH
4069 *) Modify HMAC functions to return a value. Since these can be implemented
4070 in an ENGINE errors can occur.
4071 [Steve Henson]
4072
1ea6472e
BL
4073 *) Type-checked OBJ_bsearch_ex.
4074 [Ben Laurie]
4075
babb3798
BL
4076 *) Type-checked OBJ_bsearch. Also some constification necessitated
4077 by type-checking. Still to come: TXT_DB, bsearch(?),
4078 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
4079 CONF_VALUE.
4080 [Ben Laurie]
babb3798 4081
87d3a0cd
DSH
4082 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
4083 seconds to a tm structure directly, instead of going through OS
4084 specific date routines. This avoids any issues with OS routines such
4085 as the year 2038 bug. New *_adj() functions for ASN1 time structures
4086 and X509_time_adj_ex() to cover the extended range. The existing
4087 X509_time_adj() is still usable and will no longer have any date issues.
4088 [Steve Henson]
4089
d43c4497
DSH
4090 *) Delta CRL support. New use deltas option which will attempt to locate
4091 and search any appropriate delta CRLs available.
4092
4093 This work was sponsored by Google.
4094 [Steve Henson]
4095
4b96839f
DSH
4096 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
4097 code and add additional score elements. Validate alternate CRL paths
4098 as part of the CRL checking and indicate a new error "CRL path validation
4099 error" in this case. Applications wanting additional details can use
4100 the verify callback and check the new "parent" field. If this is not
60250017 4101 NULL CRL path validation is taking place. Existing applications won't
4b96839f
DSH
4102 see this because it requires extended CRL support which is off by
4103 default.
4104
4105 This work was sponsored by Google.
4106 [Steve Henson]
4107
249a77f5
DSH
4108 *) Support for freshest CRL extension.
4109
4110 This work was sponsored by Google.
4111 [Steve Henson]
4112
d0fff69d
DSH
4113 *) Initial indirect CRL support. Currently only supported in the CRLs
4114 passed directly and not via lookup. Process certificate issuer
4115 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 4116 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
4117
4118 This work was sponsored by Google.
4119 [Steve Henson]
4120
9d84d4ed
DSH
4121 *) Add support for distinct certificate and CRL paths. The CRL issuer
4122 certificate is validated separately in this case. Only enabled if
4123 an extended CRL support flag is set: this flag will enable additional
4124 CRL functionality in future.
4125
4126 This work was sponsored by Google.
4127 [Steve Henson]
9d84d4ed 4128
002e66c0
DSH
4129 *) Add support for policy mappings extension.
4130
4131 This work was sponsored by Google.
4132 [Steve Henson]
4133
e9746e03
DSH
4134 *) Fixes to pathlength constraint, self issued certificate handling,
4135 policy processing to align with RFC3280 and PKITS tests.
4136
4137 This work was sponsored by Google.
4138 [Steve Henson]
4139
4140 *) Support for name constraints certificate extension. DN, email, DNS
4141 and URI types are currently supported.
4142
4143 This work was sponsored by Google.
4144 [Steve Henson]
4145
4c329696
GT
4146 *) To cater for systems that provide a pointer-based thread ID rather
4147 than numeric, deprecate the current numeric thread ID mechanism and
4148 replace it with a structure and associated callback type. This
4149 mechanism allows a numeric "hash" to be extracted from a thread ID in
4150 either case, and on platforms where pointers are larger than 'long',
4151 mixing is done to help ensure the numeric 'hash' is usable even if it
4152 can't be guaranteed unique. The default mechanism is to use "&errno"
4153 as a pointer-based thread ID to distinguish between threads.
4154
4155 Applications that want to provide their own thread IDs should now use
4156 CRYPTO_THREADID_set_callback() to register a callback that will call
4157 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
4158
2ecd2ede
BM
4159 Note that ERR_remove_state() is now deprecated, because it is tied
4160 to the assumption that thread IDs are numeric. ERR_remove_state(0)
4161 to free the current thread's error state should be replaced by
4162 ERR_remove_thread_state(NULL).
4163
4c329696
GT
4164 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
4165 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
4166 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
4167 application was previously providing a numeric thread callback that
4168 was inappropriate for distinguishing threads, then uniqueness might
4169 have been obtained with &errno that happened immediately in the
4170 intermediate development versions of OpenSSL; this is no longer the
4171 case, the numeric thread callback will now override the automatic use
4172 of &errno.)
4173 [Geoff Thorpe, with help from Bodo Moeller]
4174
5cbd2033
DSH
4175 *) Initial support for different CRL issuing certificates. This covers a
4176 simple case where the self issued certificates in the chain exist and
4177 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
4178
4179 This work was sponsored by Google.
5cbd2033
DSH
4180 [Steve Henson]
4181
5ce278a7
BL
4182 *) Removed effectively defunct crypto/store from the build.
4183 [Ben Laurie]
4184
4185 *) Revamp of STACK to provide stronger type-checking. Still to come:
4186 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
4187 ASN1_STRING, CONF_VALUE.
4188 [Ben Laurie]
4189
8671b898
BL
4190 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
4191 RAM on SSL connections. This option can save about 34k per idle SSL.
4192 [Nick Mathewson]
4193
3c1d6bbc
BL
4194 *) Revamp of LHASH to provide stronger type-checking. Still to come:
4195 STACK, TXT_DB, bsearch, qsort.
4196 [Ben Laurie]
4197
8931b30d
DSH
4198 *) Initial support for Cryptographic Message Syntax (aka CMS) based
4199 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 4200 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
4201 encryptedData, envelopedData types included. Scripts to check against
4202 RFC4134 examples draft and interop and consistency checks of many
4203 content types and variants.
8931b30d
DSH
4204 [Steve Henson]
4205
3df93571 4206 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
4207 [Steve Henson]
4208
73980531
DSH
4209 *) Extend mk1mf to support importing of options and assembly language
4210 files from Configure script, currently only included in VC-WIN32.
4211 The assembly language rules can now optionally generate the source
4212 files from the associated perl scripts.
4213 [Steve Henson]
4214
0e1dba93
DSH
4215 *) Implement remaining functionality needed to support GOST ciphersuites.
4216 Interop testing has been performed using CryptoPro implementations.
4217 [Victor B. Wagner <vitus@cryptocom.ru>]
4218
0023adb4
AP
4219 *) s390x assembler pack.
4220 [Andy Polyakov]
4221
4c7c5ff6
AP
4222 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
4223 "family."
4224 [Andy Polyakov]
4225
761772d7
BM
4226 *) Implement Opaque PRF Input TLS extension as specified in
4227 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
4228 official specification yet and no extension type assignment by
4229 IANA exists, this extension (for now) will have to be explicitly
4230 enabled when building OpenSSL by providing the extension number
4231 to use. For example, specify an option
4232
4233 -DTLSEXT_TYPE_opaque_prf_input=0x9527
4234
4235 to the "config" or "Configure" script to enable the extension,
4236 assuming extension number 0x9527 (which is a completely arbitrary
4237 and unofficial assignment based on the MD5 hash of the Internet
4238 Draft). Note that by doing so, you potentially lose
4239 interoperability with other TLS implementations since these might
4240 be using the same extension number for other purposes.
4241
4242 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
4243 opaque PRF input value to use in the handshake. This will create
46f4e1be 4244 an internal copy of the length-'len' string at 'src', and will
761772d7
BM
4245 return non-zero for success.
4246
4247 To get more control and flexibility, provide a callback function
4248 by using
4249
4250 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
4251 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
4252
4253 where
4254
4255 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
4256 void *arg;
4257
4258 Callback function 'cb' will be called in handshakes, and is
4259 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
4260 Argument 'arg' is for application purposes (the value as given to
4261 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
4262 be provided to the callback function). The callback function
4263 has to return non-zero to report success: usually 1 to use opaque
4264 PRF input just if possible, or 2 to enforce use of the opaque PRF
4265 input. In the latter case, the library will abort the handshake
4266 if opaque PRF input is not successfully negotiated.
4267
4268 Arguments 'peerinput' and 'len' given to the callback function
4269 will always be NULL and 0 in the case of a client. A server will
4270 see the client's opaque PRF input through these variables if
4271 available (NULL and 0 otherwise). Note that if the server
4272 provides an opaque PRF input, the length must be the same as the
4273 length of the client's opaque PRF input.
4274
4275 Note that the callback function will only be called when creating
4276 a new session (session resumption can resume whatever was
4277 previously negotiated), and will not be called in SSL 2.0
4278 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
4279 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
4280 for applications that need to enforce opaque PRF input.
4281
4282 [Bodo Moeller]
4283
81025661 4284 *) Update ssl code to support digests other than SHA1+MD5 for handshake
7f111b8b 4285 MAC.
81025661
DSH
4286
4287 [Victor B. Wagner <vitus@cryptocom.ru>]
4288
6434abbf
DSH
4289 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4290 RFC4507bis. The encrypted ticket format is an encrypted encoded
4291 SSL_SESSION structure, that way new session features are automatically
4292 supported.
4293
ba0e826d
DSH
4294 If a client application caches session in an SSL_SESSION structure
4295 support is transparent because tickets are now stored in the encoded
4296 SSL_SESSION.
7f111b8b 4297
ba0e826d
DSH
4298 The SSL_CTX structure automatically generates keys for ticket
4299 protection in servers so again support should be possible
6434abbf
DSH
4300 with no application modification.
4301
4302 If a client or server wishes to disable RFC4507 support then the option
4303 SSL_OP_NO_TICKET can be set.
4304
4305 Add a TLS extension debugging callback to allow the contents of any client
4306 or server extensions to be examined.
ec5d7473
DSH
4307
4308 This work was sponsored by Google.
6434abbf
DSH
4309 [Steve Henson]
4310
3c07d3a3
DSH
4311 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
4312 OpenSSL should now compile cleanly on gcc 4.2
4313 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
4314
b948e2c5
DSH
4315 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
4316 support including streaming MAC support: this is required for GOST
4317 ciphersuite support.
4318 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
4319
9cfc8a9d
DSH
4320 *) Add option -stream to use PKCS#7 streaming in smime utility. New
4321 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
4322 to output in BER and PEM format.
4323 [Steve Henson]
4324
47b71e6e
DSH
4325 *) Experimental support for use of HMAC via EVP_PKEY interface. This
4326 allows HMAC to be handled via the EVP_DigestSign*() interface. The
4327 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
4328 ENGINE support for HMAC keys which are unextractable. New -mac and
4329 -macopt options to dgst utility.
47b71e6e
DSH
4330 [Steve Henson]
4331
d952c79a
DSH
4332 *) New option -sigopt to dgst utility. Update dgst to use
4333 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
7f111b8b 4334 alternative signing parameters such as X9.31 or PSS in the dgst
d952c79a
DSH
4335 utility.
4336 [Steve Henson]
4337
fd5bc65c
BM
4338 *) Change ssl_cipher_apply_rule(), the internal function that does
4339 the work each time a ciphersuite string requests enabling
4340 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
4341 removing ("!foo+bar") a class of ciphersuites: Now it maintains
4342 the order of disabled ciphersuites such that those ciphersuites
4343 that most recently went from enabled to disabled not only stay
4344 in order with respect to each other, but also have higher priority
4345 than other disabled ciphersuites the next time ciphersuites are
4346 enabled again.
4347
4348 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
4349 the same ciphersuites as with "HIGH" alone, but in a specific
4350 order where the PSK ciphersuites come first (since they are the
4351 most recently disabled ciphersuites when "HIGH" is parsed).
4352
4353 Also, change ssl_create_cipher_list() (using this new
46f4e1be
JS
4354 functionality) such that between otherwise identical
4355 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
fd5bc65c
BM
4356 the default order.
4357 [Bodo Moeller]
4358
0a05123a
BM
4359 *) Change ssl_create_cipher_list() so that it automatically
4360 arranges the ciphersuites in reasonable order before starting
4361 to process the rule string. Thus, the definition for "DEFAULT"
4362 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4363 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4364 This makes it much easier to arrive at a reasonable default order
4365 in applications for which anonymous ciphers are OK (meaning
4366 that you can't actually use DEFAULT).
4367 [Bodo Moeller; suggested by Victor Duchovni]
4368
52b8dad8
BM
4369 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4370 processing) into multiple integers instead of setting
4371 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4372 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4373 (These masks as well as the individual bit definitions are hidden
4374 away into the non-exported interface ssl/ssl_locl.h, so this
4375 change to the definition of the SSL_CIPHER structure shouldn't
4376 affect applications.) This give us more bits for each of these
4377 categories, so there is no longer a need to coagulate AES128 and
4378 AES256 into a single algorithm bit, and to coagulate Camellia128
4379 and Camellia256 into a single algorithm bit, which has led to all
4380 kinds of kludges.
4381
4382 Thus, among other things, the kludge introduced in 0.9.7m and
4383 0.9.8e for masking out AES256 independently of AES128 or masking
4384 out Camellia256 independently of AES256 is not needed here in 0.9.9.
4385
4386 With the change, we also introduce new ciphersuite aliases that
4387 so far were missing: "AES128", "AES256", "CAMELLIA128", and
4388 "CAMELLIA256".
4389 [Bodo Moeller]
4390
357d5de5
NL
4391 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4392 Use the leftmost N bytes of the signature input if the input is
4393 larger than the prime q (with N being the size in bytes of q).
4394 [Nils Larsch]
4395
11d8cdc6
DSH
4396 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4397 it yet and it is largely untested.
4398 [Steve Henson]
4399
06e2dd03
NL
4400 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4401 [Nils Larsch]
4402
de121164 4403 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 4404 some compilers (gcc 4.2 and later) reject their use. Safestack is
7f111b8b 4405 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
4406 [Steve Henson]
4407
3189772e
AP
4408 *) Win32/64 targets are linked with Winsock2.
4409 [Andy Polyakov]
4410
010fa0b3 4411 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
7f111b8b 4412 to external functions. This can be used to increase CRL handling
010fa0b3
DSH
4413 efficiency especially when CRLs are very large by (for example) storing
4414 the CRL revoked certificates in a database.
4415 [Steve Henson]
4416
5d20c4fb
DSH
4417 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4418 new CRLs added to a directory can be used. New command line option
4419 -verify_return_error to s_client and s_server. This causes real errors
4420 to be returned by the verify callback instead of carrying on no matter
4421 what. This reflects the way a "real world" verify callback would behave.
4422 [Steve Henson]
4423
4424 *) GOST engine, supporting several GOST algorithms and public key formats.
4425 Kindly donated by Cryptocom.
4426 [Cryptocom]
4427
bc7535bc
DSH
4428 *) Partial support for Issuing Distribution Point CRL extension. CRLs
4429 partitioned by DP are handled but no indirect CRL or reason partitioning
4430 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
4431 selected via a scoring technique which handles IDP and AKID in CRLs.
4432 [Steve Henson]
4433
4434 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
4435 will ultimately be used for all verify operations: this will remove the
4436 X509_STORE dependency on certificate verification and allow alternative
4437 lookup methods. X509_STORE based implementations of these two callbacks.
4438 [Steve Henson]
4439
f6e7d014
DSH
4440 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
4441 Modify get_crl() to find a valid (unexpired) CRL if possible.
4442 [Steve Henson]
4443
edc54021
DSH
4444 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
4445 this would be called X509_CRL_cmp() but that name is already used by
7f111b8b 4446 a function that just compares CRL issuer names. Cache several CRL
edc54021
DSH
4447 extensions in X509_CRL structure and cache CRLDP in X509.
4448 [Steve Henson]
4449
450ea834
DSH
4450 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
4451 this maps equivalent X509_NAME structures into a consistent structure.
4452 Name comparison can then be performed rapidly using memcmp().
4453 [Steve Henson]
4454
7f111b8b 4455 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
454dbbc5 4456 utility.
c1c6c0bf
DSH
4457 [Steve Henson]
4458
b7683e3a
DSH
4459 *) Allow digests to supply their own micalg string for S/MIME type using
4460 the ctrl EVP_MD_CTRL_MICALG.
4461 [Steve Henson]
4462
4463 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
4464 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
4465 ctrl. It can then customise the structure before and/or after signing
4466 if necessary.
4467 [Steve Henson]
4468
0ee2166c
DSH
4469 *) New function OBJ_add_sigid() to allow application defined signature OIDs
4470 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
4471 to free up any added signature OIDs.
4472 [Steve Henson]
4473
5ba4bf35
DSH
4474 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
4475 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
4476 digest and cipher tables. New options added to openssl utility:
4477 list-message-digest-algorithms and list-cipher-algorithms.
4478 [Steve Henson]
4479
c4e7870a
BM
4480 *) Change the array representation of binary polynomials: the list
4481 of degrees of non-zero coefficients is now terminated with -1.
4482 Previously it was terminated with 0, which was also part of the
4483 value; thus, the array representation was not applicable to
4484 polynomials where t^0 has coefficient zero. This change makes
4485 the array representation useful in a more general context.
4486 [Douglas Stebila]
4487
89bbe14c
BM
4488 *) Various modifications and fixes to SSL/TLS cipher string
4489 handling. For ECC, the code now distinguishes between fixed ECDH
4490 with RSA certificates on the one hand and with ECDSA certificates
4491 on the other hand, since these are separate ciphersuites. The
4492 unused code for Fortezza ciphersuites has been removed.
4493
4494 For consistency with EDH, ephemeral ECDH is now called "EECDH"
4495 (not "ECDHE"). For consistency with the code for DH
4496 certificates, use of ECDH certificates is now considered ECDH
4497 authentication, not RSA or ECDSA authentication (the latter is
4498 merely the CA's signing algorithm and not actively used in the
4499 protocol).
4500
4501 The temporary ciphersuite alias "ECCdraft" is no longer
4502 available, and ECC ciphersuites are no longer excluded from "ALL"
4503 and "DEFAULT". The following aliases now exist for RFC 4492
4504 ciphersuites, most of these by analogy with the DH case:
4505
4506 kECDHr - ECDH cert, signed with RSA
4507 kECDHe - ECDH cert, signed with ECDSA
4508 kECDH - ECDH cert (signed with either RSA or ECDSA)
4509 kEECDH - ephemeral ECDH
4510 ECDH - ECDH cert or ephemeral ECDH
4511
4512 aECDH - ECDH cert
4513 aECDSA - ECDSA cert
4514 ECDSA - ECDSA cert
4515
4516 AECDH - anonymous ECDH
4517 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
4518
4519 [Bodo Moeller]
4520
fb7b3932
DSH
4521 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
4522 Use correct micalg parameters depending on digest(s) in signed message.
4523 [Steve Henson]
4524
01b8b3c7
DSH
4525 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
4526 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
4527 [Steve Henson]
de9fcfe3 4528
58aa573a 4529 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
4530 an engine to register a method. Add ENGINE lookups for methods and
4531 functional reference processing.
58aa573a
DSH
4532 [Steve Henson]
4533
46f4e1be 4534 *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
91c9e621
DSH
4535 EVP_{Sign,Verify}* which allow an application to customise the signature
4536 process.
4537 [Steve Henson]
4538
55311921
DSH
4539 *) New -resign option to smime utility. This adds one or more signers
4540 to an existing PKCS#7 signedData structure. Also -md option to use an
4541 alternative message digest algorithm for signing.
4542 [Steve Henson]
4543
a6e7fcd1
DSH
4544 *) Tidy up PKCS#7 routines and add new functions to make it easier to
4545 create PKCS7 structures containing multiple signers. Update smime
4546 application to support multiple signers.
4547 [Steve Henson]
4548
121dd39f
DSH
4549 *) New -macalg option to pkcs12 utility to allow setting of an alternative
4550 digest MAC.
4551 [Steve Henson]
4552
856640b5 4553 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 4554 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
4555 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
4556 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
4557 PRF which will be automatically used with PBES2.
856640b5
DSH
4558 [Steve Henson]
4559
34b3c72e 4560 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
4561 new API.
4562 [Steve Henson]
4563
399a6f0b
DSH
4564 *) Update PKCS#7 enveloped data routines to use new API. This is now
4565 supported by any public key method supporting the encrypt operation. A
4566 ctrl is added to allow the public key algorithm to examine or modify
4567 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
4568 a no op.
4569 [Steve Henson]
28e4fe34 4570
03919683
DSH
4571 *) Add a ctrl to asn1 method to allow a public key algorithm to express
4572 a default digest type to use. In most cases this will be SHA1 but some
4573 algorithms (such as GOST) need to specify an alternative digest. The
14e96192 4574 return value indicates how strong the preference is 1 means optional and
03919683
DSH
4575 2 is mandatory (that is it is the only supported type). Modify
4576 ASN1_item_sign() to accept a NULL digest argument to indicate it should
4577 use the default md. Update openssl utilities to use the default digest
4578 type for signing if it is not explicitly indicated.
4579 [Steve Henson]
4580
7f111b8b 4581 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
ee1d9ec0
DSH
4582 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
4583 signing method from the key type. This effectively removes the link
4584 between digests and public key types.
4585 [Steve Henson]
4586
d2027098
DSH
4587 *) Add an OID cross reference table and utility functions. Its purpose is to
4588 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
4589 rsaEncryption. This will allow some of the algorithm specific hackery
7f111b8b 4590 needed to use the correct OID to be removed.
d2027098
DSH
4591 [Steve Henson]
4592
492a9e24
DSH
4593 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
4594 structures for PKCS7_sign(). They are now set up by the relevant public
4595 key ASN1 method.
4596 [Steve Henson]
4597
9ca7047d
DSH
4598 *) Add provisional EC pkey method with support for ECDSA and ECDH.
4599 [Steve Henson]
4600
ffb1ac67
DSH
4601 *) Add support for key derivation (agreement) in the API, DH method and
4602 pkeyutl.
4603 [Steve Henson]
4604
3ba0885a 4605 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
7f111b8b 4606 public and private key formats. As a side effect these add additional
3ba0885a
DSH
4607 command line functionality not previously available: DSA signatures can be
4608 generated and verified using pkeyutl and DH key support and generation in
4609 pkey, genpkey.
4610 [Steve Henson]
4611
4700aea9
UM
4612 *) BeOS support.
4613 [Oliver Tappe <zooey@hirschkaefer.de>]
4614
4615 *) New make target "install_html_docs" installs HTML renditions of the
4616 manual pages.
4617 [Oliver Tappe <zooey@hirschkaefer.de>]
4618
14e96192 4619 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
f5cda4cb
DSH
4620 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
4621 support key and parameter generation and add initial key generation
4622 functionality for RSA.
4623 [Steve Henson]
4624
f733a5ef
DSH
4625 *) Add functions for main EVP_PKEY_method operations. The undocumented
4626 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
7f111b8b 4627 EVP_PKEY_{encrypt,decrypt}_old.
f733a5ef
DSH
4628 [Steve Henson]
4629
0b6f3c66
DSH
4630 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
4631 key API, doesn't do much yet.
4632 [Steve Henson]
4633
0b33dac3
DSH
4634 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
4635 public key algorithms. New option to openssl utility:
4636 "list-public-key-algorithms" to print out info.
4637 [Steve Henson]
4638
33273721
BM
4639 *) Implement the Supported Elliptic Curves Extension for
4640 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4641 [Douglas Stebila]
4642
246e0931
DSH
4643 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
4644 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
4645 [Steve Henson]
4646
3e4585c8 4647 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 4648 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 4649 type.
3e84b6e1
DSH
4650 [Steve Henson]
4651
7f111b8b 4652 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
35208f36
DSH
4653 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
4654 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
4655 structure.
4656 [Steve Henson]
4657
448be743
DSH
4658 *) Initial support for pluggable public key ASN1.
4659 De-spaghettify the public key ASN1 handling. Move public and private
4660 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
4661 algorithm specific handling to a single module within the relevant
4662 algorithm directory. Add functions to allow (near) opaque processing
4663 of public and private key structures.
4664 [Steve Henson]
4665
36ca4ba6
BM
4666 *) Implement the Supported Point Formats Extension for
4667 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4668 [Douglas Stebila]
4669
ddac1974
NL
4670 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
4671 for the psk identity [hint] and the psk callback functions to the
4672 SSL_SESSION, SSL and SSL_CTX structure.
7f111b8b 4673
ddac1974
NL
4674 New ciphersuites:
4675 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
4676 PSK-AES256-CBC-SHA
7f111b8b 4677
ddac1974
NL
4678 New functions:
4679 SSL_CTX_use_psk_identity_hint
4680 SSL_get_psk_identity_hint
4681 SSL_get_psk_identity
4682 SSL_use_psk_identity_hint
4683
4684 [Mika Kousa and Pasi Eronen of Nokia Corporation]
4685
c7235be6
UM
4686 *) Add RFC 3161 compliant time stamp request creation, response generation
4687 and response verification functionality.
053fa39a 4688 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
c7235be6 4689
1aeb3da8
BM
4690 *) Add initial support for TLS extensions, specifically for the server_name
4691 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4692 have new members for a host name. The SSL data structure has an
4693 additional member SSL_CTX *initial_ctx so that new sessions can be
4694 stored in that context to allow for session resumption, even after the
4695 SSL has been switched to a new SSL_CTX in reaction to a client's
4696 server_name extension.
f1fd4544
BM
4697
4698 New functions (subject to change):
4699
4700 SSL_get_servername()
4701 SSL_get_servername_type()
4702 SSL_set_SSL_CTX()
4703
4704 New CTRL codes and macros (subject to change):
4705
4706 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4707 - SSL_CTX_set_tlsext_servername_callback()
4708 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4709 - SSL_CTX_set_tlsext_servername_arg()
fec38ca4 4710 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
b1277b99 4711
241520e6
BM
4712 openssl s_client has a new '-servername ...' option.
4713
4714 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4715 '-key2 ...', '-servername_fatal' (subject to change). This allows
4716 testing the HostName extension for a specific single host name ('-cert'
4717 and '-key' remain fallbacks for handshakes without HostName
14e96192 4718 negotiation). If the unrecognized_name alert has to be sent, this by
241520e6
BM
4719 default is a warning; it becomes fatal with the '-servername_fatal'
4720 option.
b1277b99 4721
e8e5b46e 4722 [Peter Sylvester, Remy Allais, Christophe Renou]
b1277b99 4723
ed26604a
AP
4724 *) Whirlpool hash implementation is added.
4725 [Andy Polyakov]
4726
0cb9d93d
AP
4727 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
4728 bn(64,32). Because of instruction set limitations it doesn't have
4729 any negative impact on performance. This was done mostly in order
4730 to make it possible to share assembler modules, such as bn_mul_mont
4731 implementations, between 32- and 64-bit builds without hassle.
4732 [Andy Polyakov]
4733
8dee9f84
BM
4734 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
4735 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
4736 macro.
4737 [Bodo Moeller]
4738
4d524040
AP
4739 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
4740 dedicated Montgomery multiplication procedure, is introduced.
4741 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
4742 "64-bit" performance on certain 32-bit targets.
4743 [Andy Polyakov]
4744
566dda07 4745 *) New option SSL_OP_NO_COMP to disable use of compression selectively
7f111b8b 4746 in SSL structures. New SSL ctrl to set maximum send fragment size.
46f4e1be 4747 Save memory by setting the I/O buffer sizes dynamically instead of
566dda07
DSH
4748 using the maximum available value.
4749 [Steve Henson]
4750
13e4670c
BM
4751 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
4752 in addition to the text details.
4753 [Bodo Moeller]
4754
1ef7acfe
DSH
4755 *) Very, very preliminary EXPERIMENTAL support for printing of general
4756 ASN1 structures. This currently produces rather ugly output and doesn't
4757 handle several customised structures at all.
4758 [Steve Henson]
4759
a0156a92
DSH
4760 *) Integrated support for PVK file format and some related formats such
4761 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
4762 these in the 'rsa' and 'dsa' utilities.
4763 [Steve Henson]
4764
eea374fd
DSH
4765 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
4766 [Steve Henson]
4767
45e27385
DSH
4768 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
4769 place for the (very old) "NETSCAPE" format certificates which are now
4770 handled using new ASN1 code equivalents.
eea374fd 4771 [Steve Henson]
45e27385 4772
4ebb342f
NL
4773 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
4774 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
4775 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
4776 [Nils Larsch]
4777
9aa9d70d 4778 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
4779 unsupported fields. Enhance extension setting code to allow setting of
4780 all fields.
9aa9d70d
DSH
4781 [Steve Henson]
4782
0537f968 4783 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 4784 [Steve Henson]
28e4fe34 4785
f3dea9a5
BM
4786 *) Change 'Configure' script to enable Camellia by default.
4787 [NTT]
855d2918 4788
3e8b6485
BM
4789 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
4790
4791 *) When rejecting SSL/TLS records due to an incorrect version number, never
4792 update s->server with a new major version number. As of
4793 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
4794 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
4795 the previous behavior could result in a read attempt at NULL when
4796 receiving specific incorrect SSL/TLS records once record payload
173350bc
BM
4797 protection is active. (CVE-2010-0740)
4798 [Bodo Moeller, Adam Langley <agl@chromium.org>]
3e8b6485 4799
7f111b8b 4800 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
cca1cd9a
DSH
4801 could be crashed if the relevant tables were not present (e.g. chrooted).
4802 [Tomas Hoger <thoger@redhat.com>]
f3dea9a5 4803
3e8b6485 4804 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
fb75f349 4805
46f4e1be 4806 *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
fb75f349 4807 [Martin Olsson, Neel Mehta]
a8397553
BM
4808
4809 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
4810 accommodate for stack sorting, always a write lock!).
4811 [Bodo Moeller]
ddcfc25a 4812
47e0a1c3
DSH
4813 *) On some versions of WIN32 Heap32Next is very slow. This can cause
4814 excessive delays in the RAND_poll(): over a minute. As a workaround
4815 include a time check in the inner Heap32Next loop too.
4816 [Steve Henson]
4817
4ba1aa39 4818 *) The code that handled flushing of data in SSL/TLS originally used the
d5e7f2f2
DSH
4819 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
4820 the problem outlined in PR#1949. The fix suggested there however can
4821 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
4822 of Apache). So instead simplify the code to flush unconditionally.
4823 This should be fine since flushing with no data to flush is a no op.
4824 [Steve Henson]
4825
bd5f21a4
DSH
4826 *) Handle TLS versions 2.0 and later properly and correctly use the
4827 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
4828 off ancient servers have a habit of sticking around for a while...
4829 [Steve Henson]
4830
1b31b5ad
DSH
4831 *) Modify compression code so it frees up structures without using the
4832 ex_data callbacks. This works around a problem where some applications
58c0da84 4833 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1b31b5ad
DSH
4834 restarting) then use compression (e.g. SSL with compression) later.
4835 This results in significant per-connection memory leaks and
4836 has caused some security issues including CVE-2008-1678 and
4837 CVE-2009-4355.
4838 [Steve Henson]
4839
3e8b6485
BM
4840 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
4841 change when encrypting or decrypting.
4842 [Bodo Moeller]
4843
ef51b4b9 4844 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
c2c49969 4845 connect and renegotiate with servers which do not support RI.
ef51b4b9
DSH
4846 Until RI is more widely deployed this option is enabled by default.
4847 [Steve Henson]
4848
7661ccad
DSH
4849 *) Add "missing" ssl ctrls to clear options and mode.
4850 [Steve Henson]
4851
82e610e2 4852 *) If client attempts to renegotiate and doesn't support RI respond with
f9595988
DSH
4853 a no_renegotiation alert as required by RFC5746. Some renegotiating
4854 TLS clients will continue a connection gracefully when they receive
4855 the alert. Unfortunately OpenSSL mishandled this alert and would hang
4856 waiting for a server hello which it will never receive. Now we treat a
4857 received no_renegotiation alert as a fatal error. This is because
4858 applications requesting a renegotiation might well expect it to succeed
4859 and would have no code in place to handle the server denying it so the
4860 only safe thing to do is to terminate the connection.
82e610e2
DSH
4861 [Steve Henson]
4862
5430200b
DSH
4863 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
4864 peer supports secure renegotiation and 0 otherwise. Print out peer
4865 renegotiation support in s_client/s_server.
4866 [Steve Henson]
4867
9d953025
DSH
4868 *) Replace the highly broken and deprecated SPKAC certification method with
4869 the updated NID creation version. This should correctly handle UTF8.
4870 [Steve Henson]
4871
f9595988
DSH
4872 *) Implement RFC5746. Re-enable renegotiation but require the extension
4873 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
4874 turns out to be a bad idea. It has been replaced by
e0e79972
DSH
4875 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
4876 SSL_CTX_set_options(). This is really not recommended unless you
4877 know what you are doing.
13f6d57b 4878 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
e0e79972 4879
bb4060c5
DSH
4880 *) Fixes to stateless session resumption handling. Use initial_ctx when
4881 issuing and attempting to decrypt tickets in case it has changed during
4882 servername handling. Use a non-zero length session ID when attempting
4883 stateless session resumption: this makes it possible to determine if
480af99e 4884 a resumption has occurred immediately after receiving server hello
bb4060c5
DSH
4885 (several places in OpenSSL subtly assume this) instead of later in
4886 the handshake.
4887 [Steve Henson]
4888
a25f33d2
DSH
4889 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
4890 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
4891 fixes for a few places where the return code is not checked
4892 correctly.
4893 [Julia Lawall <julia@diku.dk>]
4894
0c28f277
DSH
4895 *) Add --strict-warnings option to Configure script to include devteam
4896 warnings in other configurations.
4897 [Steve Henson]
4898
6727565a 4899 *) Add support for --libdir option and LIBDIR variable in makefiles. This
480af99e 4900 makes it possible to install openssl libraries in locations which
6727565a
DSH
4901 have names other than "lib", for example "/usr/lib64" which some
4902 systems need.
4903 [Steve Henson, based on patch from Jeremy Utley]
4904
d9d0f1b5
DSH
4905 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
4906 X690 8.9.12 and can produce some misleading textual output of OIDs.
4907 [Steve Henson, reported by Dan Kaminsky]
4908
480af99e
BM
4909 *) Delete MD2 from algorithm tables. This follows the recommendation in
4910 several standards that it is not used in new applications due to
4911 several cryptographic weaknesses. For binary compatibility reasons
4912 the MD2 API is still compiled in by default.
4913 [Steve Henson]
4914
9de014a7
DSH
4915 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
4916 and restored.
4917 [Steve Henson]
4918
480af99e
BM
4919 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
4920 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
4921 clash.
4922 [Guenter <lists@gknw.net>]
4923
d2f6d282
DSH
4924 *) Fix the server certificate chain building code to use X509_verify_cert(),
4925 it used to have an ad-hoc builder which was unable to cope with anything
4926 other than a simple chain.
4927 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
4928
f3be6c7b
DSH
4929 *) Don't check self signed certificate signatures in X509_verify_cert()
4930 by default (a flag can override this): it just wastes time without
4931 adding any security. As a useful side effect self signed root CAs
4932 with non-FIPS digests are now usable in FIPS mode.
31db43df
DSH
4933 [Steve Henson]
4934
d0b72cf4
DSH
4935 *) In dtls1_process_out_of_seq_message() the check if the current message
4936 is already buffered was missing. For every new message was memory
4937 allocated, allowing an attacker to perform an denial of service attack
4938 with sending out of seq handshake messages until there is no memory
46f4e1be 4939 left. Additionally every future message was buffered, even if the
d0b72cf4
DSH
4940 sequence number made no sense and would be part of another handshake.
4941 So only messages with sequence numbers less than 10 in advance will be
480af99e 4942 buffered. (CVE-2009-1378)
7f111b8b 4943 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
4944
4945 *) Records are buffered if they arrive with a future epoch to be
4946 processed after finishing the corresponding handshake. There is
4947 currently no limitation to this buffer allowing an attacker to perform
4948 a DOS attack with sending records with future epochs until there is no
14e96192 4949 memory left. This patch adds the pqueue_size() function to determine
d0b72cf4 4950 the size of a buffer and limits the record buffer to 100 entries.
480af99e 4951 (CVE-2009-1377)
7f111b8b 4952 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
4953
4954 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
480af99e 4955 parent structure is freed. (CVE-2009-1379)
7f111b8b 4956 [Daniel Mentz]
d0b72cf4 4957
cc7399e7
DSH
4958 *) Handle non-blocking I/O properly in SSL_shutdown() call.
4959 [Darryl Miles <darryl-mailinglists@netbauds.net>]
4960
ddcfc25a
DSH
4961 *) Add 2.5.4.* OIDs
4962 [Ilya O. <vrghost@gmail.com>]
4963
480af99e
BM
4964 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
4965
4966 *) Disable renegotiation completely - this fixes a severe security
4967 problem (CVE-2009-3555) at the cost of breaking all
4968 renegotiation. Renegotiation can be re-enabled by setting
4969 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
4970 run-time. This is really not recommended unless you know what
4971 you're doing.
4972 [Ben Laurie]
4973
4d7b7c62 4974 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
64895732 4975
73ba116e
DSH
4976 *) Don't set val to NULL when freeing up structures, it is freed up by
4977 underlying code. If sizeof(void *) > sizeof(long) this can result in
4978 zeroing past the valid field. (CVE-2009-0789)
4979 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
4980
80b2ff97
DSH
4981 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
4982 checked correctly. This would allow some invalid signed attributes to
4983 appear to verify correctly. (CVE-2009-0591)
4984 [Ivan Nestlerode <inestlerode@us.ibm.com>]
4985
7ce8c95d
DSH
4986 *) Reject UniversalString and BMPString types with invalid lengths. This
4987 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
4988 a legal length. (CVE-2009-0590)
4989 [Steve Henson]
4990
7f111b8b 4991 *) Set S/MIME signing as the default purpose rather than setting it
237d7b6c
DSH
4992 unconditionally. This allows applications to override it at the store
4993 level.
4994 [Steve Henson]
4995
854a225a
DSH
4996 *) Permit restricted recursion of ASN1 strings. This is needed in practice
4997 to handle some structures.
4998 [Steve Henson]
4999
77202a85
DSH
5000 *) Improve efficiency of mem_gets: don't search whole buffer each time
5001 for a '\n'
5002 [Jeremy Shapiro <jnshapir@us.ibm.com>]
5003
7ca1cfba
BM
5004 *) New -hex option for openssl rand.
5005 [Matthieu Herrb]
5006
57f39cc8
DSH
5007 *) Print out UTF8String and NumericString when parsing ASN1.
5008 [Steve Henson]
5009
64895732
DSH
5010 *) Support NumericString type for name components.
5011 [Steve Henson]
480af99e 5012
7f625320
BL
5013 *) Allow CC in the environment to override the automatically chosen
5014 compiler. Note that nothing is done to ensure flags work with the
5015 chosen compiler.
5016 [Ben Laurie]
480af99e 5017
bab53405
DSH
5018 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5019
5020 *) Properly check EVP_VerifyFinal() and similar return values
5021 (CVE-2008-5077).
5022 [Ben Laurie, Bodo Moeller, Google Security Team]
31636a3e 5023
60aee6ce
BL
5024 *) Enable TLS extensions by default.
5025 [Ben Laurie]
5026
31636a3e 5027 *) Allow the CHIL engine to be loaded, whether the application is
7a762197
BM
5028 multithreaded or not. (This does not release the developer from the
5029 obligation to set up the dynamic locking callbacks.)
5030 [Sander Temme <sander@temme.net>]
31636a3e 5031
31636a3e
GT
5032 *) Use correct exit code if there is an error in dgst command.
5033 [Steve Henson; problem pointed out by Roland Dirlewanger]
5034
7a762197
BM
5035 *) Tweak Configure so that you need to say "experimental-jpake" to enable
5036 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
5037 [Bodo Moeller]
5038
5039 *) Add experimental JPAKE support, including demo authentication in
5040 s_client and s_server.
6caa4edd
BL
5041 [Ben Laurie]
5042
28b6d502
BL
5043 *) Set the comparison function in v3_addr_canonize().
5044 [Rob Austein <sra@hactrn.net>]
5045
d5bbead4
BL
5046 *) Add support for XMPP STARTTLS in s_client.
5047 [Philip Paeps <philip@freebsd.org>]
5048
837f2fc7
BM
5049 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
5050 to ensure that even with this option, only ciphersuites in the
5051 server's preference list will be accepted. (Note that the option
5052 applies only when resuming a session, so the earlier behavior was
5053 just about the algorithm choice for symmetric cryptography.)
5054 [Bodo Moeller]
5055
1a489c9a 5056 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
6bf79e30 5057
480af99e
BM
5058 *) Fix NULL pointer dereference if a DTLS server received
5059 ChangeCipherSpec as first record (CVE-2009-1386).
5060 [PR #1679]
5061
14e96192 5062 *) Fix a state transition in s3_srvr.c and d1_srvr.c
e65bcbce
BM
5063 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
5064 [Nagendra Modadugu]
5065
db99c525
BM
5066 *) The fix in 0.9.8c that supposedly got rid of unsafe
5067 double-checked locking was incomplete for RSA blinding,
5068 addressing just one layer of what turns out to have been
5069 doubly unsafe triple-checked locking.
5070
5071 So now fix this for real by retiring the MONT_HELPER macro
5072 in crypto/rsa/rsa_eay.c.
5073
5074 [Bodo Moeller; problem pointed out by Marius Schilder]
5075
f8d6be3f
BM
5076 *) Various precautionary measures:
5077
5078 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
5079
5080 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
5081 (NB: This would require knowledge of the secret session ticket key
5082 to exploit, in which case you'd be SOL either way.)
5083
5084 - Change bn_nist.c so that it will properly handle input BIGNUMs
5085 outside the expected range.
5086
5087 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
5088 builds.
5089
5090 [Neel Mehta, Bodo Moeller]
5091
1a489c9a
BM
5092 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
5093 the load fails. Useful for distros.
5094 [Ben Laurie and the FreeBSD team]
5095
8528128b
DSH
5096 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
5097 [Steve Henson]
5098
8228fd89
BM
5099 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
5100 [Huang Ying]
5101
6bf79e30 5102 *) Expand ENGINE to support engine supplied SSL client certificate functions.
adb92d56
DSH
5103
5104 This work was sponsored by Logica.
6bf79e30
DSH
5105 [Steve Henson]
5106
8228fd89
BM
5107 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
5108 keystores. Support for SSL/TLS client authentication too.
6bf79e30 5109 Not compiled unless enable-capieng specified to Configure.
adb92d56
DSH
5110
5111 This work was sponsored by Logica.
6bf79e30
DSH
5112 [Steve Henson]
5113
60250017 5114 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
1a489c9a 5115 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
60250017 5116 attribute creation routines such as certificate requests and PKCS#12
1a489c9a
BM
5117 files.
5118 [Steve Henson]
db99c525 5119
2cd81830 5120 Changes between 0.9.8g and 0.9.8h [28 May 2008]
94fd382f 5121
e194fe8f 5122 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
46f4e1be 5123 handshake which could lead to a client crash as found using the
7f111b8b 5124 Codenomicon TLS test suite (CVE-2008-1672)
e194fe8f
BM
5125 [Steve Henson, Mark Cox]
5126
40a70628 5127 *) Fix double free in TLS server name extensions which could lead to
7f111b8b 5128 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
40a70628
BM
5129 [Joe Orton]
5130
c2c2e7a4
LJ
5131 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
5132
5133 Clear the error queue to ensure that error entries left from
5134 older function calls do not interfere with the correct operation.
5135 [Lutz Jaenicke, Erik de Castro Lopo]
5136
d18ef847
LJ
5137 *) Remove root CA certificates of commercial CAs:
5138
5139 The OpenSSL project does not recommend any specific CA and does not
5140 have any policy with respect to including or excluding any CA.
5141 Therefore it does not make any sense to ship an arbitrary selection
5142 of root CA certificates with the OpenSSL software.
5143 [Lutz Jaenicke]
5144
94fd382f
DSH
5145 *) RSA OAEP patches to fix two separate invalid memory reads.
5146 The first one involves inputs when 'lzero' is greater than
5147 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
5148 before the beginning of from). The second one involves inputs where
5149 the 'db' section contains nothing but zeroes (there is a one-byte
5150 invalid read after the end of 'db').
5c0d90a6 5151 [Ivan Nestlerode <inestlerode@us.ibm.com>]
db99c525
BM
5152
5153 *) Partial backport from 0.9.9-dev:
5154
5155 Introduce bn_mul_mont (dedicated Montgomery multiplication
5156 procedure) as a candidate for BIGNUM assembler implementation.
5157 While 0.9.9-dev uses assembler for various architectures, only
5158 x86_64 is available by default here in the 0.9.8 branch, and
5159 32-bit x86 is available through a compile-time setting.
5160
5161 To try the 32-bit x86 assembler implementation, use Configure
5162 option "enable-montasm" (which exists only for this backport).
5163
5164 As "enable-montasm" for 32-bit x86 disclaims code stability
5165 anyway, in this constellation we activate additional code
5166 backported from 0.9.9-dev for further performance improvements,
5167 namely BN_from_montgomery_word. (To enable this otherwise,
5168 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
5169
5170 [Andy Polyakov (backport partially by Bodo Moeller)]
5171
8a2062fe
DSH
5172 *) Add TLS session ticket callback. This allows an application to set
5173 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
5174 values. This is useful for key rollover for example where several key
5175 sets may exist with different names.
5176 [Steve Henson]
a6db6a00 5177
e7b097f5
GT
5178 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
5179 This was broken until now in 0.9.8 releases, such that the only way
5180 a registered ENGINE could be used (assuming it initialises
5181 successfully on the host) was to explicitly set it as the default
5182 for the relevant algorithms. This is in contradiction with 0.9.7
5183 behaviour and the documentation. With this fix, when an ENGINE is
5184 registered into a given algorithm's table of implementations, the
5185 'uptodate' flag is reset so that auto-discovery will be used next
5186 time a new context for that algorithm attempts to select an
5187 implementation.
5188 [Ian Lister (tweaked by Geoff Thorpe)]
5189
db99c525 5190 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
60250017 5191 implementation in the following ways:
db99c525
BM
5192
5193 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
5194 hard coded.
5195
5196 Lack of BER streaming support means one pass streaming processing is
5197 only supported if data is detached: setting the streaming flag is
5198 ignored for embedded content.
5199
5200 CMS support is disabled by default and must be explicitly enabled
5201 with the enable-cms configuration option.
5202 [Steve Henson]
5203
5ee6f96c
GT
5204 *) Update the GMP engine glue to do direct copies between BIGNUM and
5205 mpz_t when openssl and GMP use the same limb size. Otherwise the
5206 existing "conversion via a text string export" trick is still used.
db99c525 5207 [Paul Sheer <paulsheer@gmail.com>]
5ee6f96c 5208
3df93571
DSH
5209 *) Zlib compression BIO. This is a filter BIO which compressed and
5210 uncompresses any data passed through it.
5211 [Steve Henson]
5212
992e92a4
DSH
5213 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
5214 RFC3394 compatible AES key wrapping.
5215 [Steve Henson]
5216
5217 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
5218 sets string data without copying. X509_ALGOR_set0() and
5219 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
5220 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
5221 from an X509_ATTRIBUTE structure optionally checking it occurs only
5222 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
5223 data.
5224 [Steve Henson]
5225
7c9882eb
BM
5226 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
5227 to get the expected BN_FLG_CONSTTIME behavior.
5228 [Bodo Moeller (Google)]
7f111b8b 5229
76d761cc
DSH
5230 *) Netware support:
5231
5232 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
5233 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
5234 - added some more tests to do_tests.pl
5235 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
5236 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
5237 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
5238 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
5239 - various changes to netware.pl to enable gcc-cross builds on Win32
5240 platform
5241 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
5242 - various changes to fix missing prototype warnings
5243 - fixed x86nasm.pl to create correct asm files for NASM COFF output
5244 - added AES, WHIRLPOOL and CPUID assembler code to build files
5245 - added missing AES assembler make rules to mk1mf.pl
5246 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
5247 [Guenter Knauf <eflash@gmx.net>]
5248
a6db6a00
DSH
5249 *) Implement certificate status request TLS extension defined in RFC3546.
5250 A client can set the appropriate parameters and receive the encoded
5251 OCSP response via a callback. A server can query the supplied parameters
5252 and set the encoded OCSP response in the callback. Add simplified examples
5253 to s_client and s_server.
5254 [Steve Henson]
5255
11d01d37
LJ
5256 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5257
5258 *) Fix various bugs:
5259 + Binary incompatibility of ssl_ctx_st structure
5260 + DTLS interoperation with non-compliant servers
5261 + Don't call get_session_cb() without proposed session
5262 + Fix ia64 assembler code
5263 [Andy Polyakov, Steve Henson]
5264
a6db6a00 5265 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
0f32c841 5266
0d89e456
AP
5267 *) DTLS Handshake overhaul. There were longstanding issues with
5268 OpenSSL DTLS implementation, which were making it impossible for
5269 RFC 4347 compliant client to communicate with OpenSSL server.
5270 Unfortunately just fixing these incompatibilities would "cut off"
5271 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
5272 server keeps tolerating non RFC compliant syntax. The opposite is
5273 not true, 0.9.8f client can not communicate with earlier server.
5274 This update even addresses CVE-2007-4995.
5275 [Andy Polyakov]
5276
5277 *) Changes to avoid need for function casts in OpenSSL: some compilers
5278 (gcc 4.2 and later) reject their use.
5279 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
5280 Steve Henson]
7f111b8b 5281
0d89e456
AP
5282 *) Add RFC4507 support to OpenSSL. This includes the corrections in
5283 RFC4507bis. The encrypted ticket format is an encrypted encoded
5284 SSL_SESSION structure, that way new session features are automatically
5285 supported.
5286
5287 If a client application caches session in an SSL_SESSION structure
5288 support is transparent because tickets are now stored in the encoded
5289 SSL_SESSION.
7f111b8b 5290
0d89e456
AP
5291 The SSL_CTX structure automatically generates keys for ticket
5292 protection in servers so again support should be possible
5293 with no application modification.
5294
5295 If a client or server wishes to disable RFC4507 support then the option
5296 SSL_OP_NO_TICKET can be set.
5297
5298 Add a TLS extension debugging callback to allow the contents of any client
5299 or server extensions to be examined.
5300
5301 This work was sponsored by Google.
5302 [Steve Henson]
5303
5304 *) Add initial support for TLS extensions, specifically for the server_name
5305 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5306 have new members for a host name. The SSL data structure has an
5307 additional member SSL_CTX *initial_ctx so that new sessions can be
5308 stored in that context to allow for session resumption, even after the
5309 SSL has been switched to a new SSL_CTX in reaction to a client's
5310 server_name extension.
5311
5312 New functions (subject to change):
5313
5314 SSL_get_servername()
5315 SSL_get_servername_type()
5316 SSL_set_SSL_CTX()
5317
5318 New CTRL codes and macros (subject to change):
5319
5320 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5321 - SSL_CTX_set_tlsext_servername_callback()
5322 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5323 - SSL_CTX_set_tlsext_servername_arg()
5324 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
5325
5326 openssl s_client has a new '-servername ...' option.
5327
5328 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5329 '-key2 ...', '-servername_fatal' (subject to change). This allows
5330 testing the HostName extension for a specific single host name ('-cert'
5331 and '-key' remain fallbacks for handshakes without HostName
14e96192 5332 negotiation). If the unrecognized_name alert has to be sent, this by
0d89e456
AP
5333 default is a warning; it becomes fatal with the '-servername_fatal'
5334 option.
5335
5336 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
5337
5338 *) Add AES and SSE2 assembly language support to VC++ build.
5339 [Steve Henson]
5340
85a5668d
AP
5341 *) Mitigate attack on final subtraction in Montgomery reduction.
5342 [Andy Polyakov]
5343
19f6c524
BM
5344 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
5345 (which previously caused an internal error).
5346 [Bodo Moeller]
5347
69ab0852
BL
5348 *) Squeeze another 10% out of IGE mode when in != out.
5349 [Ben Laurie]
5350
5f09d0ec
BL
5351 *) AES IGE mode speedup.
5352 [Dean Gaudet (Google)]
5353
96afc1cf
BM
5354 *) Add the Korean symmetric 128-bit cipher SEED (see
5355 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5356 add SEED ciphersuites from RFC 4162:
5357
5358 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
5359 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
5360 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
5361 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
5362
5363 To minimize changes between patchlevels in the OpenSSL 0.9.8
5364 series, SEED remains excluded from compilation unless OpenSSL
5365 is configured with 'enable-seed'.
5366 [KISA, Bodo Moeller]
5367
bd31fb21
BM
5368 *) Mitigate branch prediction attacks, which can be practical if a
5369 single processor is shared, allowing a spy process to extract
5370 information. For detailed background information, see
5371 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5372 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5373 and Necessary Software Countermeasures"). The core of the change
5374 are new versions BN_div_no_branch() and
5375 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5376 respectively, which are slower, but avoid the security-relevant
5377 conditional branches. These are automatically called by BN_div()
b002265e
BM
5378 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5379 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
5380 remove a conditional branch.
bd31fb21
BM
5381
5382 BN_FLG_CONSTTIME is the new name for the previous
5383 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5384 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
5385 in the exponent causes BN_mod_exp_mont() to use the alternative
5386 implementation in BN_mod_exp_mont_consttime().) The old name
5387 remains as a deprecated alias.
5388
60250017 5389 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
bd31fb21
BM
5390 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5391 constant-time implementations for more than just exponentiation.
5392 Here too the old name is kept as a deprecated alias.
5393
5394 BN_BLINDING_new() will now use BN_dup() for the modulus so that
5395 the BN_BLINDING structure gets an independent copy of the
5396 modulus. This means that the previous "BIGNUM *m" argument to
5397 BN_BLINDING_new() and to BN_BLINDING_create_param() now
5398 essentially becomes "const BIGNUM *m", although we can't actually
5399 change this in the header file before 0.9.9. It allows
5400 RSA_setup_blinding() to use BN_with_flags() on the modulus to
5401 enable BN_FLG_CONSTTIME.
5402
5403 [Matthew D Wood (Intel Corp)]
5404
0f32c841
BM
5405 *) In the SSL/TLS server implementation, be strict about session ID
5406 context matching (which matters if an application uses a single
5407 external cache for different purposes). Previously,
5408 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5409 set. This did ensure strict client verification, but meant that,
5410 with applications using a single external cache for quite
5411 different requirements, clients could circumvent ciphersuite
5412 restrictions for a given session ID context by starting a session
5413 in a different context.
5414 [Bodo Moeller]
61118caa 5415
0a05123a
BM
5416 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5417 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5418 authentication-only ciphersuites.
5419 [Bodo Moeller]
5420
db99c525
BM
5421 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5422 not complete and could lead to a possible single byte overflow
5423 (CVE-2007-5135) [Ben Laurie]
5424
0f32c841
BM
5425 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5426
52b8dad8
BM
5427 *) Since AES128 and AES256 (and similarly Camellia128 and
5428 Camellia256) share a single mask bit in the logic of
5429 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5430 kludge to work properly if AES128 is available and AES256 isn't
5431 (or if Camellia128 is available and Camellia256 isn't).
5432 [Victor Duchovni]
5433
772e3c07
BM
5434 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
5435 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
5436 When a point or a seed is encoded in a BIT STRING, we need to
5437 prevent the removal of trailing zero bits to get the proper DER
5438 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
5439 of a NamedBitList, for which trailing 0 bits need to be removed.)
5440 [Bodo Moeller]
5441
1e24b3a0
BM
5442 *) Have SSL/TLS server implementation tolerate "mismatched" record
5443 protocol version while receiving ClientHello even if the
5444 ClientHello is fragmented. (The server can't insist on the
5445 particular protocol version it has chosen before the ServerHello
5446 message has informed the client about his choice.)
5447 [Bodo Moeller]
5448
96ea4ae9
BL
5449 *) Add RFC 3779 support.
5450 [Rob Austein for ARIN, Ben Laurie]
5451
1e24b3a0
BM
5452 *) Load error codes if they are not already present instead of using a
5453 static variable. This allows them to be cleanly unloaded and reloaded.
5454 Improve header file function name parsing.
5455 [Steve Henson]
5456
8d72476e
LJ
5457 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
5458 or CAPABILITY handshake as required by RFCs.
5459 [Goetz Babin-Ebell]
5460
61118caa 5461 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
b79aa05e 5462
3ff55e96
MC
5463 *) Introduce limits to prevent malicious keys being able to
5464 cause a denial of service. (CVE-2006-2940)
5465 [Steve Henson, Bodo Moeller]
5466
5467 *) Fix ASN.1 parsing of certain invalid structures that can result
5468 in a denial of service. (CVE-2006-2937) [Steve Henson]
5469
7f111b8b 5470 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3ff55e96
MC
5471 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5472
5473 *) Fix SSL client code which could crash if connecting to a
5474 malicious SSLv2 server. (CVE-2006-4343)
5475 [Tavis Ormandy and Will Drewry, Google Security Team]
5476
ed65f7dc
BM
5477 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
5478 match only those. Before that, "AES256-SHA" would be interpreted
b6699c3f
BM
5479 as a pattern and match "AES128-SHA" too (since AES128-SHA got
5480 the same strength classification in 0.9.7h) as we currently only
ed65f7dc
BM
5481 have a single AES bit in the ciphersuite description bitmap.
5482 That change, however, also applied to ciphersuite strings such as
5483 "RC4-MD5" that intentionally matched multiple ciphersuites --
5484 namely, SSL 2.0 ciphersuites in addition to the more common ones
5485 from SSL 3.0/TLS 1.0.
5486
5487 So we change the selection algorithm again: Naming an explicit
5488 ciphersuite selects this one ciphersuite, and any other similar
5489 ciphersuite (same bitmap) from *other* protocol versions.
5490 Thus, "RC4-MD5" again will properly select both the SSL 2.0
5491 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
5492
5493 Since SSL 2.0 does not have any ciphersuites for which the
5494 128/256 bit distinction would be relevant, this works for now.
5495 The proper fix will be to use different bits for AES128 and
5496 AES256, which would have avoided the problems from the beginning;
5497 however, bits are scarce, so we can only do this in a new release
4dc83677 5498 (not just a patchlevel) when we can change the SSL_CIPHER
ed65f7dc
BM
5499 definition to split the single 'unsigned long mask' bitmap into
5500 multiple values to extend the available space.
5501
5502 [Bodo Moeller]
5503
b79aa05e
MC
5504 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5505
5506 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5507 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5cda6c45 5508
aa6d1a0c
BL
5509 *) Add AES IGE and biIGE modes.
5510 [Ben Laurie]
5511
e34aa5a3
BM
5512 *) Change the Unix randomness entropy gathering to use poll() when
5513 possible instead of select(), since the latter has some
5514 undesirable limitations.
5515 [Darryl Miles via Richard Levitte and Bodo Moeller]
5516
81de1028
BM
5517 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
5518 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
5519 cannot be implicitly activated as part of, e.g., the "AES" alias.
5520 However, please upgrade to OpenSSL 0.9.9[-dev] for
5521 non-experimental use of the ECC ciphersuites to get TLS extension
5522 support, which is required for curve and point format negotiation
5523 to avoid potential handshake problems.
850815cb
BM
5524 [Bodo Moeller]
5525
5b57fe0a
BM
5526 *) Disable rogue ciphersuites:
5527
5528 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5529 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5530 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5531
5532 The latter two were purportedly from
5533 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5534 appear there.
5535
fec38ca4 5536 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
5537 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5538 unofficial, and the ID has long expired.
5539 [Bodo Moeller]
5540
0d4fb843 5541 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
5542 dual-core machines) and other potential thread-safety issues.
5543 [Bodo Moeller]
5544
f3dea9a5
BM
5545 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
5546 versions), which is now available for royalty-free use
5547 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
5548 Also, add Camellia TLS ciphersuites from RFC 4132.
5549
4dc83677 5550 To minimize changes between patchlevels in the OpenSSL 0.9.8
f3dea9a5
BM
5551 series, Camellia remains excluded from compilation unless OpenSSL
5552 is configured with 'enable-camellia'.
5553 [NTT]
5554
5cda6c45
DSH
5555 *) Disable the padding bug check when compression is in use. The padding
5556 bug check assumes the first packet is of even length, this is not
46f4e1be 5557 necessarily true if compression is enabled and can result in false
5cda6c45
DSH
5558 positives causing handshake failure. The actual bug test is ancient
5559 code so it is hoped that implementations will either have fixed it by
5560 now or any which still have the bug do not support compression.
5561 [Steve Henson]
5562
5563 Changes between 0.9.8a and 0.9.8b [04 May 2006]
998ac55e 5564
ba1ba5f0
DSH
5565 *) When applying a cipher rule check to see if string match is an explicit
5566 cipher suite and only match that one cipher suite if it is.
5567 [Steve Henson]
5568
31676a35
DSH
5569 *) Link in manifests for VC++ if needed.
5570 [Austin Ziegler <halostatue@gmail.com>]
5571
d56349a2 5572 *) Update support for ECC-based TLS ciphersuites according to
ed4a1d12
BM
5573 draft-ietf-tls-ecc-12.txt with proposed changes (but without
5574 TLS extensions, which are supported starting with the 0.9.9
5575 branch, not in the OpenSSL 0.9.8 branch).
d56349a2
BM
5576 [Douglas Stebila]
5577
b40228a6
DSH
5578 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
5579 opaque EVP_CIPHER_CTX handling.
5580 [Steve Henson]
5581
ad2695b1
DSH
5582 *) Fixes and enhancements to zlib compression code. We now only use
5583 "zlib1.dll" and use the default __cdecl calling convention on Win32
5584 to conform with the standards mentioned here:
5585 http://www.zlib.net/DLL_FAQ.txt
5586 Static zlib linking now works on Windows and the new --with-zlib-include
5587 --with-zlib-lib options to Configure can be used to supply the location
5588 of the headers and library. Gracefully handle case where zlib library
5589 can't be loaded.
5590 [Steve Henson]
5591
452ae49d
DSH
5592 *) Several fixes and enhancements to the OID generation code. The old code
5593 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
5594 handle numbers larger than ULONG_MAX, truncated printing and had a
5595 non standard OBJ_obj2txt() behaviour.
5596 [Steve Henson]
5597
fbf002bb
DSH
5598 *) Add support for building of engines under engine/ as shared libraries
5599 under VC++ build system.
5600 [Steve Henson]
5601
998ac55e
RL
5602 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
5603 Hopefully, we will not see any false combination of paths any more.
5604 [Richard Levitte]
5605
d357be38
MC
5606 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5607
5608 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5609 (part of SSL_OP_ALL). This option used to disable the
5610 countermeasure against man-in-the-middle protocol-version
5611 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 5612 idea. (CVE-2005-2969)
d357be38
MC
5613
5614 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5615 for Information Security, National Institute of Advanced Industrial
5616 Science and Technology [AIST], Japan)]
2bd2cd9b 5617
f022c177
DSH
5618 *) Add two function to clear and return the verify parameter flags.
5619 [Steve Henson]
5620
6e119bb0
NL
5621 *) Keep cipherlists sorted in the source instead of sorting them at
5622 runtime, thus removing the need for a lock.
5623 [Nils Larsch]
5624
770bc596 5625 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
5626 [Nick Mathewson and Ben Laurie]
5627
5628 *) Add functions for well-known primes.
5629 [Nick Mathewson]
5630
0491e058
AP
5631 *) Extended Windows CE support.
5632 [Satoshi Nakamura and Andy Polyakov]
a1006c37 5633
f3b656b2
DSH
5634 *) Initialize SSL_METHOD structures at compile time instead of during
5635 runtime, thus removing the need for a lock.
5636 [Steve Henson]
5637
8f2e4fdf
DSH
5638 *) Make PKCS7_decrypt() work even if no certificate is supplied by
5639 attempting to decrypt each encrypted key in turn. Add support to
5640 smime utility.
5641 [Steve Henson]
2bd2cd9b
RL
5642
5643 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 5644
675f605d
BM
5645 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
5646 OpenSSL 0.9.8.]
5647
c8310124
RL
5648 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
5649 [Richard Levitte]
5650
5651 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
5652 key into the same file any more.
5653 [Richard Levitte]
5654
8d3509b9
AP
5655 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
5656 [Andy Polyakov]
5657
cbdac46d
DSH
5658 *) Add -utf8 command line and config file option to 'ca'.
5659 [Stefan <stf@udoma.org]
5660
c8310124
RL
5661 *) Removed the macro des_crypt(), as it seems to conflict with some
5662 libraries. Use DES_crypt().
5663 [Richard Levitte]
5664
a2c32e2d
GT
5665 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
5666 involves renaming the source and generated shared-libs for
5667 both. The engines will accept the corrected or legacy ids
5668 ('ncipher' and '4758_cca' respectively) when binding. NB,
5669 this only applies when building 'shared'.
5670 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
5671
b6995add
DSH
5672 *) Add attribute functions to EVP_PKEY structure. Modify
5673 PKCS12_create() to recognize a CSP name attribute and
5674 use it. Make -CSP option work again in pkcs12 utility.
5675 [Steve Henson]
5676
800e400d
NL
5677 *) Add new functionality to the bn blinding code:
5678 - automatic re-creation of the BN_BLINDING parameters after
5679 a fixed number of uses (currently 32)
5680 - add new function for parameter creation
5681 - introduce flags to control the update behaviour of the
5682 BN_BLINDING parameters
5683 - hide BN_BLINDING structure
5684 Add a second BN_BLINDING slot to the RSA structure to improve
5685 performance when a single RSA object is shared among several
5686 threads.
5687 [Nils Larsch]
5688
36d16f8e
BL
5689 *) Add support for DTLS.
5690 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
5691
dc0ed30c
NL
5692 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
5693 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
5694 [Walter Goulet]
5695
14e96192 5696 *) Remove buggy and incomplete DH cert support from
6049399b
NL
5697 ssl/ssl_rsa.c and ssl/s3_both.c
5698 [Nils Larsch]
5699
12bdb643
NL
5700 *) Use SHA-1 instead of MD5 as the default digest algorithm for
5701 the apps/openssl applications.
5702 [Nils Larsch]
4d94ae00 5703
41a15c4f
BL
5704 *) Compile clean with "-Wall -Wmissing-prototypes
5705 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
5706 DEBUG_SAFESTACK must also be set.
5707 [Ben Laurie]
5708
c9a112f5 5709 *) Change ./Configure so that certain algorithms can be disabled by default.
4dc83677 5710 The new counterpiece to "no-xxx" is "enable-xxx".
ecc5ef87
BM
5711
5712 The patented RC5 and MDC2 algorithms will now be disabled unless
5713 "enable-rc5" and "enable-mdc2", respectively, are specified.
5714
5715 (IDEA remains enabled despite being patented. This is because IDEA
5716 is frequently required for interoperability, and there is no license
5717 fee for non-commercial use. As before, "no-idea" can be used to
5718 avoid this algorithm.)
5719
c9a112f5
BM
5720 [Bodo Moeller]
5721
6951c23a
RL
5722 *) Add processing of proxy certificates (see RFC 3820). This work was
5723 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
5724 EGEE (Enabling Grids for E-science in Europe).
5725 [Richard Levitte]
5726
ea681ba8
AP
5727 *) RC4 performance overhaul on modern architectures/implementations, such
5728 as Intel P4, IA-64 and AMD64.
5729 [Andy Polyakov]
5730
401ee37a
DSH
5731 *) New utility extract-section.pl. This can be used specify an alternative
5732 section number in a pod file instead of having to treat each file as
5733 a separate case in Makefile. This can be done by adding two lines to the
5734 pod file:
5735
5736 =for comment openssl_section:XXX
5737
5738 The blank line is mandatory.
5739
5740 [Steve Henson]
5741
826a42a0
DSH
5742 *) New arguments -certform, -keyform and -pass for s_client and s_server
5743 to allow alternative format key and certificate files and passphrase
5744 sources.
5745 [Steve Henson]
5746
5d7c222d
DSH
5747 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
5748 update associated structures and add various utility functions.
5749
7f111b8b 5750 Add new policy related verify parameters, include policy checking in
5d7c222d
DSH
5751 standard verify code. Enhance 'smime' application with extra parameters
5752 to support policy checking and print out.
5753 [Steve Henson]
5754
30fe028f
GT
5755 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
5756 Nehemiah processors. These extensions support AES encryption in hardware
5757 as well as RNG (though RNG support is currently disabled).
5758 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
5759
df11e1e9
GT
5760 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
5761 [Geoff Thorpe]
5762
ad500340
AP
5763 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
5764 [Andy Polyakov and a number of other people]
5765
e14f4aab
AP
5766 *) Improved PowerPC platform support. Most notably BIGNUM assembler
5767 implementation contributed by IBM.
5768 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
5769
bcfea9fb
GT
5770 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
5771 exponent rather than 'unsigned long'. There is a corresponding change to
5772 the new 'rsa_keygen' element of the RSA_METHOD structure.
5773 [Jelte Jansen, Geoff Thorpe]
5774
d5f686d8
BM
5775 *) Functionality for creating the initial serial number file is now
5776 moved from CA.pl to the 'ca' utility with a new option -create_serial.
5777
5778 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
5779 number file to 1, which is bound to cause problems. To avoid
5780 the problems while respecting compatibility between different 0.9.7
5781 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
5782 CA.pl for serial number initialization. With the new release 0.9.8,
5783 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
5784 [Steve Henson]
5785
46f4e1be 5786 *) Reduced header interdependencies by declaring more opaque objects in
3a87a9b9
GT
5787 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
5788 give fewer recursive includes, which could break lazy source code - so
5789 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
5790 developers should define this symbol when building and using openssl to
5791 ensure they track the recommended behaviour, interfaces, [etc], but
5792 backwards-compatible behaviour prevails when this isn't defined.
5793 [Geoff Thorpe]
5794
bf5773fa
DSH
5795 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
5796 [Steve Henson]
5797
216659eb 5798 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
7f111b8b 5799 This will generate a random key of the appropriate length based on the
216659eb 5800 cipher context. The EVP_CIPHER can provide its own random key generation
7f111b8b 5801 routine to support keys of a specific form. This is used in the des and
216659eb
DSH
5802 3des routines to generate a key of the correct parity. Update S/MIME
5803 code to use new functions and hence generate correct parity DES keys.
7f111b8b 5804 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
216659eb
DSH
5805 valid (weak or incorrect parity).
5806 [Steve Henson]
5807
e1a27eb3
DSH
5808 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
5809 as looking them up. This is useful when the verified structure may contain
5810 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
5811 present unless the new PKCS7_NO_CRL flag is asserted.
5812 [Steve Henson]
5813
6446e0c3
DSH
5814 *) Extend ASN1 oid configuration module. It now additionally accepts the
5815 syntax:
5816
5817 shortName = some long name, 1.2.3.4
5818 [Steve Henson]
5819
5c98b2ca
GT
5820 *) Reimplemented the BN_CTX implementation. There is now no more static
5821 limitation on the number of variables it can handle nor the depth of the
5822 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
5823 information can now expand as required, and rather than having a single
5824 static array of bignums, BN_CTX now uses a linked-list of such arrays
5825 allowing it to expand on demand whilst maintaining the usefulness of
5826 BN_CTX's "bundling".
5827 [Geoff Thorpe]
5828
46ef873f
GT
5829 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
5830 to allow all RSA operations to function using a single BN_CTX.
5831 [Geoff Thorpe]
5832
4acc3e90
DSH
5833 *) Preliminary support for certificate policy evaluation and checking. This
5834 is initially intended to pass the tests outlined in "Conformance Testing
5835 of Relying Party Client Certificate Path Processing Logic" v1.07.
5836 [Steve Henson]
5837
7f663ce4
GT
5838 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
5839 remained unused and not that useful. A variety of other little bignum
5840 tweaks and fixes have also been made continuing on from the audit (see
5841 below).
5842 [Geoff Thorpe]
5843
875a644a
RL
5844 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
5845 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 5846 [Richard Levitte]
875a644a 5847
b6358c89
GT
5848 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
5849 and this should never fail. So the return value from the use of
5850 BN_set_word() (which can fail due to needless expansion) is now deprecated;
5851 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
5852 [Geoff Thorpe]
5853
9e051bac
GT
5854 *) BN_CTX_get() should return zero-valued bignums, providing the same
5855 initialised value as BN_new().
053fa39a 5856 [Geoff Thorpe, suggested by Ulf Möller]
9e051bac 5857
edec614e
DSH
5858 *) Support for inhibitAnyPolicy certificate extension.
5859 [Steve Henson]
5860
d870740c
GT
5861 *) An audit of the BIGNUM code is underway, for which debugging code is
5862 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
5863 is considered valid when processing BIGNUMs, and causes execution to
5864 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
5865 further steps are taken to deliberately pollute unused data in BIGNUM
5866 structures to try and expose faulty code further on. For now, openssl will
5867 (in its default mode of operation) continue to tolerate the inconsistent
5868 forms that it has tolerated in the past, but authors and packagers should
5869 consider trying openssl and their own applications when compiled with
5870 these debugging symbols defined. It will help highlight potential bugs in
5871 their own code, and will improve the test coverage for OpenSSL itself. At
5872 some point, these tighter rules will become openssl's default to improve
5873 maintainability, though the assert()s and other overheads will remain only
5874 in debugging configurations. See bn.h for more details.
053fa39a 5875 [Geoff Thorpe, Nils Larsch, Ulf Möller]
d870740c 5876
2ce90b9b
GT
5877 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
5878 that can only be obtained through BN_CTX_new() (which implicitly
5879 initialises it). The presence of this function only made it possible
5880 to overwrite an existing structure (and cause memory leaks).
5881 [Geoff Thorpe]
5882
8dc344cc
GT
5883 *) Because of the callback-based approach for implementing LHASH as a
5884 template type, lh_insert() adds opaque objects to hash-tables and
5885 lh_doall() or lh_doall_arg() are typically used with a destructor callback
5886 to clean up those corresponding objects before destroying the hash table
5887 (and losing the object pointers). So some over-zealous constifications in
5888 LHASH have been relaxed so that lh_insert() does not take (nor store) the
5889 objects as "const" and the lh_doall[_arg] callback wrappers are not
5890 prototyped to have "const" restrictions on the object pointers they are
5891 given (and so aren't required to cast them away any more).
5892 [Geoff Thorpe]
5893
0991f070
GT
5894 *) The tmdiff.h API was so ugly and minimal that our own timing utility
5895 (speed) prefers to use its own implementation. The two implementations
5896 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
5897 its object type properly exposed (MS_TM) instead of casting to/from "char
5898 *". This may still change yet if someone realises MS_TM and "ms_time_***"
5899 aren't necessarily the greatest nomenclatures - but this is what was used
5900 internally to the implementation so I've used that for now.
5901 [Geoff Thorpe]
5902
9d473aa2 5903 *) Ensure that deprecated functions do not get compiled when
2aaec9cc
GT
5904 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
5905 the self-tests were still using deprecated key-generation functions so
5906 these have been updated also.
9d473aa2
GT
5907 [Geoff Thorpe]
5908
c5a55463 5909 *) Reorganise PKCS#7 code to separate the digest location functionality
14e96192 5910 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
c5a55463
DSH
5911 New function PKCS7_set_digest() to set the digest type for PKCS#7
5912 digestedData type. Add additional code to correctly generate the
5913 digestedData type and add support for this type in PKCS7 initialization
5914 functions.
8d9086df
DSH
5915 [Steve Henson]
5916
7f111b8b 5917 *) New function PKCS7_set0_type_other() this initializes a PKCS7
c5a55463 5918 structure of type "other".
8d9086df
DSH
5919 [Steve Henson]
5920
6bd27f86
RE
5921 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
5922 sure the loop does correctly stop and breaking ("division by zero")
5923 modulus operations are not performed. The (pre-generated) prime
5924 table crypto/bn/bn_prime.h was already correct, but it could not be
5925 re-generated on some platforms because of the "division by zero"
5926 situation in the script.
5927 [Ralf S. Engelschall]
5928
968766ca
BM
5929 *) Update support for ECC-based TLS ciphersuites according to
5930 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
5931 SHA-1 now is only used for "small" curves (where the
5932 representation of a field element takes up to 24 bytes); for
5933 larger curves, the field element resulting from ECDH is directly
5934 used as premaster secret.
5935 [Douglas Stebila (Sun Microsystems Laboratories)]
5936
652ae06b
BM
5937 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
5938 curve secp160r1 to the tests.
5939 [Douglas Stebila (Sun Microsystems Laboratories)]
5940
e666c459 5941 *) Add the possibility to load symbols globally with DSO.
053fa39a 5942 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
e666c459 5943
54f64516
RL
5944 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
5945 control of the error stack.
5946 [Richard Levitte]
5947
3bbb0212
RL
5948 *) Add support for STORE in ENGINE.
5949 [Richard Levitte]
5950
a5db6fa5
RL
5951 *) Add the STORE type. The intention is to provide a common interface
5952 to certificate and key stores, be they simple file-based stores, or
5953 HSM-type store, or LDAP stores, or...
5954 NOTE: The code is currently UNTESTED and isn't really used anywhere.
5955 [Richard Levitte]
5956
535fba49
RL
5957 *) Add a generic structure called OPENSSL_ITEM. This can be used to
5958 pass a list of arguments to any function as well as provide a way
5959 for a function to pass data back to the caller.
5960 [Richard Levitte]
5961
1ae0a83b
RL
5962 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
5963 works like BUF_strdup() but can be used to duplicate a portion of
5964 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
5965 a memory area.
5966 [Richard Levitte]
5967
9d6c32d6
RL
5968 *) Add the function sk_find_ex() which works like sk_find(), but will
5969 return an index to an element even if an exact match couldn't be
5970 found. The index is guaranteed to point at the element where the
5971 searched-for key would be inserted to preserve sorting order.
5972 [Richard Levitte]
5973
ea5240a5
RL
5974 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
5975 takes an extra flags argument for optional functionality. Currently,
5976 the following flags are defined:
5977
87411f05
DMSP
5978 OBJ_BSEARCH_VALUE_ON_NOMATCH
5979 This one gets OBJ_bsearch_ex() to return a pointer to the first
5980 element where the comparing function returns a negative or zero
5981 number.
ea5240a5 5982
87411f05
DMSP
5983 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
5984 This one gets OBJ_bsearch_ex() to return a pointer to the first
5985 element where the comparing function returns zero. This is useful
5986 if there are more than one element where the comparing function
5987 returns zero.
9d6c32d6 5988 [Richard Levitte]
ea5240a5 5989
16b1b035
RL
5990 *) Make it possible to create self-signed certificates with 'openssl ca'
5991 in such a way that the self-signed certificate becomes part of the
5992 CA database and uses the same mechanisms for serial number generation
5993 as all other certificate signing. The new flag '-selfsign' enables
5994 this functionality. Adapt CA.sh and CA.pl.in.
5995 [Richard Levitte]
5996
e6526fbf
RL
5997 *) Add functionality to check the public key of a certificate request
5998 against a given private. This is useful to check that a certificate
5999 request can be signed by that key (self-signing).
6000 [Richard Levitte]
6001
f85b68cd
RL
6002 *) Make it possible to have multiple active certificates with the same
6003 subject in the CA index file. This is done only if the keyword
6004 'unique_subject' is set to 'no' in the main CA section (default
6005 if 'CA_default') of the configuration file. The value is saved
6006 with the database itself in a separate index attribute file,
6007 named like the index file with '.attr' appended to the name.
6008 [Richard Levitte]
6009
46f4e1be 6010 *) Generate multi-valued AVAs using '+' notation in config files for
1a15c899
DSH
6011 req and dirName.
6012 [Steve Henson]
6013
520b76ff
DSH
6014 *) Support for nameConstraints certificate extension.
6015 [Steve Henson]
6016
f80153e2
DSH
6017 *) Support for policyConstraints certificate extension.
6018 [Steve Henson]
6019
a1d12dae
DSH
6020 *) Support for policyMappings certificate extension.
6021 [Steve Henson]
6022
879650b8
GT
6023 *) Make sure the default DSA_METHOD implementation only uses its
6024 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
6025 and change its own handlers to be NULL so as to remove unnecessary
6026 indirection. This lets alternative implementations fallback to the
6027 default implementation more easily.
6028 [Geoff Thorpe]
6029
f0dc08e6
DSH
6030 *) Support for directoryName in GeneralName related extensions
6031 in config files.
6032 [Steve Henson]
6033
132eaa59
RL
6034 *) Make it possible to link applications using Makefile.shared.
6035 Make that possible even when linking against static libraries!
6036 [Richard Levitte]
6037
27068df7
DSH
6038 *) Support for single pass processing for S/MIME signing. This now
6039 means that S/MIME signing can be done from a pipe, in addition
6040 cleartext signing (multipart/signed type) is effectively streaming
6041 and the signed data does not need to be all held in memory.
6042
e9ec6396 6043 This is done with a new flag PKCS7_STREAM. When this flag is set
27068df7
DSH
6044 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
6045 is done after the data is output (and digests calculated) in
6046 SMIME_write_PKCS7().
6047 [Steve Henson]
6048
2d3de726
RL
6049 *) Add full support for -rpath/-R, both in shared libraries and
6050 applications, at least on the platforms where it's known how
6051 to do it.
6052 [Richard Levitte]
6053
37c660ff 6054 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
24893ca9 6055 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
37c660ff 6056 will now compute a table of multiples of the generator that
24893ca9 6057 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
37c660ff
BM
6058 faster (notably in the case of a single point multiplication,
6059 scalar * generator).
6060 [Nils Larsch, Bodo Moeller]
6061
4e5d3a7f
DSH
6062 *) IPv6 support for certificate extensions. The various extensions
6063 which use the IP:a.b.c.d can now take IPv6 addresses using the
6064 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
6065 correctly.
6066 [Steve Henson]
6067
96f7065f
GT
6068 *) Added an ENGINE that implements RSA by performing private key
6069 exponentiations with the GMP library. The conversions to and from
6070 GMP's mpz_t format aren't optimised nor are any montgomery forms
6071 cached, and on x86 it appears OpenSSL's own performance has caught up.
6072 However there are likely to be other architectures where GMP could
6073 provide a boost. This ENGINE is not built in by default, but it can be
6074 specified at Configure time and should be accompanied by the necessary
6075 linker additions, eg;
6076 ./config -DOPENSSL_USE_GMP -lgmp
6077 [Geoff Thorpe]
6078
6079 *) "openssl engine" will not display ENGINE/DSO load failure errors when
6080 testing availability of engines with "-t" - the old behaviour is
6081 produced by increasing the feature's verbosity with "-tt".
6082 [Geoff Thorpe]
6083
a74333f9
LJ
6084 *) ECDSA routines: under certain error conditions uninitialized BN objects
6085 could be freed. Solution: make sure initialization is performed early
6086 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
6087 via PR#459)
6088 [Lutz Jaenicke]
6089
0e4aa0d2
GT
6090 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
6091 and DH_METHOD (eg. by ENGINE implementations) to override the normal
6092 software implementations. For DSA and DH, parameter generation can
60250017 6093 also be overridden by providing the appropriate method callbacks.
0e4aa0d2
GT
6094 [Geoff Thorpe]
6095
e9224c71
GT
6096 *) Change the "progress" mechanism used in key-generation and
6097 primality testing to functions that take a new BN_GENCB pointer in
6098 place of callback/argument pairs. The new API functions have "_ex"
6099 postfixes and the older functions are reimplemented as wrappers for
6100 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
6101 declarations of the old functions to help (graceful) attempts to
6102 migrate to the new functions. Also, the new key-generation API
6103 functions operate on a caller-supplied key-structure and return
6104 success/failure rather than returning a key or NULL - this is to
6105 help make "keygen" another member function of RSA_METHOD etc.
9d5390a0
BM
6106
6107 Example for using the new callback interface:
6108
6109 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
6110 void *my_arg = ...;
6111 BN_GENCB my_cb;
6112
6113 BN_GENCB_set(&my_cb, my_callback, my_arg);
6114
6115 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
6116 /* For the meaning of a, b in calls to my_callback(), see the
6117 * documentation of the function that calls the callback.
6118 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
6119 * my_callback should return 1 if it wants BN_is_prime_ex()
6120 * to continue, or 0 to stop.
6121 */
6122
e9224c71
GT
6123 [Geoff Thorpe]
6124
fdaea9ed 6125 *) Change the ZLIB compression method to be stateful, and make it
7f111b8b 6126 available to TLS with the number defined in
fdaea9ed
RL
6127 draft-ietf-tls-compression-04.txt.
6128 [Richard Levitte]
6129
20199ca8
RL
6130 *) Add the ASN.1 structures and functions for CertificatePair, which
6131 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
6132
6133 CertificatePair ::= SEQUENCE {
87411f05
DMSP
6134 forward [0] Certificate OPTIONAL,
6135 reverse [1] Certificate OPTIONAL,
9d5390a0 6136 -- at least one of the pair shall be present -- }
20199ca8
RL
6137
6138 Also implement the PEM functions to read and write certificate
6139 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
6140
6141 This needed to be defined, mostly for the sake of the LDAP
6142 attribute crossCertificatePair, but may prove useful elsewhere as
6143 well.
6144 [Richard Levitte]
6145
6f17f16f
RL
6146 *) Make it possible to inhibit symlinking of shared libraries in
6147 Makefile.shared, for Cygwin's sake.
6148 [Richard Levitte]
6149
7f111b8b 6150 *) Extend the BIGNUM API by creating a function
ff22e913
NL
6151 void BN_set_negative(BIGNUM *a, int neg);
6152 and a macro that behave like
6153 int BN_is_negative(const BIGNUM *a);
b53e44e5 6154
ff22e913
NL
6155 to avoid the need to access 'a->neg' directly in applications.
6156 [Nils Larsch]
b53e44e5 6157
5c6bf031
BM
6158 *) Implement fast modular reduction for pseudo-Mersenne primes
6159 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
6160 EC_GROUP_new_curve_GFp() will now automatically use this
6161 if applicable.
6162 [Nils Larsch <nla@trustcenter.de>]
6163
19b8d06a
BM
6164 *) Add new lock type (CRYPTO_LOCK_BN).
6165 [Bodo Moeller]
6166
6f7c2cb3
RL
6167 *) Change the ENGINE framework to automatically load engines
6168 dynamically from specific directories unless they could be
6169 found to already be built in or loaded. Move all the
6170 current engines except for the cryptodev one to a new
6171 directory engines/.
6172 The engines in engines/ are built as shared libraries if
6173 the "shared" options was given to ./Configure or ./config.
6174 Otherwise, they are inserted in libcrypto.a.
6175 /usr/local/ssl/engines is the default directory for dynamic
60250017 6176 engines, but that can be overridden at configure time through
874fee47
RL
6177 the usual use of --prefix and/or --openssldir, and at run
6178 time with the environment variable OPENSSL_ENGINES.
6f7c2cb3
RL
6179 [Geoff Thorpe and Richard Levitte]
6180
30afcc07 6181 *) Add Makefile.shared, a helper makefile to build shared
14e96192 6182 libraries. Adapt Makefile.org.
30afcc07
RL
6183 [Richard Levitte]
6184
fc6a6a10
DSH
6185 *) Add version info to Win32 DLLs.
6186 [Peter 'Luna' Runestig" <peter@runestig.com>]
6187
9a48b07e
DSH
6188 *) Add new 'medium level' PKCS#12 API. Certificates and keys
6189 can be added using this API to created arbitrary PKCS#12
6190 files while avoiding the low level API.
6191
6192 New options to PKCS12_create(), key or cert can be NULL and
6193 will then be omitted from the output file. The encryption
6194 algorithm NIDs can be set to -1 for no encryption, the mac
6195 iteration count can be set to 0 to omit the mac.
6196
6197 Enhance pkcs12 utility by making the -nokeys and -nocerts
6198 options work when creating a PKCS#12 file. New option -nomac
6199 to omit the mac, NONE can be set for an encryption algorithm.
6200 New code is modified to use the enhanced PKCS12_create()
6201 instead of the low level API.
6202 [Steve Henson]
6203
230fd6b7
DSH
6204 *) Extend ASN1 encoder to support indefinite length constructed
6205 encoding. This can output sequences tags and octet strings in
6206 this form. Modify pk7_asn1.c to support indefinite length
6207 encoding. This is experimental and needs additional code to
6208 be useful, such as an ASN1 bio and some enhanced streaming
6209 PKCS#7 code.
6210
6211 Extend template encode functionality so that tagging is passed
6212 down to the template encoder.
6213 [Steve Henson]
6214
9226e218
BM
6215 *) Let 'openssl req' fail if an argument to '-newkey' is not
6216 recognized instead of using RSA as a default.
6217 [Bodo Moeller]
6218
ea262260
BM
6219 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
6220 As these are not official, they are not included in "ALL";
6221 the "ECCdraft" ciphersuite group alias can be used to select them.
6222 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
6223
e172d60d
BM
6224 *) Add ECDH engine support.
6225 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
6226
6227 *) Add ECDH in new directory crypto/ecdh/.
6228 [Douglas Stebila (Sun Microsystems Laboratories)]
6229
95ecacf8
BM
6230 *) Let BN_rand_range() abort with an error after 100 iterations
6231 without success (which indicates a broken PRNG).
6232 [Bodo Moeller]
6233
6fb60a84
BM
6234 *) Change BN_mod_sqrt() so that it verifies that the input value
6235 is really the square of the return value. (Previously,
6236 BN_mod_sqrt would show GIGO behaviour.)
6237 [Bodo Moeller]
6238
7793f30e
BM
6239 *) Add named elliptic curves over binary fields from X9.62, SECG,
6240 and WAP/WTLS; add OIDs that were still missing.
6241
6242 [Sheueling Chang Shantz and Douglas Stebila
6243 (Sun Microsystems Laboratories)]
6244
6245 *) Extend the EC library for elliptic curves over binary fields
6246 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
6247 New EC_METHOD:
6248
6249 EC_GF2m_simple_method
6250
6251 New API functions:
6252
6253 EC_GROUP_new_curve_GF2m
6254 EC_GROUP_set_curve_GF2m
6255 EC_GROUP_get_curve_GF2m
7793f30e
BM
6256 EC_POINT_set_affine_coordinates_GF2m
6257 EC_POINT_get_affine_coordinates_GF2m
6258 EC_POINT_set_compressed_coordinates_GF2m
6259
6260 Point compression for binary fields is disabled by default for
6261 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
6262 enable it).
6263
6264 As binary polynomials are represented as BIGNUMs, various members
6265 of the EC_GROUP and EC_POINT data structures can be shared
6266 between the implementations for prime fields and binary fields;
6267 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
6268 are essentially identical to their ..._GFp counterparts.
9e4f9b36
BM
6269 (For simplicity, the '..._GFp' prefix has been dropped from
6270 various internal method names.)
7793f30e
BM
6271
6272 An internal 'field_div' method (similar to 'field_mul' and
6273 'field_sqr') has been added; this is used only for binary fields.
6274
6275 [Sheueling Chang Shantz and Douglas Stebila
6276 (Sun Microsystems Laboratories)]
6277
9e4f9b36 6278 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
7793f30e
BM
6279 through methods ('mul', 'precompute_mult').
6280
6281 The generic implementations (now internally called 'ec_wNAF_mul'
6282 and 'ec_wNAF_precomputed_mult') remain the default if these
6283 methods are undefined.
6284
6285 [Sheueling Chang Shantz and Douglas Stebila
6286 (Sun Microsystems Laboratories)]
6287
6288 *) New function EC_GROUP_get_degree, which is defined through
6289 EC_METHOD. For curves over prime fields, this returns the bit
6290 length of the modulus.
6291
6292 [Sheueling Chang Shantz and Douglas Stebila
6293 (Sun Microsystems Laboratories)]
6294
6295 *) New functions EC_GROUP_dup, EC_POINT_dup.
6296 (These simply call ..._new and ..._copy).
6297
6298 [Sheueling Chang Shantz and Douglas Stebila
6299 (Sun Microsystems Laboratories)]
6300
1dc920c8
BM
6301 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
6302 Polynomials are represented as BIGNUMs (where the sign bit is not
7f111b8b 6303 used) in the following functions [macros]:
1dc920c8
BM
6304
6305 BN_GF2m_add
6306 BN_GF2m_sub [= BN_GF2m_add]
6307 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
6308 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
6309 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
6310 BN_GF2m_mod_inv
6311 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
6312 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
6313 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
6314 BN_GF2m_cmp [= BN_ucmp]
6315
6316 (Note that only the 'mod' functions are actually for fields GF(2^m).
6317 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
6318
6319 For some functions, an the irreducible polynomial defining a
6320 field can be given as an 'unsigned int[]' with strictly
6321 decreasing elements giving the indices of those bits that are set;
6322 i.e., p[] represents the polynomial
6323 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
6324 where
6325 p[0] > p[1] > ... > p[k] = 0.
6326 This applies to the following functions:
6327
6328 BN_GF2m_mod_arr
6329 BN_GF2m_mod_mul_arr
6330 BN_GF2m_mod_sqr_arr
6331 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
6332 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
6333 BN_GF2m_mod_exp_arr
6334 BN_GF2m_mod_sqrt_arr
6335 BN_GF2m_mod_solve_quad_arr
6336 BN_GF2m_poly2arr
6337 BN_GF2m_arr2poly
6338
6339 Conversion can be performed by the following functions:
6340
6341 BN_GF2m_poly2arr
6342 BN_GF2m_arr2poly
6343
6344 bntest.c has additional tests for binary polynomial arithmetic.
6345
909abce8
BM
6346 Two implementations for BN_GF2m_mod_div() are available.
6347 The default algorithm simply uses BN_GF2m_mod_inv() and
6348 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
6349 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6350 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1dc920c8
BM
6351
6352 [Sheueling Chang Shantz and Douglas Stebila
6353 (Sun Microsystems Laboratories)]
6354
16dc1cfb
BM
6355 *) Add new error code 'ERR_R_DISABLED' that can be used when some
6356 functionality is disabled at compile-time.
6357 [Douglas Stebila <douglas.stebila@sun.com>]
6358
ea4f109c
BM
6359 *) Change default behaviour of 'openssl asn1parse' so that more
6360 information is visible when viewing, e.g., a certificate:
6361
6362 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6363 mode the content of non-printable OCTET STRINGs is output in a
6364 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6365 avoid the appearance of a printable string.
6366 [Nils Larsch <nla@trustcenter.de>]
6367
254ef80d
BM
6368 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6369 functions
6370 EC_GROUP_set_asn1_flag()
6371 EC_GROUP_get_asn1_flag()
6372 EC_GROUP_set_point_conversion_form()
6373 EC_GROUP_get_point_conversion_form()
6374 These control ASN1 encoding details:
b8e0e123
BM
6375 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6376 has been set to OPENSSL_EC_NAMED_CURVE.
5f3d6f70 6377 - Points are encoded in uncompressed form by default; options for
254ef80d
BM
6378 asn1_for are as for point2oct, namely
6379 POINT_CONVERSION_COMPRESSED
6380 POINT_CONVERSION_UNCOMPRESSED
6381 POINT_CONVERSION_HYBRID
5f3d6f70
BM
6382
6383 Also add 'seed' and 'seed_len' members to EC_GROUP with access
6384 functions
6385 EC_GROUP_set_seed()
6386 EC_GROUP_get0_seed()
6387 EC_GROUP_get_seed_len()
6388 This is used only for ASN1 purposes (so far).
458c2917
BM
6389 [Nils Larsch <nla@trustcenter.de>]
6390
6391 *) Add 'field_type' member to EC_METHOD, which holds the NID
6392 of the appropriate field type OID. The new function
6393 EC_METHOD_get_field_type() returns this value.
6394 [Nils Larsch <nla@trustcenter.de>]
6395
7f111b8b 6396 *) Add functions
6cbe6382
BM
6397 EC_POINT_point2bn()
6398 EC_POINT_bn2point()
6399 EC_POINT_point2hex()
6400 EC_POINT_hex2point()
6401 providing useful interfaces to EC_POINT_point2oct() and
6402 EC_POINT_oct2point().
6403 [Nils Larsch <nla@trustcenter.de>]
6404
b6db386f
BM
6405 *) Change internals of the EC library so that the functions
6406 EC_GROUP_set_generator()
6407 EC_GROUP_get_generator()
6408 EC_GROUP_get_order()
6409 EC_GROUP_get_cofactor()
6410 are implemented directly in crypto/ec/ec_lib.c and not dispatched
6411 to methods, which would lead to unnecessary code duplication when
6412 adding different types of curves.
6cbe6382 6413 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
b6db386f 6414
47234cd3
BM
6415 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6416 arithmetic, and such that modified wNAFs are generated
6417 (which avoid length expansion in many cases).
6418 [Bodo Moeller]
6419
82652aaf
BM
6420 *) Add a function EC_GROUP_check_discriminant() (defined via
6421 EC_METHOD) that verifies that the curve discriminant is non-zero.
6422
6423 Add a function EC_GROUP_check() that makes some sanity tests
6424 on a EC_GROUP, its generator and order. This includes
6425 EC_GROUP_check_discriminant().
6426 [Nils Larsch <nla@trustcenter.de>]
6427
4d94ae00
BM
6428 *) Add ECDSA in new directory crypto/ecdsa/.
6429
5dbd3efc
BM
6430 Add applications 'openssl ecparam' and 'openssl ecdsa'
6431 (these are based on 'openssl dsaparam' and 'openssl dsa').
4d94ae00
BM
6432
6433 ECDSA support is also included in various other files across the
6434 library. Most notably,
6435 - 'openssl req' now has a '-newkey ecdsa:file' option;
6436 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
6437 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
6438 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
6439 them suitable for ECDSA where domain parameters must be
e172d60d
BM
6440 extracted before the specific public key;
6441 - ECDSA engine support has been added.
f8e21776 6442 [Nils Larsch <nla@trustcenter.de>]
4d94ae00 6443
af28dd6c 6444 *) Include some named elliptic curves, and add OIDs from X9.62,
ed5e37c3 6445 SECG, and WAP/WTLS. Each curve can be obtained from the new
7eb18f12 6446 function
8b15c740 6447 EC_GROUP_new_by_curve_name(),
ed5e37c3
BM
6448 and the list of available named curves can be obtained with
6449 EC_get_builtin_curves().
254ef80d
BM
6450 Also add a 'curve_name' member to EC_GROUP objects, which can be
6451 accessed via
0f449936
BM
6452 EC_GROUP_set_curve_name()
6453 EC_GROUP_get_curve_name()
8b15c740 6454 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
7f111b8b 6455
c1862f91
BM
6456 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6457 was actually never needed) and in BN_mul(). The removal in BN_mul()
6458 required a small change in bn_mul_part_recursive() and the addition
6459 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6460 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6461 bn_sub_words() and bn_add_words() except they take arrays with
6462 differing sizes.
6463 [Richard Levitte]
6464
dd2b6750 6465 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1e24b3a0 6466
7f111b8b 6467 *) Cleanse PEM buffers before freeing them since they may contain
a2e623c0
DSH
6468 sensitive data.
6469 [Benjamin Bennett <ben@psc.edu>]
6470
0a05123a
BM
6471 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6472 a ciphersuite string such as "DEFAULT:RSA" cannot enable
6473 authentication-only ciphersuites.
6474 [Bodo Moeller]
6475
52b8dad8
BM
6476 *) Since AES128 and AES256 share a single mask bit in the logic of
6477 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6478 kludge to work properly if AES128 is available and AES256 isn't.
6479 [Victor Duchovni]
6480
dd2b6750
BM
6481 *) Expand security boundary to match 1.1.1 module.
6482 [Steve Henson]
6483
6484 *) Remove redundant features: hash file source, editing of test vectors
6485 modify fipsld to use external fips_premain.c signature.
6486 [Steve Henson]
6487
6488 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
6489 run algorithm test programs.
6490 [Steve Henson]
6491
6492 *) Make algorithm test programs more tolerant of whitespace.
6493 [Steve Henson]
6494
1e24b3a0
BM
6495 *) Have SSL/TLS server implementation tolerate "mismatched" record
6496 protocol version while receiving ClientHello even if the
6497 ClientHello is fragmented. (The server can't insist on the
6498 particular protocol version it has chosen before the ServerHello
6499 message has informed the client about his choice.)
6500 [Bodo Moeller]
6501
6502 *) Load error codes if they are not already present instead of using a
6503 static variable. This allows them to be cleanly unloaded and reloaded.
6504 [Steve Henson]
6505
61118caa
BM
6506 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
6507
6508 *) Introduce limits to prevent malicious keys being able to
6509 cause a denial of service. (CVE-2006-2940)
6510 [Steve Henson, Bodo Moeller]
6511
6512 *) Fix ASN.1 parsing of certain invalid structures that can result
6513 in a denial of service. (CVE-2006-2937) [Steve Henson]
6514
7f111b8b 6515 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
61118caa
BM
6516 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6517
6518 *) Fix SSL client code which could crash if connecting to a
6519 malicious SSLv2 server. (CVE-2006-4343)
6520 [Tavis Ormandy and Will Drewry, Google Security Team]
b6699c3f
BM
6521
6522 *) Change ciphersuite string processing so that an explicit
6523 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
6524 will no longer include "AES128-SHA"), and any other similar
6525 ciphersuite (same bitmap) from *other* protocol versions (so that
6526 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
6527 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
6528 changes from 0.9.8b and 0.9.8d.
6529 [Bodo Moeller]
6530
b79aa05e
MC
6531 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
6532
6533 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6534 (CVE-2006-4339) [Ben Laurie and Google Security Team]
675f605d 6535
27a3d9f9
RL
6536 *) Change the Unix randomness entropy gathering to use poll() when
6537 possible instead of select(), since the latter has some
6538 undesirable limitations.
e34aa5a3 6539 [Darryl Miles via Richard Levitte and Bodo Moeller]
27a3d9f9 6540
5b57fe0a
BM
6541 *) Disable rogue ciphersuites:
6542
6543 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6544 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6545 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6546
6547 The latter two were purportedly from
6548 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6549 appear there.
6550
46f4e1be 6551 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
6552 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6553 unofficial, and the ID has long expired.
6554 [Bodo Moeller]
6555
0d4fb843 6556 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
6557 dual-core machines) and other potential thread-safety issues.
6558 [Bodo Moeller]
6559
6560 Changes between 0.9.7i and 0.9.7j [04 May 2006]
6561
6562 *) Adapt fipsld and the build system to link against the validated FIPS
6563 module in FIPS mode.
6564 [Steve Henson]
6565
6566 *) Fixes for VC++ 2005 build under Windows.
6567 [Steve Henson]
6568
7f111b8b 6569 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4dc83677 6570 from a Windows bash shell such as MSYS. It is autodetected from the
675f605d 6571 "config" script when run from a VC++ environment. Modify standard VC++
7f111b8b 6572 build to use fipscanister.o from the GNU make build.
675f605d
BM
6573 [Steve Henson]
6574
89ec4332
RL
6575 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
6576
6577 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
6578 The value now differs depending on if you build for FIPS or not.
6579 BEWARE! A program linked with a shared FIPSed libcrypto can't be
6580 safely run with a non-FIPSed libcrypto, as it may crash because of
6581 the difference induced by this change.
6582 [Andy Polyakov]
6583
d357be38
MC
6584 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
6585
6586 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6587 (part of SSL_OP_ALL). This option used to disable the
6588 countermeasure against man-in-the-middle protocol-version
6589 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 6590 idea. (CVE-2005-2969)
d357be38
MC
6591
6592 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6593 for Information Security, National Institute of Advanced Industrial
6594 Science and Technology [AIST], Japan)]
bc3cae7e 6595
b615ad90 6596 *) Minimal support for X9.31 signatures and PSS padding modes. This is
5d6c4985 6597 mainly for FIPS compliance and not fully integrated at this stage.
b615ad90
DSH
6598 [Steve Henson]
6599
0ebfcc8f
BM
6600 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
6601 the exponentiation using a fixed-length exponent. (Otherwise,
6602 the information leaked through timing could expose the secret key
6603 after many signatures; cf. Bleichenbacher's attack on DSA with
6604 biased k.)
6605 [Bodo Moeller]
6606
46a64376 6607 *) Make a new fixed-window mod_exp implementation the default for
91b17fba
BM
6608 RSA, DSA, and DH private-key operations so that the sequence of
6609 squares and multiplies and the memory access pattern are
6610 independent of the particular secret key. This will mitigate
6611 cache-timing and potential related attacks.
46a64376
BM
6612
6613 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
6614 and this is automatically used by BN_mod_exp_mont() if the new flag
db99c525 6615 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
46a64376
BM
6616 will use this BN flag for private exponents unless the flag
6617 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
6618 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
6619
6620 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
6621
c6c2e313
BM
6622 *) Change the client implementation for SSLv23_method() and
6623 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
6624 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
6625 (Previously, the SSL 2.0 backwards compatible Client Hello
6626 message format would be used even with SSL_OP_NO_SSLv2.)
6627 [Bodo Moeller]
6628
05338b58
DSH
6629 *) Add support for smime-type MIME parameter in S/MIME messages which some
6630 clients need.
6631 [Steve Henson]
6632
6ec8e63a
DSH
6633 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
6634 a threadsafe manner. Modify rsa code to use new function and add calls
6635 to dsa and dh code (which had race conditions before).
6636 [Steve Henson]
6637
bc3cae7e
DSH
6638 *) Include the fixed error library code in the C error file definitions
6639 instead of fixing them up at runtime. This keeps the error code
6640 structures constant.
6641 [Steve Henson]
6642
6643 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
7a8c7288 6644
a1006c37
BM
6645 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
6646 OpenSSL 0.9.8.]
6647
0858b71b
DSH
6648 *) Fixes for newer kerberos headers. NB: the casts are needed because
6649 the 'length' field is signed on one version and unsigned on another
6650 with no (?) obvious way to tell the difference, without these VC++
6651 complains. Also the "definition" of FAR (blank) is no longer included
6652 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
6653 some needed definitions.
6654 [Steve Henson]
6655
7a8c7288 6656 *) Undo Cygwin change.
053fa39a 6657 [Ulf Möller]
7a8c7288 6658
d9bfe4f9
RL
6659 *) Added support for proxy certificates according to RFC 3820.
6660 Because they may be a security thread to unaware applications,
0d4fb843 6661 they must be explicitly allowed in run-time. See
d9bfe4f9
RL
6662 docs/HOWTO/proxy_certificates.txt for further information.
6663 [Richard Levitte]
6664
b0ef321c 6665 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5022e4ec 6666
59b6836a
DSH
6667 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
6668 server and client random values. Previously
6669 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
6670 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
6671
6672 This change has negligible security impact because:
6673
6674 1. Server and client random values still have 24 bytes of pseudo random
6675 data.
6676
6677 2. Server and client random values are sent in the clear in the initial
6678 handshake.
6679
6680 3. The master secret is derived using the premaster secret (48 bytes in
6681 size for static RSA ciphersuites) as well as client server and random
6682 values.
6683
6684 The OpenSSL team would like to thank the UK NISCC for bringing this issue
7f111b8b 6685 to our attention.
59b6836a
DSH
6686
6687 [Stephen Henson, reported by UK NISCC]
6688
130db968 6689 *) Use Windows randomness collection on Cygwin.
053fa39a 6690 [Ulf Möller]
130db968 6691
f69a8aeb
LJ
6692 *) Fix hang in EGD/PRNGD query when communication socket is closed
6693 prematurely by EGD/PRNGD.
053fa39a 6694 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
f69a8aeb 6695
e90fadda
DSH
6696 *) Prompt for pass phrases when appropriate for PKCS12 input format.
6697 [Steve Henson]
6698
b0ef321c
BM
6699 *) Back-port of selected performance improvements from development
6700 branch, as well as improved support for PowerPC platforms.
6701 [Andy Polyakov]
6702
a0e7c8ee
DSH
6703 *) Add lots of checks for memory allocation failure, error codes to indicate
6704 failure and freeing up memory if a failure occurs.
6705 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
6706
5b40d7dd
DSH
6707 *) Add new -passin argument to dgst.
6708 [Steve Henson]
6709
1862dae8 6710 *) Perform some character comparisons of different types in X509_NAME_cmp:
60250017 6711 this is needed for some certificates that re-encode DNs into UTF8Strings
6712 (in violation of RFC3280) and can't or won't issue name rollover
1862dae8
DSH
6713 certificates.
6714 [Steve Henson]
6715
5022e4ec
RL
6716 *) Make an explicit check during certificate validation to see that
6717 the CA setting in each certificate on the chain is correct. As a
6718 side effect always do the following basic checks on extensions,
6719 not just when there's an associated purpose to the check:
6720
6721 - if there is an unhandled critical extension (unless the user
6722 has chosen to ignore this fault)
6723 - if the path length has been exceeded (if one is set at all)
6724 - that certain extensions fit the associated purpose (if one has
6725 been given)
6726 [Richard Levitte]
6727
6728 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
d5f686d8 6729
7f111b8b 6730 *) Avoid a race condition when CRLs are checked in a multi threaded
2f605e8d
DSH
6731 environment. This would happen due to the reordering of the revoked
6732 entries during signature checking and serial number lookup. Now the
6733 encoding is cached and the serial number sort performed under a lock.
6734 Add new STACK function sk_is_sorted().
6735 [Steve Henson]
6736
637ff35e
DSH
6737 *) Add Delta CRL to the extension code.
6738 [Steve Henson]
6739
4843acc8
DSH
6740 *) Various fixes to s3_pkt.c so alerts are sent properly.
6741 [David Holmes <d.holmes@f5.com>]
6742
d5f686d8
BM
6743 *) Reduce the chances of duplicate issuer name and serial numbers (in
6744 violation of RFC3280) using the OpenSSL certificate creation utilities.
6745 This is done by creating a random 64 bit value for the initial serial
6746 number when a serial number file is created or when a self signed
6747 certificate is created using 'openssl req -x509'. The initial serial
6748 number file is created using 'openssl x509 -next_serial' in CA.pl
6749 rather than being initialized to 1.
6750 [Steve Henson]
6751
6752 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
6753
7f111b8b
RT
6754 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6755 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6756 [Joe Orton, Steve Henson]
d5f686d8
BM
6757
6758 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
04fac373 6759 (CVE-2004-0112)
7f111b8b 6760 [Joe Orton, Steve Henson]
d5f686d8
BM
6761
6762 *) Make it possible to have multiple active certificates with the same
6763 subject in the CA index file. This is done only if the keyword
6764 'unique_subject' is set to 'no' in the main CA section (default
6765 if 'CA_default') of the configuration file. The value is saved
6766 with the database itself in a separate index attribute file,
6767 named like the index file with '.attr' appended to the name.
6768 [Richard Levitte]
cd2e8a6f 6769
7f111b8b 6770 *) X509 verify fixes. Disable broken certificate workarounds when
bc501570
DSH
6771 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
6772 keyUsage extension present. Don't accept CRLs with unhandled critical
6773 extensions: since verify currently doesn't process CRL extensions this
6774 rejects a CRL with *any* critical extensions. Add new verify error codes
6775 for these cases.
6776 [Steve Henson]
6777
dc90f64d 6778 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
7f111b8b 6779 A clarification of RFC2560 will require the use of OCTET STRINGs and
dc90f64d
DSH
6780 some implementations cannot handle the current raw format. Since OpenSSL
6781 copies and compares OCSP nonces as opaque blobs without any attempt at
6782 parsing them this should not create any compatibility issues.
6783 [Steve Henson]
6784
d4575825
DSH
6785 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
6786 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
6787 this HMAC (and other) operations are several times slower than OpenSSL
6788 < 0.9.7.
6789 [Steve Henson]
6790
cd2e8a6f
DSH
6791 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
6792 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6793
caf044cb
DSH
6794 *) Use the correct content when signing type "other".
6795 [Steve Henson]
6796
29902449
DSH
6797 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
6798
6799 *) Fix various bugs revealed by running the NISCC test suite:
6800
6801 Stop out of bounds reads in the ASN1 code when presented with
04fac373 6802 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 6803
04fac373 6804 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
29902449
DSH
6805
6806 If verify callback ignores invalid public key errors don't try to check
6807 certificate signature with the NULL public key.
6808
6809 [Steve Henson]
beab098d 6810
560dfd2a
DSH
6811 *) New -ignore_err option in ocsp application to stop the server
6812 exiting on the first error in a request.
6813 [Steve Henson]
6814
a9077513
BM
6815 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6816 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6817 specifications.
6818 [Steve Henson]
6819
ddc38679
BM
6820 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6821 extra data after the compression methods not only for TLS 1.0
6822 but also for SSL 3.0 (as required by the specification).
6823 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6824
6825 *) Change X509_certificate_type() to mark the key as exported/exportable
6826 when it's 512 *bits* long, not 512 bytes.
6827 [Richard Levitte]
6828
a0694600
RL
6829 *) Change AES_cbc_encrypt() so it outputs exact multiple of
6830 blocks during encryption.
6831 [Richard Levitte]
6832
7f111b8b 6833 *) Various fixes to base64 BIO and non blocking I/O. On write
63b81558
DSH
6834 flushes were not handled properly if the BIO retried. On read
6835 data was not being buffered properly and had various logic bugs.
6836 This also affects blocking I/O when the data being decoded is a
6837 certain size.
6838 [Steve Henson]
6839
beab098d
DSH
6840 *) Various S/MIME bugfixes and compatibility changes:
6841 output correct application/pkcs7 MIME type if
6842 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
6843 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
6844 of files as .eml work). Correctly handle very long lines in MIME
6845 parser.
6846 [Steve Henson]
6847
6848 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
132eaa59 6849
02da5bcd
BM
6850 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6851 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6852 a protocol version number mismatch like a decryption error
6853 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6854 [Bodo Moeller]
6855
c554155b
BM
6856 *) Turn on RSA blinding by default in the default implementation
6857 to avoid a timing attack. Applications that don't want it can call
6858 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6859 They would be ill-advised to do so in most cases.
5679bcce 6860 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
c554155b
BM
6861
6862 *) Change RSA blinding code so that it works when the PRNG is not
6863 seeded (in this case, the secret RSA exponent is abused as
6864 an unpredictable seed -- if it is not unpredictable, there
5679bcce
BM
6865 is no point in blinding anyway). Make RSA blinding thread-safe
6866 by remembering the creator's thread ID in rsa->blinding and
6867 having all other threads use local one-time blinding factors
6868 (this requires more computation than sharing rsa->blinding, but
6869 avoids excessive locking; and if an RSA object is not shared
6870 between threads, blinding will still be very fast).
c554155b
BM
6871 [Bodo Moeller]
6872
d5f686d8
BM
6873 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
6874 ENGINE as defaults for all supported algorithms irrespective of
6875 the 'flags' parameter. 'flags' is now honoured, so applications
6876 should make sure they are passing it correctly.
6877 [Geoff Thorpe]
6878
63ff3e83
UM
6879 *) Target "mingw" now allows native Windows code to be generated in
6880 the Cygwin environment as well as with the MinGW compiler.
7f111b8b 6881 [Ulf Moeller]
132eaa59 6882
5b0b0e98
RL
6883 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
6884
6885 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
14e96192 6886 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
6887 block cipher padding has been found. This is a countermeasure
6888 against active attacks where the attacker has to distinguish
04fac373 6889 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
6890
6891 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6892 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6893 Martin Vuagnoux (EPFL, Ilion)]
948dcdb8 6894
758f942b
RL
6895 *) Make the no-err option work as intended. The intention with no-err
6896 is not to have the whole error stack handling routines removed from
6897 libcrypto, it's only intended to remove all the function name and
6898 reason texts, thereby removing some of the footprint that may not
6899 be interesting if those errors aren't displayed anyway.
6900
6901 NOTE: it's still possible for any application or module to have it's
6902 own set of error texts inserted. The routines are there, just not
6903 used by default when no-err is given.
6904 [Richard Levitte]
6905
b7bbac72
RL
6906 *) Add support for FreeBSD on IA64.
6907 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
6908
9ec1d35f
RL
6909 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
6910 Kerberos function mit_des_cbc_cksum(). Before this change,
6911 the value returned by DES_cbc_cksum() was like the one from
6912 mit_des_cbc_cksum(), except the bytes were swapped.
6913 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
6914
cf56663f
DSH
6915 *) Allow an application to disable the automatic SSL chain building.
6916 Before this a rather primitive chain build was always performed in
7f111b8b 6917 ssl3_output_cert_chain(): an application had no way to send the
cf56663f
DSH
6918 correct chain if the automatic operation produced an incorrect result.
6919
6920 Now the chain builder is disabled if either:
6921
6922 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
6923
6924 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
6925
6926 The reasoning behind this is that an application would not want the
6927 auto chain building to take place if extra chain certificates are
6928 present and it might also want a means of sending no additional
6929 certificates (for example the chain has two certificates and the
6930 root is omitted).
6931 [Steve Henson]
6932
0b13e9f0
RL
6933 *) Add the possibility to build without the ENGINE framework.
6934 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6935
d3b5cb53
DSH
6936 *) Under Win32 gmtime() can return NULL: check return value in
6937 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
6938 [Steve Henson]
6939
a74333f9
LJ
6940 *) DSA routines: under certain error conditions uninitialized BN objects
6941 could be freed. Solution: make sure initialization is performed early
6942 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
6943 Nils Larsch <nla@trustcenter.de> via PR#459)
6944 [Lutz Jaenicke]
6945
8ec16ce7
LJ
6946 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
6947 checked on reconnect on the client side, therefore session resumption
6948 could still fail with a "ssl session id is different" error. This
6949 behaviour is masked when SSL_OP_ALL is used due to
6950 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
6951 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6952 followup to PR #377.
6953 [Lutz Jaenicke]
6954
04aff67d
RL
6955 *) IA-32 assembler support enhancements: unified ELF targets, support
6956 for SCO/Caldera platforms, fix for Cygwin shared build.
6957 [Andy Polyakov]
6958
afd41c9f
RL
6959 *) Add support for FreeBSD on sparc64. As a consequence, support for
6960 FreeBSD on non-x86 processors is separate from x86 processors on
6961 the config script, much like the NetBSD support.
6962 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
948dcdb8 6963
02e05594 6964 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3e06fb75 6965
ddc38679
BM
6966 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
6967 OpenSSL 0.9.7.]
6968
21cde7a4
LJ
6969 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
6970 code (06) was taken as the first octet of the session ID and the last
6971 octet was ignored consequently. As a result SSLv2 client side session
6972 caching could not have worked due to the session ID mismatch between
6973 client and server.
6974 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6975 PR #377.
6976 [Lutz Jaenicke]
6977
9cd16b1d
RL
6978 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
6979 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
6980 removed entirely.
6981 [Richard Levitte]
6982
14676ffc 6983 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
a1457874
RL
6984 seems that in spite of existing for more than a year, many application
6985 author have done nothing to provide the necessary callbacks, which
14676ffc
RL
6986 means that this particular engine will not work properly anywhere.
6987 This is a very unfortunate situation which forces us, in the name
6988 of usability, to give the hw_ncipher.c a static lock, which is part
6989 of libcrypto.
6990 NOTE: This is for the 0.9.7 series ONLY. This hack will never
6991 appear in 0.9.8 or later. We EXPECT application authors to have
6992 dealt properly with this when 0.9.8 is released (unless we actually
6993 make such changes in the libcrypto locking code that changes will
6994 have to be made anyway).
6995 [Richard Levitte]
6996
2053c43d
DSH
6997 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
6998 octets have been read, EOF or an error occurs. Without this change
6999 some truncated ASN1 structures will not produce an error.
7000 [Steve Henson]
7001
17582ccf
RL
7002 *) Disable Heimdal support, since it hasn't been fully implemented.
7003 Still give the possibility to force the use of Heimdal, but with
7004 warnings and a request that patches get sent to openssl-dev.
7005 [Richard Levitte]
7006
0bf23d9b
RL
7007 *) Add the VC-CE target, introduce the WINCE sysname, and add
7008 INSTALL.WCE and appropriate conditionals to make it build.
7009 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7010
6f17f16f
RL
7011 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
7012 cygssl-x.y.z.dll, where x, y and z are the major, minor and
7013 edit numbers of the version.
7014 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
7015
54a656ef
BL
7016 *) Introduce safe string copy and catenation functions
7017 (BUF_strlcpy() and BUF_strlcat()).
7018 [Ben Laurie (CHATS) and Richard Levitte]
7019
7020 *) Avoid using fixed-size buffers for one-line DNs.
7021 [Ben Laurie (CHATS)]
7022
7023 *) Add BUF_MEM_grow_clean() to avoid information leakage when
7024 resizing buffers containing secrets, and use where appropriate.
7025 [Ben Laurie (CHATS)]
7026
7027 *) Avoid using fixed size buffers for configuration file location.
7028 [Ben Laurie (CHATS)]
7029
7030 *) Avoid filename truncation for various CA files.
7031 [Ben Laurie (CHATS)]
7032
7033 *) Use sizeof in preference to magic numbers.
7034 [Ben Laurie (CHATS)]
7035
7036 *) Avoid filename truncation in cert requests.
7037 [Ben Laurie (CHATS)]
7038
54a656ef
BL
7039 *) Add assertions to check for (supposedly impossible) buffer
7040 overflows.
7041 [Ben Laurie (CHATS)]
7042
7043 *) Don't cache truncated DNS entries in the local cache (this could
7044 potentially lead to a spoofing attack).
7045 [Ben Laurie (CHATS)]
7046
7047 *) Fix various buffers to be large enough for hex/decimal
7048 representations in a platform independent manner.
7049 [Ben Laurie (CHATS)]
7050
7051 *) Add CRYPTO_realloc_clean() to avoid information leakage when
7052 resizing buffers containing secrets, and use where appropriate.
7053 [Ben Laurie (CHATS)]
7054
7055 *) Add BIO_indent() to avoid much slightly worrying code to do
7056 indents.
7057 [Ben Laurie (CHATS)]
7058
7059 *) Convert sprintf()/BIO_puts() to BIO_printf().
7060 [Ben Laurie (CHATS)]
7061
7062 *) buffer_gets() could terminate with the buffer only half
7063 full. Fixed.
7064 [Ben Laurie (CHATS)]
7065
7066 *) Add assertions to prevent user-supplied crypto functions from
7067 overflowing internal buffers by having large block sizes, etc.
7068 [Ben Laurie (CHATS)]
7069
2b2ab523
BM
7070 *) New OPENSSL_assert() macro (similar to assert(), but enabled
7071 unconditionally).
7072 [Ben Laurie (CHATS)]
7073
54a656ef
BL
7074 *) Eliminate unused copy of key in RC4.
7075 [Ben Laurie (CHATS)]
7076
7077 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
7078 [Ben Laurie (CHATS)]
7079
7080 *) Fix off-by-one error in EGD path.
7081 [Ben Laurie (CHATS)]
7082
7083 *) If RANDFILE path is too long, ignore instead of truncating.
7084 [Ben Laurie (CHATS)]
7085
7086 *) Eliminate unused and incorrectly sized X.509 structure
7087 CBCParameter.
7088 [Ben Laurie (CHATS)]
7089
7090 *) Eliminate unused and dangerous function knumber().
7091 [Ben Laurie (CHATS)]
7092
7093 *) Eliminate unused and dangerous structure, KSSL_ERR.
7094 [Ben Laurie (CHATS)]
7095
7096 *) Protect against overlong session ID context length in an encoded
7097 session object. Since these are local, this does not appear to be
7098 exploitable.
7099 [Ben Laurie (CHATS)]
7100
3e06fb75
BM
7101 *) Change from security patch (see 0.9.6e below) that did not affect
7102 the 0.9.6 release series:
7103
7104 Remote buffer overflow in SSL3 protocol - an attacker could
7105 supply an oversized master key in Kerberos-enabled versions.
04fac373 7106 (CVE-2002-0657)
3e06fb75 7107 [Ben Laurie (CHATS)]
dc014d43 7108
7ba3a4c3
RL
7109 *) Change the SSL kerb5 codes to match RFC 2712.
7110 [Richard Levitte]
7111
ba111217
BM
7112 *) Make -nameopt work fully for req and add -reqopt switch.
7113 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
7114
3f6db7f5
DSH
7115 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
7116 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
7117
f013c7f2
RL
7118 *) Make sure tests can be performed even if the corresponding algorithms
7119 have been removed entirely. This was also the last step to make
7120 OpenSSL compilable with DJGPP under all reasonable conditions.
7121 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
7122
648765ba 7123 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
c6ccf055
LJ
7124 to allow version independent disabling of normally unselected ciphers,
7125 which may be activated as a side-effect of selecting a single cipher.
648765ba
BM
7126
7127 (E.g., cipher list string "RSA" enables ciphersuites that are left
7128 out of "ALL" because they do not provide symmetric encryption.
7129 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
c6ccf055
LJ
7130 [Lutz Jaenicke, Bodo Moeller]
7131
041843e4
RL
7132 *) Add appropriate support for separate platform-dependent build
7133 directories. The recommended way to make a platform-dependent
7134 build directory is the following (tested on Linux), maybe with
7135 some local tweaks:
7136
87411f05
DMSP
7137 # Place yourself outside of the OpenSSL source tree. In
7138 # this example, the environment variable OPENSSL_SOURCE
7139 # is assumed to contain the absolute OpenSSL source directory.
7140 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
7141 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
7142 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
7143 mkdir -p `dirname $F`
7144 ln -s $OPENSSL_SOURCE/$F $F
7145 done
041843e4
RL
7146
7147 To be absolutely sure not to disturb the source tree, a "make clean"
6c40d469 7148 is a good thing. If it isn't successful, don't worry about it,
041843e4
RL
7149 it probably means the source directory is very clean.
7150 [Richard Levitte]
7151
a6c6874a
GT
7152 *) Make sure any ENGINE control commands make local copies of string
7153 pointers passed to them whenever necessary. Otherwise it is possible
7154 the caller may have overwritten (or deallocated) the original string
7155 data when a later ENGINE operation tries to use the stored values.
053fa39a 7156 [Götz Babin-Ebell <babinebell@trustcenter.de>]
a6c6874a 7157
d15711ef
BL
7158 *) Improve diagnostics in file reading and command-line digests.
7159 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
7160
fbb56e5b
RL
7161 *) Add AES modes CFB and OFB to the object database. Correct an
7162 error in AES-CFB decryption.
7163 [Richard Levitte]
7164
7f111b8b 7165 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
544a2aea
DSH
7166 allows existing EVP_CIPHER_CTX structures to be reused after
7167 calling EVP_*Final(). This behaviour is used by encryption
7168 BIOs and some applications. This has the side effect that
7169 applications must explicitly clean up cipher contexts with
7170 EVP_CIPHER_CTX_cleanup() or they will leak memory.
7171 [Steve Henson]
7172
dc014d43
DSH
7173 *) Check the values of dna and dnb in bn_mul_recursive before calling
7174 bn_mul_comba (a non zero value means the a or b arrays do not contain
7175 n2 elements) and fallback to bn_mul_normal if either is not zero.
7176 [Steve Henson]
4d94ae00 7177
c0455cbb
LJ
7178 *) Fix escaping of non-ASCII characters when using the -subj option
7179 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
7180 [Lutz Jaenicke]
7181
85fb12d5 7182 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
e9cbcb1d
LJ
7183 form for "surname", serialNumber has no short form.
7184 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
7185 therefore remove "mail" short name for "internet 7".
e1f7ea25
LJ
7186 The OID for unique identifiers in X509 certificates is
7187 x500UniqueIdentifier, not uniqueIdentifier.
e9cbcb1d 7188 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
08b977b5 7189 [Lutz Jaenicke]
ffbe98b7 7190
85fb12d5 7191 *) Add an "init" command to the ENGINE config module and auto initialize
7f111b8b
RT
7192 ENGINEs. Without any "init" command the ENGINE will be initialized
7193 after all ctrl commands have been executed on it. If init=1 the
46f4e1be 7194 ENGINE is initialized at that point (ctrls before that point are run
0dc09233 7195 on the uninitialized ENGINE and after on the initialized one). If
46f4e1be 7196 init=0 then the ENGINE will not be initialized at all.
0dc09233
DSH
7197 [Steve Henson]
7198
85fb12d5 7199 *) Fix the 'app_verify_callback' interface so that the user-defined
023ec151
BM
7200 argument is actually passed to the callback: In the
7201 SSL_CTX_set_cert_verify_callback() prototype, the callback
7202 declaration has been changed from
7203 int (*cb)()
7204 into
7205 int (*cb)(X509_STORE_CTX *,void *);
7206 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
7207 i=s->ctx->app_verify_callback(&ctx)
7208 has been changed into
7209 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
7210
7211 To update applications using SSL_CTX_set_cert_verify_callback(),
7212 a dummy argument can be added to their callback functions.
7213 [D. K. Smetters <smetters@parc.xerox.com>]
7214
85fb12d5 7215 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
92d1bc09
GT
7216 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
7217
85fb12d5 7218 *) Add and OPENSSL_LOAD_CONF define which will cause
e84be9b4
DSH
7219 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
7220 This allows older applications to transparently support certain
7221 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
7222 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
7223 load the config file and OPENSSL_add_all_algorithms_conf() which will
7224 always load it have also been added.
7225 [Steve Henson]
7226
85fb12d5 7227 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
0d22b5da
RL
7228 Adjust NIDs and EVP layer.
7229 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7230
85fb12d5 7231 *) Config modules support in openssl utility.
3647bee2
DSH
7232
7233 Most commands now load modules from the config file,
7f111b8b 7234 though in a few (such as version) this isn't done
3647bee2
DSH
7235 because it couldn't be used for anything.
7236
7237 In the case of ca and req the config file used is
7238 the same as the utility itself: that is the -config
7239 command line option can be used to specify an
7240 alternative file.
7241 [Steve Henson]
7242
85fb12d5 7243 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4dc83677 7244 use "openssl_conf" if filename is NULL use default openssl config file.
92f91ff4
DSH
7245 [Steve Henson]
7246
85fb12d5 7247 *) Add an argument to OPENSSL_config() to allow the use of an alternative
92f91ff4
DSH
7248 config section name. Add a new flag to tolerate a missing config file
7249 and move code to CONF_modules_load_file().
7250 [Steve Henson]
7251
85fb12d5 7252 *) Support for crypto accelerator cards from Accelerated Encryption
3cd039dd
RL
7253 Processing, www.aep.ie. (Use engine 'aep')
7254 The support was copied from 0.9.6c [engine] and adapted/corrected
7255 to work with the new engine framework.
7256 [AEP Inc. and Richard Levitte]
7257
85fb12d5 7258 *) Support for SureWare crypto accelerator cards from Baltimore
3cd039dd
RL
7259 Technologies. (Use engine 'sureware')
7260 The support was copied from 0.9.6c [engine] and adapted
7261 to work with the new engine framework.
7262 [Richard Levitte]
7263
85fb12d5 7264 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1199e2d8
RL
7265 make the newer ENGINE framework commands for the CHIL engine work.
7266 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
7267
85fb12d5 7268 *) Make it possible to produce shared libraries on ReliantUNIX.
a3fffd64
RL
7269 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
7270
85fb12d5 7271 *) Add the configuration target debug-linux-ppro.
80bb905d
RL
7272 Make 'openssl rsa' use the general key loading routines
7273 implemented in apps.c, and make those routines able to
7274 handle the key format FORMAT_NETSCAPE and the variant
7275 FORMAT_IISSGC.
7276 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7277
381a146d 7278 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
80bb905d
RL
7279 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7280
85fb12d5 7281 *) Add -keyform to rsautl, and document -engine.
8242a6a9
RL
7282 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
7283
85fb12d5 7284 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
a14e2d9d
BM
7285 BIO_R_NO_SUCH_FILE error code rather than the generic
7286 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
7287 [Ben Laurie]
7288
85fb12d5 7289 *) Add new functions
a14e2d9d
BM
7290 ERR_peek_last_error
7291 ERR_peek_last_error_line
7292 ERR_peek_last_error_line_data.
7293 These are similar to
7294 ERR_peek_error
7295 ERR_peek_error_line
7296 ERR_peek_error_line_data,
7297 but report on the latest error recorded rather than the first one
7298 still in the error queue.
7299 [Ben Laurie, Bodo Moeller]
7f111b8b 7300
85fb12d5 7301 *) default_algorithms option in ENGINE config module. This allows things
df5eaa8a
DSH
7302 like:
7303 default_algorithms = ALL
7304 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
7305 [Steve Henson]
7306
14e96192 7307 *) Preliminary ENGINE config module.
c9501c22
DSH
7308 [Steve Henson]
7309
85fb12d5 7310 *) New experimental application configuration code.
bc37d996
DSH
7311 [Steve Henson]
7312
85fb12d5 7313 *) Change the AES code to follow the same name structure as all other
6f9079fd
RL
7314 symmetric ciphers, and behave the same way. Move everything to
7315 the directory crypto/aes, thereby obsoleting crypto/rijndael.
7316 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7317
85fb12d5 7318 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7c517a04
BL
7319 [Ben Laurie and Theo de Raadt]
7320
85fb12d5 7321 *) Add option to output public keys in req command.
21a85f19
DSH
7322 [Massimiliano Pala madwolf@openca.org]
7323
85fb12d5 7324 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
76c4336c 7325 (up to about 10% better than before for P-192 and P-224).
3ba1f111
BM
7326 [Bodo Moeller]
7327
85fb12d5 7328 *) New functions/macros
7aa983c6
BM
7329
7330 SSL_CTX_set_msg_callback(ctx, cb)
7331 SSL_CTX_set_msg_callback_arg(ctx, arg)
7332 SSL_set_msg_callback(ssl, cb)
7333 SSL_set_msg_callback_arg(ssl, arg)
7334
7335 to request calling a callback function
7336
7337 void cb(int write_p, int version, int content_type,
7338 const void *buf, size_t len, SSL *ssl, void *arg)
7339
7340 whenever a protocol message has been completely received
7341 (write_p == 0) or sent (write_p == 1). Here 'version' is the
7342 protocol version according to which the SSL library interprets
7343 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
7344 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
7345 the content type as defined in the SSL 3.0/TLS 1.0 protocol
7346 specification (change_cipher_spec(20), alert(21), handshake(22)).
7347 'buf' and 'len' point to the actual message, 'ssl' to the
7348 SSL object, and 'arg' is the application-defined value set by
7349 SSL[_CTX]_set_msg_callback_arg().
7350
7351 'openssl s_client' and 'openssl s_server' have new '-msg' options
7352 to enable a callback that displays all protocol messages.
7353 [Bodo Moeller]
7354
85fb12d5 7355 *) Change the shared library support so shared libraries are built as
a7b42009
RL
7356 soon as the corresponding static library is finished, and thereby get
7357 openssl and the test programs linked against the shared library.
7358 This still only happens when the keyword "shard" has been given to
7359 the configuration scripts.
7360
7361 NOTE: shared library support is still an experimental thing, and
7362 backward binary compatibility is still not guaranteed.
7363 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7364
85fb12d5 7365 *) Add support for Subject Information Access extension.
7d5b04db
DSH
7366 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7367
85fb12d5 7368 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
48b0cf8b
BM
7369 additional bytes when new memory had to be allocated, not just
7370 when reusing an existing buffer.
7371 [Bodo Moeller]
7372
85fb12d5 7373 *) New command line and configuration option 'utf8' for the req command.
1fc6d41b
DSH
7374 This allows field values to be specified as UTF8 strings.
7375 [Steve Henson]
7376
85fb12d5 7377 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
0e211563
BL
7378 runs for the former and machine-readable output for the latter.
7379 [Ben Laurie]
7380
85fb12d5 7381 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
89da653f
BM
7382 of the e-mail address in the DN (i.e., it will go into a certificate
7383 extension only). The new configuration file option 'email_in_dn = no'
7384 has the same effect.
7385 [Massimiliano Pala madwolf@openca.org]
7386
85fb12d5 7387 *) Change all functions with names starting with des_ to be starting
12852213 7388 with DES_ instead. Add wrappers that are compatible with libdes,
2d57b73a 7389 but are named _ossl_old_des_*. Finally, add macros that map the
0d81c69b
RL
7390 des_* symbols to the corresponding _ossl_old_des_* if libdes
7391 compatibility is desired. If OpenSSL 0.9.6c compatibility is
7392 desired, the des_* symbols will be mapped to DES_*, with one
7393 exception.
12852213 7394
0d81c69b
RL
7395 Since we provide two compatibility mappings, the user needs to
7396 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7397 compatibility is desired. The default (i.e., when that macro
7398 isn't defined) is OpenSSL 0.9.6c compatibility.
7399
7400 There are also macros that enable and disable the support of old
7401 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7402 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
7403 are defined, the default will apply: to support the old des routines.
7404
7405 In either case, one must include openssl/des.h to get the correct
7406 definitions. Do not try to just include openssl/des_old.h, that
7407 won't work.
c2e4f17c
RL
7408
7409 NOTE: This is a major break of an old API into a new one. Software
7410 authors are encouraged to switch to the DES_ style functions. Some
7411 time in the future, des_old.h and the libdes compatibility functions
0d81c69b
RL
7412 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7413 default), and then completely removed.
c2e4f17c
RL
7414 [Richard Levitte]
7415
85fb12d5 7416 *) Test for certificates which contain unsupported critical extensions.
7f111b8b 7417 If such a certificate is found during a verify operation it is
f1558bb4
DSH
7418 rejected by default: this behaviour can be overridden by either
7419 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7420 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7421 X509_supported_extension() has also been added which returns 1 if a
7422 particular extension is supported.
7423 [Steve Henson]
7424
85fb12d5 7425 *) Modify the behaviour of EVP cipher functions in similar way to digests
581f1c84
DSH
7426 to retain compatibility with existing code.
7427 [Steve Henson]
7428
85fb12d5 7429 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
50d194af
DSH
7430 compatibility with existing code. In particular the 'ctx' parameter does
7431 not have to be to be initialized before the call to EVP_DigestInit() and
7432 it is tidied up after a call to EVP_DigestFinal(). New function
7433 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
7434 EVP_MD_CTX_copy() changed to not require the destination to be
7435 initialized valid and new function EVP_MD_CTX_copy_ex() added which
7436 requires the destination to be valid.
7437
7438 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
7439 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
20d2186c
DSH
7440 [Steve Henson]
7441
85fb12d5 7442 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
48948d53
BM
7443 so that complete 'Handshake' protocol structures are kept in memory
7444 instead of overwriting 'msg_type' and 'length' with 'body' data.
7445 [Bodo Moeller]
7446
85fb12d5 7447 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
285046ec
RL
7448 [Massimo Santin via Richard Levitte]
7449
85fb12d5 7450 *) Major restructuring to the underlying ENGINE code. This includes
07cee702
GT
7451 reduction of linker bloat, separation of pure "ENGINE" manipulation
7452 (initialisation, etc) from functionality dealing with implementations
46f4e1be 7453 of specific crypto interfaces. This change also introduces integrated
07cee702
GT
7454 support for symmetric ciphers and digest implementations - so ENGINEs
7455 can now accelerate these by providing EVP_CIPHER and EVP_MD
7456 implementations of their own. This is detailed in crypto/engine/README
7457 as it couldn't be adequately described here. However, there are a few
7458 API changes worth noting - some RSA, DSA, DH, and RAND functions that
7459 were changed in the original introduction of ENGINE code have now
7460 reverted back - the hooking from this code to ENGINE is now a good
7461 deal more passive and at run-time, operations deal directly with
7462 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
7463 dereferencing through an ENGINE pointer any more. Also, the ENGINE
7464 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
7465 they were not being used by the framework as there is no concept of a
7466 BIGNUM_METHOD and they could not be generalised to the new
7467 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
7468 ENGINE_cpy() has been removed as it cannot be consistently defined in
7469 the new code.
7470 [Geoff Thorpe]
7471
85fb12d5 7472 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
d46c1a81
DSH
7473 [Steve Henson]
7474
85fb12d5 7475 *) Change mkdef.pl to sort symbols that get the same entry number,
89eeccac
RL
7476 and make sure the automatically generated functions ERR_load_*
7477 become part of libeay.num as well.
7478 [Richard Levitte]
7479
85fb12d5 7480 *) New function SSL_renegotiate_pending(). This returns true once
6b0e9fac 7481 renegotiation has been requested (either SSL_renegotiate() call
14e96192 7482 or HelloRequest/ClientHello received from the peer) and becomes
6b0e9fac
BM
7483 false once a handshake has been completed.
7484 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
7485 sends a HelloRequest, but does not ensure that a handshake takes
7486 place. SSL_renegotiate_pending() is useful for checking if the
7487 client has followed the request.)
7488 [Bodo Moeller]
7489
85fb12d5 7490 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
6b0e9fac
BM
7491 By default, clients may request session resumption even during
7492 renegotiation (if session ID contexts permit); with this option,
7493 session resumption is possible only in the first handshake.
c21506ba
BM
7494
7495 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
7496 more bits available for options that should not be part of
7497 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
6b0e9fac
BM
7498 [Bodo Moeller]
7499
85fb12d5 7500 *) Add some demos for certificate and certificate request creation.
96bd6f73
DSH
7501 [Steve Henson]
7502
85fb12d5 7503 *) Make maximum certificate chain size accepted from the peer application
c0f5dd07
LJ
7504 settable (SSL*_get/set_max_cert_list()), as proposed by
7505 "Douglas E. Engert" <deengert@anl.gov>.
7506 [Lutz Jaenicke]
7507
85fb12d5 7508 *) Add support for shared libraries for Unixware-7
b26ca340 7509 (Boyd Lynn Gerber <gerberb@zenez.com>).
6c36f7a9
LJ
7510 [Lutz Jaenicke]
7511
85fb12d5 7512 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
908efd3b
GT
7513 be done prior to destruction. Use this to unload error strings from
7514 ENGINEs that load their own error strings. NB: This adds two new API
7515 functions to "get" and "set" this destroy handler in an ENGINE.
a9ed4da8 7516 [Geoff Thorpe]
908efd3b 7517
85fb12d5 7518 *) Alter all existing ENGINE implementations (except "openssl" and
541814c4
GT
7519 "openbsd") to dynamically instantiate their own error strings. This
7520 makes them more flexible to be built both as statically-linked ENGINEs
7521 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
7522 Also, add stub code to each that makes building them as self-contained
7523 shared-libraries easier (see README.ENGINE).
7524 [Geoff Thorpe]
7525
85fb12d5 7526 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
541814c4
GT
7527 implementations into applications that are completely implemented in
7528 self-contained shared-libraries. The "dynamic" ENGINE exposes control
7529 commands that can be used to configure what shared-library to load and
7530 to control aspects of the way it is handled. Also, made an update to
7531 the README.ENGINE file that brings its information up-to-date and
7532 provides some information and instructions on the "dynamic" ENGINE
7533 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
7534 [Geoff Thorpe]
7535
85fb12d5 7536 *) Make it possible to unload ranges of ERR strings with a new
5b166395
GT
7537 "ERR_unload_strings" function.
7538 [Geoff Thorpe]
7539
85fb12d5 7540 *) Add a copy() function to EVP_MD.
26188931
BL
7541 [Ben Laurie]
7542
85fb12d5 7543 *) Make EVP_MD routines take a context pointer instead of just the
e3fefbfd 7544 md_data void pointer.
26188931
BL
7545 [Ben Laurie]
7546
85fb12d5 7547 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
26188931
BL
7548 that the digest can only process a single chunk of data
7549 (typically because it is provided by a piece of
7550 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
7551 is only going to provide a single chunk of data, and hence the
7552 framework needn't accumulate the data for oneshot drivers.
7553 [Ben Laurie]
7554
85fb12d5 7555 *) As with "ERR", make it possible to replace the underlying "ex_data"
36026dfc
GT
7556 functions. This change also alters the storage and management of global
7557 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
7558 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
7559 index counters. The API functions that use this state have been changed
7560 to take a "class_index" rather than pointers to the class's local STACK
7561 and counter, and there is now an API function to dynamically create new
7562 classes. This centralisation allows us to (a) plug a lot of the
7563 thread-safety problems that existed, and (b) makes it possible to clean
7564 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
7565 such data would previously have always leaked in application code and
7566 workarounds were in place to make the memory debugging turn a blind eye
7567 to it. Application code that doesn't use this new function will still
7568 leak as before, but their memory debugging output will announce it now
7569 rather than letting it slide.
6ee2a136
BM
7570
7571 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
7572 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
7573 has a return value to indicate success or failure.
36026dfc
GT
7574 [Geoff Thorpe]
7575
85fb12d5 7576 *) Make it possible to replace the underlying "ERR" functions such that the
0783bf15
GT
7577 global state (2 LHASH tables and 2 locks) is only used by the "default"
7578 implementation. This change also adds two functions to "get" and "set"
7579 the implementation prior to it being automatically set the first time
7580 any other ERR function takes place. Ie. an application can call "get",
7581 pass the return value to a module it has just loaded, and that module
7582 can call its own "set" function using that value. This means the
7583 module's "ERR" operations will use (and modify) the error state in the
7584 application and not in its own statically linked copy of OpenSSL code.
7585 [Geoff Thorpe]
7586
85fb12d5 7587 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
eb6dc02b
GT
7588 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
7589 the operation, and provides a more encapsulated way for external code
7590 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
7591 to use these functions rather than manually incrementing the counts.
3cad81f6
BM
7592
7593 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
eb6dc02b
GT
7594 [Geoff Thorpe]
7595
85fb12d5 7596 *) Add EVP test program.
0e360199
BL
7597 [Ben Laurie]
7598
85fb12d5 7599 *) Add symmetric cipher support to ENGINE. Expect the API to change!
354c3ace
BL
7600 [Ben Laurie]
7601
85fb12d5 7602 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
35bf3541
DSH
7603 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
7604 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
7605 These allow a CRL to be built without having to access X509_CRL fields
7606 directly. Modify 'ca' application to use new functions.
7607 [Steve Henson]
7608
85fb12d5 7609 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
06da6e49 7610 bug workarounds. Rollback attack detection is a security feature.
6383bbe5 7611 The problem will only arise on OpenSSL servers when TLSv1 is not
06da6e49
LJ
7612 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
7613 Software authors not wanting to support TLSv1 will have special reasons
7614 for their choice and can explicitly enable this option.
7615 [Bodo Moeller, Lutz Jaenicke]
7616
85fb12d5 7617 *) Rationalise EVP so it can be extended: don't include a union of
76f8a1f5
BM
7618 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
7619 (similar to those existing for EVP_CIPHER_CTX).
4f4b1924
BM
7620 Usage example:
7621
7622 EVP_MD_CTX md;
7623
7624 EVP_MD_CTX_init(&md); /* new function call */
7625 EVP_DigestInit(&md, EVP_sha1());
7626 EVP_DigestUpdate(&md, in, len);
7627 EVP_DigestFinal(&md, out, NULL);
7628 EVP_MD_CTX_cleanup(&md); /* new function call */
7629
dbad1690
BL
7630 [Ben Laurie]
7631
85fb12d5 7632 *) Make DES key schedule conform to the usual scheme, as well as
8408f4fb
BL
7633 correcting its structure. This means that calls to DES functions
7634 now have to pass a pointer to a des_key_schedule instead of a
7635 plain des_key_schedule (which was actually always a pointer
4f4b1924
BM
7636 anyway): E.g.,
7637
7638 des_key_schedule ks;
7639
87411f05
DMSP
7640 des_set_key_checked(..., &ks);
7641 des_ncbc_encrypt(..., &ks, ...);
4f4b1924
BM
7642
7643 (Note that a later change renames 'des_...' into 'DES_...'.)
dbad1690
BL
7644 [Ben Laurie]
7645
85fb12d5 7646 *) Initial reduction of linker bloat: the use of some functions, such as
19da1300
DSH
7647 PEM causes large amounts of unused functions to be linked in due to
7648 poor organisation. For example pem_all.c contains every PEM function
7649 which has a knock on effect of linking in large amounts of (unused)
7650 ASN1 code. Grouping together similar functions and splitting unrelated
7651 functions prevents this.
7652 [Steve Henson]
7653
85fb12d5 7654 *) Cleanup of EVP macros.
381a146d 7655 [Ben Laurie]
6aecef81 7656
85fb12d5 7657 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
381a146d
LJ
7658 correct _ecb suffix.
7659 [Ben Laurie]
c518ade1 7660
85fb12d5 7661 *) Add initial OCSP responder support to ocsp application. The
ee306a13
DSH
7662 revocation information is handled using the text based index
7663 use by the ca application. The responder can either handle
7664 requests generated internally, supplied in files (for example
7665 via a CGI script) or using an internal minimal server.
7666 [Steve Henson]
7667
85fb12d5 7668 *) Add configuration choices to get zlib compression for TLS.
e452de9d
RL
7669 [Richard Levitte]
7670
85fb12d5 7671 *) Changes to Kerberos SSL for RFC 2712 compliance:
0665dd68
RL
7672 1. Implemented real KerberosWrapper, instead of just using
7673 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
7674 2. Implemented optional authenticator field of KerberosWrapper.
7675
7676 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
7677 and authenticator structs; see crypto/krb5/.
7678
7679 Generalized Kerberos calls to support multiple Kerberos libraries.
7680 [Vern Staats <staatsvr@asc.hpc.mil>,
7681 Jeffrey Altman <jaltman@columbia.edu>
7682 via Richard Levitte]
7683
85fb12d5 7684 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
af436bc1
GT
7685 already does with RSA. testdsa.h now has 'priv_key/pub_key'
7686 values for each of the key sizes rather than having just
7687 parameters (and 'speed' generating keys each time).
7688 [Geoff Thorpe]
7689
85fb12d5 7690 *) Speed up EVP routines.
f31b1250
BL
7691 Before:
7692encrypt
7693type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
7694des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
7695des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
7696des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
7697decrypt
7698des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
7699des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
7700des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
7701 After:
7702encrypt
c148d709 7703des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
f31b1250 7704decrypt
c148d709 7705des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
f31b1250
BL
7706 [Ben Laurie]
7707
85fb12d5 7708 *) Added the OS2-EMX target.
c80410c5
RL
7709 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
7710
85fb12d5 7711 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
b7a26e6d
DSH
7712 to support NCONF routines in extension code. New function CONF_set_nconf()
7713 to allow functions which take an NCONF to also handle the old LHASH
7714 structure: this means that the old CONF compatible routines can be
7715 retained (in particular wrt extensions) without having to duplicate the
7716 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
7717 [Steve Henson]
7718
85fb12d5 7719 *) Enhance the general user interface with mechanisms for inner control
e3fefbfd 7720 and with possibilities to have yes/no kind of prompts.
235dd0a2
RL
7721 [Richard Levitte]
7722
85fb12d5 7723 *) Change all calls to low level digest routines in the library and
323f289c
DSH
7724 applications to use EVP. Add missing calls to HMAC_cleanup() and
7725 don't assume HMAC_CTX can be copied using memcpy().
7726 [Verdon Walker <VWalker@novell.com>, Steve Henson]
7727
85fb12d5 7728 *) Add the possibility to control engines through control names but with
839590f5
RL
7729 arbitrary arguments instead of just a string.
7730 Change the key loaders to take a UI_METHOD instead of a callback
7731 function pointer. NOTE: this breaks binary compatibility with earlier
7732 versions of OpenSSL [engine].
e3fefbfd 7733 Adapt the nCipher code for these new conditions and add a card insertion
839590f5
RL
7734 callback.
7735 [Richard Levitte]
7736
85fb12d5 7737 *) Enhance the general user interface with mechanisms to better support
9ad0f681
RL
7738 dialog box interfaces, application-defined prompts, the possibility
7739 to use defaults (for example default passwords from somewhere else)
e3fefbfd 7740 and interrupts/cancellations.
9ad0f681
RL
7741 [Richard Levitte]
7742
85fb12d5 7743 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
f2a253e0
DSH
7744 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
7745 [Steve Henson]
7746
85fb12d5 7747 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
e3fefbfd 7748 tidy up some unnecessarily weird code in 'sk_new()').
d918f851
GT
7749 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
7750
85fb12d5 7751 *) Change the key loading routines for ENGINEs to use the same kind
79bb8d00
RL
7752 callback (pem_password_cb) as all other routines that need this
7753 kind of callback.
7754 [Richard Levitte]
7755
85fb12d5 7756 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
e8734731
LJ
7757 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
7758 than this minimum value is recommended.
7e978372 7759 [Lutz Jaenicke]
4831e626 7760
85fb12d5 7761 *) New random seeder for OpenVMS, using the system process statistics
496da8b9
RL
7762 that are easily reachable.
7763 [Richard Levitte]
7764
85fb12d5 7765 *) Windows apparently can't transparently handle global
4831e626
DSH
7766 variables defined in DLLs. Initialisations such as:
7767
7768 const ASN1_ITEM *it = &ASN1_INTEGER_it;
7769
60250017 7770 won't compile. This is used by the any applications that need to
e3fefbfd 7771 declare their own ASN1 modules. This was fixed by adding the option
4831e626
DSH
7772 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
7773 needed for static libraries under Win32.
7774 [Steve Henson]
7775
85fb12d5 7776 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
926a56bf
DSH
7777 setting of purpose and trust fields. New X509_STORE trust and
7778 purpose functions and tidy up setting in other SSL functions.
7779 [Steve Henson]
7780
85fb12d5 7781 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7f111b8b 7782 structure. These are inherited by X509_STORE_CTX when it is
bdee69f7
DSH
7783 initialised. This allows various defaults to be set in the
7784 X509_STORE structure (such as flags for CRL checking and custom
7785 purpose or trust settings) for functions which only use X509_STORE_CTX
7786 internally such as S/MIME.
7787
7788 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
7789 trust settings if they are not set in X509_STORE. This allows X509_STORE
7790 purposes and trust (in S/MIME for example) to override any set by default.
7791
7792 Add command line options for CRL checking to smime, s_client and s_server
7793 applications.
7794 [Steve Henson]
7795
85fb12d5 7796 *) Initial CRL based revocation checking. If the CRL checking flag(s)
b545dc67
DSH
7797 are set then the CRL is looked up in the X509_STORE structure and
7798 its validity and signature checked, then if the certificate is found
7799 in the CRL the verify fails with a revoked error.
7800
7801 Various new CRL related callbacks added to X509_STORE_CTX structure.
7802
7803 Command line options added to 'verify' application to support this.
7804
7805 This needs some additional work, such as being able to handle multiple
7806 CRLs with different times, extension based lookup (rather than just
7807 by subject name) and ultimately more complete V2 CRL extension
7808 handling.
7809 [Steve Henson]
7810
85fb12d5 7811 *) Add a general user interface API (crypto/ui/). This is designed
8a774dc9
BM
7812 to replace things like des_read_password and friends (backward
7813 compatibility functions using this new API are provided).
7814 The purpose is to remove prompting functions from the DES code
7815 section as well as provide for prompting through dialog boxes in
7816 a window system and the like.
a63d5eaa
RL
7817 [Richard Levitte]
7818
85fb12d5 7819 *) Add "ex_data" support to ENGINE so implementations can add state at a
e5a77633
GT
7820 per-structure level rather than having to store it globally.
7821 [Geoff]
7822
85fb12d5 7823 *) Make it possible for ENGINE structures to be copied when retrieved by
e5a77633
GT
7824 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
7825 This causes the "original" ENGINE structure to act like a template,
7826 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
7827 operational state can be localised to each ENGINE structure, despite the
7828 fact they all share the same "methods". New ENGINE structures returned in
7829 this case have no functional references and the return value is the single
7830 structural reference. This matches the single structural reference returned
7831 by ENGINE_by_id() normally, when it is incremented on the pre-existing
7832 ENGINE structure.
7833 [Geoff]
7834
85fb12d5 7835 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
c962479b
DSH
7836 needs to match any other type at all we need to manually clear the
7837 tag cache.
7838 [Steve Henson]
7839
85fb12d5 7840 *) Changes to the "openssl engine" utility to include;
2a8a10ed
GT
7841 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
7842 about an ENGINE's available control commands.
7843 - executing control commands from command line arguments using the
7844 '-pre' and '-post' switches. '-post' is only used if '-t' is
7845 specified and the ENGINE is successfully initialised. The syntax for
7846 the individual commands are colon-separated, for example;
87411f05 7847 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2a8a10ed
GT
7848 [Geoff]
7849
85fb12d5 7850 *) New dynamic control command support for ENGINEs. ENGINEs can now
2a8a10ed
GT
7851 declare their own commands (numbers), names (strings), descriptions,
7852 and input types for run-time discovery by calling applications. A
7853 subset of these commands are implicitly classed as "executable"
7854 depending on their input type, and only these can be invoked through
7855 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
7856 can be based on user input, config files, etc). The distinction is
7857 that "executable" commands cannot return anything other than a boolean
7858 result and can only support numeric or string input, whereas some
7859 discoverable commands may only be for direct use through
7860 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
7861 pointers, or other custom uses. The "executable" commands are to
7862 support parameterisations of ENGINE behaviour that can be
7863 unambiguously defined by ENGINEs and used consistently across any
7864 OpenSSL-based application. Commands have been added to all the
7865 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
7866 control over shared-library paths without source code alterations.
7867 [Geoff]
7868
85fb12d5 7869 *) Changed all ENGINE implementations to dynamically allocate their
2a8a10ed
GT
7870 ENGINEs rather than declaring them statically. Apart from this being
7871 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
7872 this also allows the implementations to compile without using the
7873 internal engine_int.h header.
7874 [Geoff]
7875
85fb12d5 7876 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4d6115a5
GT
7877 'const' value. Any code that should be able to modify a RAND_METHOD
7878 should already have non-const pointers to it (ie. they should only
7879 modify their own ones).
7880 [Geoff]
7881
85fb12d5 7882 *) Made a variety of little tweaks to the ENGINE code.
4d6115a5
GT
7883 - "atalla" and "ubsec" string definitions were moved from header files
7884 to C code. "nuron" string definitions were placed in variables
7885 rather than hard-coded - allowing parameterisation of these values
7886 later on via ctrl() commands.
7887 - Removed unused "#if 0"'d code.
7888 - Fixed engine list iteration code so it uses ENGINE_free() to release
7889 structural references.
7890 - Constified the RAND_METHOD element of ENGINE structures.
7891 - Constified various get/set functions as appropriate and added
7892 missing functions (including a catch-all ENGINE_cpy that duplicates
7893 all ENGINE values onto a new ENGINE except reference counts/state).
7894 - Removed NULL parameter checks in get/set functions. Setting a method
4dc83677 7895 or function to NULL is a way of cancelling out a previously set
4d6115a5
GT
7896 value. Passing a NULL ENGINE parameter is just plain stupid anyway
7897 and doesn't justify the extra error symbols and code.
7898 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
7899 flags from engine_int.h to engine.h.
7900 - Changed prototypes for ENGINE handler functions (init(), finish(),
7901 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
7902 [Geoff]
7903
85fb12d5 7904 *) Implement binary inversion algorithm for BN_mod_inverse in addition
e3fefbfd 7905 to the algorithm using long division. The binary algorithm can be
1f224bf0
BM
7906 used only if the modulus is odd. On 32-bit systems, it is faster
7907 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
7908 roughly 5-15% for 256-bit moduli), so we use it only for moduli
7909 up to 450 bits. In 64-bit environments, the binary algorithm
7910 appears to be advantageous for much longer moduli; here we use it
7911 for moduli up to 2048 bits.
7d0d0996
BM
7912 [Bodo Moeller]
7913
85fb12d5 7914 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
722ca278
DSH
7915 could not support the combine flag in choice fields.
7916 [Steve Henson]
7917
85fb12d5 7918 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
791bd0cd
DSH
7919 extensions from a certificate request to the certificate.
7920 [Steve Henson]
7921
85fb12d5 7922 *) Allow multiple 'certopt' and 'nameopt' options to be separated
535d79da
DSH
7923 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
7924 file: this allows the display of the certificate about to be
7925 signed to be customised, to allow certain fields to be included
7926 or excluded and extension details. The old system didn't display
7927 multicharacter strings properly, omitted fields not in the policy
7928 and couldn't display additional details such as extensions.
7929 [Steve Henson]
7930
85fb12d5 7931 *) Function EC_POINTs_mul for multiple scalar multiplication
3ba1f111
BM
7932 of an arbitrary number of elliptic curve points
7933 \sum scalars[i]*points[i],
7934 optionally including the generator defined for the EC_GROUP:
7935 scalar*generator + \sum scalars[i]*points[i].
7936
38374911
BM
7937 EC_POINT_mul is a simple wrapper function for the typical case
7938 that the point list has just one item (besides the optional
7939 generator).
48fe4d62
BM
7940 [Bodo Moeller]
7941
85fb12d5 7942 *) First EC_METHODs for curves over GF(p):
48fe4d62
BM
7943
7944 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
7945 operations and provides various method functions that can also
7f111b8b 7946 operate with faster implementations of modular arithmetic.
48fe4d62
BM
7947
7948 EC_GFp_mont_method() reuses most functions that are part of
7949 EC_GFp_simple_method, but uses Montgomery arithmetic.
7950
7951 [Bodo Moeller; point addition and point doubling
7952 implementation directly derived from source code provided by
7953 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
7954
85fb12d5 7955 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
48fe4d62
BM
7956 crypto/ec/ec_lib.c):
7957
6f8f4431
BM
7958 Curves are EC_GROUP objects (with an optional group generator)
7959 based on EC_METHODs that are built into the library.
48fe4d62
BM
7960
7961 Points are EC_POINT objects based on EC_GROUP objects.
7962
7963 Most of the framework would be able to handle curves over arbitrary
6f8f4431
BM
7964 finite fields, but as there are no obvious types for fields other
7965 than GF(p), some functions are limited to that for now.
48fe4d62
BM
7966 [Bodo Moeller]
7967
85fb12d5 7968 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
251cb4cf
RL
7969 that the file contains a complete HTTP response.
7970 [Richard Levitte]
7971
85fb12d5 7972 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
b4f682d3
DSH
7973 change the def and num file printf format specifier from "%-40sXXX"
7974 to "%-39s XXX". The latter will always guarantee a space after the
7975 field while the former will cause them to run together if the field
7976 is 40 of more characters long.
7977 [Steve Henson]
7978
85fb12d5 7979 *) Constify the cipher and digest 'method' functions and structures
13588350
DSH
7980 and modify related functions to take constant EVP_MD and EVP_CIPHER
7981 pointers.
7982 [Steve Henson]
7983
85fb12d5 7984 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
48fe4d62 7985 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
c62b26fd
BM
7986 [Bodo Moeller]
7987
85fb12d5 7988 *) Modify EVP_Digest*() routines so they now return values. Although the
2dc769a1
DSH
7989 internal software routines can never fail additional hardware versions
7990 might.
7991 [Steve Henson]
7992
85fb12d5 7993 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5277d7cb
BM
7994
7995 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
7996 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
7997
7998 ASN1 error codes
7999 ERR_R_NESTED_ASN1_ERROR
8000 ...
8001 ERR_R_MISSING_ASN1_EOS
8002 were 4 .. 9, conflicting with
8003 ERR_LIB_RSA (= ERR_R_RSA_LIB)
8004 ...
8005 ERR_LIB_PEM (= ERR_R_PEM_LIB).
8006 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
8007
8008 Add new error code 'ERR_R_INTERNAL_ERROR'.
8009 [Bodo Moeller]
8010
85fb12d5 8011 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5277d7cb
BM
8012 suffices.
8013 [Bodo Moeller]
8014
85fb12d5 8015 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
bad40585
BM
8016 sets the subject name for a new request or supersedes the
8017 subject name in a given request. Formats that can be parsed are
8018 'CN=Some Name, OU=myOU, C=IT'
8019 and
8020 'CN=Some Name/OU=myOU/C=IT'.
8021
8022 Add options '-batch' and '-verbose' to 'openssl req'.
8023 [Massimiliano Pala <madwolf@hackmasters.net>]
8024
85fb12d5 8025 *) Introduce the possibility to access global variables through
62dc5aad
RL
8026 functions on platform were that's the best way to handle exporting
8027 global variables in shared libraries. To enable this functionality,
8028 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
8029 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
8030 is normally done by Configure or something similar).
8031
8032 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
8033 in the source file (foo.c) like this:
8034
87411f05
DMSP
8035 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
8036 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
62dc5aad
RL
8037
8038 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
8039 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
8040
87411f05
DMSP
8041 OPENSSL_DECLARE_GLOBAL(int,foo);
8042 #define foo OPENSSL_GLOBAL_REF(foo)
8043 OPENSSL_DECLARE_GLOBAL(double,bar);
8044 #define bar OPENSSL_GLOBAL_REF(bar)
62dc5aad
RL
8045
8046 The #defines are very important, and therefore so is including the
e3fefbfd 8047 header file everywhere where the defined globals are used.
62dc5aad
RL
8048
8049 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
e3fefbfd 8050 of ASN.1 items, but that structure is a bit different.
62dc5aad
RL
8051
8052 The largest change is in util/mkdef.pl which has been enhanced with
8053 better and easier to understand logic to choose which symbols should
8054 go into the Windows .def files as well as a number of fixes and code
8055 cleanup (among others, algorithm keywords are now sorted
8056 lexicographically to avoid constant rewrites).
8057 [Richard Levitte]
8058
85fb12d5 8059 *) In BN_div() keep a copy of the sign of 'num' before writing the
3d2e469c
DSH
8060 result to 'rm' because if rm==num the value will be overwritten
8061 and produce the wrong result if 'num' is negative: this caused
8062 problems with BN_mod() and BN_nnmod().
8063 [Steve Henson]
8064
85fb12d5 8065 *) Function OCSP_request_verify(). This checks the signature on an
fafc7f98
DSH
8066 OCSP request and verifies the signer certificate. The signer
8067 certificate is just checked for a generic purpose and OCSP request
8068 trust settings.
8069 [Steve Henson]
8070
85fb12d5 8071 *) Add OCSP_check_validity() function to check the validity of OCSP
f1965221
DSH
8072 responses. OCSP responses are prepared in real time and may only
8073 be a few seconds old. Simply checking that the current time lies
8074 between thisUpdate and nextUpdate max reject otherwise valid responses
e3fefbfd 8075 caused by either OCSP responder or client clock inaccuracy. Instead
f1965221
DSH
8076 we allow thisUpdate and nextUpdate to fall within a certain period of
8077 the current time. The age of the response can also optionally be
8078 checked. Two new options -validity_period and -status_age added to
8079 ocsp utility.
8080 [Steve Henson]
8081
85fb12d5 8082 *) If signature or public key algorithm is unrecognized print out its
e3fefbfd 8083 OID rather that just UNKNOWN.
4ff18c8c
DSH
8084 [Steve Henson]
8085
85fb12d5 8086 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
d7c06e9e
DSH
8087 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
8088 ID to be generated from the issuer certificate alone which can then be
8089 passed to OCSP_id_issuer_cmp().
8090 [Steve Henson]
8091
85fb12d5 8092 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
386828d0
DSH
8093 ASN1 modules to export functions returning ASN1_ITEM pointers
8094 instead of the ASN1_ITEM structures themselves. This adds several
8095 new macros which allow the underlying ASN1 function/structure to
8096 be accessed transparently. As a result code should not use ASN1_ITEM
8097 references directly (such as &X509_it) but instead use the relevant
8098 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
8099 use of the new ASN1 code on platforms where exporting structures
8100 is problematical (for example in shared libraries) but exporting
8101 functions returning pointers to structures is not.
8102 [Steve Henson]
8103
85fb12d5 8104 *) Add support for overriding the generation of SSL/TLS session IDs.
fa2b8db4
GT
8105 These callbacks can be registered either in an SSL_CTX or per SSL.
8106 The purpose of this is to allow applications to control, if they wish,
8107 the arbitrary values chosen for use as session IDs, particularly as it
8108 can be useful for session caching in multiple-server environments. A
8109 command-line switch for testing this (and any client code that wishes
8110 to use such a feature) has been added to "s_server".
8111 [Geoff Thorpe, Lutz Jaenicke]
8112
85fb12d5 8113 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
d399fdf8
RL
8114 of the form '#if defined(...) || defined(...) || ...' and
8115 '#if !defined(...) && !defined(...) && ...'. This also avoids
8116 the growing number of special cases it was previously handling.
8117 [Richard Levitte]
8118
85fb12d5 8119 *) Make all configuration macros available for application by making
cf1b7d96
RL
8120 sure they are available in opensslconf.h, by giving them names starting
8121 with "OPENSSL_" to avoid conflicts with other packages and by making
8122 sure e_os2.h will cover all platform-specific cases together with
8123 opensslconf.h.
2affbab9
RL
8124 Additionally, it is now possible to define configuration/platform-
8125 specific names (called "system identities"). In the C code, these
8126 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
8127 macro with the name beginning with "OPENSSL_SYS_", which is determined
8128 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
8129 what is available.
cf1b7d96
RL
8130 [Richard Levitte]
8131
85fb12d5 8132 *) New option -set_serial to 'req' and 'x509' this allows the serial
acba75c5 8133 number to use to be specified on the command line. Previously self
7f111b8b 8134 signed certificates were hard coded with serial number 0 and the
acba75c5
DSH
8135 CA options of 'x509' had to use a serial number in a file which was
8136 auto incremented.
8137 [Steve Henson]
8138
85fb12d5 8139 *) New options to 'ca' utility to support V2 CRL entry extensions.
a6b7ffdd
DSH
8140 Currently CRL reason, invalidity date and hold instruction are
8141 supported. Add new CRL extensions to V3 code and some new objects.
8142 [Steve Henson]
8143
85fb12d5 8144 *) New function EVP_CIPHER_CTX_set_padding() this is used to
f2e5ca84
DSH
8145 disable standard block padding (aka PKCS#5 padding) in the EVP
8146 API, which was previously mandatory. This means that the data is
8147 not padded in any way and so the total length much be a multiple
8148 of the block size, otherwise an error occurs.
8149 [Steve Henson]
8150
85fb12d5 8151 *) Initial (incomplete) OCSP SSL support.
cdc7b8cc
DSH
8152 [Steve Henson]
8153
85fb12d5 8154 *) New function OCSP_parse_url(). This splits up a URL into its host,
67c18019
DSH
8155 port and path components: primarily to parse OCSP URLs. New -url
8156 option to ocsp utility.
8157 [Steve Henson]
8158
7f111b8b 8159 *) New nonce behavior. The return value of OCSP_check_nonce() now
46a58ab9
DSH
8160 reflects the various checks performed. Applications can decide
8161 whether to tolerate certain situations such as an absent nonce
8162 in a response when one was present in a request: the ocsp application
8163 just prints out a warning. New function OCSP_add1_basic_nonce()
8164 this is to allow responders to include a nonce in a response even if
8165 the request is nonce-less.
8166 [Steve Henson]
8167
85fb12d5 8168 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
620cea37
BM
8169 skipped when using openssl x509 multiple times on a single input file,
8170 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
8171 [Bodo Moeller]
8172
85fb12d5 8173 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
ccb08f98
DSH
8174 set string type: to handle setting ASN1_TIME structures. Fix ca
8175 utility to correctly initialize revocation date of CRLs.
8176 [Steve Henson]
8177
85fb12d5 8178 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
836f9960
LJ
8179 the clients preferred ciphersuites and rather use its own preferences.
8180 Should help to work around M$ SGC (Server Gated Cryptography) bug in
8181 Internet Explorer by ensuring unchanged hash method during stepup.
b72faddc 8182 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
836f9960
LJ
8183 [Lutz Jaenicke]
8184
85fb12d5 8185 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
c47c6196
DSH
8186 to aes and add a new 'exist' option to print out symbols that don't
8187 appear to exist.
8188 [Steve Henson]
8189
85fb12d5 8190 *) Additional options to ocsp utility to allow flags to be set and
8c950429
DSH
8191 additional certificates supplied.
8192 [Steve Henson]
8193
85fb12d5 8194 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
9235adbf
RL
8195 OCSP client a number of certificate to only verify the response
8196 signature against.
8197 [Richard Levitte]
8198
85fb12d5 8199 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
deb2c1a1 8200 handle the new API. Currently only ECB, CBC modes supported. Add new
47234cd3
BM
8201 AES OIDs.
8202
ea4f109c
BM
8203 Add TLS AES ciphersuites as described in RFC3268, "Advanced
8204 Encryption Standard (AES) Ciphersuites for Transport Layer
8205 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
8206 not enabled by default and were not part of the "ALL" ciphersuite
8207 alias because they were not yet official; they could be
8208 explicitly requested by specifying the "AESdraft" ciphersuite
8209 group alias. In the final release of OpenSSL 0.9.7, the group
8210 alias is called "AES" and is part of "ALL".)
8211 [Ben Laurie, Steve Henson, Bodo Moeller]
deb2c1a1 8212
85fb12d5 8213 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
26e083cc
DSH
8214 request to response.
8215 [Steve Henson]
8216
85fb12d5 8217 *) Functions for OCSP responders. OCSP_request_onereq_count(),
02e4fbed
DSH
8218 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
8219 extract information from a certificate request. OCSP_response_create()
8220 creates a response and optionally adds a basic response structure.
8221 OCSP_basic_add1_status() adds a complete single response to a basic
e3fefbfd 8222 response and returns the OCSP_SINGLERESP structure just added (to allow
02e4fbed
DSH
8223 extensions to be included for example). OCSP_basic_add1_cert() adds a
8224 certificate to a basic response and OCSP_basic_sign() signs a basic
8225 response with various flags. New helper functions ASN1_TIME_check()
8226 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
8227 (converts ASN1_TIME to GeneralizedTime).
8228 [Steve Henson]
8229
85fb12d5 8230 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
88ce56f8 8231 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
e3fefbfd 8232 structure from a certificate. X509_pubkey_digest() digests the public_key
7f111b8b 8233 contents: this is used in various key identifiers.
88ce56f8
DSH
8234 [Steve Henson]
8235
85fb12d5 8236 *) Make sk_sort() tolerate a NULL argument.
b8470240
DSH
8237 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
8238
85fb12d5 8239 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
50d51991 8240 passed by the function are trusted implicitly. If any of them signed the
e3fefbfd 8241 response then it is assumed to be valid and is not verified.
50d51991
DSH
8242 [Steve Henson]
8243
85fb12d5 8244 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
a43cf9fa
DSH
8245 to data. This was previously part of the PKCS7 ASN1 code. This
8246 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
8247 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8248 <support@securenetterm.com>]
a43cf9fa 8249
85fb12d5 8250 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
a43cf9fa
DSH
8251 routines: without these tracing memory leaks is very painful.
8252 Fix leaks in PKCS12 and PKCS7 routines.
8253 [Steve Henson]
8254
85fb12d5 8255 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
ba8e2824
DSH
8256 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
8257 effectively meant GeneralizedTime would never be used. Now it
8258 is initialised to -1 but X509_time_adj() now has to check the value
8259 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
8260 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
8261 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8262 <support@securenetterm.com>]
ba8e2824 8263
85fb12d5 8264 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8e8972bb
DSH
8265 result in a zero length in the ASN1_INTEGER structure which was
8266 not consistent with the structure when d2i_ASN1_INTEGER() was used
8267 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
8268 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
8269 where it did not print out a minus for negative ASN1_INTEGER.
8270 [Steve Henson]
8271
85fb12d5 8272 *) Add summary printout to ocsp utility. The various functions which
73758d43
DSH
8273 convert status values to strings have been renamed to:
8274 OCSP_response_status_str(), OCSP_cert_status_str() and
8275 OCSP_crl_reason_str() and are no longer static. New options
8276 to verify nonce values and to disable verification. OCSP response
8277 printout format cleaned up.
8278 [Steve Henson]
8279
85fb12d5 8280 *) Add additional OCSP certificate checks. These are those specified
e8af92fc
DSH
8281 in RFC2560. This consists of two separate checks: the CA of the
8282 certificate being checked must either be the OCSP signer certificate
8283 or the issuer of the OCSP signer certificate. In the latter case the
8284 OCSP signer certificate must contain the OCSP signing extended key
8285 usage. This check is performed by attempting to match the OCSP
8286 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
8287 in the OCSP_CERTID structures of the response.
8288 [Steve Henson]
8289
85fb12d5 8290 *) Initial OCSP certificate verification added to OCSP_basic_verify()
81f169e9
DSH
8291 and related routines. This uses the standard OpenSSL certificate
8292 verify routines to perform initial checks (just CA validity) and
8293 to obtain the certificate chain. Then additional checks will be
8294 performed on the chain. Currently the root CA is checked to see
8295 if it is explicitly trusted for OCSP signing. This is used to set
8296 a root CA as a global signing root: that is any certificate that
8297 chains to that CA is an acceptable OCSP signing certificate.
8298 [Steve Henson]
8299
85fb12d5 8300 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
dfebac32
BM
8301 extensions from a separate configuration file.
8302 As when reading extensions from the main configuration file,
8303 the '-extensions ...' option may be used for specifying the
8304 section to use.
8305 [Massimiliano Pala <madwolf@comune.modena.it>]
8306
85fb12d5 8307 *) New OCSP utility. Allows OCSP requests to be generated or
5782ceb2
DSH
8308 read. The request can be sent to a responder and the output
8309 parsed, outputed or printed in text form. Not complete yet:
8310 still needs to check the OCSP response validity.
8311 [Steve Henson]
8312
85fb12d5 8313 *) New subcommands for 'openssl ca':
c67cdb50
BM
8314 'openssl ca -status <serial>' prints the status of the cert with
8315 the given serial number (according to the index file).
8316 'openssl ca -updatedb' updates the expiry status of certificates
8317 in the index file.
8318 [Massimiliano Pala <madwolf@comune.modena.it>]
8319
85fb12d5 8320 *) New '-newreq-nodes' command option to CA.pl. This is like
d199858e
BM
8321 '-newreq', but calls 'openssl req' with the '-nodes' option
8322 so that the resulting key is not encrypted.
8323 [Damien Miller <djm@mindrot.org>]
8324
85fb12d5 8325 *) New configuration for the GNU Hurd.
10a2975a
RL
8326 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
8327
85fb12d5 8328 *) Initial code to implement OCSP basic response verify. This
9b4dc830
DSH
8329 is currently incomplete. Currently just finds the signer's
8330 certificate and verifies the signature on the response.
8331 [Steve Henson]
8332
85fb12d5 8333 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
673b3fde
BM
8334 value of OPENSSLDIR. This is available via the new '-d' option
8335 to 'openssl version', and is also included in 'openssl version -a'.
8336 [Bodo Moeller]
8337
85fb12d5 8338 *) Allowing defining memory allocation callbacks that will be given
a5435e8b
BM
8339 file name and line number information in additional arguments
8340 (a const char* and an int). The basic functionality remains, as
8341 well as the original possibility to just replace malloc(),
8342 realloc() and free() by functions that do not know about these
8343 additional arguments. To register and find out the current
8344 settings for extended allocation functions, the following
8345 functions are provided:
65a22e8e 8346
87411f05
DMSP
8347 CRYPTO_set_mem_ex_functions
8348 CRYPTO_set_locked_mem_ex_functions
8349 CRYPTO_get_mem_ex_functions
8350 CRYPTO_get_locked_mem_ex_functions
65a22e8e 8351
a5435e8b
BM
8352 These work the same way as CRYPTO_set_mem_functions and friends.
8353 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8354 extended allocation function is enabled.
8355 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8356 a conventional allocation function is enabled.
8357 [Richard Levitte, Bodo Moeller]
65a22e8e 8358
85fb12d5 8359 *) Finish off removing the remaining LHASH function pointer casts.
3c914840 8360 There should no longer be any prototype-casting required when using
56a67adb
GT
8361 the LHASH abstraction, and any casts that remain are "bugs". See
8362 the callback types and macros at the head of lhash.h for details
8363 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3c914840
GT
8364 [Geoff Thorpe]
8365
85fb12d5 8366 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3351b8d0
LJ
8367 If /dev/[u]random devices are not available or do not return enough
8368 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8369 be queried.
8370 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
60250017 8371 /etc/entropy will be queried once each in this sequence, querying stops
3351b8d0 8372 when enough entropy was collected without querying more sockets.
599c0353
LJ
8373 [Lutz Jaenicke]
8374
85fb12d5 8375 *) Change the Unix RAND_poll() variant to be able to poll several
361ef5f4
RL
8376 random devices, as specified by DEVRANDOM, until a sufficient amount
8377 of data has been collected. We spend at most 10 ms on each file
8378 (select timeout) and read in non-blocking mode. DEVRANDOM now
8379 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8380 (previously it was just the string "/dev/urandom"), so on typical
8381 platforms the 10 ms delay will never occur.
8382 Also separate out the Unix variant to its own file, rand_unix.c.
8383 For VMS, there's a currently-empty rand_vms.c.
0c61e299
RL
8384 [Richard Levitte]
8385
85fb12d5 8386 *) Move OCSP client related routines to ocsp_cl.c. These
0b33bc65
DSH
8387 provide utility functions which an application needing
8388 to issue a request to an OCSP responder and analyse the
8389 response will typically need: as opposed to those which an
8390 OCSP responder itself would need which will be added later.
8391
8392 OCSP_request_sign() signs an OCSP request with an API similar
8393 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8394 response. OCSP_response_get1_basic() extracts basic response
8395 from response. OCSP_resp_find_status(): finds and extracts status
8396 information from an OCSP_CERTID structure (which will be created
8397 when the request structure is built). These are built from lower
8398 level functions which work on OCSP_SINGLERESP structures but
60250017 8399 won't normally be used unless the application wishes to examine
0b33bc65
DSH
8400 extensions in the OCSP response for example.
8401
8402 Replace nonce routines with a pair of functions.
8403 OCSP_request_add1_nonce() adds a nonce value and optionally
8404 generates a random value. OCSP_check_nonce() checks the
8405 validity of the nonce in an OCSP response.
8406 [Steve Henson]
8407
85fb12d5 8408 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8e961835
DSH
8409 This doesn't copy the supplied OCSP_CERTID and avoids the
8410 need to free up the newly created id. Change return type
8411 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8412 This can then be used to add extensions to the request.
8413 Deleted OCSP_request_new(), since most of its functionality
8414 is now in OCSP_REQUEST_new() (and the case insensitive name
8415 clash) apart from the ability to set the request name which
8416 will be added elsewhere.
8417 [Steve Henson]
8418
85fb12d5 8419 *) Update OCSP API. Remove obsolete extensions argument from
bf0d176e 8420 various functions. Extensions are now handled using the new
7f111b8b 8421 OCSP extension code. New simple OCSP HTTP function which
bf0d176e
DSH
8422 can be used to send requests and parse the response.
8423 [Steve Henson]
8424
85fb12d5 8425 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
ec5add87
DSH
8426 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8427 uses the special reorder version of SET OF to sort the attributes
8428 and reorder them to match the encoded order. This resolves a long
8429 standing problem: a verify on a PKCS7 structure just after signing
8430 it used to fail because the attribute order did not match the
8431 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
8432 it uses the received order. This is necessary to tolerate some broken
8433 software that does not order SET OF. This is handled by encoding
8434 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
8435 to produce the required SET OF.
8436 [Steve Henson]
8437
85fb12d5 8438 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
a6574c21
RL
8439 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
8440 files to get correct declarations of the ASN.1 item variables.
8441 [Richard Levitte]
8442
85fb12d5 8443 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
ecbe0781
DSH
8444 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
8445 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
8446 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
8447 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
8448 ASN1_ITEM and no wrapper functions.
8449 [Steve Henson]
8450
85fb12d5 8451 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4e1209eb
DSH
8452 replace the old function pointer based I/O routines. Change most of
8453 the *_d2i_bio() and *_d2i_fp() functions to use these.
8454 [Steve Henson]
8455
85fb12d5 8456 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
46f4e1be 8457 lines, recognize more "algorithms" that can be deselected, and make
3f07fe09
RL
8458 it complain about algorithm deselection that isn't recognised.
8459 [Richard Levitte]
8460
85fb12d5 8461 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
73e92de5
DSH
8462 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
8463 to use new functions. Add NO_ASN1_OLD which can be set to remove
8464 some old style ASN1 functions: this can be used to determine if old
8465 code will still work when these eventually go away.
09ab755c
DSH
8466 [Steve Henson]
8467
85fb12d5 8468 *) New extension functions for OCSP structures, these follow the
ec558b65
DSH
8469 same conventions as certificates and CRLs.
8470 [Steve Henson]
8471
85fb12d5 8472 *) New function X509V3_add1_i2d(). This automatically encodes and
57d2f217
DSH
8473 adds an extension. Its behaviour can be customised with various
8474 flags to append, replace or delete. Various wrappers added for
60250017 8475 certificates and CRLs.
57d2f217
DSH
8476 [Steve Henson]
8477
85fb12d5 8478 *) Fix to avoid calling the underlying ASN1 print routine when
5755cab4
DSH
8479 an extension cannot be parsed. Correct a typo in the
8480 OCSP_SERVICELOC extension. Tidy up print OCSP format.
8481 [Steve Henson]
8482
14e96192 8483 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
9c67ab2f 8484 entries for variables.
5755cab4 8485 [Steve Henson]
9c67ab2f 8486
85fb12d5 8487 *) Add functionality to apps/openssl.c for detecting locking
3ac82faa
BM
8488 problems: As the program is single-threaded, all we have
8489 to do is register a locking callback using an array for
8490 storing which locks are currently held by the program.
3ac82faa
BM
8491 [Bodo Moeller]
8492
85fb12d5 8493 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3ac82faa
BM
8494 SSL_get_ex_data_X509_STORE_idx(), which is used in
8495 ssl_verify_cert_chain() and thus can be called at any time
8496 during TLS/SSL handshakes so that thread-safety is essential.
8497 Unfortunately, the ex_data design is not at all suited
8498 for multi-threaded use, so it probably should be abolished.
8499 [Bodo Moeller]
8500
85fb12d5 8501 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2a86064f
GT
8502 [Broadcom, tweaked and integrated by Geoff Thorpe]
8503
85fb12d5 8504 *) Move common extension printing code to new function
2c15d426 8505 X509V3_print_extensions(). Reorganise OCSP print routines and
c08523d8 8506 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2c15d426
DSH
8507 [Steve Henson]
8508
85fb12d5 8509 *) New function X509_signature_print() to remove duplication in some
de487514
DSH
8510 print routines.
8511 [Steve Henson]
8512
85fb12d5 8513 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
06db4253
DSH
8514 set (this was treated exactly the same as SET OF previously). This
8515 is used to reorder the STACK representing the structure to match the
8516 encoding. This will be used to get round a problem where a PKCS7
8517 structure which was signed could not be verified because the STACK
8518 order did not reflect the encoded order.
8519 [Steve Henson]
8520
85fb12d5 8521 *) Reimplement the OCSP ASN1 module using the new code.
36f554d4
DSH
8522 [Steve Henson]
8523
85fb12d5 8524 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2aff7727
DSH
8525 for its ASN1 operations. The old style function pointers still exist
8526 for now but they will eventually go away.
8527 [Steve Henson]
8528
85fb12d5 8529 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5755cab4
DSH
8530 completely replaces the old ASN1 functionality with a table driven
8531 encoder and decoder which interprets an ASN1_ITEM structure describing
8532 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
8533 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
8534 has also been converted to the new form.
9d6b1ce6
DSH
8535 [Steve Henson]
8536
85fb12d5 8537 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8dea52fa
BM
8538 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
8539 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
8540 for negative moduli.
8541 [Bodo Moeller]
8542
85fb12d5 8543 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8dea52fa
BM
8544 of not touching the result's sign bit.
8545 [Bodo Moeller]
8546
85fb12d5 8547 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
80d89e6a
BM
8548 set.
8549 [Bodo Moeller]
8550
85fb12d5 8551 *) Changed the LHASH code to use prototypes for callbacks, and created
f1919c3d
GT
8552 macros to declare and implement thin (optionally static) functions
8553 that provide type-safety and avoid function pointer casting for the
8554 type-specific callbacks.
8555 [Geoff Thorpe]
8556
85fb12d5 8557 *) Added Kerberos Cipher Suites to be used with TLS, as written in
a47b505e 8558 RFC 2712.
33479d27 8559 [Veers Staats <staatsvr@asc.hpc.mil>,
1946cd8b 8560 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
33479d27 8561
85fb12d5 8562 *) Reformat the FAQ so the different questions and answers can be divided
4b757c83 8563 in sections depending on the subject.
0ae485dc
RL
8564 [Richard Levitte]
8565
85fb12d5 8566 *) Have the zlib compression code load ZLIB.DLL dynamically under
20f88b9b
RL
8567 Windows.
8568 [Richard Levitte]
8569
85fb12d5 8570 *) New function BN_mod_sqrt for computing square roots modulo a prime
aa66eba7
BM
8571 (using the probabilistic Tonelli-Shanks algorithm unless
8572 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
8573 be handled deterministically).
6b5d39e8
BM
8574 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8575
85fb12d5 8576 *) Make BN_mod_inverse faster by explicitly handling small quotients
bdec3c53
BM
8577 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
8578 512 bits], about 30% for larger ones [1024 or 2048 bits].)
499e167f
BM
8579 [Bodo Moeller]
8580
85fb12d5 8581 *) New function BN_kronecker.
dcbd0d74
BM
8582 [Bodo Moeller]
8583
85fb12d5 8584 *) Fix BN_gcd so that it works on negative inputs; the result is
dcbd0d74
BM
8585 positive unless both parameters are zero.
8586 Previously something reasonably close to an infinite loop was
8587 possible because numbers could be growing instead of shrinking
8588 in the implementation of Euclid's algorithm.
8589 [Bodo Moeller]
8590
85fb12d5 8591 *) Fix BN_is_word() and BN_is_one() macros to take into account the
dcbd0d74
BM
8592 sign of the number in question.
8593
8594 Fix BN_is_word(a,w) to work correctly for w == 0.
8595
8596 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
8597 because its test if the absolute value of 'a' equals 'w'.
8598 Note that BN_abs_is_word does *not* handle w == 0 reliably;
8599 it exists mostly for use in the implementations of BN_is_zero(),
8600 BN_is_one(), and BN_is_word().
8601 [Bodo Moeller]
8602
85fb12d5 8603 *) New function BN_swap.
78a0c1f1
BM
8604 [Bodo Moeller]
8605
85fb12d5 8606 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
78a0c1f1
BM
8607 the exponentiation functions are more likely to produce reasonable
8608 results on negative inputs.
8609 [Bodo Moeller]
8610
85fb12d5 8611 *) Change BN_mod_mul so that the result is always non-negative.
78a0c1f1
BM
8612 Previously, it could be negative if one of the factors was negative;
8613 I don't think anyone really wanted that behaviour.
8614 [Bodo Moeller]
8615
85fb12d5 8616 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1946cd8b 8617 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
78a0c1f1
BM
8618 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
8619 and add new functions:
5acaa495 8620
78a0c1f1
BM
8621 BN_nnmod
8622 BN_mod_sqr
8623 BN_mod_add
5acaa495 8624 BN_mod_add_quick
78a0c1f1 8625 BN_mod_sub
5acaa495
BM
8626 BN_mod_sub_quick
8627 BN_mod_lshift1
8628 BN_mod_lshift1_quick
8629 BN_mod_lshift
8630 BN_mod_lshift_quick
8631
78a0c1f1 8632 These functions always generate non-negative results.
5acaa495 8633
78a0c1f1
BM
8634 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
8635 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5acaa495
BM
8636
8637 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
8638 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
8639 be reduced modulo m.
78a0c1f1
BM
8640 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8641
c1862f91 8642#if 0
14e96192 8643 The following entry accidentally appeared in the CHANGES file
c1862f91
BM
8644 distributed with OpenSSL 0.9.7. The modifications described in
8645 it do *not* apply to OpenSSL 0.9.7.
8646
85fb12d5 8647 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
baa257f1
RL
8648 was actually never needed) and in BN_mul(). The removal in BN_mul()
8649 required a small change in bn_mul_part_recursive() and the addition
1946cd8b
UM
8650 of the functions bn_cmp_part_words(), bn_sub_part_words() and
8651 bn_add_part_words(), which do the same thing as bn_cmp_words(),
baa257f1
RL
8652 bn_sub_words() and bn_add_words() except they take arrays with
8653 differing sizes.
8654 [Richard Levitte]
c1862f91 8655#endif
baa257f1 8656
85fb12d5 8657 *) In 'openssl passwd', verify passwords read from the terminal
db70a3fd
BM
8658 unless the '-salt' option is used (which usually means that
8659 verification would just waste user's time since the resulting
8660 hash is going to be compared with some given password hash)
8661 or the new '-noverify' option is used.
8662
8663 This is an incompatible change, but it does not affect
8664 non-interactive use of 'openssl passwd' (passwords on the command
8665 line, '-stdin' option, '-in ...' option) and thus should not
8666 cause any problems.
8667 [Bodo Moeller]
8668
85fb12d5 8669 *) Remove all references to RSAref, since there's no more need for it.
ccb9643f
RL
8670 [Richard Levitte]
8671
85fb12d5 8672 *) Make DSO load along a path given through an environment variable
e06433d9
RL
8673 (SHLIB_PATH) with shl_load().
8674 [Richard Levitte]
8675
85fb12d5 8676 *) Constify the ENGINE code as a result of BIGNUM constification.
55b3c877
RL
8677 Also constify the RSA code and most things related to it. In a
8678 few places, most notable in the depth of the ASN.1 code, ugly
8679 casts back to non-const were required (to be solved at a later
8680 time)
10e473e9
RL
8681 [Richard Levitte]
8682
85fb12d5 8683 *) Make it so the openssl application has all engines loaded by default.
e7ef1a56
RL
8684 [Richard Levitte]
8685
85fb12d5 8686 *) Constify the BIGNUM routines a little more.
020fc820
RL
8687 [Richard Levitte]
8688
85fb12d5 8689 *) Add the following functions:
11c0f120 8690
87411f05
DMSP
8691 ENGINE_load_cswift()
8692 ENGINE_load_chil()
8693 ENGINE_load_atalla()
8694 ENGINE_load_nuron()
8695 ENGINE_load_builtin_engines()
11c0f120
RL
8696
8697 That way, an application can itself choose if external engines that
8698 are built-in in OpenSSL shall ever be used or not. The benefit is
8699 that applications won't have to be linked with libdl or other dso
8700 libraries unless it's really needed.
8701
8702 Changed 'openssl engine' to load all engines on demand.
8703 Changed the engine header files to avoid the duplication of some
8704 declarations (they differed!).
8705 [Richard Levitte]
8706
85fb12d5 8707 *) 'openssl engine' can now list capabilities.
69e7805f
RL
8708 [Richard Levitte]
8709
85fb12d5 8710 *) Better error reporting in 'openssl engine'.
e264cfe1
RL
8711 [Richard Levitte]
8712
85fb12d5 8713 *) Never call load_dh_param(NULL) in s_server.
15d52ddb
BM
8714 [Bodo Moeller]
8715
85fb12d5 8716 *) Add engine application. It can currently list engines by name and
14c6d27d
RL
8717 identity, and test if they are actually available.
8718 [Richard Levitte]
8719
85fb12d5 8720 *) Improve RPM specification file by forcing symbolic linking and making
501ebf16
RL
8721 sure the installed documentation is also owned by root.root.
8722 [Damien Miller <djm@mindrot.org>]
8723
85fb12d5 8724 *) Give the OpenSSL applications more possibilities to make use of
3aba98e7
RL
8725 keys (public as well as private) handled by engines.
8726 [Richard Levitte]
8727
85fb12d5 8728 *) Add OCSP code that comes from CertCo.
7c155330
RL
8729 [Richard Levitte]
8730
85fb12d5 8731 *) Add VMS support for the Rijndael code.
5270e702
RL
8732 [Richard Levitte]
8733
85fb12d5 8734 *) Added untested support for Nuron crypto accelerator.
5270e702
RL
8735 [Ben Laurie]
8736
85fb12d5 8737 *) Add support for external cryptographic devices. This code was
5270e702
RL
8738 previously distributed separately as the "engine" branch.
8739 [Geoff Thorpe, Richard Levitte]
8740
85fb12d5 8741 *) Rework the filename-translation in the DSO code. It is now possible to
1df586be
GT
8742 have far greater control over how a "name" is turned into a filename
8743 depending on the operating environment and any oddities about the
8744 different shared library filenames on each system.
8745 [Geoff Thorpe]
8746
85fb12d5 8747 *) Support threads on FreeBSD-elf in Configure.
53400da7
RL
8748 [Richard Levitte]
8749
85fb12d5 8750 *) Fix for SHA1 assembly problem with MASM: it produces
627ec355
DSH
8751 warnings about corrupt line number information when assembling
8752 with debugging information. This is caused by the overlapping
8753 of two sections.
8754 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
8755
85fb12d5 8756 *) NCONF changes.
567f17cf
RL
8757 NCONF_get_number() has no error checking at all. As a replacement,
8758 NCONF_get_number_e() is defined (_e for "error checking") and is
8759 promoted strongly. The old NCONF_get_number is kept around for
8760 binary backward compatibility.
8761 Make it possible for methods to load from something other than a BIO,
8762 by providing a function pointer that is given a name instead of a BIO.
8763 For example, this could be used to load configuration data from an
8764 LDAP server.
8765 [Richard Levitte]
8766
85fb12d5 8767 *) Fix for non blocking accept BIOs. Added new I/O special reason
924046ce
DSH
8768 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
8769 with non blocking I/O was not possible because no retry code was
8770 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
8771 this case.
8772 [Steve Henson]
8773
85fb12d5 8774 *) Added the beginnings of Rijndael support.
3ab56511
RL
8775 [Ben Laurie]
8776
85fb12d5 8777 *) Fix for bug in DirectoryString mask setting. Add support for
8ca533e3
DSH
8778 X509_NAME_print_ex() in 'req' and X509_print_ex() function
8779 to allow certificate printing to more controllable, additional
8780 'certopt' option to 'x509' to allow new printing options to be
8781 set.
d0c98589
DSH
8782 [Steve Henson]
8783
85fb12d5 8784 *) Clean old EAY MD5 hack from e_os.h.
ef71cb6d
RL
8785 [Richard Levitte]
8786
d5f686d8 8787 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
29902449 8788
d5f686d8 8789 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 8790 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8 8791 [Joe Orton, Steve Henson]
29902449 8792
d5f686d8
BM
8793 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
8794
8795 *) Fix additional bug revealed by the NISCC test suite:
29902449 8796
d5f686d8 8797 Stop bug triggering large recursion when presented with
04fac373 8798 certain ASN.1 tags (CVE-2003-0851)
29902449
DSH
8799 [Steve Henson]
8800
d5f686d8
BM
8801 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
8802
29902449
DSH
8803 *) Fix various bugs revealed by running the NISCC test suite:
8804
8805 Stop out of bounds reads in the ASN1 code when presented with
04fac373 8806 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 8807
29902449
DSH
8808 If verify callback ignores invalid public key errors don't try to check
8809 certificate signature with the NULL public key.
8810
8811 [Steve Henson]
ed7f1d0b 8812
14f3d7c5
DSH
8813 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
8814 if the server requested one: as stated in TLS 1.0 and SSL 3.0
8815 specifications.
8816 [Steve Henson]
8817
ddc38679
BM
8818 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
8819 extra data after the compression methods not only for TLS 1.0
8820 but also for SSL 3.0 (as required by the specification).
8821 [Bodo Moeller; problem pointed out by Matthias Loepfe]
8822
02e05594 8823 *) Change X509_certificate_type() to mark the key as exported/exportable
cf9a88ca
RL
8824 when it's 512 *bits* long, not 512 bytes.
8825 [Richard Levitte]
ed7f1d0b 8826
7a04fdd8
BM
8827 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
8828
8829 *) Countermeasure against the Klima-Pokorny-Rosa extension of
8830 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
8831 a protocol version number mismatch like a decryption error
8832 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
8833 [Bodo Moeller]
8834
8835 *) Turn on RSA blinding by default in the default implementation
8836 to avoid a timing attack. Applications that don't want it can call
8837 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
8838 They would be ill-advised to do so in most cases.
8839 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
8840
8841 *) Change RSA blinding code so that it works when the PRNG is not
8842 seeded (in this case, the secret RSA exponent is abused as
8843 an unpredictable seed -- if it is not unpredictable, there
8844 is no point in blinding anyway). Make RSA blinding thread-safe
8845 by remembering the creator's thread ID in rsa->blinding and
8846 having all other threads use local one-time blinding factors
8847 (this requires more computation than sharing rsa->blinding, but
8848 avoids excessive locking; and if an RSA object is not shared
8849 between threads, blinding will still be very fast).
8850 [Bodo Moeller]
8851
5b0b0e98
RL
8852 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
8853
8854 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
46f4e1be 8855 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
8856 block cipher padding has been found. This is a countermeasure
8857 against active attacks where the attacker has to distinguish
04fac373 8858 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
8859
8860 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
8861 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
8862 Martin Vuagnoux (EPFL, Ilion)]
8863
43ecece5 8864 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
2af52de7 8865
df29cc8f
RL
8866 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
8867 memory from it's contents. This is done with a counter that will
8868 place alternating values in each byte. This can be used to solve
8869 two issues: 1) the removal of calls to memset() by highly optimizing
8870 compilers, and 2) cleansing with other values than 0, since those can
8871 be read through on certain media, for example a swap space on disk.
8872 [Geoff Thorpe]
8873
6a8afe22
LJ
8874 *) Bugfix: client side session caching did not work with external caching,
8875 because the session->cipher setting was not restored when reloading
8876 from the external cache. This problem was masked, when
8877 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
8878 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
8879 [Lutz Jaenicke]
8880
0a594209
RL
8881 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
8882 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
8883 [Zeev Lieber <zeev-l@yahoo.com>]
8884
84034f7a 8885 *) Undo an undocumented change introduced in 0.9.6e which caused
7f111b8b 8886 repeated calls to OpenSSL_add_all_ciphers() and
84034f7a
RL
8887 OpenSSL_add_all_digests() to be ignored, even after calling
8888 EVP_cleanup().
8889 [Richard Levitte]
8890
83411793
RL
8891 *) Change the default configuration reader to deal with last line not
8892 being properly terminated.
8893 [Richard Levitte]
8894
c81a1509
RL
8895 *) Change X509_NAME_cmp() so it applies the special rules on handling
8896 DN values that are of type PrintableString, as well as RDNs of type
8897 emailAddress where the value has the type ia5String.
8898 [stefank@valicert.com via Richard Levitte]
8899
9c3db400
GT
8900 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
8901 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
8902 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
8903 the bitwise-OR of the two for use by the majority of applications
8904 wanting this behaviour, and update the docs. The documented
8905 behaviour and actual behaviour were inconsistent and had been
8906 changing anyway, so this is more a bug-fix than a behavioural
8907 change.
8908 [Geoff Thorpe, diagnosed by Nadav Har'El]
8909
a4f53a1c
BM
8910 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
8911 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
8912 [Bodo Moeller]
8913
e78f1378 8914 *) Fix initialization code race conditions in
929f1167
BM
8915 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
8916 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
8917 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
8918 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
b8565a9a
BM
8919 ssl2_get_cipher_by_char(),
8920 ssl3_get_cipher_by_char().
e78f1378 8921 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
a90ae024 8922
82a20fb0
LJ
8923 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
8924 the cached sessions are flushed, as the remove_cb() might use ex_data
8925 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
8926 (see [openssl.org #212]).
8927 [Geoff Thorpe, Lutz Jaenicke]
8928
2af52de7
DSH
8929 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
8930 length, instead of the encoding length to d2i_ASN1_OBJECT.
8931 [Steve Henson]
8932
8e28c671 8933 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
fbe792f0 8934
8e28c671
BM
8935 *) [In 0.9.6g-engine release:]
8936 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
8937 [Lynn Gazis <lgazis@rainbow.com>]
fbe792f0
RL
8938
8939 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5574e0ed 8940
f9082268
DSH
8941 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
8942 and get fix the header length calculation.
8943 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
87411f05
DMSP
8944 Alon Kantor <alonk@checkpoint.com> (and others),
8945 Steve Henson]
f9082268 8946
5574e0ed
BM
8947 *) Use proper error handling instead of 'assertions' in buffer
8948 overflow checks added in 0.9.6e. This prevents DoS (the
8949 assertions could call abort()).
8950 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3e06fb75 8951
c046fffa
LJ
8952 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
8953
8954 *) Add various sanity checks to asn1_get_length() to reject
8955 the ASN1 length bytes if they exceed sizeof(long), will appear
8956 negative or the content length exceeds the length of the
8957 supplied buffer.
8958 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
46ffee47 8959
063a8905
LJ
8960 *) Fix cipher selection routines: ciphers without encryption had no flags
8961 for the cipher strength set and where therefore not handled correctly
8962 by the selection routines (PR #130).
8963 [Lutz Jaenicke]
8964
46ffee47
BM
8965 *) Fix EVP_dsa_sha macro.
8966 [Nils Larsch]
8967
c21506ba
BM
8968 *) New option
8969 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
8970 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
8971 that was added in OpenSSL 0.9.6d.
8972
8973 As the countermeasure turned out to be incompatible with some
8974 broken SSL implementations, the new option is part of SSL_OP_ALL.
8975 SSL_OP_ALL is usually employed when compatibility with weird SSL
8976 implementations is desired (e.g. '-bugs' option to 's_client' and
8977 's_server'), so the new option is automatically set in many
8978 applications.
8979 [Bodo Moeller]
8980
c046fffa
LJ
8981 *) Changes in security patch:
8982
8983 Changes marked "(CHATS)" were sponsored by the Defense Advanced
8984 Research Projects Agency (DARPA) and Air Force Research Laboratory,
8985 Air Force Materiel Command, USAF, under agreement number
8986 F30602-01-2-0537.
8987
8988 *) Add various sanity checks to asn1_get_length() to reject
8989 the ASN1 length bytes if they exceed sizeof(long), will appear
8990 negative or the content length exceeds the length of the
04fac373 8991 supplied buffer. (CVE-2002-0659)
c046fffa
LJ
8992 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
8993
8994 *) Assertions for various potential buffer overflows, not known to
8995 happen in practice.
8996 [Ben Laurie (CHATS)]
8997
8998 *) Various temporary buffers to hold ASCII versions of integers were
04fac373 8999 too small for 64 bit platforms. (CVE-2002-0655)
c046fffa
LJ
9000 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
9001
c046fffa 9002 *) Remote buffer overflow in SSL3 protocol - an attacker could
04fac373 9003 supply an oversized session ID to a client. (CVE-2002-0656)
c046fffa
LJ
9004 [Ben Laurie (CHATS)]
9005
9006 *) Remote buffer overflow in SSL2 protocol - an attacker could
04fac373 9007 supply an oversized client master key. (CVE-2002-0656)
c046fffa
LJ
9008 [Ben Laurie (CHATS)]
9009
46ffee47 9010 Changes between 0.9.6c and 0.9.6d [9 May 2002]
381a146d 9011
8df61b50
BM
9012 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
9013 encoded as NULL) with id-dsa-with-sha1.
9014 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
9015
1064acaf
BM
9016 *) Check various X509_...() return values in apps/req.c.
9017 [Nils Larsch <nla@trustcenter.de>]
9018
2940a129 9019 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
60250017 9020 an end-of-file condition would erroneously be flagged, when the CRLF
2940a129
LJ
9021 was just at the end of a processed block. The bug was discovered when
9022 processing data through a buffering memory BIO handing the data to a
9023 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
9024 <ptsekov@syntrex.com> and Nedelcho Stanev.
9025 [Lutz Jaenicke]
9026
82b0bf0b
BM
9027 *) Implement a countermeasure against a vulnerability recently found
9028 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
9029 before application data chunks to avoid the use of known IVs
9030 with data potentially chosen by the attacker.
9031 [Bodo Moeller]
9032
9033 *) Fix length checks in ssl3_get_client_hello().
9034 [Bodo Moeller]
9035
9036 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
9037 to prevent ssl3_read_internal() from incorrectly assuming that
9038 ssl3_read_bytes() found application data while handshake
9039 processing was enabled when in fact s->s3->in_read_app_data was
9040 merely automatically cleared during the initial handshake.
9041 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
9042
381a146d
LJ
9043 *) Fix object definitions for Private and Enterprise: they were not
9044 recognized in their shortname (=lowercase) representation. Extend
9045 obj_dat.pl to issue an error when using undefined keywords instead
9046 of silently ignoring the problem (Svenning Sorensen
9047 <sss@sss.dnsalias.net>).
9048 [Lutz Jaenicke]
9049
9050 *) Fix DH_generate_parameters() so that it works for 'non-standard'
9051 generators, i.e. generators other than 2 and 5. (Previously, the
9052 code did not properly initialise the 'add' and 'rem' values to
9053 BN_generate_prime().)
9054
9055 In the new general case, we do not insist that 'generator' is
9056 actually a primitive root: This requirement is rather pointless;
9057 a generator of the order-q subgroup is just as good, if not
9058 better.
9059 [Bodo Moeller]
7f111b8b 9060
381a146d
LJ
9061 *) Map new X509 verification errors to alerts. Discovered and submitted by
9062 Tom Wu <tom@arcot.com>.
9063 [Lutz Jaenicke]
9064
9065 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
9066 returning non-zero before the data has been completely received
9067 when using non-blocking I/O.
9068 [Bodo Moeller; problem pointed out by John Hughes]
9069
9070 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
9071 [Ben Laurie, Lutz Jaenicke]
9072
9073 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
9074 Yoram Zahavi <YoramZ@gilian.com>).
9075 [Lutz Jaenicke]
9076
9077 *) Add information about CygWin 1.3 and on, and preserve proper
9078 configuration for the versions before that.
9079 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
9080
9081 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
9082 check whether we deal with a copy of a session and do not delete from
9083 the cache in this case. Problem reported by "Izhar Shoshani Levi"
9084 <izhar@checkpoint.com>.
9085 [Lutz Jaenicke]
9086
9087 *) Do not store session data into the internal session cache, if it
9088 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
9089 flag is set). Proposed by Aslam <aslam@funk.com>.
9090 [Lutz Jaenicke]
9091
9092 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
9093 value is 0.
9094 [Richard Levitte]
9095
381a146d
LJ
9096 *) [In 0.9.6d-engine release:]
9097 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
9098 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
9099
3e06fb75
BM
9100 *) Add the configuration target linux-s390x.
9101 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
9102
381a146d
LJ
9103 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
9104 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
9105 variable as an indication that a ClientHello message has been
9106 received. As the flag value will be lost between multiple
9107 invocations of ssl3_accept when using non-blocking I/O, the
9108 function may not be aware that a handshake has actually taken
9109 place, thus preventing a new session from being added to the
9110 session cache.
9111
9112 To avoid this problem, we now set s->new_session to 2 instead of
9113 using a local variable.
9114 [Lutz Jaenicke, Bodo Moeller]
9115
9116 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
9117 if the SSL_R_LENGTH_MISMATCH error is detected.
9118 [Geoff Thorpe, Bodo Moeller]
9119
9120 *) New 'shared_ldflag' column in Configure platform table.
9121 [Richard Levitte]
9122
9123 *) Fix EVP_CIPHER_mode macro.
9124 ["Dan S. Camper" <dan@bti.net>]
9125
9126 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
9127 type, we must throw them away by setting rr->length to 0.
9128 [D P Chang <dpc@qualys.com>]
9129
9130 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
9131
9132 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
9133 <Dominikus.Scherkl@biodata.com>. (The previous implementation
9134 worked incorrectly for those cases where range = 10..._2 and
9135 3*range is two bits longer than range.)
9136 [Bodo Moeller]
9137
9138 *) Only add signing time to PKCS7 structures if it is not already
9139 present.
9140 [Steve Henson]
9141
9142 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
9143 OBJ_ld_ce should be OBJ_id_ce.
9144 Also some ip-pda OIDs in crypto/objects/objects.txt were
9145 incorrect (cf. RFC 3039).
9146 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
9147
9148 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
9149 returns early because it has nothing to do.
9150 [Andy Schneider <andy.schneider@bjss.co.uk>]
9151
9152 *) [In 0.9.6c-engine release:]
9153 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
9154 [Andy Schneider <andy.schneider@bjss.co.uk>]
9155
9156 *) [In 0.9.6c-engine release:]
9157 Add support for Cryptographic Appliance's keyserver technology.
9158 (Use engine 'keyclient')
9159 [Cryptographic Appliances and Geoff Thorpe]
9160
9161 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
9162 is called via tools/c89.sh because arguments have to be
9163 rearranged (all '-L' options must appear before the first object
9164 modules).
9165 [Richard Shapiro <rshapiro@abinitio.com>]
9166
9167 *) [In 0.9.6c-engine release:]
9168 Add support for Broadcom crypto accelerator cards, backported
9169 from 0.9.7.
9170 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
9171
9172 *) [In 0.9.6c-engine release:]
7f111b8b 9173 Add support for SureWare crypto accelerator cards from
381a146d
LJ
9174 Baltimore Technologies. (Use engine 'sureware')
9175 [Baltimore Technologies and Mark Cox]
9176
9177 *) [In 0.9.6c-engine release:]
9178 Add support for crypto accelerator cards from Accelerated
9179 Encryption Processing, www.aep.ie. (Use engine 'aep')
9180 [AEP Inc. and Mark Cox]
9181
9182 *) Add a configuration entry for gcc on UnixWare.
9183 [Gary Benson <gbenson@redhat.com>]
9184
9185 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
9186 messages are stored in a single piece (fixed-length part and
9187 variable-length part combined) and fix various bugs found on the way.
9188 [Bodo Moeller]
9189
9190 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
9191 instead. BIO_gethostbyname() does not know what timeouts are
9192 appropriate, so entries would stay in cache even when they have
9193 become invalid.
9194 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
9195
9196 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
9197 faced with a pathologically small ClientHello fragment that does
9198 not contain client_version: Instead of aborting with an error,
9199 simply choose the highest available protocol version (i.e.,
9200 TLS 1.0 unless it is disabled). In practice, ClientHello
9201 messages are never sent like this, but this change gives us
9202 strictly correct behaviour at least for TLS.
9203 [Bodo Moeller]
9204
9205 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
9206 never resets s->method to s->ctx->method when called from within
9207 one of the SSL handshake functions.
9208 [Bodo Moeller; problem pointed out by Niko Baric]
9209
9210 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
9211 (sent using the client's version number) if client_version is
9212 smaller than the protocol version in use. Also change
9213 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
9214 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
9215 the client will at least see that alert.
9216 [Bodo Moeller]
9217
9218 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
9219 correctly.
9220 [Bodo Moeller]
9221
9222 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
9223 client receives HelloRequest while in a handshake.
9224 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
9225
9226 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14e96192 9227 should end in 'break', not 'goto end' which circumvents various
381a146d
LJ
9228 cleanups done in state SSL_ST_OK. But session related stuff
9229 must be disabled for SSL_ST_OK in the case that we just sent a
9230 HelloRequest.
9231
9232 Also avoid some overhead by not calling ssl_init_wbio_buffer()
9233 before just sending a HelloRequest.
9234 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
9235
9236 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
9237 reveal whether illegal block cipher padding was found or a MAC
0d4fb843 9238 verification error occurred. (Neither SSLerr() codes nor alerts
381a146d
LJ
9239 are directly visible to potential attackers, but the information
9240 may leak via logfiles.)
9241
9242 Similar changes are not required for the SSL 2.0 implementation
9243 because the number of padding bytes is sent in clear for SSL 2.0,
9244 and the extra bytes are just ignored. However ssl/s2_pkt.c
9245 failed to verify that the purported number of padding bytes is in
9246 the legal range.
9247 [Bodo Moeller]
9248
9249 *) Add OpenUNIX-8 support including shared libraries
9250 (Boyd Lynn Gerber <gerberb@zenez.com>).
9251 [Lutz Jaenicke]
9252
9253 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
9254 'wristwatch attack' using huge encoding parameters (cf.
9255 James H. Manger's CRYPTO 2001 paper). Note that the
9256 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
9257 encoding parameters and hence was not vulnerable.
9258 [Bodo Moeller]
9259
9260 *) BN_sqr() bug fix.
053fa39a 9261 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
381a146d
LJ
9262
9263 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
9264 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
9265 followed by modular reduction.
9266 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
9267
9268 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
9269 equivalent based on BN_pseudo_rand() instead of BN_rand().
9270 [Bodo Moeller]
9271
9272 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
9273 This function was broken, as the check for a new client hello message
9274 to handle SGC did not allow these large messages.
9275 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
9276 [Lutz Jaenicke]
9277
9278 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
9279 [Lutz Jaenicke]
9280
9281 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
9282 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
9283 [Lutz Jaenicke]
9284
9285 *) Rework the configuration and shared library support for Tru64 Unix.
9286 The configuration part makes use of modern compiler features and
9287 still retains old compiler behavior for those that run older versions
9288 of the OS. The shared library support part includes a variant that
9289 uses the RPATH feature, and is available through the special
9290 configuration target "alpha-cc-rpath", which will never be selected
9291 automatically.
9292 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
9293
9294 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
9295 with the same message size as in ssl3_get_certificate_request().
9296 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
9297 messages might inadvertently be reject as too long.
9298 [Petr Lampa <lampa@fee.vutbr.cz>]
9299
9300 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
9301 [Andy Polyakov]
9302
9303 *) Modified SSL library such that the verify_callback that has been set
9304 specificly for an SSL object with SSL_set_verify() is actually being
9305 used. Before the change, a verify_callback set with this function was
9306 ignored and the verify_callback() set in the SSL_CTX at the time of
9307 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
9308 to allow the necessary settings.
9309 [Lutz Jaenicke]
9310
9311 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
9312 explicitly to NULL, as at least on Solaris 8 this seems not always to be
9313 done automatically (in contradiction to the requirements of the C
9314 standard). This made problems when used from OpenSSH.
9315 [Lutz Jaenicke]
9316
9317 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
9318 dh->length and always used
9319
9320 BN_rand_range(priv_key, dh->p).
9321
9322 BN_rand_range() is not necessary for Diffie-Hellman, and this
9323 specific range makes Diffie-Hellman unnecessarily inefficient if
9324 dh->length (recommended exponent length) is much smaller than the
9325 length of dh->p. We could use BN_rand_range() if the order of
9326 the subgroup was stored in the DH structure, but we only have
9327 dh->length.
9328
9329 So switch back to
9330
9331 BN_rand(priv_key, l, ...)
9332
9333 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
9334 otherwise.
9335 [Bodo Moeller]
9336
9337 *) In
9338
9339 RSA_eay_public_encrypt
9340 RSA_eay_private_decrypt
9341 RSA_eay_private_encrypt (signing)
9342 RSA_eay_public_decrypt (signature verification)
9343
9344 (default implementations for RSA_public_encrypt,
9345 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
9346 always reject numbers >= n.
9347 [Bodo Moeller]
9348
9349 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9350 to synchronize access to 'locking_thread'. This is necessary on
9351 systems where access to 'locking_thread' (an 'unsigned long'
9352 variable) is not atomic.
9353 [Bodo Moeller]
9354
9355 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9356 *before* setting the 'crypto_lock_rand' flag. The previous code had
9357 a race condition if 0 is a valid thread ID.
9358 [Travis Vitek <vitek@roguewave.com>]
9359
9360 *) Add support for shared libraries under Irix.
9361 [Albert Chin-A-Young <china@thewrittenword.com>]
9362
9363 *) Add configuration option to build on Linux on both big-endian and
9364 little-endian MIPS.
9365 [Ralf Baechle <ralf@uni-koblenz.de>]
9366
9367 *) Add the possibility to create shared libraries on HP-UX.
9368 [Richard Levitte]
9369
9370 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
9371
9372 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9373 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9374 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9375 PRNG state recovery was possible based on the output of
9376 one PRNG request appropriately sized to gain knowledge on
9377 'md' followed by enough consecutive 1-byte PRNG requests
9378 to traverse all of 'state'.
9379
9380 1. When updating 'md_local' (the current thread's copy of 'md')
9381 during PRNG output generation, hash all of the previous
9382 'md_local' value, not just the half used for PRNG output.
9383
9384 2. Make the number of bytes from 'state' included into the hash
9385 independent from the number of PRNG bytes requested.
9386
9387 The first measure alone would be sufficient to avoid
9388 Markku-Juhani's attack. (Actually it had never occurred
9389 to me that the half of 'md_local' used for chaining was the
9390 half from which PRNG output bytes were taken -- I had always
9391 assumed that the secret half would be used.) The second
9392 measure makes sure that additional data from 'state' is never
9393 mixed into 'md_local' in small portions; this heuristically
9394 further strengthens the PRNG.
9395 [Bodo Moeller]
9396
9397 *) Fix crypto/bn/asm/mips3.s.
9398 [Andy Polyakov]
9399
9400 *) When only the key is given to "enc", the IV is undefined. Print out
9401 an error message in this case.
9402 [Lutz Jaenicke]
9403
9404 *) Handle special case when X509_NAME is empty in X509 printing routines.
9405 [Steve Henson]
9406
9407 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9408 positive and less than q.
9409 [Bodo Moeller]
9410
9411 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9412 used: it isn't thread safe and the add_lock_callback should handle
9413 that itself.
9414 [Paul Rose <Paul.Rose@bridge.com>]
9415
9416 *) Verify that incoming data obeys the block size in
9417 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9418 [Bodo Moeller]
9419
9420 *) Fix OAEP check.
053fa39a 9421 [Ulf Möller, Bodo Möller]
381a146d
LJ
9422
9423 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
9424 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
9425 when fixing the server behaviour for backwards-compatible 'client
9426 hello' messages. (Note that the attack is impractical against
9427 SSL 3.0 and TLS 1.0 anyway because length and version checking
9428 means that the probability of guessing a valid ciphertext is
9429 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
9430 paper.)
9431
9432 Before 0.9.5, the countermeasure (hide the error by generating a
9433 random 'decryption result') did not work properly because
9434 ERR_clear_error() was missing, meaning that SSL_get_error() would
9435 detect the supposedly ignored error.
9436
9437 Both problems are now fixed.
9438 [Bodo Moeller]
9439
9440 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
9441 (previously it was 1024).
9442 [Bodo Moeller]
9443
9444 *) Fix for compatibility mode trust settings: ignore trust settings
9445 unless some valid trust or reject settings are present.
9446 [Steve Henson]
9447
9448 *) Fix for blowfish EVP: its a variable length cipher.
9449 [Steve Henson]
9450
9451 *) Fix various bugs related to DSA S/MIME verification. Handle missing
9452 parameters in DSA public key structures and return an error in the
9453 DSA routines if parameters are absent.
9454 [Steve Henson]
9455
9456 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
9457 in the current directory if neither $RANDFILE nor $HOME was set.
9458 RAND_file_name() in 0.9.6a returned NULL in this case. This has
9459 caused some confusion to Windows users who haven't defined $HOME.
9460 Thus RAND_file_name() is changed again: e_os.h can define a
9461 DEFAULT_HOME, which will be used if $HOME is not set.
9462 For Windows, we use "C:"; on other platforms, we still require
9463 environment variables.
9464
9465 *) Move 'if (!initialized) RAND_poll()' into regions protected by
9466 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
9467 having multiple threads call RAND_poll() concurrently.
9468 [Bodo Moeller]
9469
9470 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
9471 combination of a flag and a thread ID variable.
9472 Otherwise while one thread is in ssleay_rand_bytes (which sets the
9473 flag), *other* threads can enter ssleay_add_bytes without obeying
9474 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
9475 that they do not hold after the first thread unsets add_do_not_lock).
9476 [Bodo Moeller]
9477
9478 *) Change bctest again: '-x' expressions are not available in all
9479 versions of 'test'.
9480 [Bodo Moeller]
9481
9482 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
9483
9484 *) Fix a couple of memory leaks in PKCS7_dataDecode()
9485 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
9486
9487 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
9488 the default extension for executables, if any. Also, make the perl
9489 scripts that use symlink() to test if it really exists and use "cp"
9490 if it doesn't. All this made OpenSSL compilable and installable in
9491 CygWin.
9492 [Richard Levitte]
9493
9494 *) Fix for asn1_GetSequence() for indefinite length constructed data.
9495 If SEQUENCE is length is indefinite just set c->slen to the total
9496 amount of data available.
9497 [Steve Henson, reported by shige@FreeBSD.org]
9498 [This change does not apply to 0.9.7.]
9499
9500 *) Change bctest to avoid here-documents inside command substitution
9501 (workaround for FreeBSD /bin/sh bug).
9502 For compatibility with Ultrix, avoid shell functions (introduced
9503 in the bctest version that searches along $PATH).
9504 [Bodo Moeller]
9505
9506 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
9507 with des_encrypt() defined on some operating systems, like Solaris
9508 and UnixWare.
9509 [Richard Levitte]
9510
9511 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
9512 On the Importance of Eliminating Errors in Cryptographic
9513 Computations, J. Cryptology 14 (2001) 2, 101-119,
9514 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
9515 [Ulf Moeller]
7f111b8b
RT
9516
9517 *) MIPS assembler BIGNUM division bug fix.
381a146d
LJ
9518 [Andy Polyakov]
9519
9520 *) Disabled incorrect Alpha assembler code.
9521 [Richard Levitte]
9522
9523 *) Fix PKCS#7 decode routines so they correctly update the length
9524 after reading an EOC for the EXPLICIT tag.
9525 [Steve Henson]
9526 [This change does not apply to 0.9.7.]
9527
9528 *) Fix bug in PKCS#12 key generation routines. This was triggered
9529 if a 3DES key was generated with a 0 initial byte. Include
9530 PKCS12_BROKEN_KEYGEN compilation option to retain the old
9531 (but broken) behaviour.
9532 [Steve Henson]
9533
9534 *) Enhance bctest to search for a working bc along $PATH and print
9535 it when found.
9536 [Tim Rice <tim@multitalents.net> via Richard Levitte]
9537
9538 *) Fix memory leaks in err.c: free err_data string if necessary;
9539 don't write to the wrong index in ERR_set_error_data.
9540 [Bodo Moeller]
9541
9542 *) Implement ssl23_peek (analogous to ssl23_read), which previously
9543 did not exist.
9544 [Bodo Moeller]
9545
9546 *) Replace rdtsc with _emit statements for VC++ version 5.
9547 [Jeremy Cooper <jeremy@baymoo.org>]
9548
9549 *) Make it possible to reuse SSLv2 sessions.
9550 [Richard Levitte]
9551
9552 *) In copy_email() check for >= 0 as a return value for
9553 X509_NAME_get_index_by_NID() since 0 is a valid index.
9554 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
9555
9556 *) Avoid coredump with unsupported or invalid public keys by checking if
9557 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
9558 PKCS7_verify() fails with non detached data.
9559 [Steve Henson]
9560
9561 *) Don't use getenv in library functions when run as setuid/setgid.
9562 New function OPENSSL_issetugid().
9563 [Ulf Moeller]
9564
9565 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
9566 due to incorrect handling of multi-threading:
9567
9568 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
9569
9570 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
9571
9572 3. Count how many times MemCheck_off() has been called so that
7f111b8b 9573 nested use can be treated correctly. This also avoids
381a146d
LJ
9574 inband-signalling in the previous code (which relied on the
9575 assumption that thread ID 0 is impossible).
9576 [Bodo Moeller]
9577
9578 *) Add "-rand" option also to s_client and s_server.
9579 [Lutz Jaenicke]
9580
9581 *) Fix CPU detection on Irix 6.x.
9582 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
9583 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9584
9585 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
9586 was empty.
9587 [Steve Henson]
9588 [This change does not apply to 0.9.7.]
9589
9590 *) Use the cached encoding of an X509_NAME structure rather than
9591 copying it. This is apparently the reason for the libsafe "errors"
9592 but the code is actually correct.
9593 [Steve Henson]
9594
9595 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
9596 Bleichenbacher's DSA attack.
9597 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
9598 to be set and top=0 forces the highest bit to be set; top=-1 is new
9599 and leaves the highest bit random.
9600 [Ulf Moeller, Bodo Moeller]
9601
9602 *) In the NCONF_...-based implementations for CONF_... queries
9603 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
9604 a temporary CONF structure with the data component set to NULL
9605 (which gives segmentation faults in lh_retrieve).
9606 Instead, use NULL for the CONF pointer in CONF_get_string and
9607 CONF_get_number (which may use environment variables) and directly
9608 return NULL from CONF_get_section.
9609 [Bodo Moeller]
9610
9611 *) Fix potential buffer overrun for EBCDIC.
9612 [Ulf Moeller]
9613
9614 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
9615 keyUsage if basicConstraints absent for a CA.
9616 [Steve Henson]
9617
9618 *) Make SMIME_write_PKCS7() write mail header values with a format that
9619 is more generally accepted (no spaces before the semicolon), since
9620 some programs can't parse those values properly otherwise. Also make
9621 sure BIO's that break lines after each write do not create invalid
9622 headers.
9623 [Richard Levitte]
9624
9625 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
9626 macros previously used would not encode an empty SEQUENCE OF
9627 and break the signature.
9628 [Steve Henson]
9629 [This change does not apply to 0.9.7.]
9630
9631 *) Zero the premaster secret after deriving the master secret in
9632 DH ciphersuites.
9633 [Steve Henson]
9634
9635 *) Add some EVP_add_digest_alias registrations (as found in
9636 OpenSSL_add_all_digests()) to SSL_library_init()
9637 aka OpenSSL_add_ssl_algorithms(). This provides improved
9638 compatibility with peers using X.509 certificates
9639 with unconventional AlgorithmIdentifier OIDs.
9640 [Bodo Moeller]
9641
9642 *) Fix for Irix with NO_ASM.
9643 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9644
9645 *) ./config script fixes.
9646 [Ulf Moeller, Richard Levitte]
9647
9648 *) Fix 'openssl passwd -1'.
9649 [Bodo Moeller]
9650
9651 *) Change PKCS12_key_gen_asc() so it can cope with non null
9652 terminated strings whose length is passed in the passlen
9653 parameter, for example from PEM callbacks. This was done
9654 by adding an extra length parameter to asc2uni().
9655 [Steve Henson, reported by <oddissey@samsung.co.kr>]
9656
9657 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
9658 call failed, free the DSA structure.
9659 [Bodo Moeller]
9660
9661 *) Fix to uni2asc() to cope with zero length Unicode strings.
9662 These are present in some PKCS#12 files.
9663 [Steve Henson]
9664
9665 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
9666 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
9667 when writing a 32767 byte record.
9668 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
9669
9670 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
9671 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
9672
9673 (RSA objects have a reference count access to which is protected
9674 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
9675 so they are meant to be shared between threads.)
9676 [Bodo Moeller, Geoff Thorpe; original patch submitted by
9677 "Reddie, Steven" <Steven.Reddie@ca.com>]
9678
9679 *) Fix a deadlock in CRYPTO_mem_leaks().
9680 [Bodo Moeller]
9681
9682 *) Use better test patterns in bntest.
053fa39a 9683 [Ulf Möller]
381a146d
LJ
9684
9685 *) rand_win.c fix for Borland C.
053fa39a 9686 [Ulf Möller]
7f111b8b 9687
381a146d
LJ
9688 *) BN_rshift bugfix for n == 0.
9689 [Bodo Moeller]
9690
9691 *) Add a 'bctest' script that checks for some known 'bc' bugs
9692 so that 'make test' does not abort just because 'bc' is broken.
9693 [Bodo Moeller]
9694
9695 *) Store verify_result within SSL_SESSION also for client side to
9696 avoid potential security hole. (Re-used sessions on the client side
9697 always resulted in verify_result==X509_V_OK, not using the original
9698 result of the server certificate verification.)
9699 [Lutz Jaenicke]
9700
9701 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
9702 SSL3_RT_APPLICATION_DATA, return 0.
9703 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
9704 [Bodo Moeller]
9705
9706 *) Fix SSL_peek:
9707 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
9708 releases, have been re-implemented by renaming the previous
9709 implementations of ssl2_read and ssl3_read to ssl2_read_internal
9710 and ssl3_read_internal, respectively, and adding 'peek' parameters
9711 to them. The new ssl[23]_{read,peek} functions are calls to
9712 ssl[23]_read_internal with the 'peek' flag set appropriately.
9713 A 'peek' parameter has also been added to ssl3_read_bytes, which
9714 does the actual work for ssl3_read_internal.
9715 [Bodo Moeller]
9716
9717 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
9718 the method-specific "init()" handler. Also clean up ex_data after
9719 calling the method-specific "finish()" handler. Previously, this was
9720 happening the other way round.
9721 [Geoff Thorpe]
9722
9723 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
9724 The previous value, 12, was not always sufficient for BN_mod_exp().
9725 [Bodo Moeller]
9726
9727 *) Make sure that shared libraries get the internal name engine with
9728 the full version number and not just 0. This should mark the
9729 shared libraries as not backward compatible. Of course, this should
9730 be changed again when we can guarantee backward binary compatibility.
9731 [Richard Levitte]
9732
9733 *) Fix typo in get_cert_by_subject() in by_dir.c
9734 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
9735
9736 *) Rework the system to generate shared libraries:
9737
9738 - Make note of the expected extension for the shared libraries and
9739 if there is a need for symbolic links from for example libcrypto.so.0
9740 to libcrypto.so.0.9.7. There is extended info in Configure for
9741 that.
9742
9743 - Make as few rebuilds of the shared libraries as possible.
9744
9745 - Still avoid linking the OpenSSL programs with the shared libraries.
9746
9747 - When installing, install the shared libraries separately from the
9748 static ones.
9749 [Richard Levitte]
9750
3a0afe1e
BM
9751 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
9752
9753 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
9754 and not in SSL_clear because the latter is also used by the
9755 accept/connect functions; previously, the settings made by
9756 SSL_set_read_ahead would be lost during the handshake.
7f111b8b 9757 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
3a0afe1e 9758
88aeb646 9759 *) Correct util/mkdef.pl to be selective about disabled algorithms.
8332f91c 9760 Previously, it would create entries for disabled algorithms no
88aeb646
RL
9761 matter what.
9762 [Richard Levitte]
c5e8580e 9763
81a6c781
BM
9764 *) Added several new manual pages for SSL_* function.
9765 [Lutz Jaenicke]
9766
0e8f2fdf 9767 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
bbb72003 9768
f1192b7f
BM
9769 *) In ssl23_get_client_hello, generate an error message when faced
9770 with an initial SSL 3.0/TLS record that is too small to contain the
9771 first two bytes of the ClientHello message, i.e. client_version.
9772 (Note that this is a pathologic case that probably has never happened
9773 in real life.) The previous approach was to use the version number
5a5accdd 9774 from the record header as a substitute; but our protocol choice
f1192b7f
BM
9775 should not depend on that one because it is not authenticated
9776 by the Finished messages.
9777 [Bodo Moeller]
9778
d49da3aa
UM
9779 *) More robust randomness gathering functions for Windows.
9780 [Jeffrey Altman <jaltman@columbia.edu>]
9781
dbba890c
DSH
9782 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
9783 not set then we don't setup the error code for issuer check errors
9784 to avoid possibly overwriting other errors which the callback does
9785 handle. If an application does set the flag then we assume it knows
9786 what it is doing and can handle the new informational codes
9787 appropriately.
9788 [Steve Henson]
9789
6cffb201
DSH
9790 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
9791 a general "ANY" type, as such it should be able to decode anything
9792 including tagged types. However it didn't check the class so it would
9793 wrongly interpret tagged types in the same way as their universal
9794 counterpart and unknown types were just rejected. Changed so that the
9795 tagged and unknown types are handled in the same way as a SEQUENCE:
9796 that is the encoding is stored intact. There is also a new type
9797 "V_ASN1_OTHER" which is used when the class is not universal, in this
9798 case we have no idea what the actual type is so we just lump them all
9799 together.
9800 [Steve Henson]
9801
645749ef
RL
9802 *) On VMS, stdout may very well lead to a file that is written to
9803 in a record-oriented fashion. That means that every write() will
9804 write a separate record, which will be read separately by the
9805 programs trying to read from it. This can be very confusing.
9806
9807 The solution is to put a BIO filter in the way that will buffer
9808 text until a linefeed is reached, and then write everything a
9809 line at a time, so every record written will be an actual line,
9810 not chunks of lines and not (usually doesn't happen, but I've
9811 seen it once) several lines in one record. BIO_f_linebuffer() is
9812 the answer.
9813
9814 Currently, it's a VMS-only method, because that's where it has
9815 been tested well enough.
9816 [Richard Levitte]
9817
fe035197 9818 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
a45bd295 9819 it can return incorrect results.
cb1fbf8e
BM
9820 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
9821 but it was in 0.9.6-beta[12].)
a45bd295
BM
9822 [Bodo Moeller]
9823
730e37ed
DSH
9824 *) Disable the check for content being present when verifying detached
9825 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
9826 include zero length content when signing messages.
9827 [Steve Henson]
9828
07fcf422
BM
9829 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
9830 BIO_ctrl (for BIO pairs).
053fa39a 9831 [Bodo Möller]
07fcf422 9832
0e05f545
RL
9833 *) Add DSO method for VMS.
9834 [Richard Levitte]
9835
1d84fd64
UM
9836 *) Bug fix: Montgomery multiplication could produce results with the
9837 wrong sign.
053fa39a 9838 [Ulf Möller]
1d84fd64 9839
775bcebd
RL
9840 *) Add RPM specification openssl.spec and modify it to build three
9841 packages. The default package contains applications, application
9842 documentation and run-time libraries. The devel package contains
9843 include files, static libraries and function documentation. The
9844 doc package contains the contents of the doc directory. The original
9845 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
9846 [Richard Levitte]
7f111b8b 9847
cc99526d
RL
9848 *) Add a large number of documentation files for many SSL routines.
9849 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9850
72660f5f
RL
9851 *) Add a configuration entry for Sony News 4.
9852 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
9853
5401c4c2
UM
9854 *) Don't set the two most significant bits to one when generating a
9855 random number < q in the DSA library.
053fa39a 9856 [Ulf Möller]
5401c4c2 9857
54f10e6a
BM
9858 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
9859 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
9860 the underlying transport is blocking) if a handshake took place.
9861 (The default behaviour is needed by applications such as s_client
9862 and s_server that use select() to determine when to use SSL_read;
9863 but for applications that know in advance when to expect data, it
9864 just makes things more complicated.)
9865 [Bodo Moeller]
9866
2959f292
BL
9867 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
9868 from EGD.
9869 [Ben Laurie]
9870
97d8e82c
RL
9871 *) Add a few more EBCDIC conditionals that make `req' and `x509'
9872 work better on such systems.
9873 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9874
84b65340
DSH
9875 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
9876 Update PKCS12_parse() so it copies the friendlyName and the
9877 keyid to the certificates aux info.
9878 [Steve Henson]
9879
f50c11ca
DSH
9880 *) Fix bug in PKCS7_verify() which caused an infinite loop
9881 if there was more than one signature.
9882 [Sven Uszpelkat <su@celocom.de>]
9883
948d0125 9884 *) Major change in util/mkdef.pl to include extra information
14e96192 9885 about each symbol, as well as presenting variables as well
948d0125
RL
9886 as functions. This change means that there's n more need
9887 to rebuild the .num files when some algorithms are excluded.
9888 [Richard Levitte]
9889
bbb72003
DSH
9890 *) Allow the verify time to be set by an application,
9891 rather than always using the current time.
9892 [Steve Henson]
7f111b8b 9893
bbb72003
DSH
9894 *) Phase 2 verify code reorganisation. The certificate
9895 verify code now looks up an issuer certificate by a
9896 number of criteria: subject name, authority key id
9897 and key usage. It also verifies self signed certificates
9898 by the same criteria. The main comparison function is
9899 X509_check_issued() which performs these checks.
7f111b8b 9900
bbb72003
DSH
9901 Lot of changes were necessary in order to support this
9902 without completely rewriting the lookup code.
7f111b8b 9903
bbb72003 9904 Authority and subject key identifier are now cached.
7f111b8b 9905
bbb72003
DSH
9906 The LHASH 'certs' is X509_STORE has now been replaced
9907 by a STACK_OF(X509_OBJECT). This is mainly because an
9908 LHASH can't store or retrieve multiple objects with
9909 the same hash value.
c90341a1 9910
bbb72003
DSH
9911 As a result various functions (which were all internal
9912 use only) have changed to handle the new X509_STORE
9913 structure. This will break anything that messed round
9914 with X509_STORE internally.
7f111b8b 9915
bbb72003
DSH
9916 The functions X509_STORE_add_cert() now checks for an
9917 exact match, rather than just subject name.
7f111b8b 9918
bbb72003
DSH
9919 The X509_STORE API doesn't directly support the retrieval
9920 of multiple certificates matching a given criteria, however
9921 this can be worked round by performing a lookup first
9922 (which will fill the cache with candidate certificates)
9923 and then examining the cache for matches. This is probably
9924 the best we can do without throwing out X509_LOOKUP
9925 entirely (maybe later...).
7f111b8b 9926
bbb72003 9927 The X509_VERIFY_CTX structure has been enhanced considerably.
7f111b8b 9928
bbb72003
DSH
9929 All certificate lookup operations now go via a get_issuer()
9930 callback. Although this currently uses an X509_STORE it
9931 can be replaced by custom lookups. This is a simple way
9932 to bypass the X509_STORE hackery necessary to make this
9933 work and makes it possible to use more efficient techniques
9934 in future. A very simple version which uses a simple
9935 STACK for its trusted certificate store is also provided
9936 using X509_STORE_CTX_trusted_stack().
7f111b8b 9937
bbb72003
DSH
9938 The verify_cb() and verify() callbacks now have equivalents
9939 in the X509_STORE_CTX structure.
7f111b8b 9940
bbb72003
DSH
9941 X509_STORE_CTX also has a 'flags' field which can be used
9942 to customise the verify behaviour.
9943 [Steve Henson]
7f111b8b
RT
9944
9945 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
34216c04
DSH
9946 excludes S/MIME capabilities.
9947 [Steve Henson]
9948
9949 *) When a certificate request is read in keep a copy of the
60250017 9950 original encoding of the signed data and use it when outputting
34216c04
DSH
9951 again. Signatures then use the original encoding rather than
9952 a decoded, encoded version which may cause problems if the
9953 request is improperly encoded.
9954 [Steve Henson]
9955
affadbef
BM
9956 *) For consistency with other BIO_puts implementations, call
9957 buffer_write(b, ...) directly in buffer_puts instead of calling
9958 BIO_write(b, ...).
22c7ea40
BM
9959
9960 In BIO_puts, increment b->num_write as in BIO_write.
affadbef
BM
9961 [Peter.Sylvester@EdelWeb.fr]
9962
bbb8de09
BM
9963 *) Fix BN_mul_word for the case where the word is 0. (We have to use
9964 BN_zero, we may not return a BIGNUM with an array consisting of
9965 words set to zero.)
9966 [Bodo Moeller]
9967
9968 *) Avoid calling abort() from within the library when problems are
9969 detected, except if preprocessor symbols have been defined
9970 (such as REF_CHECK, BN_DEBUG etc.).
9971 [Bodo Moeller]
9972
bd08a2bd
DSH
9973 *) New openssl application 'rsautl'. This utility can be
9974 used for low level RSA operations. DER public key
9975 BIO/fp routines also added.
9976 [Steve Henson]
9977
a545c6f6
BM
9978 *) New Configure entry and patches for compiling on QNX 4.
9979 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
9980
7049ef5f
BL
9981 *) A demo state-machine implementation was sponsored by
9982 Nuron (http://www.nuron.com/) and is now available in
9983 demos/state_machine.
9984 [Ben Laurie]
9985
7df1c720
DSH
9986 *) New options added to the 'dgst' utility for signature
9987 generation and verification.
9988 [Steve Henson]
9989
d096b524
DSH
9990 *) Unrecognized PKCS#7 content types are now handled via a
9991 catch all ASN1_TYPE structure. This allows unsupported
9992 types to be stored as a "blob" and an application can
9993 encode and decode it manually.
9994 [Steve Henson]
9995
7df1c720 9996 *) Fix various signed/unsigned issues to make a_strex.c
469938cb
DSH
9997 compile under VC++.
9998 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
9999
10000 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
10001 length if passed a buffer. ASN1_INTEGER_to_BN failed
10002 if passed a NULL BN and its argument was negative.
10003 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
10004
eaa28181
DSH
10005 *) Modification to PKCS#7 encoding routines to output definite
10006 length encoding. Since currently the whole structures are in
7f111b8b 10007 memory there's not real point in using indefinite length
eaa28181
DSH
10008 constructed encoding. However if OpenSSL is compiled with
10009 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
10010 [Steve Henson]
10011
e6629837
RL
10012 *) Added BIO_vprintf() and BIO_vsnprintf().
10013 [Richard Levitte]
10014
436ad81f 10015 *) Added more prefixes to parse for in the strings written
6fd5a047
RL
10016 through a logging bio, to cover all the levels that are available
10017 through syslog. The prefixes are now:
10018
87411f05
DMSP
10019 PANIC, EMERG, EMR => LOG_EMERG
10020 ALERT, ALR => LOG_ALERT
10021 CRIT, CRI => LOG_CRIT
10022 ERROR, ERR => LOG_ERR
10023 WARNING, WARN, WAR => LOG_WARNING
10024 NOTICE, NOTE, NOT => LOG_NOTICE
10025 INFO, INF => LOG_INFO
10026 DEBUG, DBG => LOG_DEBUG
6fd5a047
RL
10027
10028 and as before, if none of those prefixes are present at the
10029 beginning of the string, LOG_ERR is chosen.
10030
10031 On Win32, the LOG_* levels are mapped according to this:
10032
87411f05
DMSP
10033 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
10034 LOG_WARNING => EVENTLOG_WARNING_TYPE
10035 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
6fd5a047
RL
10036
10037 [Richard Levitte]
10038
368f8554
RL
10039 *) Made it possible to reconfigure with just the configuration
10040 argument "reconf" or "reconfigure". The command line arguments
10041 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
10042 and are retrieved from there when reconfiguring.
10043 [Richard Levitte]
10044
3009458e 10045 *) MD4 implemented.
bb531a0a 10046 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3009458e 10047
88364bc2
RL
10048 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
10049 [Richard Levitte]
10050
d4fbe318
DSH
10051 *) The obj_dat.pl script was messing up the sorting of object
10052 names. The reason was that it compared the quoted version
10053 of strings as a result "OCSP" > "OCSP Signing" because
10054 " > SPACE. Changed script to store unquoted versions of
10055 names and add quotes on output. It was also omitting some
10056 names from the lookup table if they were given a default
10057 value (that is if SN is missing it is given the same
10058 value as LN and vice versa), these are now added on the
10059 grounds that if an object has a name we should be able to
10060 look it up. Finally added warning output when duplicate
10061 short or long names are found.
10062 [Steve Henson]
10063
2d978cbd 10064 *) Changes needed for Tandem NSK.
d49da3aa 10065 [Scott Uroff <scott@xypro.com>]
2d978cbd 10066
aa826d88
BM
10067 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
10068 RSA_padding_check_SSLv23(), special padding was never detected
10069 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
10070 version rollback attacks was not effective.
10071
37569e64
BM
10072 In s23_clnt.c, don't use special rollback-attack detection padding
10073 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
10074 client; similarly, in s23_srvr.c, don't do the rollback check if
10075 SSL 2.0 is the only protocol enabled in the server.
10076 [Bodo Moeller]
10077
ca1e465f
RL
10078 *) Make it possible to get hexdumps of unprintable data with 'openssl
10079 asn1parse'. By implication, the functions ASN1_parse_dump() and
10080 BIO_dump_indent() are added.
10081 [Richard Levitte]
10082
a657546f
DSH
10083 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
10084 these print out strings and name structures based on various
10085 flags including RFC2253 support and proper handling of
7f111b8b 10086 multibyte characters. Added options to the 'x509' utility
a657546f
DSH
10087 to allow the various flags to be set.
10088 [Steve Henson]
10089
284ef5f3
DSH
10090 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
10091 Also change the functions X509_cmp_current_time() and
10092 X509_gmtime_adj() work with an ASN1_TIME structure,
10093 this will enable certificates using GeneralizedTime in validity
10094 dates to be checked.
10095 [Steve Henson]
10096
10097 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
10098 negative public key encodings) on by default,
10099 NO_NEG_PUBKEY_BUG can be set to disable it.
10100 [Steve Henson]
10101
10102 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
10103 content octets. An i2c_ASN1_OBJECT is unnecessary because
10104 the encoding can be trivially obtained from the structure.
10105 [Steve Henson]
10106
fa729135
BM
10107 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
10108 not read locks (CRYPTO_r_[un]lock).
10109 [Bodo Moeller]
10110
b436a982
RL
10111 *) A first attempt at creating official support for shared
10112 libraries through configuration. I've kept it so the
10113 default is static libraries only, and the OpenSSL programs
10114 are always statically linked for now, but there are
10115 preparations for dynamic linking in place.
6bc847e4 10116 This has been tested on Linux and Tru64.
b436a982
RL
10117 [Richard Levitte]
10118
c0722725
UM
10119 *) Randomness polling function for Win9x, as described in:
10120 Peter Gutmann, Software Generation of Practically Strong
10121 Random Numbers.
053fa39a 10122 [Ulf Möller]
c0722725 10123
fd13f0ee
DSH
10124 *) Fix so PRNG is seeded in req if using an already existing
10125 DSA key.
10126 [Steve Henson]
10127
094fe66d
DSH
10128 *) New options to smime application. -inform and -outform
10129 allow alternative formats for the S/MIME message including
10130 PEM and DER. The -content option allows the content to be
10131 specified separately. This should allow things like Netscape
10132 form signing output easier to verify.
10133 [Steve Henson]
10134
10135 *) Fix the ASN1 encoding of tags using the 'long form'.
10136 [Steve Henson]
10137
a338e21b
DSH
10138 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
10139 STRING types. These convert content octets to and from the
10140 underlying type. The actual tag and length octets are
10141 already assumed to have been read in and checked. These
10142 are needed because all other string types have virtually
10143 identical handling apart from the tag. By having versions
10144 of the ASN1 functions that just operate on content octets
10145 IMPLICIT tagging can be handled properly. It also allows
10146 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
10147 and ASN1_INTEGER are identical apart from the tag.
10148 [Steve Henson]
10149
d5870bbe
RL
10150 *) Change the handling of OID objects as follows:
10151
10152 - New object identifiers are inserted in objects.txt, following
10153 the syntax given in objects.README.
10154 - objects.pl is used to process obj_mac.num and create a new
10155 obj_mac.h.
10156 - obj_dat.pl is used to create a new obj_dat.h, using the data in
10157 obj_mac.h.
10158
10159 This is currently kind of a hack, and the perl code in objects.pl
10160 isn't very elegant, but it works as I intended. The simplest way
10161 to check that it worked correctly is to look in obj_dat.h and
10162 check the array nid_objs and make sure the objects haven't moved
10163 around (this is important!). Additions are OK, as well as
7f111b8b 10164 consistent name changes.
d5870bbe
RL
10165 [Richard Levitte]
10166
1f4643a2
BM
10167 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
10168 [Bodo Moeller]
10169
fb0b844a 10170 *) Addition of the command line parameter '-rand file' to 'openssl req'.
1023b122
RL
10171 The given file adds to whatever has already been seeded into the
10172 random pool through the RANDFILE configuration file option or
10173 environment variable, or the default random state file.
fb0b844a
RL
10174 [Richard Levitte]
10175
4dd45354
DSH
10176 *) mkstack.pl now sorts each macro group into lexical order.
10177 Previously the output order depended on the order the files
10178 appeared in the directory, resulting in needless rewriting
10179 of safestack.h .
10180 [Steve Henson]
10181
13083215
DSH
10182 *) Patches to make OpenSSL compile under Win32 again. Mostly
10183 work arounds for the VC++ problem that it treats func() as
10184 func(void). Also stripped out the parts of mkdef.pl that
10185 added extra typesafe functions: these no longer exist.
10186 [Steve Henson]
10187
7f111b8b 10188 *) Reorganisation of the stack code. The macros are now all
3aceb94b 10189 collected in safestack.h . Each macro is defined in terms of
7f111b8b 10190 a "stack macro" of the form SKM_<name>(type, a, b). The
3aceb94b
DSH
10191 DEBUG_SAFESTACK is now handled in terms of function casts,
10192 this has the advantage of retaining type safety without the
10193 use of additional functions. If DEBUG_SAFESTACK is not defined
10194 then the non typesafe macros are used instead. Also modified the
10195 mkstack.pl script to handle the new form. Needs testing to see
10196 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7ef82068
DSH
10197 the default if no major problems. Similar behaviour for ASN1_SET_OF
10198 and PKCS12_STACK_OF.
3aceb94b
DSH
10199 [Steve Henson]
10200
d3ed8ceb
DSH
10201 *) When some versions of IIS use the 'NET' form of private key the
10202 key derivation algorithm is different. Normally MD5(password) is
10203 used as a 128 bit RC4 key. In the modified case
14e96192 10204 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
d3ed8ceb
DSH
10205 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
10206 as the old Netscape_RSA functions except they have an additional
10207 'sgckey' parameter which uses the modified algorithm. Also added
7f111b8b 10208 an -sgckey command line option to the rsa utility. Thanks to
d3ed8ceb
DSH
10209 Adrian Peck <bertie@ncipher.com> for posting details of the modified
10210 algorithm to openssl-dev.
10211 [Steve Henson]
10212
e366f2b8
DSH
10213 *) The evp_local.h macros were using 'c.##kname' which resulted in
10214 invalid expansion on some systems (SCO 5.0.5 for example).
10215 Corrected to 'c.kname'.
10216 [Phillip Porch <root@theporch.com>]
10217
a91dedca
DSH
10218 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
10219 a STACK of email addresses from a certificate or request, these look
7f111b8b 10220 in the subject name and the subject alternative name extensions and
a91dedca
DSH
10221 omit any duplicate addresses.
10222 [Steve Henson]
10223
dc434bbc
BM
10224 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
10225 This makes DSA verification about 2 % faster.
10226 [Bodo Moeller]
10227
10228 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
10229 (meaning that now 2^5 values will be precomputed, which is only 4 KB
10230 plus overhead for 1024 bit moduli).
10231 This makes exponentiations about 0.5 % faster for 1024 bit
10232 exponents (as measured by "openssl speed rsa2048").
10233 [Bodo Moeller]
10234
947b3b8b
BM
10235 *) Rename memory handling macros to avoid conflicts with other
10236 software:
10237 Malloc => OPENSSL_malloc
10238 Malloc_locked => OPENSSL_malloc_locked
10239 Realloc => OPENSSL_realloc
10240 Free => OPENSSL_free
10241 [Richard Levitte]
10242
482a9d41
BM
10243 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
10244 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6dad7bd6
BM
10245 [Bodo Moeller]
10246
be5d92e0
UM
10247 *) CygWin32 support.
10248 [John Jarvie <jjarvie@newsguy.com>]
10249
e41c8d6a
GT
10250 *) The type-safe stack code has been rejigged. It is now only compiled
10251 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
10252 by default all type-specific stack functions are "#define"d back to
10253 standard stack functions. This results in more streamlined output
10254 but retains the type-safety checking possibilities of the original
10255 approach.
10256 [Geoff Thorpe]
10257
ccd86b68
GT
10258 *) The STACK code has been cleaned up, and certain type declarations
10259 that didn't make a lot of sense have been brought in line. This has
10260 also involved a cleanup of sorts in safestack.h to more correctly
10261 map type-safe stack functions onto their plain stack counterparts.
10262 This work has also resulted in a variety of "const"ifications of
10263 lots of the code, especially "_cmp" operations which should normally
10264 be prototyped with "const" parameters anyway.
10265 [Geoff Thorpe]
10266
361ee973
BM
10267 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
10268 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
10269 (The PRNG state consists of two parts, the large pool 'state' and 'md',
10270 where all of 'md' is used each time the PRNG is used, but 'state'
10271 is used only indexed by a cyclic counter. As entropy may not be
10272 well distributed from the beginning, 'md' is important as a
10273 chaining variable. However, the output function chains only half
10274 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
10275 all of 'md', and seeding with STATE_SIZE dummy bytes will result
10276 in all of 'state' being rewritten, with the new values depending
10277 on virtually all of 'md'. This overcomes the 80 bit limitation.)
10278 [Bodo Moeller]
10279
49528751
DSH
10280 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
10281 the handshake is continued after ssl_verify_cert_chain();
10282 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
10283 can lead to 'unexplainable' connection aborts later.
10284 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
10285
10286 *) Major EVP API cipher revision.
10287 Add hooks for extra EVP features. This allows various cipher
10288 parameters to be set in the EVP interface. Support added for variable
10289 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
10290 setting of RC2 and RC5 parameters.
10291
10292 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
10293 ciphers.
10294
10295 Remove lots of duplicated code from the EVP library. For example *every*
360370d9
DSH
10296 cipher init() function handles the 'iv' in the same way according to the
10297 cipher mode. They also all do nothing if the 'key' parameter is NULL and
10298 for CFB and OFB modes they zero ctx->num.
10299
49528751
DSH
10300 New functionality allows removal of S/MIME code RC2 hack.
10301
57ae2e24
DSH
10302 Most of the routines have the same form and so can be declared in terms
10303 of macros.
10304
360370d9
DSH
10305 By shifting this to the top level EVP_CipherInit() it can be removed from
10306 all individual ciphers. If the cipher wants to handle IVs or keys
10307 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
10308 flags.
be06a934
DSH
10309
10310 Change lots of functions like EVP_EncryptUpdate() to now return a
10311 value: although software versions of the algorithms cannot fail
10312 any installed hardware versions can.
7f060601
DSH
10313 [Steve Henson]
10314
2c05c494
BM
10315 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
10316 this option is set, tolerate broken clients that send the negotiated
10317 protocol version number instead of the requested protocol version
10318 number.
10319 [Bodo Moeller]
10320
10321 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
10322 i.e. non-zero for export ciphersuites, zero otherwise.
10323 Previous versions had this flag inverted, inconsistent with
10324 rsa_tmp_cb (..._TMP_RSA_CB).
10325 [Bodo Moeller; problem reported by Amit Chopra]
10326
b4b41f48
DSH
10327 *) Add missing DSA library text string. Work around for some IIS
10328 key files with invalid SEQUENCE encoding.
10329 [Steve Henson]
10330
6d7cce48
RL
10331 *) Add a document (doc/standards.txt) that list all kinds of standards
10332 and so on that are implemented in OpenSSL.
10333 [Richard Levitte]
10334
439df508
DSH
10335 *) Enhance c_rehash script. Old version would mishandle certificates
10336 with the same subject name hash and wouldn't handle CRLs at all.
10337 Added -fingerprint option to crl utility, to support new c_rehash
10338 features.
10339 [Steve Henson]
10340
0e1c0612 10341 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
053fa39a 10342 [Ulf Möller]
0e1c0612 10343
0cb957a6
DSH
10344 *) Fix for SSL server purpose checking. Server checking was
10345 rejecting certificates which had extended key usage present
10346 but no ssl client purpose.
10347 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
10348
a331a305
DSH
10349 *) Make PKCS#12 code work with no password. The PKCS#12 spec
10350 is a little unclear about how a blank password is handled.
10351 Since the password in encoded as a BMPString with terminating
10352 double NULL a zero length password would end up as just the
10353 double NULL. However no password at all is different and is
10354 handled differently in the PKCS#12 key generation code. NS
10355 treats a blank password as zero length. MSIE treats it as no
10356 password on export: but it will try both on import. We now do
10357 the same: PKCS12_parse() tries zero length and no password if
10358 the password is set to "" or NULL (NULL is now a valid password:
10359 it wasn't before) as does the pkcs12 application.
10360 [Steve Henson]
10361
316e6a66
BM
10362 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10363 perror when PEM_read_bio_X509_REQ fails, the error message must
10364 be obtained from the error queue.
10365 [Bodo Moeller]
10366
dcba2534
BM
10367 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10368 it in ERR_remove_state if appropriate, and change ERR_get_state
10369 accordingly to avoid race conditions (this is necessary because
10370 thread_hash is no longer constant once set).
10371 [Bodo Moeller]
10372
3973628e 10373 *) Bugfix for linux-elf makefile.one.
053fa39a 10374 [Ulf Möller]
3973628e 10375
deb4d50e
GT
10376 *) RSA_get_default_method() will now cause a default
10377 RSA_METHOD to be chosen if one doesn't exist already.
10378 Previously this was only set during a call to RSA_new()
10379 or RSA_new_method(NULL) meaning it was possible for
10380 RSA_get_default_method() to return NULL.
10381 [Geoff Thorpe]
10382
b9e63915
GT
10383 *) Added native name translation to the existing DSO code
10384 that will convert (if the flag to do so is set) filenames
10385 that are sufficiently small and have no path information
10386 into a canonical native form. Eg. "blah" converted to
10387 "libblah.so" or "blah.dll" etc.
10388 [Geoff Thorpe]
10389
e5c84d51
BM
10390 *) New function ERR_error_string_n(e, buf, len) which is like
10391 ERR_error_string(e, buf), but writes at most 'len' bytes
10392 including the 0 terminator. For ERR_error_string_n, 'buf'
10393 may not be NULL.
10394 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10395
a9831305
RL
10396 *) CONF library reworked to become more general. A new CONF
10397 configuration file reader "class" is implemented as well as a
10398 new functions (NCONF_*, for "New CONF") to handle it. The now
10399 old CONF_* functions are still there, but are reimplemented to
10400 work in terms of the new functions. Also, a set of functions
10401 to handle the internal storage of the configuration data is
10402 provided to make it easier to write new configuration file
10403 reader "classes" (I can definitely see something reading a
10404 configuration file in XML format, for example), called _CONF_*,
10405 or "the configuration storage API"...
10406
10407 The new configuration file reading functions are:
10408
2c05c494
BM
10409 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10410 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
a9831305 10411
2c05c494 10412 NCONF_default, NCONF_WIN32
a9831305 10413
2c05c494 10414 NCONF_dump_fp, NCONF_dump_bio
a9831305
RL
10415
10416 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10417 NCONF_new creates a new CONF object. This works in the same way
10418 as other interfaces in OpenSSL, like the BIO interface.
10419 NCONF_dump_* dump the internal storage of the configuration file,
10420 which is useful for debugging. All other functions take the same
10421 arguments as the old CONF_* functions wth the exception of the
10422 first that must be a `CONF *' instead of a `LHASH *'.
10423
10424 To make it easer to use the new classes with the old CONF_* functions,
10425 the function CONF_set_default_method is provided.
10426 [Richard Levitte]
10427
1d90f280
BM
10428 *) Add '-tls1' option to 'openssl ciphers', which was already
10429 mentioned in the documentation but had not been implemented.
10430 (This option is not yet really useful because even the additional
10431 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
10432 [Bodo Moeller]
10433
6ef4d9d5
GT
10434 *) Initial DSO code added into libcrypto for letting OpenSSL (and
10435 OpenSSL-based applications) load shared libraries and bind to
10436 them in a portable way.
10437 [Geoff Thorpe, with contributions from Richard Levitte]
c90341a1 10438
5e61580b
RL
10439 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
10440
10441 *) Make sure _lrotl and _lrotr are only used with MSVC.
865874f2 10442
cf194c1f
BM
10443 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
10444 (the default implementation of RAND_status).
10445
3bc90f23
BM
10446 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
10447 to '-clrext' (= clear extensions), as intended and documented.
10448 [Bodo Moeller; inconsistency pointed out by Michael Attili
10449 <attili@amaxo.com>]
10450
b475baff 10451 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7f111b8b 10452 was larger than the MD block size.
b475baff
DSH
10453 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
10454
e77066ea
DSH
10455 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
10456 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
10457 using the passed key: if the passed key was a private key the result
10458 of X509_print(), for example, would be to print out all the private key
10459 components.
10460 [Steve Henson]
10461
7af4816f 10462 *) des_quad_cksum() byte order bug fix.
053fa39a 10463 [Ulf Möller, using the problem description in krb4-0.9.7, where
7af4816f
UM
10464 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
10465
80870566
DSH
10466 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
10467 discouraged.
10468 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
10469
7694ddcb
BM
10470 *) For easily testing in shell scripts whether some command
10471 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
df1ff3f1 10472 returns with exit code 0 iff no command of the given name is available.
7694ddcb 10473 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
46c4647e
BM
10474 the output goes to stdout and nothing is printed to stderr.
10475 Additional arguments are always ignored.
10476
10477 Since for each cipher there is a command of the same name,
10478 the 'no-cipher' compilation switches can be tested this way.
7694ddcb
BM
10479
10480 ('openssl no-XXX' is not able to detect pseudo-commands such
10481 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
46c4647e
BM
10482 [Bodo Moeller]
10483
65b002f3
BM
10484 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
10485 [Bodo Moeller]
10486
e11f0de6
BM
10487 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
10488 is set; it will be thrown away anyway because each handshake creates
10489 its own key.
10490 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
10491 to parameters -- in previous versions (since OpenSSL 0.9.3) the
14e96192 10492 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
46f4e1be 10493 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
e11f0de6
BM
10494 [Bodo Moeller]
10495
2d5e449a
BM
10496 *) New s_client option -ign_eof: EOF at stdin is ignored, and
10497 'Q' and 'R' lose their special meanings (quit/renegotiate).
10498 This is part of what -quiet does; unlike -quiet, -ign_eof
10499 does not suppress any output.
10500 [Richard Levitte]
10501
daf4e53e 10502 *) Add compatibility options to the purpose and trust code. The
068fdce8
DSH
10503 purpose X509_PURPOSE_ANY is "any purpose" which automatically
10504 accepts a certificate or CA, this was the previous behaviour,
10505 with all the associated security issues.
10506
10507 X509_TRUST_COMPAT is the old trust behaviour: only and
10508 automatically trust self signed roots in certificate store. A
10509 new trust setting X509_TRUST_DEFAULT is used to specify that
10510 a purpose has no associated trust setting and it should instead
10511 use the value in the default purpose.
10512 [Steve Henson]
10513
48fe0eec
DSH
10514 *) Fix the PKCS#8 DSA private key code so it decodes keys again
10515 and fix a memory leak.
10516 [Steve Henson]
10517
59fc2b0f
BM
10518 *) In util/mkerr.pl (which implements 'make errors'), preserve
10519 reason strings from the previous version of the .c file, as
4dc83677 10520 the default to have only downcase letters (and digits) in
59fc2b0f
BM
10521 automatically generated reasons codes is not always appropriate.
10522 [Bodo Moeller]
10523
0a150c5c
BM
10524 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
10525 using strerror. Previously, ERR_reason_error_string() returned
10526 library names as reason strings for SYSerr; but SYSerr is a special
10527 case where small numbers are errno values, not library numbers.
10528 [Bodo Moeller]
10529
41918458
BM
10530 *) Add '-dsaparam' option to 'openssl dhparam' application. This
10531 converts DSA parameters into DH parameters. (When creating parameters,
10532 DSA_generate_parameters is used.)
10533 [Bodo Moeller]
10534
10535 *) Include 'length' (recommended exponent length) in C code generated
10536 by 'openssl dhparam -C'.
10537 [Bodo Moeller]
10538
d9c88a39
DSH
10539 *) The second argument to set_label in perlasm was already being used
10540 so couldn't be used as a "file scope" flag. Moved to third argument
10541 which was free.
10542 [Steve Henson]
10543
84d14408
BM
10544 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
10545 instead of RAND_bytes for encryption IVs and salts.
10546 [Bodo Moeller]
10547
5eb8ca4d
BM
10548 *) Include RAND_status() into RAND_METHOD instead of implementing
10549 it only for md_rand.c Otherwise replacing the PRNG by calling
10550 RAND_set_rand_method would be impossible.
10551 [Bodo Moeller]
10552
7a2dfc2a
UM
10553 *) Don't let DSA_generate_key() enter an infinite loop if the random
10554 number generation fails.
10555 [Bodo Moeller]
10556
55f7d65d
BM
10557 *) New 'rand' application for creating pseudo-random output.
10558 [Bodo Moeller]
10559
010712ff
RE
10560 *) Added configuration support for Linux/IA64
10561 [Rolf Haberrecker <rolf@suse.de>]
10562
2da0c119 10563 *) Assembler module support for Mingw32.
053fa39a 10564 [Ulf Möller]
2da0c119 10565
a4709b3d
UM
10566 *) Shared library support for HPUX (in shlib/).
10567 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
10568
10569 *) Shared library support for Solaris gcc.
10570 [Lutz Behnke <behnke@trustcenter.de>]
865874f2 10571
74cdf6f7 10572 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
38e33cef 10573
82b93186
DSH
10574 *) PKCS7_encrypt() was adding text MIME headers twice because they
10575 were added manually and by SMIME_crlf_copy().
10576 [Steve Henson]
10577
587bb0e0
DSH
10578 *) In bntest.c don't call BN_rand with zero bits argument.
10579 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
10580
688938fb 10581 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
a5770be6 10582 case was implemented. This caused BN_div_recp() to fail occasionally.
053fa39a 10583 [Ulf Möller]
688938fb 10584
94de0419
DSH
10585 *) Add an optional second argument to the set_label() in the perl
10586 assembly language builder. If this argument exists and is set
7f111b8b 10587 to 1 it signals that the assembler should use a symbol whose
94de0419
DSH
10588 scope is the entire file, not just the current function. This
10589 is needed with MASM which uses the format label:: for this scope.
10590 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
10591
0202197d
DSH
10592 *) Change the ASN1 types so they are typedefs by default. Before
10593 almost all types were #define'd to ASN1_STRING which was causing
10594 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
10595 for example.
10596 [Steve Henson]
10597
6d0d5431
BM
10598 *) Change names of new functions to the new get1/get0 naming
10599 convention: After 'get1', the caller owns a reference count
10600 and has to call ..._free; 'get0' returns a pointer to some
10601 data structure without incrementing reference counters.
10602 (Some of the existing 'get' functions increment a reference
10603 counter, some don't.)
10604 Similarly, 'set1' and 'add1' functions increase reference
10605 counters or duplicate objects.
c7cb16a8
DSH
10606 [Steve Henson]
10607
fbb41ae0
DSH
10608 *) Allow for the possibility of temp RSA key generation failure:
10609 the code used to assume it always worked and crashed on failure.
10610 [Steve Henson]
10611
505b5a0e 10612 *) Fix potential buffer overrun problem in BIO_printf().
053fa39a 10613 [Ulf Möller, using public domain code by Patrick Powell; problem
505b5a0e
UM
10614 pointed out by David Sacerdote <das33@cornell.edu>]
10615
4ec2d4d2
UM
10616 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
10617 RAND_egd() and RAND_status(). In the command line application,
10618 the EGD socket can be specified like a seed file using RANDFILE
10619 or -rand.
053fa39a 10620 [Ulf Möller]
4ec2d4d2 10621
3142c86d
DSH
10622 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
10623 Some CAs (e.g. Verisign) distribute certificates in this form.
10624 [Steve Henson]
10625
10626 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
10627 list to exclude them. This means that no special compilation option
10628 is needed to use anonymous DH: it just needs to be included in the
10629 cipher list.
10630 [Steve Henson]
10631
72b60351
DSH
10632 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
10633 EVP_MD_type. The old functionality is available in a new macro called
10634 EVP_MD_md(). Change code that uses it and update docs.
10635 [Steve Henson]
10636
745c70e5
BM
10637 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
10638 where the 'void *' argument is replaced by a function pointer argument.
10639 Previously 'void *' was abused to point to functions, which works on
10640 many platforms, but is not correct. As these functions are usually
10641 called by macros defined in OpenSSL header files, most source code
10642 should work without changes.
cdf20e08 10643 [Richard Levitte]
745c70e5
BM
10644
10645 *) <openssl/opensslconf.h> (which is created by Configure) now contains
10646 sections with information on -D... compiler switches used for
10647 compiling the library so that applications can see them. To enable
10648 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
10649 must be defined. E.g.,
10650 #define OPENSSL_ALGORITHM_DEFINES
10651 #include <openssl/opensslconf.h>
10652 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
053fa39a 10653 [Richard Levitte, Ulf and Bodo Möller]
745c70e5 10654
b35e9050
BM
10655 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
10656 record layer.
10657 [Bodo Moeller]
10658
d754b385
DSH
10659 *) Change the 'other' type in certificate aux info to a STACK_OF
10660 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
10661 the required ASN1 format: arbitrary types determined by an OID.
10662 [Steve Henson]
10663
8a208cba
DSH
10664 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
10665 argument to 'req'. This is not because the function is newer or
10666 better than others it just uses the work 'NEW' in the certificate
10667 request header lines. Some software needs this.
10668 [Steve Henson]
10669
a3fe382e
DSH
10670 *) Reorganise password command line arguments: now passwords can be
10671 obtained from various sources. Delete the PEM_cb function and make
10672 it the default behaviour: i.e. if the callback is NULL and the
10673 usrdata argument is not NULL interpret it as a null terminated pass
10674 phrase. If usrdata and the callback are NULL then the pass phrase
10675 is prompted for as usual.
10676 [Steve Henson]
10677
bd03b99b
BL
10678 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
10679 the support is automatically enabled. The resulting binaries will
10680 autodetect the card and use it if present.
10681 [Ben Laurie and Compaq Inc.]
10682
de469ef2
DSH
10683 *) Work around for Netscape hang bug. This sends certificate request
10684 and server done in one record. Since this is perfectly legal in the
10685 SSL/TLS protocol it isn't a "bug" option and is on by default. See
10686 the bugs/SSLv3 entry for more info.
10687 [Steve Henson]
10688
bcba6cc6
AP
10689 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
10690 [Andy Polyakov]
10691
d13e4eb0
DSH
10692 *) Add -rand argument to smime and pkcs12 applications and read/write
10693 of seed file.
10694 [Steve Henson]
10695
3ebf0be1 10696 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
bb325c7d
BM
10697 [Bodo Moeller]
10698
f07fb9b2
DSH
10699 *) Add command line password options to the remaining applications.
10700 [Steve Henson]
10701
cae55bfc
UM
10702 *) Bug fix for BN_div_recp() for numerators with an even number of
10703 bits.
053fa39a 10704 [Ulf Möller]
cae55bfc
UM
10705
10706 *) More tests in bntest.c, and changed test_bn output.
053fa39a 10707 [Ulf Möller]
cae55bfc 10708
0fad6cb7
AP
10709 *) ./config recognizes MacOS X now.
10710 [Andy Polyakov]
10711
46f4e1be 10712 *) Bug fix for BN_div() when the first words of num and divisor are
4a6222d7 10713 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
053fa39a 10714 [Ulf Möller]
4a6222d7 10715
66430207
DSH
10716 *) Add support for various broken PKCS#8 formats, and command line
10717 options to produce them.
10718 [Steve Henson]
10719
9b141126
UM
10720 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
10721 get temporary BIGNUMs from a BN_CTX.
053fa39a 10722 [Ulf Möller]
9b141126
UM
10723
10724 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
10725 for p == 0.
053fa39a 10726 [Ulf Möller]
9b141126 10727
af57d843
DSH
10728 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
10729 include a #define from the old name to the new. The original intent
10730 was that statically linked binaries could for example just call
10731 SSLeay_add_all_ciphers() to just add ciphers to the table and not
14e96192 10732 link with digests. This never worked because SSLeay_add_all_digests()
af57d843
DSH
10733 and SSLeay_add_all_ciphers() were in the same source file so calling
10734 one would link with the other. They are now in separate source files.
10735 [Steve Henson]
10736
82fc1d9c
DSH
10737 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
10738 [Steve Henson]
10739
e74231ed
BM
10740 *) Use a less unusual form of the Miller-Rabin primality test (it used
10741 a binary algorithm for exponentiation integrated into the Miller-Rabin
10742 loop, our standard modexp algorithms are faster).
10743 [Bodo Moeller]
10744
2c5fe5b1 10745 *) Support for the EBCDIC character set completed.
8efb6014
UM
10746 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
10747
98d0b2e3
UM
10748 *) Source code cleanups: use const where appropriate, eliminate casts,
10749 use void * instead of char * in lhash.
7f111b8b 10750 [Ulf Möller]
98d0b2e3 10751
a87030a1
BM
10752 *) Bugfix: ssl3_send_server_key_exchange was not restartable
10753 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
10754 this the server could overwrite ephemeral keys that the client
10755 has already seen).
10756 [Bodo Moeller]
10757
10758 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
10759 using 50 iterations of the Rabin-Miller test.
10760
10761 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
10762 iterations of the Rabin-Miller test as required by the appendix
10763 to FIPS PUB 186[-1]) instead of DSA_is_prime.
10764 As BN_is_prime_fasttest includes trial division, DSA parameter
10765 generation becomes much faster.
10766
10767 This implies a change for the callback functions in DSA_is_prime
cdd43b5b
BM
10768 and DSA_generate_parameters: The callback function is called once
10769 for each positive witness in the Rabin-Miller test, not just
10770 occasionally in the inner loop; and the parameters to the
10771 callback function now provide an iteration count for the outer
10772 loop rather than for the current invocation of the inner loop.
10773 DSA_generate_parameters additionally can call the callback
10774 function with an 'iteration count' of -1, meaning that a
7f111b8b 10775 candidate has passed the trial division test (when q is generated
cdd43b5b 10776 from an application-provided seed, trial division is skipped).
a87030a1
BM
10777 [Bodo Moeller]
10778
7865b871 10779 *) New function BN_is_prime_fasttest that optionally does trial
a87030a1
BM
10780 division before starting the Rabin-Miller test and has
10781 an additional BN_CTX * argument (whereas BN_is_prime always
10782 has to allocate at least one BN_CTX).
1baa9490
BM
10783 'callback(1, -1, cb_arg)' is called when a number has passed the
10784 trial division stage.
10785 [Bodo Moeller]
a87030a1 10786
e1314b57
DSH
10787 *) Fix for bug in CRL encoding. The validity dates weren't being handled
10788 as ASN1_TIME.
10789 [Steve Henson]
10790
90644dd7
DSH
10791 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
10792 [Steve Henson]
10793
38e33cef 10794 *) New function BN_pseudo_rand().
053fa39a 10795 [Ulf Möller]
d91e201e 10796
e93f9a32
UM
10797 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
10798 bignum version of BN_from_montgomery() with the working code from
10799 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
10800 the comments.
053fa39a 10801 [Ulf Möller]
e93f9a32 10802
2557eaea
BM
10803 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
10804 made it impossible to use the same SSL_SESSION data structure in
10805 SSL2 clients in multiple threads.
10806 [Bodo Moeller]
10807
a46faa2b
BM
10808 *) The return value of RAND_load_file() no longer counts bytes obtained
10809 by stat(). RAND_load_file(..., -1) is new and uses the complete file
10810 to seed the PRNG (previously an explicit byte count was required).
053fa39a 10811 [Ulf Möller, Bodo Möller]
aabbb745 10812
dd9d233e
DSH
10813 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
10814 used (char *) instead of (void *) and had casts all over the place.
10815 [Steve Henson]
10816
4486d0cd 10817 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
053fa39a 10818 [Ulf Möller]
4486d0cd 10819
a87030a1
BM
10820 *) Retain source code compatibility for BN_prime_checks macro:
10821 BN_is_prime(..., BN_prime_checks, ...) now uses
10822 BN_prime_checks_for_size to determine the appropriate number of
10823 Rabin-Miller iterations.
053fa39a 10824 [Ulf Möller]
4486d0cd
UM
10825
10826 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
10827 DH_CHECK_P_NOT_SAFE_PRIME.
10828 (Check if this is true? OpenPGP calls them "strong".)
053fa39a 10829 [Ulf Möller]
4486d0cd 10830
09483c58
DSH
10831 *) Merge the functionality of "dh" and "gendh" programs into a new program
10832 "dhparam". The old programs are retained for now but will handle DH keys
10833 (instead of parameters) in future.
10834 [Steve Henson]
10835
fabce041
DSH
10836 *) Make the ciphers, s_server and s_client programs check the return values
10837 when a new cipher list is set.
10838 [Steve Henson]
10839
10840 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
10841 ciphers. Before when the 56bit ciphers were enabled the sorting was
10842 wrong.
10843
10844 The syntax for the cipher sorting has been extended to support sorting by
10845 cipher-strength (using the strength_bits hard coded in the tables).
10846 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
10847
10848 Fix a bug in the cipher-command parser: when supplying a cipher command
10849 string with an "undefined" symbol (neither command nor alphanumeric
10850 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
10851 an error is flagged.
10852
10853 Due to the strength-sorting extension, the code of the
10854 ssl_create_cipher_list() function was completely rearranged. I hope that
10855 the readability was also increased :-)
10856 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
09483c58 10857
8100490a
DSH
10858 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
10859 for the first serial number and places 2 in the serial number file. This
10860 avoids problems when the root CA is created with serial number zero and
10861 the first user certificate has the same issuer name and serial number
10862 as the root CA.
10863 [Steve Henson]
10864
6e6bc352
DSH
10865 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
10866 the new code. Add documentation for this stuff.
10867 [Steve Henson]
10868
77b47b90
DSH
10869 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
10870 X509_*() to X509at_*() on the grounds that they don't handle X509
14e96192 10871 structures and behave in an analogous way to the X509v3 functions:
77b47b90
DSH
10872 they shouldn't be called directly but wrapper functions should be used
10873 instead.
10874
10875 So we also now have some wrapper functions that call the X509at functions
10876 when passed certificate requests. (TO DO: similar things can be done with
10877 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
10878 things. Some of these need some d2i or i2d and print functionality
6e6bc352 10879 because they handle more complex structures.)
77b47b90
DSH
10880 [Steve Henson]
10881
aa82db4f
UM
10882 *) Add missing #ifndefs that caused missing symbols when building libssl
10883 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
7f111b8b 10884 NO_RSA in ssl/s2*.c.
053fa39a 10885 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
aa82db4f 10886
eb952088 10887 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
0983760d
BM
10888 has a return value which indicates the quality of the random data
10889 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
373b575f 10890 error queue. New function RAND_pseudo_bytes() generates output that is
853f757e
BM
10891 guaranteed to be unique but not unpredictable. RAND_add is like
10892 RAND_seed, but takes an extra argument for an entropy estimate
10893 (RAND_seed always assumes full entropy).
053fa39a 10894 [Ulf Möller]
eb952088 10895
76aa0ddc
BM
10896 *) Do more iterations of Rabin-Miller probable prime test (specifically,
10897 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
a87030a1 10898 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4486d0cd 10899 in crypto/bn/bn_prime.c for the complete table). This guarantees a
a87030a1 10900 false-positive rate of at most 2^-80 for random input.
76aa0ddc
BM
10901 [Bodo Moeller]
10902
3cc6cdea 10903 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
c51ae173
BM
10904 [Bodo Moeller]
10905
6d0d5431
BM
10906 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
10907 in the 0.9.5 release), this returns the chain
25f923dd
DSH
10908 from an X509_CTX structure with a dup of the stack and all
10909 the X509 reference counts upped: so the stack will exist
10910 after X509_CTX_cleanup() has been called. Modify pkcs12.c
10911 to use this.
10912
10913 Also make SSL_SESSION_print() print out the verify return
10914 code.
10915 [Steve Henson]
10916
dad666fb
DSH
10917 *) Add manpage for the pkcs12 command. Also change the default
10918 behaviour so MAC iteration counts are used unless the new
10919 -nomaciter option is used. This improves file security and
10920 only older versions of MSIE (4.0 for example) need it.
10921 [Steve Henson]
10922
0f583f69 10923 *) Honor the no-xxx Configure options when creating .DEF files.
053fa39a 10924 [Ulf Möller]
0f583f69 10925
7f111b8b 10926 *) Add PKCS#10 attributes to field table: challengePassword,
35f4850a 10927 unstructuredName and unstructuredAddress. These are taken from
7f111b8b 10928 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
35f4850a
DSH
10929 international characters are used.
10930
10931 More changes to X509_ATTRIBUTE code: allow the setting of types
10932 based on strings. Remove the 'loc' parameter when adding
10933 attributes because these will be a SET OF encoding which is sorted
10934 in ASN1 order.
10935 [Steve Henson]
10936
b38f9f66
DSH
10937 *) Initial changes to the 'req' utility to allow request generation
10938 automation. This will allow an application to just generate a template
10939 file containing all the field values and have req construct the
10940 request.
10941
10942 Initial support for X509_ATTRIBUTE handling. Stacks of these are
10943 used all over the place including certificate requests and PKCS#7
10944 structures. They are currently handled manually where necessary with
10945 some primitive wrappers for PKCS#7. The new functions behave in a
0f583f69 10946 manner analogous to the X509 extension functions: they allow
b38f9f66
DSH
10947 attributes to be looked up by NID and added.
10948
10949 Later something similar to the X509V3 code would be desirable to
10950 automatically handle the encoding, decoding and printing of the
10951 more complex types. The string types like challengePassword can
0f583f69 10952 be handled by the string table functions.
b38f9f66
DSH
10953
10954 Also modified the multi byte string table handling. Now there is
10955 a 'global mask' which masks out certain types. The table itself
10956 can use the flag STABLE_NO_MASK to ignore the mask setting: this
10957 is useful when for example there is only one permissible type
10958 (as in countryName) and using the mask might result in no valid
10959 types at all.
10960 [Steve Henson]
10961
ca03109c
BM
10962 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
10963 SSL_get_peer_finished to allow applications to obtain the latest
10964 Finished messages sent to the peer or expected from the peer,
10965 respectively. (SSL_get_peer_finished is usually the Finished message
10966 actually received from the peer, otherwise the protocol will be aborted.)
10967
10968 As the Finished message are message digests of the complete handshake
10969 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
10970 be used for external authentication procedures when the authentication
10971 provided by SSL/TLS is not desired or is not enough.
f2d9a32c
BM
10972 [Bodo Moeller]
10973
bdf5e183
AP
10974 *) Enhanced support for Alpha Linux is added. Now ./config checks if
10975 the host supports BWX extension and if Compaq C is present on the
0f583f69 10976 $PATH. Just exploiting of the BWX extension results in 20-30%
bdf5e183
AP
10977 performance kick for some algorithms, e.g. DES and RC4 to mention
10978 a couple. Compaq C in turn generates ~20% faster code for MD5 and
10979 SHA1.
10980 [Andy Polyakov]
10981
3d14b9d0
DSH
10982 *) Add support for MS "fast SGC". This is arguably a violation of the
10983 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
10984 weak crypto and after checking the certificate is SGC a second one
10985 with strong crypto. MS SGC stops the first handshake after receiving
10986 the server certificate message and sends a second client hello. Since
10987 a server will typically do all the time consuming operations before
10988 expecting any further messages from the client (server key exchange
10989 is the most expensive) there is little difference between the two.
10990
10991 To get OpenSSL to support MS SGC we have to permit a second client
10992 hello message after we have sent server done. In addition we have to
745c70e5 10993 reset the MAC if we do get this second client hello.
3d14b9d0
DSH
10994 [Steve Henson]
10995
20432eae
DSH
10996 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
10997 if a DER encoded private key is RSA or DSA traditional format. Changed
10998 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
10999 format DER encoded private key. Newer code should use PKCS#8 format which
11000 has the key type encoded in the ASN1 structure. Added DER private key
11001 support to pkcs8 application.
11002 [Steve Henson]
11003
47134b78
BM
11004 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
11005 ciphersuites has been selected (as required by the SSL 3/TLS 1
11006 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
11007 is set, we interpret this as a request to violate the specification
11008 (the worst that can happen is a handshake failure, and 'correct'
11009 behaviour would result in a handshake failure anyway).
11010 [Bodo Moeller]
11011
45fd4dbb
BM
11012 *) In SSL_CTX_add_session, take into account that there might be multiple
11013 SSL_SESSION structures with the same session ID (e.g. when two threads
11014 concurrently obtain them from an external cache).
11015 The internal cache can handle only one SSL_SESSION with a given ID,
11016 so if there's a conflict, we now throw out the old one to achieve
11017 consistency.
11018 [Bodo Moeller]
11019
f45f40ff
DSH
11020 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
11021 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
11022 some routines that use cipher OIDs: some ciphers do not have OIDs
11023 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
11024 example.
11025 [Steve Henson]
11026
6447cce3
DSH
11027 *) Simplify the trust setting structure and code. Now we just have
11028 two sequences of OIDs for trusted and rejected settings. These will
11029 typically have values the same as the extended key usage extension
11030 and any application specific purposes.
11031
11032 The trust checking code now has a default behaviour: it will just
11033 check for an object with the same NID as the passed id. Functions can
11034 be provided to override either the default behaviour or the behaviour
11035 for a given id. SSL client, server and email already have functions
20432eae 11036 in place for compatibility: they check the NID and also return "trusted"
6447cce3
DSH
11037 if the certificate is self signed.
11038 [Steve Henson]
11039
e6f3c585
DSH
11040 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
11041 traditional format into an EVP_PKEY structure.
11042 [Steve Henson]
11043
36217a94
DSH
11044 *) Add a password callback function PEM_cb() which either prompts for
11045 a password if usr_data is NULL or otherwise assumes it is a null
e6f3c585 11046 terminated password. Allow passwords to be passed on command line
36217a94
DSH
11047 environment or config files in a few more utilities.
11048 [Steve Henson]
11049
525f51f6
DSH
11050 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
11051 keys. Add some short names for PKCS#8 PBE algorithms and allow them
11052 to be specified on the command line for the pkcs8 and pkcs12 utilities.
11053 Update documentation.
11054 [Steve Henson]
11055
e76f935e
DSH
11056 *) Support for ASN1 "NULL" type. This could be handled before by using
11057 ASN1_TYPE but there wasn't any function that would try to read a NULL
78baa17a 11058 and produce an error if it couldn't. For compatibility we also have
e76f935e
DSH
11059 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
11060 don't allocate anything because they don't need to.
11061 [Steve Henson]
11062
099f1b32
AP
11063 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
11064 for details.
11065 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
11066
9ac42ed8
RL
11067 *) Rebuild of the memory allocation routines used by OpenSSL code and
11068 possibly others as well. The purpose is to make an interface that
11069 provide hooks so anyone can build a separate set of allocation and
cbfa4c32
RL
11070 deallocation routines to be used by OpenSSL, for example memory
11071 pool implementations, or something else, which was previously hard
11072 since Malloc(), Realloc() and Free() were defined as macros having
de73e397
RL
11073 the values malloc, realloc and free, respectively (except for Win32
11074 compilations). The same is provided for memory debugging code.
11075 OpenSSL already comes with functionality to find memory leaks, but
11076 this gives people a chance to debug other memory problems.
d8df48a9 11077
f3a2a044
RL
11078 With these changes, a new set of functions and macros have appeared:
11079
87411f05 11080 CRYPTO_set_mem_debug_functions() [F]
2c05c494 11081 CRYPTO_get_mem_debug_functions() [F]
87411f05 11082 CRYPTO_dbg_set_options() [F]
2c05c494
BM
11083 CRYPTO_dbg_get_options() [F]
11084 CRYPTO_malloc_debug_init() [M]
f3a2a044
RL
11085
11086 The memory debug functions are NULL by default, unless the library
11087 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
cbfa4c32
RL
11088 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
11089 gives the standard debugging functions that come with OpenSSL) or
11090 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
11091 provided by the library user) must be used. When the standard
11092 debugging functions are used, CRYPTO_dbg_set_options can be used to
11093 request additional information:
11094 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
7f111b8b 11095 the CRYPTO_MDEBUG_xxx macro when compiling the library.
f3a2a044
RL
11096
11097 Also, things like CRYPTO_set_mem_functions will always give the
11098 expected result (the new set of functions is used for allocation
11099 and deallocation) at all times, regardless of platform and compiler
11100 options.
11101
11102 To finish it up, some functions that were never use in any other
11103 way than through macros have a new API and new semantic:
11104
11105 CRYPTO_dbg_malloc()
11106 CRYPTO_dbg_realloc()
11107 CRYPTO_dbg_free()
11108
11109 All macros of value have retained their old syntax.
cbfa4c32 11110 [Richard Levitte and Bodo Moeller]
9ac42ed8 11111
b216664f
DSH
11112 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
11113 ordering of SMIMECapabilities wasn't in "strength order" and there
11114 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
11115 algorithm.
11116 [Steve Henson]
11117
d8223efd
DSH
11118 *) Some ASN1 types with illegal zero length encoding (INTEGER,
11119 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
11120 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
11121
5a9a4b29
DSH
11122 *) Merge in my S/MIME library for OpenSSL. This provides a simple
11123 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
11124 functionality to handle multipart/signed properly) and a utility
11125 called 'smime' to call all this stuff. This is based on code I
11126 originally wrote for Celo who have kindly allowed it to be
11127 included in OpenSSL.
11128 [Steve Henson]
11129
cddfe788
BM
11130 *) Add variants des_set_key_checked and des_set_key_unchecked of
11131 des_set_key (aka des_key_sched). Global variable des_check_key
11132 decides which of these is called by des_set_key; this way
11133 des_check_key behaves as it always did, but applications and
11134 the library itself, which was buggy for des_check_key == 1,
11135 have a cleaner way to pick the version they need.
11136 [Bodo Moeller]
11137
21131f00
DSH
11138 *) New function PKCS12_newpass() which changes the password of a
11139 PKCS12 structure.
11140 [Steve Henson]
11141
dd413410
DSH
11142 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
11143 dynamic mix. In both cases the ids can be used as an index into the
11144 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
11145 functions so they accept a list of the field values and the
11146 application doesn't need to directly manipulate the X509_TRUST
11147 structure.
11148 [Steve Henson]
11149
11150 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
11151 need initialising.
11152 [Steve Henson]
11153
08cba610
DSH
11154 *) Modify the way the V3 extension code looks up extensions. This now
11155 works in a similar way to the object code: we have some "standard"
11156 extensions in a static table which is searched with OBJ_bsearch()
11157 and the application can add dynamic ones if needed. The file
11158 crypto/x509v3/ext_dat.h now has the info: this file needs to be
11159 updated whenever a new extension is added to the core code and kept
11160 in ext_nid order. There is a simple program 'tabtest.c' which checks
11161 this. New extensions are not added too often so this file can readily
11162 be maintained manually.
11163
11164 There are two big advantages in doing things this way. The extensions
11165 can be looked up immediately and no longer need to be "added" using
11166 X509V3_add_standard_extensions(): this function now does nothing.
11167 [Side note: I get *lots* of email saying the extension code doesn't
11168 work because people forget to call this function]
11169 Also no dynamic allocation is done unless new extensions are added:
11170 so if we don't add custom extensions there is no need to call
11171 X509V3_EXT_cleanup().
11172 [Steve Henson]
11173
fea9afbf
BL
11174 *) Modify enc utility's salting as follows: make salting the default. Add a
11175 magic header, so unsalted files fail gracefully instead of just decrypting
11176 to garbage. This is because not salting is a big security hole, so people
11177 should be discouraged from doing it.
11178 [Ben Laurie]
11179
9868232a
DSH
11180 *) Fixes and enhancements to the 'x509' utility. It allowed a message
11181 digest to be passed on the command line but it only used this
11182 parameter when signing a certificate. Modified so all relevant
11183 operations are affected by the digest parameter including the
11184 -fingerprint and -x509toreq options. Also -x509toreq choked if a
11185 DSA key was used because it didn't fix the digest.
11186 [Steve Henson]
11187
51630a37
DSH
11188 *) Initial certificate chain verify code. Currently tests the untrusted
11189 certificates for consistency with the verify purpose (which is set
11190 when the X509_STORE_CTX structure is set up) and checks the pathlength.
11191
11192 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
bb7cd4e3
DSH
11193 this is because it will reject chains with invalid extensions whereas
11194 every previous version of OpenSSL and SSLeay made no checks at all.
51630a37
DSH
11195
11196 Trust code: checks the root CA for the relevant trust settings. Trust
11197 settings have an initial value consistent with the verify purpose: e.g.
11198 if the verify purpose is for SSL client use it expects the CA to be
11199 trusted for SSL client use. However the default value can be changed to
11200 permit custom trust settings: one example of this would be to only trust
11201 certificates from a specific "secure" set of CAs.
11262391
DSH
11202
11203 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
11204 which should be used for version portability: especially since the
11205 verify structure is likely to change more often now.
d4cec6a1 11206
bb7cd4e3
DSH
11207 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
11208 to set them. If not set then assume SSL clients will verify SSL servers
11209 and vice versa.
11210
d4cec6a1
DSH
11211 Two new options to the verify program: -untrusted allows a set of
11212 untrusted certificates to be passed in and -purpose which sets the
11213 intended purpose of the certificate. If a purpose is set then the
11214 new chain verify code is used to check extension consistency.
11262391
DSH
11215 [Steve Henson]
11216
11217 *) Support for the authority information access extension.
6d3724d3
DSH
11218 [Steve Henson]
11219
52664f50
DSH
11220 *) Modify RSA and DSA PEM read routines to transparently handle
11221 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
11222 public keys in a format compatible with certificate
11223 SubjectPublicKeyInfo structures. Unfortunately there were already
11224 functions called *_PublicKey_* which used various odd formats so
78baa17a 11225 these are retained for compatibility: however the DSA variants were
52664f50
DSH
11226 never in a public release so they have been deleted. Changed dsa/rsa
11227 utilities to handle the new format: note no releases ever handled public
11228 keys so we should be OK.
11229
11230 The primary motivation for this change is to avoid the same fiasco
11231 that dogs private keys: there are several incompatible private key
11232 formats some of which are standard and some OpenSSL specific and
11233 require various evil hacks to allow partial transparent handling and
11234 even then it doesn't work with DER formats. Given the option anything
11235 other than PKCS#8 should be dumped: but the other formats have to
78baa17a 11236 stay in the name of compatibility.
52664f50 11237
7f111b8b 11238 With public keys and the benefit of hindsight one standard format
52664f50
DSH
11239 is used which works with EVP_PKEY, RSA or DSA structures: though
11240 it clearly returns an error if you try to read the wrong kind of key.
11241
11242 Added a -pubkey option to the 'x509' utility to output the public key.
6d0d5431
BM
11243 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
11244 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
11245 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
11246 that do the same as the EVP_PKEY_assign_*() except they up the
11247 reference count of the added key (they don't "swallow" the
11248 supplied key).
52664f50
DSH
11249 [Steve Henson]
11250
11251 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
11252 CRLs would fail if the file contained no certificates or no CRLs:
11253 added a new function to read in both types and return the number
11254 read: this means that if none are read it will be an error. The
11255 DER versions of the certificate and CRL reader would always fail
11256 because it isn't possible to mix certificates and CRLs in DER format
11257 without choking one or the other routine. Changed this to just read
11258 a certificate: this is the best we can do. Also modified the code
11259 in apps/verify.c to take notice of return codes: it was previously
11260 attempting to read in certificates from NULL pointers and ignoring
11261 any errors: this is one reason why the cert and CRL reader seemed
11262 to work. It doesn't check return codes from the default certificate
11263 routines: these may well fail if the certificates aren't installed.
11264 [Steve Henson]
11265
a716d727
DSH
11266 *) Code to support otherName option in GeneralName.
11267 [Steve Henson]
11268
f76d8c47
DSH
11269 *) First update to verify code. Change the verify utility
11270 so it warns if it is passed a self signed certificate:
11271 for consistency with the normal behaviour. X509_verify
11272 has been modified to it will now verify a self signed
11273 certificate if *exactly* the same certificate appears
11274 in the store: it was previously impossible to trust a
11275 single self signed certificate. This means that:
11276 openssl verify ss.pem
11277 now gives a warning about a self signed certificate but
11278 openssl verify -CAfile ss.pem ss.pem
11279 is OK.
11280 [Steve Henson]
11281
b1fe6ca1
BM
11282 *) For servers, store verify_result in SSL_SESSION data structure
11283 (and add it to external session representation).
11284 This is needed when client certificate verifications fails,
11285 but an application-provided verification callback (set by
11286 SSL_CTX_set_cert_verify_callback) allows accepting the session
11287 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
11288 but returns 1): When the session is reused, we have to set
11289 ssl->verify_result to the appropriate error code to avoid
11290 security holes.
11291 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
11292
91895a59
DSH
11293 *) Fix a bug in the new PKCS#7 code: it didn't consider the
11294 case in PKCS7_dataInit() where the signed PKCS7 structure
11295 didn't contain any existing data because it was being created.
f76d8c47 11296 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
91895a59 11297
fd699ac5
DSH
11298 *) Add a salt to the key derivation routines in enc.c. This
11299 forms the first 8 bytes of the encrypted file. Also add a
11300 -S option to allow a salt to be input on the command line.
11301 [Steve Henson]
11302
e947f396
DSH
11303 *) New function X509_cmp(). Oddly enough there wasn't a function
11304 to compare two certificates. We do this by working out the SHA1
11305 hash and comparing that. X509_cmp() will be needed by the trust
11306 code.
11307 [Steve Henson]
11308
07e6dbde
BM
11309 *) SSL_get1_session() is like SSL_get_session(), but increments
11310 the reference count in the SSL_SESSION returned.
b7cfcfb7
MC
11311 [Geoff Thorpe <geoff@eu.c2.net>]
11312
06556a17
DSH
11313 *) Fix for 'req': it was adding a null to request attributes.
11314 Also change the X509_LOOKUP and X509_INFO code to handle
11315 certificate auxiliary information.
11316 [Steve Henson]
11317
a0e9f529
DSH
11318 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
11319 the 'enc' command.
11320 [Steve Henson]
11321
71d7526b
RL
11322 *) Add the possibility to add extra information to the memory leak
11323 detecting output, to form tracebacks, showing from where each
a873356c
BM
11324 allocation was originated: CRYPTO_push_info("constant string") adds
11325 the string plus current file name and line number to a per-thread
11326 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
11327 is like calling CYRPTO_pop_info() until the stack is empty.
11328 Also updated memory leak detection code to be multi-thread-safe.
71d7526b
RL
11329 [Richard Levitte]
11330
a0e9f529 11331 *) Add options -text and -noout to pkcs7 utility and delete the
954ef7ef
DSH
11332 encryption options which never did anything. Update docs.
11333 [Steve Henson]
11334
af29811e
DSH
11335 *) Add options to some of the utilities to allow the pass phrase
11336 to be included on either the command line (not recommended on
11337 OSes like Unix) or read from the environment. Update the
11338 manpages and fix a few bugs.
11339 [Steve Henson]
11340
aba3e65f
DSH
11341 *) Add a few manpages for some of the openssl commands.
11342 [Steve Henson]
11343
a0ad17bb
DSH
11344 *) Fix the -revoke option in ca. It was freeing up memory twice,
11345 leaking and not finding already revoked certificates.
11346 [Steve Henson]
11347
ce1b4fe1
DSH
11348 *) Extensive changes to support certificate auxiliary information.
11349 This involves the use of X509_CERT_AUX structure and X509_AUX
11350 functions. An X509_AUX function such as PEM_read_X509_AUX()
11351 can still read in a certificate file in the usual way but it
11352 will also read in any additional "auxiliary information". By
78baa17a 11353 doing things this way a fair degree of compatibility can be
ce1b4fe1 11354 retained: existing certificates can have this information added
7f111b8b 11355 using the new 'x509' options.
ce1b4fe1
DSH
11356
11357 Current auxiliary information includes an "alias" and some trust
11358 settings. The trust settings will ultimately be used in enhanced
11359 certificate chain verification routines: currently a certificate
11360 can only be trusted if it is self signed and then it is trusted
11361 for all purposes.
11362 [Steve Henson]
11363
a873356c
BM
11364 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11365 The problem was that one of the replacement routines had not been working
11366 since SSLeay releases. For now the offending routine has been replaced
11367 with non-optimised assembler. Even so, this now gives around 95%
11368 performance improvement for 1024 bit RSA signs.
ce2c95b2
MC
11369 [Mark Cox]
11370
7f111b8b 11371 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
9716a8f9
DSH
11372 handling. Most clients have the effective key size in bits equal to
11373 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11374 A few however don't do this and instead use the size of the decrypted key
11375 to determine the RC2 key length and the AlgorithmIdentifier to determine
0f583f69 11376 the effective key length. In this case the effective key length can still
9716a8f9
DSH
11377 be 40 bits but the key length can be 168 bits for example. This is fixed
11378 by manually forcing an RC2 key into the EVP_PKEY structure because the
11379 EVP code can't currently handle unusual RC2 key sizes: it always assumes
11380 the key length and effective key length are equal.
11381 [Steve Henson]
11382
7f111b8b 11383 *) Add a bunch of functions that should simplify the creation of
74400f73
DSH
11384 X509_NAME structures. Now you should be able to do:
11385 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11386 and have it automatically work out the correct field type and fill in
11387 the structures. The more adventurous can try:
11388 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11389 and it will (hopefully) work out the correct multibyte encoding.
11390 [Steve Henson]
11391
11392 *) Change the 'req' utility to use the new field handling and multibyte
11393 copy routines. Before the DN field creation was handled in an ad hoc
11394 way in req, ca, and x509 which was rather broken and didn't support
11395 BMPStrings or UTF8Strings. Since some software doesn't implement
11396 BMPStrings or UTF8Strings yet, they can be enabled using the config file
11397 using the dirstring_type option. See the new comment in the default
11398 openssl.cnf for more info.
11399 [Steve Henson]
11400
c1e744b9 11401 *) Make crypto/rand/md_rand.c more robust:
62ac2938 11402 - Assure unique random numbers after fork().
c1e744b9
BM
11403 - Make sure that concurrent threads access the global counter and
11404 md serializably so that we never lose entropy in them
11405 or use exactly the same state in multiple threads.
11406 Access to the large state is not always serializable because
11407 the additional locking could be a performance killer, and
11408 md should be large enough anyway.
11409 [Bodo Moeller]
11410
a31011e8
BM
11411 *) New file apps/app_rand.c with commonly needed functionality
11412 for handling the random seed file.
11413
11414 Use the random seed file in some applications that previously did not:
11415 ca,
7f111b8b 11416 dsaparam -genkey (which also ignored its '-rand' option),
a31011e8
BM
11417 s_client,
11418 s_server,
11419 x509 (when signing).
11420 Except on systems with /dev/urandom, it is crucial to have a random
11421 seed file at least for key creation, DSA signing, and for DH exchanges;
99e87569 11422 for RSA signatures we could do without one.
a31011e8
BM
11423
11424 gendh and gendsa (unlike genrsa) used to read only the first byte
78baa17a 11425 of each file listed in the '-rand' option. The function as previously
a31011e8 11426 found in genrsa is now in app_rand.c and is used by all programs
78baa17a 11427 that support '-rand'.
a31011e8
BM
11428 [Bodo Moeller]
11429
11430 *) In RAND_write_file, use mode 0600 for creating files;
11431 don't just chmod when it may be too late.
11432 [Bodo Moeller]
11433
11434 *) Report an error from X509_STORE_load_locations
11435 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
11436 [Bill Perry]
11437
462f79ec
DSH
11438 *) New function ASN1_mbstring_copy() this copies a string in either
11439 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
11440 into an ASN1_STRING type. A mask of permissible types is passed
11441 and it chooses the "minimal" type to use or an error if not type
11442 is suitable.
11443 [Steve Henson]
11444
08e9c1af
DSH
11445 *) Add function equivalents to the various macros in asn1.h. The old
11446 macros are retained with an M_ prefix. Code inside the library can
11447 use the M_ macros. External code (including the openssl utility)
11448 should *NOT* in order to be "shared library friendly".
11449 [Steve Henson]
11450
673b102c
DSH
11451 *) Add various functions that can check a certificate's extensions
11452 to see if it usable for various purposes such as SSL client,
7f111b8b 11453 server or S/MIME and CAs of these types. This is currently
673b102c
DSH
11454 VERY EXPERIMENTAL but will ultimately be used for certificate chain
11455 verification. Also added a -purpose flag to x509 utility to
11456 print out all the purposes.
11457 [Steve Henson]
11458
56a3fec1
DSH
11459 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
11460 functions.
11461 [Steve Henson]
11462
4654ef98
DSH
11463 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
11464 for, obtain and decode and extension and obtain its critical flag.
11465 This allows all the necessary extension code to be handled in a
11466 single function call.
11467 [Steve Henson]
11468
7e102e28
AP
11469 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
11470 platforms. See crypto/rc4/rc4_enc.c for further details.
11471 [Andy Polyakov]
11472
d71c6bc5
DSH
11473 *) New -noout option to asn1parse. This causes no output to be produced
11474 its main use is when combined with -strparse and -out to extract data
11475 from a file (which may not be in ASN.1 format).
11476 [Steve Henson]
11477
2d681b77
DSH
11478 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
11479 when producing the local key id.
11480 [Richard Levitte <levitte@stacken.kth.se>]
11481
3908cdf4
DSH
11482 *) New option -dhparam in s_server. This allows a DH parameter file to be
11483 stated explicitly. If it is not stated then it tries the first server
11484 certificate file. The previous behaviour hard coded the filename
11485 "server.pem".
11486 [Steve Henson]
11487
3ea23631
DSH
11488 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
11489 a public key to be input or output. For example:
11490 openssl rsa -in key.pem -pubout -out pubkey.pem
11491 Also added necessary DSA public key functions to handle this.
11492 [Steve Henson]
11493
393f2c65
DSH
11494 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
11495 in the message. This was handled by allowing
11496 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
11497 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
11498
11499 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
11500 to the end of the strings whereas this didn't. This would cause problems
11501 if strings read with d2i_ASN1_bytes() were later modified.
11502 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
11503
4579dd5d
DSH
11504 *) Fix for base64 decode bug. When a base64 bio reads only one line of
11505 data and it contains EOF it will end up returning an error. This is
11506 caused by input 46 bytes long. The cause is due to the way base64
11507 BIOs find the start of base64 encoded data. They do this by trying a
11508 trial decode on each line until they find one that works. When they
11509 do a flag is set and it starts again knowing it can pass all the
11510 data directly through the decoder. Unfortunately it doesn't reset
11511 the context it uses. This means that if EOF is reached an attempt
11512 is made to pass two EOFs through the context and this causes the
11513 resulting error. This can also cause other problems as well. As is
11514 usual with these problems it takes *ages* to find and the fix is
11515 trivial: move one line.
11516 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
11517
06f4536a
DSH
11518 *) Ugly workaround to get s_client and s_server working under Windows. The
11519 old code wouldn't work because it needed to select() on sockets and the
11520 tty (for keypresses and to see if data could be written). Win32 only
11521 supports select() on sockets so we select() with a 1s timeout on the
11522 sockets and then see if any characters are waiting to be read, if none
11523 are present then we retry, we also assume we can always write data to
11524 the tty. This isn't nice because the code then blocks until we've
11525 received a complete line of data and it is effectively polling the
11526 keyboard at 1s intervals: however it's quite a bit better than not
11527 working at all :-) A dedicated Windows application might handle this
11528 with an event loop for example.
11529 [Steve Henson]
11530
1c80019a
DSH
11531 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
11532 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
11533 will be called when RSA_sign() and RSA_verify() are used. This is useful
11534 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
11535 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
11536 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
11537 This necessitated the support of an extra signature type NID_md5_sha1
11538 for SSL signatures and modifications to the SSL library to use it instead
11539 of calling RSA_public_decrypt() and RSA_private_encrypt().
11540 [Steve Henson]
11541
090d848e
DSH
11542 *) Add new -verify -CAfile and -CApath options to the crl program, these
11543 will lookup a CRL issuers certificate and verify the signature in a
11544 similar way to the verify program. Tidy up the crl program so it
0f583f69 11545 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
090d848e
DSH
11546 less strict. It will now permit CRL extensions even if it is not
11547 a V2 CRL: this will allow it to tolerate some broken CRLs.
11548 [Steve Henson]
11549
396f6314
BM
11550 *) Initialize all non-automatic variables each time one of the openssl
11551 sub-programs is started (this is necessary as they may be started
11552 multiple times from the "OpenSSL>" prompt).
11553 [Lennart Bang, Bodo Moeller]
11554
4a61a64f
DSH
11555 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
11556 removing all other RSA functionality (this is what NO_RSA does). This
11557 is so (for example) those in the US can disable those operations covered
11558 by the RSA patent while allowing storage and parsing of RSA keys and RSA
11559 key generation.
11560 [Steve Henson]
11561
c1082a90 11562 *) Non-copying interface to BIO pairs.
6f7af152 11563 (still largely untested)
c1082a90
BM
11564 [Bodo Moeller]
11565
275a7b9e 11566 *) New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
a785abc3
DSH
11567 ASCII string. This was handled independently in various places before.
11568 [Steve Henson]
11569
aef838fc
DSH
11570 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
11571 UTF8 strings a character at a time.
11572 [Steve Henson]
11573
074309b7
BM
11574 *) Use client_version from client hello to select the protocol
11575 (s23_srvr.c) and for RSA client key exchange verification
11576 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
11577 [Bodo Moeller]
11578
8ce97163
DSH
11579 *) Add various utility functions to handle SPKACs, these were previously
11580 handled by poking round in the structure internals. Added new function
11581 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
11582 print, verify and generate SPKACs. Based on an original idea from
11583 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
11584 [Steve Henson]
11585
2d4287da
AP
11586 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
11587 [Andy Polyakov]
11588
87a25f90
DSH
11589 *) Allow the config file extension section to be overwritten on the
11590 command line. Based on an original idea from Massimiliano Pala
11591 <madwolf@comune.modena.it>. The new option is called -extensions
11592 and can be applied to ca, req and x509. Also -reqexts to override
11593 the request extensions in req and -crlexts to override the crl extensions
11594 in ca.
11595 [Steve Henson]
11596
f9150e54
DSH
11597 *) Add new feature to the SPKAC handling in ca. Now you can include
11598 the same field multiple times by preceding it by "XXXX." for example:
11599 1.OU="Unit name 1"
11600 2.OU="Unit name 2"
11601 this is the same syntax as used in the req config file.
11602 [Steve Henson]
11603
c79b16e1
DSH
11604 *) Allow certificate extensions to be added to certificate requests. These
11605 are specified in a 'req_extensions' option of the req section of the
11606 config file. They can be printed out with the -text option to req but
11607 are otherwise ignored at present.
11608 [Steve Henson]
11609
96c2201b 11610 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
0f7e6fe1 11611 data read consists of only the final block it would not decrypted because
7b65c329
DSH
11612 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
11613 A misplaced 'break' also meant the decrypted final block might not be
11614 copied until the next read.
11615 [Steve Henson]
11616
13066cee
DSH
11617 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
11618 a few extra parameters to the DH structure: these will be useful if
11619 for example we want the value of 'q' or implement X9.42 DH.
11620 [Steve Henson]
11621
c0711f7f
DSH
11622 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
11623 provides hooks that allow the default DSA functions or functions on a
11624 "per key" basis to be replaced. This allows hardware acceleration and
11625 hardware key storage to be handled without major modification to the
7f111b8b 11626 library. Also added low level modexp hooks and CRYPTO_EX structure and
c0711f7f
DSH
11627 associated functions.
11628 [Steve Henson]
11629
8484721a
DSH
11630 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
11631 as "read only": it can't be written to and the buffer it points to will
11632 not be freed. Reading from a read only BIO is much more efficient than
11633 a normal memory BIO. This was added because there are several times when
11634 an area of memory needs to be read from a BIO. The previous method was
11635 to create a memory BIO and write the data to it, this results in two
11636 copies of the data and an O(n^2) reading algorithm. There is a new
11637 function BIO_new_mem_buf() which creates a read only memory BIO from
11638 an area of memory. Also modified the PKCS#7 routines to use read only
0f583f69 11639 memory BIOs.
8484721a
DSH
11640 [Steve Henson]
11641
de1915e4
BM
11642 *) Bugfix: ssl23_get_client_hello did not work properly when called in
11643 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
11644 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
0d4fb843 11645 but a retry condition occurred while trying to read the rest.
de1915e4
BM
11646 [Bodo Moeller]
11647
c6c34506
DSH
11648 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
11649 NID_pkcs7_encrypted by default: this was wrong since this should almost
11650 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
11651 the encrypted data type: this is a more sensible place to put it and it
11652 allows the PKCS#12 code to be tidied up that duplicated this
11653 functionality.
11654 [Steve Henson]
11655
fd520577
DSH
11656 *) Changed obj_dat.pl script so it takes its input and output files on
11657 the command line. This should avoid shell escape redirection problems
11658 under Win32.
11659 [Steve Henson]
11660
87c49f62 11661 *) Initial support for certificate extension requests, these are included
fd520577
DSH
11662 in things like Xenroll certificate requests. Included functions to allow
11663 extensions to be obtained and added.
87c49f62
DSH
11664 [Steve Henson]
11665
1b1a6e78
BM
11666 *) -crlf option to s_client and s_server for sending newlines as
11667 CRLF (as required by many protocols).
11668 [Bodo Moeller]
11669
9a577e29 11670 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
7f111b8b 11671
9a577e29 11672 *) Install libRSAglue.a when OpenSSL is built with RSAref.
dfbaf956 11673 [Ralf S. Engelschall]
74678cc2 11674
96395158
RE
11675 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
11676 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
11677
ed7f60fb
DSH
11678 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
11679 program.
11680 [Steve Henson]
11681
48c843c3
BM
11682 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
11683 DH parameters/keys (q is lost during that conversion, but the resulting
11684 DH parameters contain its length).
11685
11686 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
11687 much faster than DH_generate_parameters (which creates parameters
11688 where p = 2*q + 1), and also the smaller q makes DH computations
11689 much more efficient (160-bit exponentiation instead of 1024-bit
11690 exponentiation); so this provides a convenient way to support DHE
11691 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
11692 utter importance to use
11693 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11694 or
11695 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11696 when such DH parameters are used, because otherwise small subgroup
11697 attacks may become possible!
11698 [Bodo Moeller]
11699
11700 *) Avoid memory leak in i2d_DHparams.
11701 [Bodo Moeller]
11702
922180d7
DSH
11703 *) Allow the -k option to be used more than once in the enc program:
11704 this allows the same encrypted message to be read by multiple recipients.
11705 [Steve Henson]
11706
3e3d2ea2
DSH
11707 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
11708 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
11709 it will always use the numerical form of the OID, even if it has a short
11710 or long name.
11711 [Steve Henson]
11712
770d19b8
DSH
11713 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
11714 method only got called if p,q,dmp1,dmq1,iqmp components were present,
11715 otherwise bn_mod_exp was called. In the case of hardware keys for example
11716 no private key components need be present and it might store extra data
96c2201b
BM
11717 in the RSA structure, which cannot be accessed from bn_mod_exp.
11718 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
11719 private key operations.
770d19b8
DSH
11720 [Steve Henson]
11721
a0618e3e
AP
11722 *) Added support for SPARC Linux.
11723 [Andy Polyakov]
11724
74678cc2
BM
11725 *) pem_password_cb function type incompatibly changed from
11726 typedef int pem_password_cb(char *buf, int size, int rwflag);
11727 to
11728 ....(char *buf, int size, int rwflag, void *userdata);
11729 so that applications can pass data to their callbacks:
11730 The PEM[_ASN1]_{read,write}... functions and macros now take an
11731 additional void * argument, which is just handed through whenever
11732 the password callback is called.
96c2201b 11733 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
74678cc2
BM
11734
11735 New function SSL_CTX_set_default_passwd_cb_userdata.
11736
11737 Compatibility note: As many C implementations push function arguments
11738 onto the stack in reverse order, the new library version is likely to
11739 interoperate with programs that have been compiled with the old
11740 pem_password_cb definition (PEM_whatever takes some data that
11741 happens to be on the stack as its last argument, and the callback
11742 just ignores this garbage); but there is no guarantee whatsoever that
11743 this will work.
0cceb1c7 11744
664b9985
BM
11745 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
11746 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
11747 problems not only on Windows, but also on some Unix platforms.
2e0fc875 11748 To avoid problematic command lines, these definitions are now in an
57119943
BM
11749 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
11750 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
664b9985
BM
11751 [Bodo Moeller]
11752
7363455f
AP
11753 *) MIPS III/IV assembler module is reimplemented.
11754 [Andy Polyakov]
11755
6434450c
UM
11756 *) More DES library cleanups: remove references to srand/rand and
11757 delete an unused file.
053fa39a 11758 [Ulf Möller]
6434450c 11759
436ad81f 11760 *) Add support for the free Netwide assembler (NASM) under Win32,
b617a5be
DSH
11761 since not many people have MASM (ml) and it can be hard to obtain.
11762 This is currently experimental but it seems to work OK and pass all
11763 the tests. Check out INSTALL.W32 for info.
11764 [Steve Henson]
11765
50596582
BM
11766 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
11767 without temporary keys kept an extra copy of the server key,
11768 and connections with temporary keys did not free everything in case
11769 of an error.
11770 [Bodo Moeller]
11771
03cd4944
BM
11772 *) New function RSA_check_key and new openssl rsa option -check
11773 for verifying the consistency of RSA keys.
11774 [Ulf Moeller, Bodo Moeller]
11775
7f111b8b 11776 *) Various changes to make Win32 compile work:
f598cd13
DSH
11777 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
11778 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
11779 comparison" warnings.
11780 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
b617a5be 11781 [Steve Henson]
f598cd13 11782
f513939e
DSH
11783 *) Add a debugging option to PKCS#5 v2 key generation function: when
11784 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
11785 derived keys are printed to stderr.
11786 [Steve Henson]
11787
0ab8beb4
DSH
11788 *) Copy the flags in ASN1_STRING_dup().
11789 [Roman E. Pavlov <pre@mo.msk.ru>]
11790
f7daafa4
DSH
11791 *) The x509 application mishandled signing requests containing DSA
11792 keys when the signing key was also DSA and the parameters didn't match.
11793
11794 It was supposed to omit the parameters when they matched the signing key:
11795 the verifying software was then supposed to automatically use the CA's
11796 parameters if they were absent from the end user certificate.
11797
11798 Omitting parameters is no longer recommended. The test was also
11799 the wrong way round! This was probably due to unusual behaviour in
7f111b8b 11800 EVP_cmp_parameters() which returns 1 if the parameters match.
f7daafa4
DSH
11801 This meant that parameters were omitted when they *didn't* match and
11802 the certificate was useless. Certificates signed with 'ca' didn't have
11803 this bug.
11804 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
11805
458cddc1
BM
11806 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
11807 The interface is as follows:
777ab7e6
BM
11808 Applications can use
11809 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
11810 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
11811 "off" is now the default.
11812 The library internally uses
11813 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
11814 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
11815 to disable memory-checking temporarily.
11816
11817 Some inconsistent states that previously were possible (and were
11818 even the default) are now avoided.
458cddc1
BM
11819
11820 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
11821 with each memory chunk allocated; this is occasionally more helpful
11822 than just having a counter.
e391116a
BM
11823
11824 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
11825
11826 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
11827 extensions.
777ab7e6
BM
11828 [Bodo Moeller]
11829
e1056435
BM
11830 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
11831 which largely parallels "options", but is for changing API behaviour,
11832 whereas "options" are about protocol behaviour.
9c962484 11833 Initial "mode" flags are:
e1056435
BM
11834
11835 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
11836 a single record has been written.
11837 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
11838 retries use the same buffer location.
11839 (But all of the contents must be
11840 copied!)
11841 [Bodo Moeller]
11842
4b49bf6a 11843 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
e1056435
BM
11844 worked.
11845
5271ebd9 11846 *) Fix problems with no-hmac etc.
053fa39a 11847 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5271ebd9 11848
ce8b2574
DSH
11849 *) New functions RSA_get_default_method(), RSA_set_method() and
11850 RSA_get_method(). These allows replacement of RSA_METHODs without having
11851 to mess around with the internals of an RSA structure.
11852 [Steve Henson]
11853
9c729e0a
BM
11854 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
11855 Also really enable memory leak checks in openssl.c and in some
11856 test programs.
11857 [Chad C. Mulligan, Bodo Moeller]
11858
034292ad
DSH
11859 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
11860 up the length of negative integers. This has now been simplified to just
11861 store the length when it is first determined and use it later, rather
11862 than trying to keep track of where data is copied and updating it to
11863 point to the end.
11864 [Steve Henson, reported by Brien Wheeler
11865 <bwheeler@authentica-security.com>]
11866
170afce5
DSH
11867 *) Add a new function PKCS7_signatureVerify. This allows the verification
11868 of a PKCS#7 signature but with the signing certificate passed to the
11869 function itself. This contrasts with PKCS7_dataVerify which assumes the
11870 certificate is present in the PKCS#7 structure. This isn't always the
11871 case: certificates can be omitted from a PKCS#7 structure and be
11872 distributed by "out of band" means (such as a certificate database).
11873 [Steve Henson]
11874
dbd665c2
DSH
11875 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
11876 function prototypes in pem.h, also change util/mkdef.pl to add the
7f111b8b 11877 necessary function names.
dbd665c2
DSH
11878 [Steve Henson]
11879
f76a8084 11880 *) mk1mf.pl (used by Windows builds) did not properly read the
6888f2b3 11881 options set by Configure in the top level Makefile, and Configure
975d3dc2 11882 was not even able to write more than one option correctly.
6888f2b3 11883 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
f76a8084
BM
11884 [Bodo Moeller]
11885
8623f693
DSH
11886 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
11887 file to be loaded from a BIO or FILE pointer. The BIO version will
11888 for example allow memory BIOs to contain config info.
11889 [Steve Henson]
11890
a111306b
BM
11891 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
11892 Whoever hopes to achieve shared-library compatibility across versions
11893 must use this, not the compile-time macro.
11af1a27
BM
11894 (Exercise 0.9.4: Which is the minimum library version required by
11895 such programs?)
11896 Note: All this applies only to multi-threaded programs, others don't
11897 need locks.
a111306b
BM
11898 [Bodo Moeller]
11899
95d29597
BM
11900 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
11901 through a BIO pair triggered the default case, i.e.
11902 SSLerr(...,SSL_R_UNKNOWN_STATE).
11903 [Bodo Moeller]
11904
11905 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
11906 can use the SSL library even if none of the specific BIOs is
11907 appropriate.
11908 [Bodo Moeller]
11909
9bce3070
DSH
11910 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
11911 for the encoded length.
11912 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
11913
565d1065
DSH
11914 *) Add initial documentation of the X509V3 functions.
11915 [Steve Henson]
11916
7f111b8b 11917 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
b7d135b3
DSH
11918 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
11919 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
11920 secure PKCS#8 private key format with a high iteration count.
11921 [Steve Henson]
11922
9d9b559e
RE
11923 *) Fix determination of Perl interpreter: A perl or perl5
11924 _directory_ in $PATH was also accepted as the interpreter.
11925 [Ralf S. Engelschall]
11926
5f6d0ea2
DSH
11927 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
11928 wrong with it but it was very old and did things like calling
11929 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
11930 unusual formatting.
11931 [Steve Henson]
11932
f62676b9
DSH
11933 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
11934 to use the new extension code.
11935 [Steve Henson]
11936
11937 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
11938 with macros. This should make it easier to change their form, add extra
11939 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
11940 constant.
11941 [Steve Henson]
11942
8151f52a
BM
11943 *) Add to configuration table a new entry that can specify an alternative
11944 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
11945 according to Mark Crispin <MRC@Panda.COM>.
11946 [Bodo Moeller]
11947
c77f47ab 11948#if 0
05861c77
BL
11949 *) DES CBC did not update the IV. Weird.
11950 [Ben Laurie]
c77f47ab 11951#else
a7bd0396
BM
11952 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
11953 Changing the behaviour of the former might break existing programs --
11954 where IV updating is needed, des_ncbc_encrypt can be used.
c77f47ab 11955#endif
05861c77 11956
233bf734
BL
11957 *) When bntest is run from "make test" it drives bc to check its
11958 calculations, as well as internally checking them. If an internal check
11959 fails, it needs to cause bc to give a non-zero result or make test carries
11960 on without noticing the failure. Fixed.
11961 [Ben Laurie]
11962
908eb7b8 11963 *) DES library cleanups.
053fa39a 11964 [Ulf Möller]
908eb7b8 11965
8eb57af5
DSH
11966 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
11967 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
11968 ciphers. NOTE: although the key derivation function has been verified
11969 against some published test vectors it has not been extensively tested
11970 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
11971 of v2.0.
11972 [Steve Henson]
11973
d4443edc
BM
11974 *) Instead of "mkdir -p", which is not fully portable, use new
11975 Perl script "util/mkdir-p.pl".
8151f52a 11976 [Bodo Moeller]
d4443edc 11977
69cbf468
DSH
11978 *) Rewrite the way password based encryption (PBE) is handled. It used to
11979 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
11980 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
11981 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
11982 the 'parameter' field of the AlgorithmIdentifier is passed to the
11983 underlying key generation function so it must do its own ASN1 parsing.
11984 This has also changed the EVP_PBE_CipherInit() function which now has a
11985 'parameter' argument instead of literal salt and iteration count values
11986 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
11987 [Steve Henson]
11988
ef8335d9 11989 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
e7871ffa
DSH
11990 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
11991 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
11992 KEY" because this clashed with PKCS#8 unencrypted string. Since this
11993 value was just used as a "magic string" and not used directly its
11994 value doesn't matter.
ef8335d9
DSH
11995 [Steve Henson]
11996
84c15db5
BL
11997 *) Introduce some semblance of const correctness to BN. Shame C doesn't
11998 support mutable.
11999 [Ben Laurie]
12000
272c9333 12001 *) "linux-sparc64" configuration (ultrapenguin).
885982dc 12002 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
272c9333
BM
12003 "linux-sparc" configuration.
12004 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
885982dc 12005
a53955d8 12006 *) config now generates no-xxx options for missing ciphers.
053fa39a 12007 [Ulf Möller]
a53955d8
UM
12008
12009 *) Support the EBCDIC character set (work in progress).
12010 File ebcdic.c not yet included because it has a different license.
12011 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12012
12013 *) Support BS2000/OSD-POSIX.
12014 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12015
b4f76582
BL
12016 *) Make callbacks for key generation use void * instead of char *.
12017 [Ben Laurie]
12018
213a75db
BL
12019 *) Make S/MIME samples compile (not yet tested).
12020 [Ben Laurie]
12021
748365ee
BM
12022 *) Additional typesafe stacks.
12023 [Ben Laurie]
12024
885982dc 12025 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
0cceb1c7
BM
12026 [Bodo Moeller]
12027
748365ee 12028
31fab3e8 12029 Changes between 0.9.3 and 0.9.3a [29 May 1999]
472bde40 12030
2e36cc41
BM
12031 *) New configuration variant "sco5-gcc".
12032
71f08093 12033 *) Updated some demos.
054009a6 12034 [Sean O Riordain, Wade Scholine]
71f08093 12035
e95f6268
BM
12036 *) Add missing BIO_free at exit of pkcs12 application.
12037 [Wu Zhigang]
12038
12039 *) Fix memory leak in conf.c.
12040 [Steve Henson]
12041
472bde40
BM
12042 *) Updates for Win32 to assembler version of MD5.
12043 [Steve Henson]
12044
12045 *) Set #! path to perl in apps/der_chop to where we found it
12046 instead of using a fixed path.
12047 [Bodo Moeller]
12048
12049 *) SHA library changes for irix64-mips4-cc.
12050 [Andy Polyakov]
12051
12052 *) Improvements for VMS support.
12053 [Richard Levitte]
12054
748365ee 12055
557068c0 12056 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7d7d2cbc 12057
e14d4443 12058 *) Bignum library bug fix. IRIX 6 passes "make test" now!
7f111b8b 12059 This also avoids the problems with SC4.2 and unpatched SC5.
e14d4443
UM
12060 [Andy Polyakov <appro@fy.chalmers.se>]
12061
e84240d4 12062 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7f111b8b 12063 These are required because of the typesafe stack would otherwise break
e84240d4
DSH
12064 existing code. If old code used a structure member which used to be STACK
12065 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
12066 sk_num or sk_value it would produce an error because the num, data members
12067 are not present in STACK_OF. Now it just produces a warning. sk_set
12068 replaces the old method of assigning a value to sk_value
12069 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
12070 that does this will no longer work (and should use sk_set instead) but
12071 this could be regarded as a "questionable" behaviour anyway.
12072 [Steve Henson]
12073
1b266dab
DSH
12074 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
12075 correctly handle encrypted S/MIME data.
12076 [Steve Henson]
12077
55519bbb 12078 *) Change type of various DES function arguments from des_cblock
f43c8149 12079 (which means, in function argument declarations, pointer to char)
55519bbb 12080 to des_cblock * (meaning pointer to array with 8 char elements),
4dc83677 12081 which allows the compiler to do more typechecking; it was like
55519bbb
BM
12082 that back in SSLeay, but with lots of ugly casts.
12083
12084 Introduce new type const_des_cblock.
12085 [Bodo Moeller]
12086
84fa704c
DSH
12087 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
12088 problems: find RecipientInfo structure that matches recipient certificate
12089 and initialise the ASN1 structures properly based on passed cipher.
12090 [Steve Henson]
12091
62bad771
BL
12092 *) Belatedly make the BN tests actually check the results.
12093 [Ben Laurie]
12094
1ad2ecb6
DSH
12095 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
12096 to and from BNs: it was completely broken. New compilation option
12097 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
12098 key elements as negative integers.
12099 [Steve Henson]
12100
bd3576d2
UM
12101 *) Reorganize and speed up MD5.
12102 [Andy Polyakov <appro@fy.chalmers.se>]
12103
7d7d2cbc
UM
12104 *) VMS support.
12105 [Richard Levitte <richard@levitte.org>]
1b276f30 12106
f5eac85e
DSH
12107 *) New option -out to asn1parse to allow the parsed structure to be
12108 output to a file. This is most useful when combined with the -strparse
12109 option to examine the output of things like OCTET STRINGS.
12110 [Steve Henson]
12111
b31b04d9
BM
12112 *) Make SSL library a little more fool-proof by not requiring any longer
12113 that SSL_set_{accept,connect}_state be called before
12114 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
12115 in many applications because usually everything *appeared* to work as
12116 intended anyway -- now it really works as intended).
12117 [Bodo Moeller]
12118
d5a2ea4b 12119 *) Move openssl.cnf out of lib/.
053fa39a 12120 [Ulf Möller]
d5a2ea4b 12121
397f7038
RE
12122 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
12123 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7f111b8b 12124 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
397f7038
RE
12125 [Ralf S. Engelschall]
12126
884e8ec6
DSH
12127 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
12128 handle PKCS#7 enveloped data properly.
12129 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
12130
ca8e5b9b
BM
12131 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
12132 copying pointers. The cert_st handling is changed by this in
12133 various ways (and thus what used to be known as ctx->default_cert
12134 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
12135 any longer when s->cert does not give us what we need).
12136 ssl_cert_instantiate becomes obsolete by this change.
12137 As soon as we've got the new code right (possibly it already is?),
12138 we have solved a couple of bugs of the earlier code where s->cert
12139 was used as if it could not have been shared with other SSL structures.
12140
12141 Note that using the SSL API in certain dirty ways now will result
12142 in different behaviour than observed with earlier library versions:
12143 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
12144 does not influence s as it used to.
7f111b8b 12145
ca8e5b9b 12146 In order to clean up things more thoroughly, inside SSL_SESSION
b56bce4f
BM
12147 we don't use CERT any longer, but a new structure SESS_CERT
12148 that holds per-session data (if available); currently, this is
12149 the peer's certificate chain and, for clients, the server's certificate
12150 and temporary key. CERT holds only those values that can have
12151 meaningful defaults in an SSL_CTX.
ca8e5b9b
BM
12152 [Bodo Moeller]
12153
c8b41850
DSH
12154 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
12155 from the internal representation. Various PKCS#7 fixes: remove some
12156 evil casts and set the enc_dig_alg field properly based on the signing
12157 key type.
12158 [Steve Henson]
12159
e40b7abe
DSH
12160 *) Allow PKCS#12 password to be set from the command line or the
12161 environment. Let 'ca' get its config file name from the environment
12162 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
12163 and 'x509').
12164 [Steve Henson]
12165
12166 *) Allow certificate policies extension to use an IA5STRING for the
12167 organization field. This is contrary to the PKIX definition but
12168 VeriSign uses it and IE5 only recognises this form. Document 'x509'
12169 extension option.
12170 [Steve Henson]
12171
5b640028
BL
12172 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
12173 without disallowing inline assembler and the like for non-pedantic builds.
12174 [Ben Laurie]
12175
31a674d8 12176 *) Support Borland C++ builder.
053fa39a 12177 [Janez Jere <jj@void.si>, modified by Ulf Möller]
31a674d8
UM
12178
12179 *) Support Mingw32.
053fa39a 12180 [Ulf Möller]
31a674d8 12181
8e7f966b
UM
12182 *) SHA-1 cleanups and performance enhancements.
12183 [Andy Polyakov <appro@fy.chalmers.se>]
12184
4f5fac80 12185 *) Sparc v8plus assembler for the bignum library.
8e7f966b 12186 [Andy Polyakov <appro@fy.chalmers.se>]
4f5fac80 12187
afd1f9e8 12188 *) Accept any -xxx and +xxx compiler options in Configure.
053fa39a 12189 [Ulf Möller]
afd1f9e8
UM
12190
12191 *) Update HPUX configuration.
12192 [Anonymous]
7f111b8b 12193
dee75ecf
RE
12194 *) Add missing sk_<type>_unshift() function to safestack.h
12195 [Ralf S. Engelschall]
12196
b3ca645f
BM
12197 *) New function SSL_CTX_use_certificate_chain_file that sets the
12198 "extra_cert"s in addition to the certificate. (This makes sense
12199 only for "PEM" format files, as chains as a whole are not
12200 DER-encoded.)
12201 [Bodo Moeller]
12202
7f89714e
BM
12203 *) Support verify_depth from the SSL API.
12204 x509_vfy.c had what can be considered an off-by-one-error:
12205 Its depth (which was not part of the external interface)
12206 was actually counting the number of certificates in a chain;
12207 now it really counts the depth.
12208 [Bodo Moeller]
12209
dc1f607a
BM
12210 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
12211 instead of X509err, which often resulted in confusing error
12212 messages since the error codes are not globally unique
12213 (e.g. an alleged error in ssl3_accept when a certificate
12214 didn't match the private key).
12215
4eb77b26 12216 *) New function SSL_CTX_set_session_id_context that allows to set a default
dd1462fd
BM
12217 value (so that you don't need SSL_set_session_id_context for each
12218 connection using the SSL_CTX).
4eb77b26
BM
12219 [Bodo Moeller]
12220
c6652749 12221 *) OAEP decoding bug fix.
053fa39a 12222 [Ulf Möller]
c6652749 12223
e5f3045f
BM
12224 *) Support INSTALL_PREFIX for package builders, as proposed by
12225 David Harris.
12226 [Bodo Moeller]
12227
87bc2c00
BM
12228 *) New Configure options "threads" and "no-threads". For systems
12229 where the proper compiler options are known (currently Solaris
12230 and Linux), "threads" is the default.
12231 [Bodo Moeller]
12232
6e6acfd4
BM
12233 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
12234 [Bodo Moeller]
12235
ddeee82c
BM
12236 *) Install various scripts to $(OPENSSLDIR)/misc, not to
12237 $(INSTALLTOP)/bin -- they shouldn't clutter directories
12238 such as /usr/local/bin.
12239 [Bodo Moeller]
12240
0973910f 12241 *) "make linux-shared" to build shared libraries.
ddeee82c 12242 [Niels Poppe <niels@netbox.org>]
0973910f 12243
f5d7a031 12244 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
053fa39a 12245 [Ulf Möller]
f5d7a031 12246
b64f8256
DSH
12247 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
12248 extension adding in x509 utility.
12249 [Steve Henson]
12250
a9be3af5 12251 *) Remove NOPROTO sections and error code comments.
053fa39a 12252 [Ulf Möller]
a9be3af5 12253
47339f61
DSH
12254 *) Partial rewrite of the DEF file generator to now parse the ANSI
12255 prototypes.
12256 [Steve Henson]
12257
b0b7b1c5 12258 *) New Configure options --prefix=DIR and --openssldir=DIR.
053fa39a 12259 [Ulf Möller]
b0b7b1c5 12260
6d311938
DSH
12261 *) Complete rewrite of the error code script(s). It is all now handled
12262 by one script at the top level which handles error code gathering,
12263 header rewriting and C source file generation. It should be much better
12264 than the old method: it now uses a modified version of Ulf's parser to
12265 read the ANSI prototypes in all header files (thus the old K&R definitions
12266 aren't needed for error creation any more) and do a better job of
12267 translating function codes into names. The old 'ASN1 error code imbedded
12268 in a comment' is no longer necessary and it doesn't use .err files which
6e781e8e
DSH
12269 have now been deleted. Also the error code call doesn't have to appear all
12270 on one line (which resulted in some large lines...).
6d311938
DSH
12271 [Steve Henson]
12272
018b4ee9 12273 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
92df9607
BM
12274 [Bodo Moeller]
12275
85f48f7e
BM
12276 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
12277 0 (which usually indicates a closed connection), but continue reading.
12278 [Bodo Moeller]
12279
90b8bbb8
BM
12280 *) Fix some race conditions.
12281 [Bodo Moeller]
12282
d943e372
DSH
12283 *) Add support for CRL distribution points extension. Add Certificate
12284 Policies and CRL distribution points documentation.
12285 [Steve Henson]
12286
8e10f2b3 12287 *) Move the autogenerated header file parts to crypto/opensslconf.h.
053fa39a 12288 [Ulf Möller]
8e10f2b3 12289
4997138a
BL
12290 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
12291 8 of keying material. Merlin has also confirmed interop with this fix
12292 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
12293 [Merlin Hughes <merlin@baltimore.ie>]
12294
95dc05bc
UM
12295 *) Fix lots of warnings.
12296 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12297
95dc05bc
UM
12298 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
12299 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
4997138a 12300 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12301
8fb04b98
UM
12302 *) Fix problems with sizeof(long) == 8.
12303 [Andy Polyakov <appro@fy.chalmers.se>]
12304
6b691a5c 12305 *) Change functions to ANSI C.
053fa39a 12306 [Ulf Möller]
6b691a5c 12307
df82f5c8 12308 *) Fix typos in error codes.
053fa39a 12309 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
df82f5c8 12310
22a4f969 12311 *) Remove defunct assembler files from Configure.
053fa39a 12312 [Ulf Möller]
22a4f969 12313
5e85b6ab
UM
12314 *) SPARC v8 assembler BIGNUM implementation.
12315 [Andy Polyakov <appro@fy.chalmers.se>]
12316
3edd7ed1 12317 *) Support for Certificate Policies extension: both print and set.
d943e372 12318 Various additions to support the r2i method this uses.
41b731f2
DSH
12319 [Steve Henson]
12320
e778802f
BL
12321 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
12322 return a const string when you are expecting an allocated buffer.
12323 [Ben Laurie]
12324
c83e523d
DSH
12325 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
12326 types DirectoryString and DisplayText.
d77b3054
DSH
12327 [Steve Henson]
12328
1d48dd00
DSH
12329 *) Add code to allow r2i extensions to access the configuration database,
12330 add an LHASH database driver and add several ctx helper functions.
12331 [Steve Henson]
12332
953937bd
DSH
12333 *) Fix an evil bug in bn_expand2() which caused various BN functions to
12334 fail when they extended the size of a BIGNUM.
12335 [Steve Henson]
12336
28a98809
DSH
12337 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
12338 support typesafe stack.
12339 [Steve Henson]
12340
8f7de4f0
BL
12341 *) Fix typo in SSL_[gs]et_options().
12342 [Nils Frostberg <nils@medcom.se>]
12343
0490a86d
DSH
12344 *) Delete various functions and files that belonged to the (now obsolete)
12345 old X509V3 handling code.
12346 [Steve Henson]
12347
5fbe91d8 12348 *) New Configure option "rsaref".
053fa39a 12349 [Ulf Möller]
5fbe91d8 12350
5fd4e2b1
BM
12351 *) Don't auto-generate pem.h.
12352 [Bodo Moeller]
12353
f73e07cf
BL
12354 *) Introduce type-safe ASN.1 SETs.
12355 [Ben Laurie]
12356
9263e882 12357 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
135a1dca 12358 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9263e882 12359
f73e07cf
BL
12360 *) Introduce type-safe STACKs. This will almost certainly break lots of code
12361 that links with OpenSSL (well at least cause lots of warnings), but fear
12362 not: the conversion is trivial, and it eliminates loads of evil casts. A
12363 few STACKed things have been converted already. Feel free to convert more.
12364 In the fullness of time, I'll do away with the STACK type altogether.
12365 [Ben Laurie]
12366
f9a25931
RE
12367 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12368 specified in <certfile> by updating the entry in the index.txt file.
12369 This way one no longer has to edit the index.txt file manually for
12370 revoking a certificate. The -revoke option does the gory details now.
12371 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12372
2f0cd195
RE
12373 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12374 `-text' option at all and this way the `-noout -text' combination was
12375 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12376 [Ralf S. Engelschall]
12377
268c2102
RE
12378 *) Make sure a corresponding plain text error message exists for the
12379 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12380 verify callback function determined that a certificate was revoked.
12381 [Ralf S. Engelschall]
12382
fc8ee06b
BM
12383 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12384 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
46f4e1be 12385 all available ciphers including rc5, which was forgotten until now.
fc8ee06b
BM
12386 In order to let the testing shell script know which algorithms
12387 are available, a new (up to now undocumented) command
12388 "openssl list-cipher-commands" is used.
12389 [Bodo Moeller]
12390
c7ac31e2
BM
12391 *) Bugfix: s_client occasionally would sleep in select() when
12392 it should have checked SSL_pending() first.
12393 [Bodo Moeller]
12394
9d892e28
UM
12395 *) New functions DSA_do_sign and DSA_do_verify to provide access to
12396 the raw DSA values prior to ASN.1 encoding.
053fa39a 12397 [Ulf Möller]
9d892e28
UM
12398
12399 *) Tweaks to Configure
748365ee 12400 [Niels Poppe <niels@netbox.org>]
9d892e28 12401
d2e26dcc
DSH
12402 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12403 yet...
12404 [Steve Henson]
12405
99aab161 12406 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
053fa39a 12407 [Ulf Möller]
99aab161 12408
2613c1fa
UM
12409 *) New config option to avoid instructions that are illegal on the 80386.
12410 The default code is faster, but requires at least a 486.
053fa39a 12411 [Ulf Möller]
7f111b8b 12412
6d02d8e4
BM
12413 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12414 SSL2_SERVER_VERSION (not used at all) macros, which are now the
12415 same as SSL2_VERSION anyway.
12416 [Bodo Moeller]
12417
12418 *) New "-showcerts" option for s_client.
12419 [Bodo Moeller]
12420
ee0508d4
DSH
12421 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12422 application. Various cleanups and fixes.
12423 [Steve Henson]
12424
8d8c7266
DSH
12425 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
12426 modify error routines to work internally. Add error codes and PBE init
12427 to library startup routines.
12428 [Steve Henson]
12429
cfcefcbe
DSH
12430 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
12431 packing functions to asn1 and evp. Changed function names and error
12432 codes along the way.
12433 [Steve Henson]
12434
4b518c26
DSH
12435 *) PKCS12 integration: and so it begins... First of several patches to
12436 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
cfcefcbe 12437 objects to objects.h
4b518c26
DSH
12438 [Steve Henson]
12439
785cdf20
DSH
12440 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
12441 and display support for Thawte strong extranet extension.
12442 [Steve Henson]
12443
ba423add
BL
12444 *) Add LinuxPPC support.
12445 [Jeff Dubrule <igor@pobox.org>]
12446
67da3df7
BL
12447 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
12448 bn_div_words in alpha.s.
12449 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
12450
0e9fc711
RE
12451 *) Make sure the RSA OAEP test is skipped under -DRSAref because
12452 OAEP isn't supported when OpenSSL is built with RSAref.
12453 [Ulf Moeller <ulf@fitug.de>]
12454
7f111b8b
RT
12455 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
12456 so they no longer are missing under -DNOPROTO.
1b276f30
RE
12457 [Soren S. Jorvang <soren@t.dk>]
12458
1b24cca9
BM
12459
12460 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
4f43d0e7 12461
b4cadc6e
BL
12462 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
12463 doesn't work when the session is reused. Coming soon!
12464 [Ben Laurie]
12465
12466 *) Fix a security hole, that allows sessions to be reused in the wrong
12467 context thus bypassing client cert protection! All software that uses
12468 client certs and session caches in multiple contexts NEEDS PATCHING to
12469 allow session reuse! A fuller solution is in the works.
12470 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
12471
afb23063
RE
12472 *) Some more source tree cleanups (removed obsolete files
12473 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
12474 permission on "config" script to be executable) and a fix for the INSTALL
12475 document.
12476 [Ulf Moeller <ulf@fitug.de>]
12477
199d59e5
DSH
12478 *) Remove some legacy and erroneous uses of malloc, free instead of
12479 Malloc, Free.
12480 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
12481
b4899bb1
BL
12482 *) Make rsa_oaep_test return non-zero on error.
12483 [Ulf Moeller <ulf@fitug.de>]
12484
29c0fccb
BL
12485 *) Add support for native Solaris shared libraries. Configure
12486 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
12487 if someone would make that last step automatic.
12488 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12489
cadf126b
BL
12490 *) ctx_size was not built with the right compiler during "make links". Fixed.
12491 [Ben Laurie]
12492
bc420ac5
DSH
12493 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
12494 except NULL ciphers". This means the default cipher list will no longer
12495 enable NULL ciphers. They need to be specifically enabled e.g. with
12496 the string "DEFAULT:eNULL".
12497 [Steve Henson]
12498
abd4c915
DSH
12499 *) Fix to RSA private encryption routines: if p < q then it would
12500 occasionally produce an invalid result. This will only happen with
12501 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
12502 [Steve Henson]
12503
7e37e72a
RE
12504 *) Be less restrictive and allow also `perl util/perlpath.pl
12505 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
12506 because this way one can also use an interpreter named `perl5' (which is
12507 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
12508 installed as `perl').
12509 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12510
637691e6
RE
12511 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
12512 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12513
83ec54b4 12514 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
14e96192 12515 advapi32.lib to Win32 build and change the pem test comparison
83ec54b4 12516 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
38138020
DSH
12517 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
12518 and crypto/des/ede_cbcm_enc.c.
12519 [Steve Henson]
83ec54b4 12520
b241fefd
BL
12521 *) DES quad checksum was broken on big-endian architectures. Fixed.
12522 [Ben Laurie]
12523
d4d2f98c
DSH
12524 *) Comment out two functions in bio.h that aren't implemented. Fix up the
12525 Win32 test batch file so it (might) work again. The Win32 test batch file
12526 is horrible: I feel ill....
12527 [Steve Henson]
12528
0cc39579
DSH
12529 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
12530 in e_os.h. Audit of header files to check ANSI and non ANSI
12531 sections: 10 functions were absent from non ANSI section and not exported
12532 from Windows DLLs. Fixed up libeay.num for new functions.
d4d2f98c 12533 [Steve Henson]
0cc39579 12534
d10f052b
RE
12535 *) Make `openssl version' output lines consistent.
12536 [Ralf S. Engelschall]
12537
c0e538e1
RE
12538 *) Fix Win32 symbol export lists for BIO functions: Added
12539 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
12540 to ms/libeay{16,32}.def.
12541 [Ralf S. Engelschall]
12542
84107e6c
RE
12543 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
12544 fine under Unix and passes some trivial tests I've now added. But the
12545 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
12546 added to make sure no one expects that this stuff really works in the
12547 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
12548 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
12549 openssl_bio.xs.
12550 [Ralf S. Engelschall]
12551
26a0846f
BL
12552 *) Fix the generation of two part addresses in perl.
12553 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
12554
7d3ce7ba
BL
12555 *) Add config entry for Linux on MIPS.
12556 [John Tobey <jtobey@channel1.com>]
12557
efadf60f 12558 *) Make links whenever Configure is run, unless we are on Windoze.
cba5068d
BL
12559 [Ben Laurie]
12560
1756d405
DSH
12561 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
12562 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
12563 in CRLs.
d4d2f98c 12564 [Steve Henson]
1756d405 12565
116e3153
RE
12566 *) Add a useful kludge to allow package maintainers to specify compiler and
12567 other platforms details on the command line without having to patch the
12568 Configure script everytime: One now can use ``perl Configure
12569 <id>:<details>'', i.e. platform ids are allowed to have details appended
14e96192 12570 to them (separated by colons). This is treated as there would be a static
116e3153
RE
12571 pre-configured entry in Configure's %table under key <id> with value
12572 <details> and ``perl Configure <id>'' is called. So, when you want to
12573 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
12574 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
12575 now, which overrides the FreeBSD-elf entry on-the-fly.
12576 [Ralf S. Engelschall]
12577
bc348244
BL
12578 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
12579 [Ben Laurie]
12580
3eb0ed6d
RE
12581 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
12582 on the `perl Configure ...' command line. This way one can compile
12583 OpenSSL libraries with Position Independent Code (PIC) which is needed
12584 for linking it into DSOs.
12585 [Ralf S. Engelschall]
12586
f415fa32
BL
12587 *) Remarkably, export ciphers were totally broken and no-one had noticed!
12588 Fixed.
12589 [Ben Laurie]
12590
0b903ec0
RE
12591 *) Cleaned up the LICENSE document: The official contact for any license
12592 questions now is the OpenSSL core team under openssl-core@openssl.org.
12593 And add a paragraph about the dual-license situation to make sure people
12594 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
12595 to the OpenSSL toolkit.
12596 [Ralf S. Engelschall]
12597
bb8f3c58
RE
12598 *) General source tree makefile cleanups: Made `making xxx in yyy...'
12599 display consistent in the source tree and replaced `/bin/rm' by `rm'.
14e96192 12600 Additionally cleaned up the `make links' target: Remove unnecessary
bb8f3c58
RE
12601 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
12602 to speed processing and no longer clutter the display with confusing
12603 stuff. Instead only the actually done links are displayed.
12604 [Ralf S. Engelschall]
12605
988788f6
BL
12606 *) Permit null encryption ciphersuites, used for authentication only. It used
12607 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
12608 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
12609 encryption.
12610 [Ben Laurie]
12611
924acc54 12612 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7f111b8b 12613 signed attributes when verifying signatures (this would break them),
924acc54
DSH
12614 the detached data encoding was wrong and public keys obtained using
12615 X509_get_pubkey() weren't freed.
12616 [Steve Henson]
12617
d00b7aad
DSH
12618 *) Add text documentation for the BUFFER functions. Also added a work around
12619 to a Win95 console bug. This was triggered by the password read stuff: the
7f111b8b 12620 last character typed gets carried over to the next fread(). If you were
d00b7aad
DSH
12621 generating a new cert request using 'req' for example then the last
12622 character of the passphrase would be CR which would then enter the first
12623 field as blank.
9985bed3
DSH
12624 [Steve Henson]
12625
789285aa
RE
12626 *) Added the new `Includes OpenSSL Cryptography Software' button as
12627 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
12628 button and can be used by applications based on OpenSSL to show the
7f111b8b 12629 relationship to the OpenSSL project.
789285aa
RE
12630 [Ralf S. Engelschall]
12631
a06c602e
RE
12632 *) Remove confusing variables in function signatures in files
12633 ssl/ssl_lib.c and ssl/ssl.h.
12634 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12635
8d697db1
RE
12636 *) Don't install bss_file.c under PREFIX/include/
12637 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12638
06c68491
DSH
12639 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
12640 functions that return function pointers and has support for NT specific
12641 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
12642 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
12643 unsigned to signed types: this was killing the Win32 compile.
12644 [Steve Henson]
12645
72e442a3
RE
12646 *) Add new certificate file to stack functions,
12647 SSL_add_dir_cert_subjects_to_stack() and
12648 SSL_add_file_cert_subjects_to_stack(). These largely supplant
12649 SSL_load_client_CA_file(), and can be used to add multiple certs easily
12650 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
eb90a483
BL
12651 This means that Apache-SSL and similar packages don't have to mess around
12652 to add as many CAs as they want to the preferred list.
12653 [Ben Laurie]
12654
4f43d0e7
BL
12655 *) Experiment with doxygen documentation. Currently only partially applied to
12656 ssl/ssl_lib.c.
12657 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
12658 openssl.doxy as the configuration file.
12659 [Ben Laurie]
7f111b8b 12660
74d7abc2
RE
12661 *) Get rid of remaining C++-style comments which strict C compilers hate.
12662 [Ralf S. Engelschall, pointed out by Carlos Amengual]
0172f988 12663
7283ecea
DSH
12664 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
12665 compiled in by default: it has problems with large keys.
12666 [Steve Henson]
12667
15d21c2d
RE
12668 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
12669 DH private keys and/or callback functions which directly correspond to
12670 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
12671 is needed for applications which have to configure certificates on a
12672 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
7f111b8b 12673 (e.g. s_server).
15d21c2d
RE
12674 For the RSA certificate situation is makes no difference, but
12675 for the DSA certificate situation this fixes the "no shared cipher"
12676 problem where the OpenSSL cipher selection procedure failed because the
12677 temporary keys were not overtaken from the context and the API provided
7f111b8b 12678 no way to reconfigure them.
15d21c2d
RE
12679 The new functions now let applications reconfigure the stuff and they
12680 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
12681 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
12682 non-public-API function ssl_cert_instantiate() is used as a helper
12683 function and also to reduce code redundancy inside ssl_rsa.c.
12684 [Ralf S. Engelschall]
12685
ea14a91f
RE
12686 *) Move s_server -dcert and -dkey options out of the undocumented feature
12687 area because they are useful for the DSA situation and should be
12688 recognized by the users.
12689 [Ralf S. Engelschall]
12690
90a52cec
RE
12691 *) Fix the cipher decision scheme for export ciphers: the export bits are
12692 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
12693 SSL_EXP_MASK. So, the original variable has to be used instead of the
12694 already masked variable.
12695 [Richard Levitte <levitte@stacken.kth.se>]
12696
def9f431
RE
12697 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
12698 [Richard Levitte <levitte@stacken.kth.se>]
12699
8aef252b
RE
12700 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
12701 from `int' to `unsigned int' because it's a length and initialized by
12702 EVP_DigestFinal() which expects an `unsigned int *'.
12703 [Richard Levitte <levitte@stacken.kth.se>]
12704
a4ed5532
RE
12705 *) Don't hard-code path to Perl interpreter on shebang line of Configure
12706 script. Instead use the usual Shell->Perl transition trick.
12707 [Ralf S. Engelschall]
12708
7be304ac
RE
12709 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
12710 (in addition to RSA certificates) to match the behaviour of `openssl dsa
12711 -noout -modulus' as it's already the case for `openssl rsa -noout
12712 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
12713 currently the public key is printed (a decision which was already done by
12714 `openssl dsa -modulus' in the past) which serves a similar purpose.
12715 Additionally the NO_RSA no longer completely removes the whole -modulus
12716 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
12717 now, too.
12718 [Ralf S. Engelschall]
12719
55ab3bf7
BL
12720 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
12721 BIO. See the source (crypto/evp/bio_ok.c) for more info.
12722 [Arne Ansper <arne@ats.cyber.ee>]
12723
a43aa73e
DSH
12724 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
12725 to be added. Now both 'req' and 'ca' can use new objects defined in the
12726 config file.
12727 [Steve Henson]
12728
0849d138
BL
12729 *) Add cool BIO that does syslog (or event log on NT).
12730 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
12731
06ab81f9
BL
12732 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
12733 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
12734 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
12735 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
12736 [Ben Laurie]
12737
deff75b6
DSH
12738 *) Add preliminary config info for new extension code.
12739 [Steve Henson]
12740
0c8a1281
DSH
12741 *) Make RSA_NO_PADDING really use no padding.
12742 [Ulf Moeller <ulf@fitug.de>]
12743
4004dbb7
BL
12744 *) Generate errors when private/public key check is done.
12745 [Ben Laurie]
12746
0ca5f8b1
DSH
12747 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
12748 for some CRL extensions and new objects added.
12749 [Steve Henson]
12750
3d8accc3
DSH
12751 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
12752 key usage extension and fuller support for authority key id.
12753 [Steve Henson]
12754
a4949896
BL
12755 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
12756 padding method for RSA, which is recommended for new applications in PKCS
12757 #1 v2.0 (RFC 2437, October 1998).
12758 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
12759 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
12760 against Bleichbacher's attack on RSA.
12761 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
12762 Ben Laurie]
12763
413c4f45
MC
12764 *) Updates to the new SSL compression code
12765 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12766
12767 *) Fix so that the version number in the master secret, when passed
12768 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
12769 (because the server will not accept higher), that the version number
12770 is 0x03,0x01, not 0x03,0x00
12771 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12772
a8236c8c
DSH
12773 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
12774 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3d8accc3 12775 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
a8236c8c
DSH
12776 [Steve Henson]
12777
388ff0b0
DSH
12778 *) Support for RAW extensions where an arbitrary extension can be
12779 created by including its DER encoding. See apps/openssl.cnf for
12780 an example.
a8236c8c 12781 [Steve Henson]
388ff0b0 12782
6013fa83
RE
12783 *) Make sure latest Perl versions don't interpret some generated C array
12784 code as Perl array code in the crypto/err/err_genc.pl script.
12785 [Lars Weber <3weber@informatik.uni-hamburg.de>]
12786
5c00879e
DSH
12787 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
12788 not many people have the assembler. Various Win32 compilation fixes and
12789 update to the INSTALL.W32 file with (hopefully) more accurate Win32
12790 build instructions.
12791 [Steve Henson]
12792
9becf666
DSH
12793 *) Modify configure script 'Configure' to automatically create crypto/date.h
12794 file under Win32 and also build pem.h from pem.org. New script
12795 util/mkfiles.pl to create the MINFO file on environments that can't do a
12796 'make files': perl util/mkfiles.pl >MINFO should work.
12797 [Steve Henson]
12798
4e31df2c
BL
12799 *) Major rework of DES function declarations, in the pursuit of correctness
12800 and purity. As a result, many evil casts evaporated, and some weirdness,
12801 too. You may find this causes warnings in your code. Zapping your evil
12802 casts will probably fix them. Mostly.
12803 [Ben Laurie]
12804
e4119b93
DSH
12805 *) Fix for a typo in asn1.h. Bug fix to object creation script
12806 obj_dat.pl. It considered a zero in an object definition to mean
12807 "end of object": none of the objects in objects.h have any zeros
12808 so it wasn't spotted.
12809 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
12810
4a71b90d
BL
12811 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
12812 Masking (CBCM). In the absence of test vectors, the best I have been able
12813 to do is check that the decrypt undoes the encrypt, so far. Send me test
12814 vectors if you have them.
12815 [Ben Laurie]
12816
2c6ccde1 12817 *) Correct calculation of key length for export ciphers (too much space was
436d318c
BL
12818 allocated for null ciphers). This has not been tested!
12819 [Ben Laurie]
12820
55a9cc6e
DSH
12821 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
12822 message is now correct (it understands "crypto" and "ssl" on its
12823 command line). There is also now an "update" option. This will update
12824 the util/ssleay.num and util/libeay.num files with any new functions.
7f111b8b 12825 If you do a:
55a9cc6e
DSH
12826 perl util/mkdef.pl crypto ssl update
12827 it will update them.
e4119b93 12828 [Steve Henson]
55a9cc6e 12829
8073036d
RE
12830 *) Overhauled the Perl interface (perl/*):
12831 - ported BN stuff to OpenSSL's different BN library
12832 - made the perl/ source tree CVS-aware
12833 - renamed the package from SSLeay to OpenSSL (the files still contain
12834 their history because I've copied them in the repository)
12835 - removed obsolete files (the test scripts will be replaced
12836 by better Test::Harness variants in the future)
12837 [Ralf S. Engelschall]
12838
483fdf18
RE
12839 *) First cut for a very conservative source tree cleanup:
12840 1. merge various obsolete readme texts into doc/ssleay.txt
12841 where we collect the old documents and readme texts.
12842 2. remove the first part of files where I'm already sure that we no
12843 longer need them because of three reasons: either they are just temporary
12844 files which were left by Eric or they are preserved original files where
12845 I've verified that the diff is also available in the CVS via "cvs diff
12846 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
12847 the crypto/md/ stuff).
12848 [Ralf S. Engelschall]
12849
175b0942
DSH
12850 *) More extension code. Incomplete support for subject and issuer alt
12851 name, issuer and authority key id. Change the i2v function parameters
12852 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
12853 what that's for :-) Fix to ASN1 macro which messed up
12854 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
12855 [Steve Henson]
12856
bceacf93
DSH
12857 *) Preliminary support for ENUMERATED type. This is largely copied from the
12858 INTEGER code.
12859 [Steve Henson]
12860
351d8998
MC
12861 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
12862 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12863
b621d772
RE
12864 *) Make sure `make rehash' target really finds the `openssl' program.
12865 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12866
a96e7810
BL
12867 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
12868 like to hear about it if this slows down other processors.
12869 [Ben Laurie]
12870
e04a6c2b
RE
12871 *) Add CygWin32 platform information to Configure script.
12872 [Alan Batie <batie@aahz.jf.intel.com>]
12873
0172f988
RE
12874 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
12875 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
7f111b8b 12876
79dfa975
DSH
12877 *) New program nseq to manipulate netscape certificate sequences
12878 [Steve Henson]
320a14cb 12879
9fe84296
DSH
12880 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
12881 few typos.
12882 [Steve Henson]
12883
a0a54079
MC
12884 *) Fixes to BN code. Previously the default was to define BN_RECURSION
12885 but the BN code had some problems that would cause failures when
12886 doing certificate verification and some other functions.
12887 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12888
92c046ca
DSH
12889 *) Add ASN1 and PEM code to support netscape certificate sequences.
12890 [Steve Henson]
12891
79dfa975
DSH
12892 *) Add ASN1 and PEM code to support netscape certificate sequences.
12893 [Steve Henson]
12894
a27598bf
DSH
12895 *) Add several PKIX and private extended key usage OIDs.
12896 [Steve Henson]
12897
b2347661
DSH
12898 *) Modify the 'ca' program to handle the new extension code. Modify
12899 openssl.cnf for new extension format, add comments.
12900 [Steve Henson]
12901
f317aa4c
DSH
12902 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
12903 and add a sample to openssl.cnf so req -x509 now adds appropriate
12904 CA extensions.
12905 [Steve Henson]
12906
834eeef9
DSH
12907 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
12908 error code, add initial support to X509_print() and x509 application.
f317aa4c 12909 [Steve Henson]
834eeef9 12910
14e96192 12911 *) Takes a deep breath and start adding X509 V3 extension support code. Add
9aeaf1b4
DSH
12912 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
12913 stuff is currently isolated and isn't even compiled yet.
12914 [Steve Henson]
12915
9b5cc156
DSH
12916 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
12917 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
12918 Removed the versions check from X509 routines when loading extensions:
12919 this allows certain broken certificates that don't set the version
12920 properly to be processed.
12921 [Steve Henson]
12922
8039257d
BL
12923 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
12924 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
12925 can still be regenerated with "make depend".
12926 [Ben Laurie]
12927
b13a1554
BL
12928 *) Spelling mistake in C version of CAST-128.
12929 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
12930
7f111b8b 12931 *) Changes to the error generation code. The perl script err-code.pl
6c8abdd7
DSH
12932 now reads in the old error codes and retains the old numbers, only
12933 adding new ones if necessary. It also only changes the .err files if new
12934 codes are added. The makefiles have been modified to only insert errors
12935 when needed (to avoid needlessly modifying header files). This is done
12936 by only inserting errors if the .err file is newer than the auto generated
12937 C file. To rebuild all the error codes from scratch (the old behaviour)
12938 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
12939 or delete all the .err files.
9b5cc156 12940 [Steve Henson]
6c8abdd7 12941
649cdb7b
BL
12942 *) CAST-128 was incorrectly implemented for short keys. The C version has
12943 been fixed, but is untested. The assembler versions are also fixed, but
12944 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
12945 to regenerate it if needed.
12946 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
12947 Hagino <itojun@kame.net>]
12948
12949 *) File was opened incorrectly in randfile.c.
053fa39a 12950 [Ulf Möller <ulf@fitug.de>]
649cdb7b 12951
fdd3b642
DSH
12952 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
12953 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
12954 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
12955 al: it's just almost always a UTCTime. Note this patch adds new error
12956 codes so do a "make errors" if there are problems.
12957 [Steve Henson]
12958
dabba110 12959 *) Correct Linux 1 recognition in config.
053fa39a 12960 [Ulf Möller <ulf@fitug.de>]
dabba110 12961
512d2228
BL
12962 *) Remove pointless MD5 hash when using DSA keys in ca.
12963 [Anonymous <nobody@replay.com>]
12964
2c1ef383
BL
12965 *) Generate an error if given an empty string as a cert directory. Also
12966 generate an error if handed NULL (previously returned 0 to indicate an
12967 error, but didn't set one).
12968 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
12969
c3ae9a48
BL
12970 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
12971 [Ben Laurie]
12972
ee13f9b1
DSH
12973 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
12974 parameters. This was causing a warning which killed off the Win32 compile.
12975 [Steve Henson]
12976
27eb622b
DSH
12977 *) Remove C++ style comments from crypto/bn/bn_local.h.
12978 [Neil Costigan <neil.costigan@celocom.com>]
12979
2d723902
DSH
12980 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
12981 based on a text string, looking up short and long names and finally
12982 "dot" format. The "dot" format stuff didn't work. Added new function
7f111b8b 12983 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
2d723902
DSH
12984 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
12985 OID is not part of the table.
12986 [Steve Henson]
12987
a6801a91
BL
12988 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
12989 X509_LOOKUP_by_alias().
12990 [Ben Laurie]
12991
50acf46b
BL
12992 *) Sort openssl functions by name.
12993 [Ben Laurie]
12994
7f9b7b07
DSH
12995 *) Get the gendsa program working (hopefully) and add it to app list. Remove
12996 encryption from sample DSA keys (in case anyone is interested the password
12997 was "1234").
12998 [Steve Henson]
12999
e03ddfae
BL
13000 *) Make _all_ *_free functions accept a NULL pointer.
13001 [Frans Heymans <fheymans@isaserver.be>]
13002
6fa89f94
BL
13003 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
13004 NULL pointers.
13005 [Anonymous <nobody@replay.com>]
13006
c13d4799
BL
13007 *) s_server should send the CAfile as acceptable CAs, not its own cert.
13008 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13009
bc4deee0
BL
13010 *) Don't blow it for numeric -newkey arguments to apps/req.
13011 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13012
5b00115a
BL
13013 *) Temp key "for export" tests were wrong in s3_srvr.c.
13014 [Anonymous <nobody@replay.com>]
13015
f8c3c05d
BL
13016 *) Add prototype for temp key callback functions
13017 SSL_CTX_set_tmp_{rsa,dh}_callback().
13018 [Ben Laurie]
13019
ad65ce75
DSH
13020 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
13021 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
384c479c 13022 [Steve Henson]
ad65ce75 13023
e416ad97
BL
13024 *) X509_name_add_entry() freed the wrong thing after an error.
13025 [Arne Ansper <arne@ats.cyber.ee>]
13026
4a18cddd
BL
13027 *) rsa_eay.c would attempt to free a NULL context.
13028 [Arne Ansper <arne@ats.cyber.ee>]
13029
bb65e20b
BL
13030 *) BIO_s_socket() had a broken should_retry() on Windoze.
13031 [Arne Ansper <arne@ats.cyber.ee>]
13032
b5e406f7
BL
13033 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
13034 [Arne Ansper <arne@ats.cyber.ee>]
13035
cb0f35d7
RE
13036 *) Make sure the already existing X509_STORE->depth variable is initialized
13037 in X509_STORE_new(), but document the fact that this variable is still
13038 unused in the certificate verification process.
13039 [Ralf S. Engelschall]
13040
cfcf6453 13041 *) Fix the various library and apps files to free up pkeys obtained from
ad65ce75 13042 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
cfcf6453
DSH
13043 [Steve Henson]
13044
cdbb8c2f
BL
13045 *) Fix reference counting in X509_PUBKEY_get(). This makes
13046 demos/maurice/example2.c work, amongst others, probably.
13047 [Steve Henson and Ben Laurie]
13048
06d5b162
RE
13049 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
13050 `openssl' and second, the shortcut symlinks for the `openssl <command>'
13051 are no longer created. This way we have a single and consistent command
13052 line interface `openssl <command>', similar to `cvs <command>'.
cdbb8c2f 13053 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
06d5b162 13054
c35f549e
DSH
13055 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
13056 BIT STRING wrapper always have zero unused bits.
13057 [Steve Henson]
13058
ebc828ca
DSH
13059 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
13060 [Steve Henson]
13061
79e259e3
PS
13062 *) Make the top-level INSTALL documentation easier to understand.
13063 [Paul Sutton]
13064
56ee3117
PS
13065 *) Makefiles updated to exit if an error occurs in a sub-directory
13066 make (including if user presses ^C) [Paul Sutton]
13067
6063b27b
BL
13068 *) Make Montgomery context stuff explicit in RSA data structure.
13069 [Ben Laurie]
13070
13071 *) Fix build order of pem and err to allow for generated pem.h.
13072 [Ben Laurie]
13073
13074 *) Fix renumbering bug in X509_NAME_delete_entry().
13075 [Ben Laurie]
13076
7f111b8b 13077 *) Enhanced the err-ins.pl script so it makes the error library number
792a9002 13078 global and can add a library name. This is needed for external ASN1 and
13079 other error libraries.
13080 [Steve Henson]
13081
13082 *) Fixed sk_insert which never worked properly.
13083 [Steve Henson]
13084
7f111b8b 13085 *) Fix ASN1 macros so they can handle indefinite length constructed
792a9002 13086 EXPLICIT tags. Some non standard certificates use these: they can now
13087 be read in.
13088 [Steve Henson]
13089
ce72df1c
RE
13090 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
13091 into a single doc/ssleay.txt bundle. This way the information is still
13092 preserved but no longer messes up this directory. Now it's new room for
14e96192 13093 the new set of documentation files.
ce72df1c
RE
13094 [Ralf S. Engelschall]
13095
4098e89c
BL
13096 *) SETs were incorrectly DER encoded. This was a major pain, because they
13097 shared code with SEQUENCEs, which aren't coded the same. This means that
13098 almost everything to do with SETs or SEQUENCEs has either changed name or
13099 number of arguments.
13100 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
13101
13102 *) Fix test data to work with the above.
13103 [Ben Laurie]
13104
03f8b042
BL
13105 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
13106 was already fixed by Eric for 0.9.1 it seems.
053fa39a 13107 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
03f8b042 13108
5dcdcd47
BL
13109 *) Autodetect FreeBSD3.
13110 [Ben Laurie]
13111
1641cb60
BL
13112 *) Fix various bugs in Configure. This affects the following platforms:
13113 nextstep
13114 ncr-scde
13115 unixware-2.0
13116 unixware-2.0-pentium
13117 sco5-cc.
13118 [Ben Laurie]
ae82b46f 13119
8d7ed6ff
BL
13120 *) Eliminate generated files from CVS. Reorder tests to regenerate files
13121 before they are needed.
13122 [Ben Laurie]
13123
13124 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
13125 [Ben Laurie]
13126
1b24cca9
BM
13127
13128 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9ce5db45 13129
7f111b8b 13130 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
f10a5c2a 13131 changed SSLeay to OpenSSL in version strings.
9ce5db45 13132 [Ralf S. Engelschall]
7f111b8b 13133
9acc2aa6
RE
13134 *) Some fixups to the top-level documents.
13135 [Paul Sutton]
651d0aff 13136
13e91dd3
RE
13137 *) Fixed the nasty bug where rsaref.h was not found under compile-time
13138 because the symlink to include/ was missing.
13139 [Ralf S. Engelschall]
13140
7f111b8b 13141 *) Incorporated the popular no-RSA/DSA-only patches
13e91dd3 13142 which allow to compile a RSA-free SSLeay.
320a14cb 13143 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13e91dd3
RE
13144
13145 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
13146 when "ssleay" is still not found.
13147 [Ralf S. Engelschall]
13148
7f111b8b 13149 *) Added more platforms to Configure: Cray T3E, HPUX 11,
13e91dd3
RE
13150 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
13151
651d0aff
RE
13152 *) Updated the README file.
13153 [Ralf S. Engelschall]
13154
13155 *) Added various .cvsignore files in the CVS repository subdirs
13156 to make a "cvs update" really silent.
13157 [Ralf S. Engelschall]
13158
13159 *) Recompiled the error-definition header files and added
13160 missing symbols to the Win32 linker tables.
13161 [Ralf S. Engelschall]
13162
13163 *) Cleaned up the top-level documents;
13164 o new files: CHANGES and LICENSE
7f111b8b 13165 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
651d0aff
RE
13166 o merged COPYRIGHT into LICENSE
13167 o removed obsolete TODO file
13168 o renamed MICROSOFT to INSTALL.W32
13169 [Ralf S. Engelschall]
13170
7f111b8b 13171 *) Removed dummy files from the 0.9.1b source tree:
651d0aff
RE
13172 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
13173 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
13174 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
13175 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
13176 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
13177 [Ralf S. Engelschall]
13178
13e91dd3 13179 *) Added various platform portability fixes.
9acc2aa6 13180 [Mark J. Cox]
651d0aff 13181
f1c236f8 13182 *) The Genesis of the OpenSSL rpject:
651d0aff 13183 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
03f8b042 13184 Young and Tim J. Hudson created while they were working for C2Net until
651d0aff 13185 summer 1998.
f1c236f8 13186 [The OpenSSL Project]
7f111b8b 13187
1b24cca9
BM
13188
13189 Changes between 0.9.0b and 0.9.1b [not released]
651d0aff
RE
13190
13191 *) Updated a few CA certificates under certs/
13192 [Eric A. Young]
13193
13194 *) Changed some BIGNUM api stuff.
13195 [Eric A. Young]
13196
7f111b8b 13197 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
651d0aff
RE
13198 DGUX x86, Linux Alpha, etc.
13199 [Eric A. Young]
13200
7f111b8b 13201 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
651d0aff
RE
13202 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
13203 available).
13204 [Eric A. Young]
13205
7f111b8b
RT
13206 *) Add -strparse option to asn1pars program which parses nested
13207 binary structures
651d0aff
RE
13208 [Dr Stephen Henson <shenson@bigfoot.com>]
13209
13210 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
13211 [Eric A. Young]
13212
13213 *) DSA fix for "ca" program.
13214 [Eric A. Young]
13215
13216 *) Added "-genkey" option to "dsaparam" program.
13217 [Eric A. Young]
13218
13219 *) Added RIPE MD160 (rmd160) message digest.
13220 [Eric A. Young]
13221
13222 *) Added -a (all) option to "ssleay version" command.
13223 [Eric A. Young]
13224
13225 *) Added PLATFORM define which is the id given to Configure.
13226 [Eric A. Young]
13227
13228 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
13229 [Eric A. Young]
13230
13231 *) Extended the ASN.1 parser routines.
13232 [Eric A. Young]
13233
13234 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
13235 [Eric A. Young]
13236
13237 *) Added a BN_CTX to the BN library.
13238 [Eric A. Young]
13239
13240 *) Fixed the weak key values in DES library
13241 [Eric A. Young]
13242
13243 *) Changed API in EVP library for cipher aliases.
13244 [Eric A. Young]
13245
13246 *) Added support for RC2/64bit cipher.
13247 [Eric A. Young]
13248
13249 *) Converted the lhash library to the crypto/mem.c functions.
13250 [Eric A. Young]
13251
13252 *) Added more recognized ASN.1 object ids.
13253 [Eric A. Young]
13254
13255 *) Added more RSA padding checks for SSL/TLS.
13256 [Eric A. Young]
13257
13258 *) Added BIO proxy/filter functionality.
13259 [Eric A. Young]
13260
13261 *) Added extra_certs to SSL_CTX which can be used
13262 send extra CA certificates to the client in the CA cert chain sending
13263 process. It can be configured with SSL_CTX_add_extra_chain_cert().
13264 [Eric A. Young]
13265
13266 *) Now Fortezza is denied in the authentication phase because
13267 this is key exchange mechanism is not supported by SSLeay at all.
13268 [Eric A. Young]
13269
13270 *) Additional PKCS1 checks.
13271 [Eric A. Young]
13272
13273 *) Support the string "TLSv1" for all TLS v1 ciphers.
13274 [Eric A. Young]
13275
13276 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
13277 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
13278 [Eric A. Young]
13279
13280 *) Fixed a few memory leaks.
13281 [Eric A. Young]
13282
13283 *) Fixed various code and comment typos.
13284 [Eric A. Young]
13285
7f111b8b 13286 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
651d0aff
RE
13287 bytes sent in the client random.
13288 [Edward Bishop <ebishop@spyglass.com>]