]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Deprecate the low level CMAC functions
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
01dfaa08
RS
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
3a63dbef
RL
10 Changes between 1.1.1 and 3.0.0 [xx XXX xxxx]
11
9420b403
RL
12 *) Deprecated EVP_PKEY_decrypt_old(), please use EVP_PKEY_decrypt_init()
13 and EVP_PKEY_decrypt() instead.
14 Deprecated EVP_PKEY_encrypt_old(), please use EVP_PKEY_encrypt_init()
15 and EVP_PKEY_encrypt() instead.
16 [Richard Levitte]
17
f17268d0
RL
18 *) Enhanced the documentation of EVP_PKEY_size(), EVP_PKEY_bits()
19 and EVP_PKEY_security_bits(). Especially EVP_PKEY_size() needed
20 a new formulation to include all the things it can be used for,
21 as well as words of caution.
22 [Richard Levitte]
23
a6d572e6
P
24 *) All of the low level CMAC functions have been deprecated including:
25 CMAC_CTX_new, CMAC_CTX_cleanup, CMAC_CTX_free, CMAC_CTX_get0_cipher_ctx,
26 CMAC_CTX_copy, CMAC_Init, CMAC_Update, CMAC_Final and CMAC_resume.
27 Use of these low level functions has been informally discouraged for a long
28 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
29 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
30 and L<EVP_MAC_final(3)>.
31 [Paul Dale]
32
83c51006
P
33 *) All of the low level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224, SHA256,
34 SHA384, SHA512 and Whirlpool digest functions have been deprecated.
35 These include:
36 MD2, MD2_options, MD2_Init, MD2_Update, MD2_Final, MD4, MD4_Init,
37 MD4_Update, MD4_Final, MD4_Transform, MD5, MD5_Init, MD5_Update,
38 MD5_Final, MD5_Transform, MDC2, MDC2_Init, MDC2_Update, MDC2_Final,
39 RIPEMD160, RIPEMD160_Init, RIPEMD160_Update, RIPEMD160_Final,
40 RIPEMD160_Transform, SHA1_Init, SHA1_Update, SHA1_Final,
41 SHA1_Transform, SHA224_Init, SHA224_Update, SHA224_Final,
42 SHA224_Transform, SHA256_Init, SHA256_Update, SHA256_Final,
43 SHA256_Transform, SHA384, SHA384_Init, SHA384_Update, SHA384_Final,
44 SHA512, SHA512_Init, SHA512_Update, SHA512_Final, SHA512_Transform,
45 WHIRLPOOL, WHIRLPOOL_Init, WHIRLPOOL_Update, WHIRLPOOL_BitUpdate
46 and WHIRLPOOL_Final.
a6d572e6 47
83c51006
P
48 Use of these low level functions has been informally discouraged for a long
49 time. Instead applications should instead use the EVP_DigestInit_ex,
50 EVP_DigestUpdate(3) and EVP_DigestFinal_ex(3) functions.
51 [Paul Dale]
52
76123661
RL
53 *) Corrected the documentation of the return values from the EVP_DigestSign*
54 set of functions. The documentation mentioned negative values for some
55 errors, but this was never the case, so the mention of negative values
56 was removed.
57
58 Code that followed the documentation and thereby check with something
59 like 'EVP_DigestSignInit(...) <= 0' will continue to work undisturbed.
60 [Richard Levitte]
61
a73ade60
P
62 *) All of the low level cipher functions have been deprecated including:
63 AES_options, AES_set_encrypt_key, AES_set_decrypt_key, AES_encrypt,
64 AES_decrypt, AES_ecb_encrypt, AES_cbc_encrypt, AES_cfb128_encrypt,
65 AES_cfb1_encrypt, AES_cfb8_encrypt, AES_ofb128_encrypt,
66 AES_wrap_key, AES_unwrap_key, BF_set_key, BF_encrypt, BF_decrypt,
67 BF_ecb_encrypt, BF_cbc_encrypt, BF_cfb64_encrypt, BF_ofb64_encrypt,
68 BF_options, Camellia_set_key, Camellia_encrypt, Camellia_decrypt,
69 Camellia_ecb_encrypt, Camellia_cbc_encrypt, Camellia_cfb128_encrypt,
70 Camellia_cfb1_encrypt, Camellia_cfb8_encrypt, Camellia_ofb128_encrypt,
71 Camellia_ctr128_encrypt, CAST_set_key, CAST_encrypt, CAST_decrypt,
72 CAST_ecb_encrypt, CAST_cbc_encrypt, CAST_cfb64_encrypt,
73 CAST_ofb64_encrypt, DES_options, DES_encrypt1, DES_encrypt2,
74 DES_encrypt3, DES_decrypt3, DES_cbc_encrypt, DES_ncbc_encrypt,
75 DES_pcbc_encrypt, DES_xcbc_encrypt, DES_cfb_encrypt, DES_cfb64_encrypt,
76 DES_ecb_encrypt, DES_ofb_encrypt, DES_ofb64_encrypt, DES_random_key,
77 DES_set_odd_parity, DES_check_key_parity, DES_is_weak_key, DES_set_key,
78 DES_key_sched, DES_set_key_checked, DES_set_key_unchecked,
79 DES_string_to_key, DES_string_to_2keys, DES_fixup_key_parity,
80 DES_ecb2_encrypt, DES_ede2_cbc_encrypt, DES_ede2_cfb64_encrypt,
81 DES_ede2_ofb64_encrypt, DES_ecb3_encrypt, DES_ede3_cbc_encrypt,
82 DES_ede3_cfb64_encrypt, DES_ede3_cfb_encrypt, DES_ede3_ofb64_encrypt,
83 DES_cbc_cksum, DES_quad_cksum, IDEA_encrypt, IDEA_options,
84 IDEA_ecb_encrypt, IDEA_set_encrypt_key, IDEA_set_decrypt_key,
85 IDEA_cbc_encrypt, IDEA_cfb64_encrypt, IDEA_ofb64_encrypt, RC2_set_key,
86 RC2_encrypt, RC2_decrypt, RC2_ecb_encrypt, RC2_cbc_encrypt,
87 RC2_cfb64_encrypt, RC2_ofb64_encrypt, RC4, RC4_options, RC4_set_key,
88 RC5_32_set_key, RC5_32_encrypt, RC5_32_decrypt, RC5_32_ecb_encrypt,
89 RC5_32_cbc_encrypt, RC5_32_cfb64_encrypt, RC5_32_ofb64_encrypt,
90 SEED_set_key, SEED_encrypt, SEED_decrypt, SEED_ecb_encrypt,
91 SEED_cbc_encrypt, SEED_cfb128_encrypt and SEED_ofb128_encrypt.
0ae5d4d6 92
291850b4
MC
93 Use of these low level functions has been informally discouraged for a long
94 time. Instead applications should use the high level EVP APIs, e.g.
03047e7b
MC
95 EVP_EncryptInit_ex, EVP_EncryptUpdate, EVP_EncryptFinal_ex, and the
96 equivalently named decrypt functions.
a73ade60 97 [Matt Caswell and Paul Dale]
03047e7b 98
46994f71
RL
99 *) Removed include/openssl/opensslconf.h.in and replaced it with
100 include/openssl/configuration.h.in, which differs in not including
101 <openssl/macros.h>. A short header include/openssl/opensslconf.h
102 was added to include both.
103
104 This allows internal hacks where one might need to modify the set
105 of configured macros, for example this if deprecated symbols are
106 still supposed to be available internally:
107
108 #include <openssl/configuration.h>
109
110 #undef OPENSSL_NO_DEPRECATED
111 #define OPENSSL_SUPPRESS_DEPRECATED
112
113 #include <openssl/macros.h>
114
115 This should not be used by applications that use the exported
116 symbols, as that will lead to linking errors.
117 [Richard Levitte]
118
4c3f748d
BE
119 *) Fixed an an overflow bug in the x64_64 Montgomery squaring procedure
120 used in exponentiation with 512-bit moduli. No EC algorithms are
121 affected. Analysis suggests that attacks against 2-prime RSA1024,
122 3-prime RSA1536, and DSA1024 as a result of this defect would be very
123 difficult to perform and are not believed likely. Attacks against DH512
124 are considered just feasible. However, for an attack the target would
125 have to re-use the DH512 private key, which is not recommended anyway.
126 Also applications directly using the low level API BN_mod_exp may be
127 affected if they use BN_FLG_CONSTTIME.
128 (CVE-2019-1551)
129 [Andy Polyakov]
130
742ccab3
RS
131 *) Most memory-debug features have been deprecated, and the functionality
132 replaced with no-ops.
133 [Rich Salz]
134
c48e2d10
RL
135 *) Introduced a new method type and API, OSSL_SERIALIZER, to
136 represent generic serializers. An implementation is expected to
137 be able to serialize an object associated with a given name (such
138 as an algorithm name for an asymmetric key) into forms given by
139 implementation properties.
140
141 Serializers are primarily used from inside libcrypto, through
142 calls to functions like EVP_PKEY_print_private(),
143 PEM_write_bio_PrivateKey() and similar.
144
145 Serializers are specified in such a way that they can be made to
146 directly handle the provider side portion of an object, if this
147 provider side part comes from the same provider as the serializer
148 itself, but can also be made to handle objects in parametrized
149 form (as an OSSL_PARAM array of data). This allows a provider to
150 offer generic serializers as a service for any other provider.
151 [Richard Levitte]
152
0255c174
RL
153 *) Added a .pragma directive to the syntax of configuration files, to
154 allow varying behavior in a supported and predictable manner.
155 Currently added pragma:
156
157 .pragma dollarid:on
158
159 This allows dollar signs to be a keyword character unless it's
160 followed by a opening brace or parenthesis. This is useful for
161 platforms where dollar signs are commonly used in names, such as
162 volume names and system directory names on VMS.
163 [Richard Levitte]
164
46e2dd05
RL
165 *) Added functionality to create an EVP_PKEY from user data. This
166 is effectively the same as creating a RSA, DH or DSA object and
167 then assigning them to an EVP_PKEY, but directly using algorithm
168 agnostic EVP functions. A benefit is that this should be future
169 proof for public key algorithms to come.
170 [Richard Levitte]
171
a6a4d0ac
RL
172 *) Change the interpretation of the '--api' configuration option to
173 mean that this is a desired API compatibility level with no
174 further meaning. The previous interpretation, that this would
175 also mean to remove all deprecated symbols up to and including
176 the given version, no requires that 'no-deprecated' is also used
177 in the configuration.
178
179 When building applications, the desired API compatibility level
180 can be set with the OPENSSL_API_COMPAT macro like before. For
181 API compatibility version below 3.0, the old style numerical
182 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
183 For version 3.0 and on, the value is expected to be the decimal
184 value calculated from the major and minor version like this:
185
186 MAJOR * 10000 + MINOR * 100
187
188 Examples:
189
190 -DOPENSSL_API_COMPAT=30000 For 3.0
191 -DOPENSSL_API_COMPAT=30200 For 3.2
192
193 To hide declarations that are deprecated up to and including the
194 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
195 given when building the application as well.
196 [Richard Levitte]
197
e90f08fb
RL
198 *) Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
199 access to certificate and CRL stores via URIs and OSSL_STORE
200 loaders.
201
202 This adds the following functions:
203
204 X509_LOOKUP_store()
205 X509_STORE_load_file()
206 X509_STORE_load_path()
207 X509_STORE_load_store()
208 SSL_add_store_cert_subjects_to_stack()
209 SSL_CTX_set_default_verify_store()
210 SSL_CTX_load_verify_file()
211 SSL_CTX_load_verify_dir()
212 SSL_CTX_load_verify_store()
213
214 Also, the following functions are now deprecated:
215
216 - X509_STORE_load_locations() (use X509_STORE_load_file(),
217 X509_STORE_load_path() or X509_STORE_load_store() instead)
218 - SSL_CTX_load_verify_locations() (use SSL_CTX_load_verify_file(),
219 SSL_CTX_load_verify_dir() or SSL_CTX_load_verify_store() instead)
220 [Richard Levitte]
221
8b9896eb
RL
222 *) Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
223 The presence of this system service is determined at run-time.
224 [Richard Levitte]
225
a07c17ef
RL
226 *) Added functionality to create an EVP_PKEY context based on data
227 for methods from providers. This takes an algorithm name and a
228 property query string and simply stores them, with the intent
229 that any operation that uses this context will use those strings
230 to fetch the needed methods implicitly, thereby making the port
231 of application written for pre-3.0 OpenSSL easier.
232 [Richard Levitte]
233
7cfc0a55
RS
234 *) The undocumented function NCONF_WIN32() has been deprecated; for
235 conversion details see the HISTORY section of doc/man5/config.pod
236 [Rich Salz]
237
a0b6c1ff
MC
238 *) Introduced the new functions EVP_DigestSignInit_ex() and
239 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
240 EVP_DigestVerifyUpdate() have been converted to functions. See the man
241 pages for further details.
242 [Matt Caswell]
243
625c781d
RS
244 *) Most common options (such as -rand/-writerand, TLS version control, etc)
245 were refactored and point to newly-enhanced descriptions in openssl.pod
246 [Rich Salz]
247
185ec4be
RS
248 *) Over two thousand fixes were made to the documentation, including:
249 adding missing command flags, better style conformance, documentation
250 of internals, etc.
251 [Rich Salz, Richard Levitte]
252
19bd1fa1
PS
253 *) s390x assembly pack: add hardware-support for P-256, P-384, P-521,
254 X25519, X448, Ed25519 and Ed448.
255 [Patrick Steuer]
256
dbcc7b45
JS
257 *) Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
258 the first value.
259 [Jon Spillett]
260
3c905348
RL
261 *) Deprecated the public definition of ERR_STATE as well as the function
262 ERR_get_state(). This is done in preparation of making ERR_STATE an
263 opaque type.
264 [Richard Levitte]
265
d4830d01
RL
266 *) Added ERR functionality to give callers access to the stored function
267 names that have replaced the older function code based functions.
268
269 New functions are ERR_get_error_func(), ERR_peek_error_func(),
270 ERR_peek_last_error_func(), ERR_get_error_data(), ERR_peek_error_data(),
271 ERR_peek_last_error_data(), ERR_get_error_all(), ERR_peek_error_all()
272 and ERR_peek_last_error_all().
273
274 These functions have become deprecated: ERR_get_error_line_data(),
275 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
276 ERR_func_error_string().
277 [Richard Levitte]
278
e3d9a6b5
RL
279 *) Extended testing to be verbose for failing tests only. The make variables
280 VERBOSE_FAILURE or VF can be used to enable this:
281
282 $ make VF=1 test # Unix
283 $ mms /macro=(VF=1) test ! OpenVMS
284 $ nmake VF=1 test # Windows
285
286 [Richard Levitte]
287
bacaa618
NT
288 *) For built-in EC curves, ensure an EC_GROUP built from the curve name is
289 used even when parsing explicit parameters, when loading a serialized key
290 or calling `EC_GROUP_new_from_ecpkparameters()`/
291 `EC_GROUP_new_from_ecparameters()`.
292 This prevents bypass of security hardening and performance gains,
293 especially for curves with specialized EC_METHODs.
294 By default, if a key encoded with explicit parameters is loaded and later
295 serialized, the output is still encoded with explicit parameters, even if
296 internally a "named" EC_GROUP is used for computation.
297 [Nicola Tuveri]
298
a1a0e6f2
BB
299 *) Compute ECC cofactors if not provided during EC_GROUP construction. Before
300 this change, EC_GROUP_set_generator would accept order and/or cofactor as
301 NULL. After this change, only the cofactor parameter can be NULL. It also
302 does some minimal sanity checks on the passed order.
303 (CVE-2019-1547)
304 [Billy Bob Brumley]
305
5840ed0c
BE
306 *) Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
307 An attack is simple, if the first CMS_recipientInfo is valid but the
308 second CMS_recipientInfo is chosen ciphertext. If the second
309 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
310 encryption key will be replaced by garbage, and the message cannot be
311 decoded, but if the RSA decryption fails, the correct encryption key is
312 used and the recipient will not notice the attack.
313 As a work around for this potential attack the length of the decrypted
314 key must be equal to the cipher default key length, in case the
315 certifiate is not given and all recipientInfo are tried out.
316 The old behaviour can be re-enabled in the CMS code by setting the
317 CMS_DEBUG_DECRYPT flag.
318 [Bernd Edlinger]
319
3a577750
P
320 *) Early start up entropy quality from the DEVRANDOM seed source has been
321 improved for older Linux systems. The RAND subsystem will wait for
322 /dev/random to be producing output before seeding from /dev/urandom.
323 The seeded state is stored for future library initialisations using
324 a system global shared memory segment. The shared memory identifier
46a9cc94
P
325 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
326 the desired value. The default identifier is 114.
3a577750
P
327 [Paul Dale]
328
bba0d270
BE
329 *) Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
330 when primes for RSA keys are computed.
331 Since we previously always generated primes == 2 (mod 3) for RSA keys,
332 the 2-prime and 3-prime RSA modules were easy to distinguish, since
333 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore fingerprinting
334 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
335 This avoids possible fingerprinting of newly generated RSA modules.
336 [Bernd Edlinger]
337
c1a3f16f
MC
338 *) Correct the extended master secret constant on EBCDIC systems. Without this
339 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
340 negotiate EMS will fail. Unfortunately this also means that TLS connections
341 between EBCDIC systems with this fix, and EBCDIC systems without this
342 fix will fail if they negotiate EMS.
343 [Matt Caswell]
344
8b9575ba
MC
345 *) Changed the library initialisation so that the config file is now loaded
346 by default. This was already the case for libssl. It now occurs for both
347 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
348 OPENSSL_init_crypto() to suppress automatic loading of a config file.
349 [Matt Caswell]
350
faea3bd1
RL
351 *) Introduced new error raising macros, ERR_raise() and ERR_raise_data(),
352 where the former acts as a replacement for ERR_put_error(), and the
353 latter replaces the combination ERR_put_error()+ERR_add_error_data().
354 ERR_raise_data() adds more flexibility by taking a format string and
355 an arbitrary number of arguments following it, to be processed with
356 BIO_snprintf().
357 [Richard Levitte]
358
36f5ec55
RL
359 *) Introduced a new function, OSSL_PROVIDER_available(), which can be used
360 to check if a named provider is loaded and available. When called, it
361 will also activate all fallback providers if such are still present.
362 [Richard Levitte]
363
6de1fe90
BE
364 *) Enforce a minimum DH modulus size of 512 bits.
365 [Bernd Edlinger]
366
a38c878c
BE
367 *) Changed DH parameters to generate the order q subgroup instead of 2q.
368 Previously generated DH parameters are still accepted by DH_check
369 but DH_generate_key works around that by clearing bit 0 of the
370 private key for those. This avoids leaking bit 0 of the private key.
371 [Bernd Edlinger]
372
a6a66e45
P
373 *) Significantly reduce secure memory usage by the randomness pools.
374 [Paul Dale]
375
e7aa7c11
RS
376 *) {CRYPTO,OPENSSL}_mem_debug_{push,pop} are now no-ops and have been
377 deprecated.
378 [Rich Salz]
379
12df11bd
MC
380 *) A new type, EVP_KEYEXCH, has been introduced to represent key exchange
381 algorithms. An implementation of a key exchange algorithm can be obtained
382 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
383 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
384 the older EVP_PKEY_derive_init() function. See the man pages for the new
385 functions for further details.
386 [Matt Caswell]
387
388 *) The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
389 [Matt Caswell]
390
aac96e27
RS
391 *) Removed the function names from error messages and deprecated the
392 xxx_F_xxx define's.
aac96e27 393
6b10d29c
RS
394 *) Removed NextStep support and the macro OPENSSL_UNISTD
395 [Rich Salz]
396
b66a4818
RS
397 *) Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
398 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
211da00b
RS
399 Also removed "export var as function" capability; we do not export
400 variables, only functions.
b66a4818
RS
401 [Rich Salz]
402
9a131ad7
MC
403 *) RC5_32_set_key has been changed to return an int type, with 0 indicating
404 an error and 1 indicating success. In previous versions of OpenSSL this
405 was a void type. If a key was set longer than the maximum possible this
406 would crash.
407 [Matt Caswell]
408
bc42bd62
PY
409 *) Support SM2 signing and verification schemes with X509 certificate.
410 [Paul Yang]
411
a6dfa188
TM
412 *) Use SHA256 as the default digest for TS query in the ts app.
413 [Tomas Mraz]
414
f0efeea2
SL
415 *) Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
416 This checks that the salt length is at least 128 bits, the derived key
417 length is at least 112 bits, and that the iteration count is at least 1000.
418 For backwards compatibility these checks are disabled by default in the
419 default provider, but are enabled by default in the fips provider.
420 To enable or disable these checks use the control
421 EVP_KDF_CTRL_SET_PBKDF2_PKCS5_MODE.
422 [Shane Lontis]
423
c2969ff6 424 *) Default cipher lists/suites are now available via a function, the
5d120511
TS
425 #defines are deprecated.
426 [Todd Short]
427
5ded1ca6
M
428 *) Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
429 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
430 for Windows Store apps easier. Also, the "no-uplink" option has been added.
431 [Kenji Mouri]
432
878dc8dd
RL
433 *) Join the directories crypto/x509 and crypto/x509v3
434 [Richard Levitte]
435
70b0b977
KR
436 *) Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
437 This changes the size when using the genpkey app when no size is given. It
438 fixes an omission in earlier changes that changed all RSA, DSA and DH
439 generation apps to use 2048 bits by default.
440 [Kurt Roeckx]
441
07822c51
SL
442 *) Added command 'openssl kdf' that uses the EVP_KDF API.
443 [Shane Lontis]
444
f0efeea2 445 *) Added command 'openssl mac' that uses the EVP_MAC API.
07822c51
SL
446 [Shane Lontis]
447
0109e030
RL
448 *) Added OPENSSL_info() to get diverse built-in OpenSSL data, such
449 as default directories. Also added the command 'openssl info'
450 for scripting purposes.
451 [Richard Levitte]
452
a73ade60 453 *) The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
fd367b4c
MC
454 deprecated. These undocumented functions were never integrated into the EVP
455 layer and implement the AES Infinite Garble Extension (IGE) mode and AES
456 Bi-directional IGE mode. These modes were never formally standardised and
457 usage of these functions is believed to be very small. In particular
458 AES_bi_ige_encrypt() has a known bug. It accepts 2 AES keys, but only one
459 is ever used. The security implications are believed to be minimal, but
460 this issue was never fixed for backwards compatibility reasons. New code
461 should not use these modes.
462 [Matt Caswell]
463
65175163
P
464 *) Add prediction resistance to the DRBG reseeding process.
465 [Paul Dale]
466
5516c19b
P
467 *) Limit the number of blocks in a data unit for AES-XTS to 2^20 as
468 mandated by IEEE Std 1619-2018.
65175163 469 [Paul Dale]
5516c19b 470
f3448f54
P
471 *) Added newline escaping functionality to a filename when using openssl dgst.
472 This output format is to replicate the output format found in the '*sum'
473 checksum programs. This aims to preserve backward compatibility.
474 [Matt Eaton, Richard Levitte, and Paul Dale]
475
558ea847
RL
476 *) Removed the heartbeat message in DTLS feature, as it has very
477 little usage and doesn't seem to fulfill a valuable purpose.
0b45d8ee 478 The configuration option is now deprecated.
558ea847
RL
479 [Richard Levitte]
480
c75f80a4
RL
481 *) Changed the output of 'openssl {digestname} < file' to display the
482 digest name in its output.
483 [Richard Levitte]
484
6bc62a62
DMSP
485 *) Added a new generic trace API which provides support for enabling
486 instrumentation through trace output. This feature is mainly intended
487 as an aid for developers and is disabled by default. To utilize it,
488 OpenSSL needs to be configured with the `enable-trace` option.
489
490 If the tracing API is enabled, the application can activate trace output
491 by registering BIOs as trace channels for a number of tracing and debugging
492 categories.
c699712f
RL
493
494 The 'openssl' application has been expanded to enable any of the types
495 available via environment variables defined by the user, and serves as
496 one possible example on how to use this functionality.
497 [Richard Levitte & Matthias St. Pierre]
498
ac4033d6
RL
499 *) Added build tests for C++. These are generated files that only do one
500 thing, to include one public OpenSSL head file each. This tests that
501 the public header files can be usefully included in a C++ application.
502
503 This test isn't enabled by default. It can be enabled with the option
504 'enable-buildtest-c++'.
505 [Richard Levitte]
506
9537fe57
SL
507 *) Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
508 [Shane Lontis]
509
510 *) Add KMAC to EVP_MAC.
511 [Shane Lontis]
512
1bdbdaff
P
513 *) Added property based algorithm implementation selection framework to
514 the core.
515 [Paul Dale]
516
e0033efc
BB
517 *) Added SCA hardening for modular field inversion in EC_GROUP through
518 a new dedicated field_inv() pointer in EC_METHOD.
519 This also addresses a leakage affecting conversions from projective
520 to affine coordinates.
521 [Billy Bob Brumley, Nicola Tuveri]
522
5a285add
DM
523 *) Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
524 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
525 those algorithms that were already supported through the EVP_PKEY API
526 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
527 and scrypt are now wrappers that call EVP_KDF.
528 [David Makepeace]
529
c244aa7b
EQ
530 *) Build devcrypto engine as a dynamic engine.
531 [Eneas U de Queiroz]
532
f2ed96da
AS
533 *) Add keyed BLAKE2 to EVP_MAC.
534 [Antoine Salon]
535
09d62b33
MT
536 *) Fix a bug in the computation of the endpoint-pair shared secret used
537 by DTLS over SCTP. This breaks interoperability with older versions
538 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
539 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
540 interoperability with such broken implementations. However, enabling
541 this switch breaks interoperability with correct implementations.
542
b2aea0e3
BE
543 *) Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
544 re-used X509_PUBKEY object if the second PUBKEY is malformed.
545 [Bernd Edlinger]
546
a8600316
RL
547 *) Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
548 [Richard Levitte]
549
15133316
RL
550 *) Change the license to the Apache License v2.0.
551 [Richard Levitte]
552
3a63dbef
RL
553 *) Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
554
555 o Major releases (indicated by incrementing the MAJOR release number)
556 may introduce incompatible API/ABI changes.
557 o Minor releases (indicated by incrementing the MINOR release number)
558 may introduce new features but retain API/ABI compatibility.
559 o Patch releases (indicated by incrementing the PATCH number)
560 are intended for bug fixes and other improvements of existing
561 features only (like improving performance or adding documentation)
562 and retain API/ABI compatibility.
563 [Richard Levitte]
fc4e1ab4 564
b1ceb439
TS
565 *) Add support for RFC5297 SIV mode (siv128), including AES-SIV.
566 [Todd Short]
567
b42922ea
RL
568 *) Remove the 'dist' target and add a tarball building script. The
569 'dist' target has fallen out of use, and it shouldn't be
570 necessary to configure just to create a source distribution.
571 [Richard Levitte]
572
65042182
RL
573 *) Recreate the OS390-Unix config target. It no longer relies on a
574 special script like it did for OpenSSL pre-1.1.0.
575 [Richard Levitte]
576
7f73eafe
RL
577 *) Instead of having the source directories listed in Configure, add
578 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
579 look into.
580 [Richard Levitte]
581
afc580b9
P
582 *) Add GMAC to EVP_MAC.
583 [Paul Dale]
584
828b5295
RL
585 *) Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
586 [Richard Levitte]
587
588 *) Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
589 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
590 to facilitate the continued use of MACs through raw private keys in
591 functionality such as EVP_DigestSign* and EVP_DigestVerify*.
df443918 592 [Richard Levitte]
828b5295 593
9453b196
AS
594 *) Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
595 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
596 [Antoine Salon]
597
ffd89124
AS
598 *) Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
599 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
600 are retained for backwards compatibility.
601 [Antoine Salon]
602
b28bfa7e
P
603 *) AES-XTS mode now enforces that its two keys are different to mitigate
604 the attacked described in "Efficient Instantiations of Tweakable
605 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
606 Details of this attack can be obtained from:
607 http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf
608 [Paul Dale]
fc4e1ab4 609
bec2db18
RL
610 *) Rename the object files, i.e. give them other names than in previous
611 versions. Their names now include the name of the final product, as
612 well as its type mnemonic (bin, lib, shlib).
613 [Richard Levitte]
614
8ddbff9c
RL
615 *) Added new option for 'openssl list', '-objects', which will display the
616 list of built in objects, i.e. OIDs with names.
617 [Richard Levitte]
618
42ea4ef2
BP
619 *) Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
620 improves application performance by removing data copies and providing
621 applications with zero-copy system calls such as sendfile and splice.
622 [Boris Pismenny]
623
4af5836b
MC
624 Changes between 1.1.1a and 1.1.1b [xx XXX xxxx]
625
626 *) Change the info callback signals for the start and end of a post-handshake
627 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
628 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
629 confused by this and assume that a TLSv1.2 renegotiation has started. This
630 can break KeyUpdate handling. Instead we no longer signal the start and end
631 of a post handshake message exchange (although the messages themselves are
632 still signalled). This could break some applications that were expecting
633 the old signals. However without this KeyUpdate is not usable for many
634 applications.
635 [Matt Caswell]
636
c1ef2852
MC
637 Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
638
639 *) Timing vulnerability in DSA signature generation
640
641 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
642 timing side channel attack. An attacker could use variations in the signing
643 algorithm to recover the private key.
644
645 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
646 (CVE-2018-0734)
647 [Paul Dale]
648
649 *) Timing vulnerability in ECDSA signature generation
650
651 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
652 timing side channel attack. An attacker could use variations in the signing
653 algorithm to recover the private key.
654
655 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
656 (CVE-2018-0735)
657 [Paul Dale]
3064b551
DMSP
658
659 *) Fixed the issue that RAND_add()/RAND_seed() silently discards random input
660 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
661 of two gigabytes and the error handling improved.
662
663 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
664 categorized as a normal bug, not a security issue, because the DRBG reseeds
665 automatically and is fully functional even without additional randomness
666 provided by the application.
667
1708e3e8 668 Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
8b2f413e 669
6ccfc8fa
MC
670 *) Add a new ClientHello callback. Provides a callback interface that gives
671 the application the ability to adjust the nascent SSL object at the
672 earliest stage of ClientHello processing, immediately after extensions have
673 been collected but before they have been processed. In particular, this
674 callback can adjust the supported TLS versions in response to the contents
675 of the ClientHello
676 [Benjamin Kaduk]
677
a9ea8d43
PY
678 *) Add SM2 base algorithm support.
679 [Jack Lloyd]
680
2b988423
PS
681 *) s390x assembly pack: add (improved) hardware-support for the following
682 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
683 aes-cfb/cfb8, aes-ecb.
684 [Patrick Steuer]
685
38eca7fe
RL
686 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
687 parameter is no longer accepted, as it leads to a corrupt table. NULL
688 pem_str is reserved for alias entries only.
689 [Richard Levitte]
690
9d91530d
BB
691 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
692 step for prime curves. The new implementation is based on formulae from
693 differential addition-and-doubling in homogeneous projective coordinates
694 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
695 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
696 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
697 to work in projective coordinates.
698 [Billy Bob Brumley, Nicola Tuveri]
699
feac7a1c
KR
700 *) Change generating and checking of primes so that the error rate of not
701 being prime depends on the intended use based on the size of the input.
702 For larger primes this will result in more rounds of Miller-Rabin.
703 The maximal error rate for primes with more than 1080 bits is lowered
704 to 2^-128.
705 [Kurt Roeckx, Annie Yousar]
706
74ee3796
KR
707 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
708 [Kurt Roeckx]
709
d8356e1b
RL
710 *) The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
711 moving between systems, and to avoid confusion when a Windows build is
712 done with mingw vs with MSVC. For POSIX installs, there's still a
713 symlink or copy named 'tsget' to avoid that confusion as well.
714 [Richard Levitte]
715
1c073b95
AP
716 *) Revert blinding in ECDSA sign and instead make problematic addition
717 length-invariant. Switch even to fixed-length Montgomery multiplication.
718 [Andy Polyakov]
719
f45846f5 720 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
9d91530d 721 step for binary curves. The new implementation is based on formulae from
f45846f5
NT
722 differential addition-and-doubling in mixed Lopez-Dahab projective
723 coordinates, modified to independently blind the operands.
724 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
725
37124360
NT
726 *) Add a scaffold to optionally enhance the Montgomery ladder implementation
727 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
728 EC_METHODs to implement their own specialized "ladder step", to take
729 advantage of more favorable coordinate systems or more efficient
730 differential addition-and-doubling algorithms.
731 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
732
c7504aeb
P
733 *) Modified the random device based seed sources to keep the relevant
734 file descriptors open rather than reopening them on each access.
735 This allows such sources to operate in a chroot() jail without
736 the associated device nodes being available. This behaviour can be
737 controlled using RAND_keep_random_devices_open().
738 [Paul Dale]
739
3aab9c40
MC
740 *) Numerous side-channel attack mitigations have been applied. This may have
741 performance impacts for some algorithms for the benefit of improved
742 security. Specific changes are noted in this change log by their respective
743 authors.
744 [Matt Caswell]
745
8b2f413e
AP
746 *) AIX shared library support overhaul. Switch to AIX "natural" way of
747 handling shared libraries, which means collecting shared objects of
748 different versions and bitnesses in one common archive. This allows to
749 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
750 doesn't affect the way 3rd party applications are linked, only how
751 multi-version installation is managed.
752 [Andy Polyakov]
753
379f8463
NT
754 *) Make ec_group_do_inverse_ord() more robust and available to other
755 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
756 mitigations are applied to the fallback BN_mod_inverse().
757 When using this function rather than BN_mod_inverse() directly, new
758 EC cryptosystem implementations are then safer-by-default.
759 [Billy Bob Brumley]
760
f667820c
SH
761 *) Add coordinate blinding for EC_POINT and implement projective
762 coordinate blinding for generic prime curves as a countermeasure to
763 chosen point SCA attacks.
764 [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
765
7f9822a4
MC
766 *) Add blinding to ECDSA and DSA signatures to protect against side channel
767 attacks discovered by Keegan Ryan (NCC Group).
a3e9d5aa
MC
768 [Matt Caswell]
769
a0abb6a1
MC
770 *) Enforce checking in the pkeyutl command line app to ensure that the input
771 length does not exceed the maximum supported digest length when performing
772 a sign, verify or verifyrecover operation.
773 [Matt Caswell]
156e34f2 774
693cf80c
KR
775 *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
776 I/O in combination with something like select() or poll() will hang. This
777 can be turned off again using SSL_CTX_clear_mode().
778 Many applications do not properly handle non-application data records, and
779 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
780 around the problems in those applications, but can also break some.
781 It's recommended to read the manpages about SSL_read(), SSL_write(),
782 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
783 SSL_CTX_set_read_ahead() again.
784 [Kurt Roeckx]
785
c82c3462
RL
786 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
787 now allow empty (zero character) pass phrases.
788 [Richard Levitte]
789
0dae8baf
BB
790 *) Apply blinding to binary field modular inversion and remove patent
791 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
792 [Billy Bob Brumley]
793
a7b0b69c
BB
794 *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
795 binary and prime elliptic curves.
796 [Billy Bob Brumley]
797
fe2d3975
BB
798 *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
799 constant time fixed point multiplication.
800 [Billy Bob Brumley]
801
60845a0a
NT
802 *) Revise elliptic curve scalar multiplication with timing attack
803 defenses: ec_wNAF_mul redirects to a constant time implementation
804 when computing fixed point and variable point multiplication (which
805 in OpenSSL are mostly used with secret scalars in keygen, sign,
806 ECDH derive operations).
807 [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
808 Sohaib ul Hassan]
809
67618901
RL
810 *) Updated CONTRIBUTING
811 [Rich Salz]
812
813 *) Updated DRBG / RAND to request nonce and additional low entropy
814 randomness from the system.
815 [Matthias St. Pierre]
816
817 *) Updated 'openssl rehash' to use OpenSSL consistent default.
818 [Richard Levitte]
819
820 *) Moved the load of the ssl_conf module to libcrypto, which helps
821 loading engines that libssl uses before libssl is initialised.
822 [Matt Caswell]
823
824 *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
825 [Matt Caswell]
826
827 *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
828 [Ingo Schwarze, Rich Salz]
829
830 *) Added output of accepting IP address and port for 'openssl s_server'
831 [Richard Levitte]
832
833 *) Added a new API for TLSv1.3 ciphersuites:
834 SSL_CTX_set_ciphersuites()
835 SSL_set_ciphersuites()
836 [Matt Caswell]
837
c2969ff6 838 *) Memory allocation failures consistently add an error to the error
67618901
RL
839 stack.
840 [Rich Salz]
841
284f4f6b
BE
842 *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
843 in libcrypto when run as setuid/setgid.
844 [Bernd Edlinger]
845
fdb8113d
MC
846 *) Load any config file by default when libssl is used.
847 [Matt Caswell]
848
a73d990e
DMSP
849 *) Added new public header file <openssl/rand_drbg.h> and documentation
850 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
851 [Matthias St. Pierre]
852
faec5c4a
RS
853 *) QNX support removed (cannot find contributors to get their approval
854 for the license change).
855 [Rich Salz]
856
3ec9e4ec
MC
857 *) TLSv1.3 replay protection for early data has been implemented. See the
858 SSL_read_early_data() man page for further details.
859 [Matt Caswell]
860
2b527b9b
MC
861 *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
862 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
863 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
864 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
865 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
aa3b3285 866 configuration has been separated out. See the ciphers man page or the
2b527b9b
MC
867 SSL_CTX_set_ciphersuites() man page for more information.
868 [Matt Caswell]
869
3e3c7c36
VD
870 *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
871 in responder mode now supports the new "-multi" option, which
872 spawns the specified number of child processes to handle OCSP
873 requests. The "-timeout" option now also limits the OCSP
874 responder's patience to wait to receive the full client request
875 on a newly accepted connection. Child processes are respawned
876 as needed, and the CA index file is automatically reloaded
877 when changed. This makes it possible to run the "ocsp" responder
878 as a long-running service, making the OpenSSL CA somewhat more
879 feature-complete. In this mode, most diagnostic messages logged
880 after entering the event loop are logged via syslog(3) rather than
881 written to stderr.
882 [Viktor Dukhovni]
883
c04c6021
MC
884 *) Added support for X448 and Ed448. Heavily based on original work by
885 Mike Hamburg.
21c03ee5
MC
886 [Matt Caswell]
887
0764e413
RL
888 *) Extend OSSL_STORE with capabilities to search and to narrow the set of
889 objects loaded. This adds the functions OSSL_STORE_expect() and
890 OSSL_STORE_find() as well as needed tools to construct searches and
891 get the search data out of them.
892 [Richard Levitte]
893
f518cef4
MC
894 *) Support for TLSv1.3 added. Note that users upgrading from an earlier
895 version of OpenSSL should review their configuration settings to ensure
2b527b9b 896 that they are still appropriate for TLSv1.3. For further information see:
35e742ec 897 https://wiki.openssl.org/index.php/TLS1.3
f518cef4
MC
898 [Matt Caswell]
899
53010ea1
DMSP
900 *) Grand redesign of the OpenSSL random generator
901
902 The default RAND method now utilizes an AES-CTR DRBG according to
903 NIST standard SP 800-90Ar1. The new random generator is essentially
904 a port of the default random generator from the OpenSSL FIPS 2.0
905 object module. It is a hybrid deterministic random bit generator
906 using an AES-CTR bit stream and which seeds and reseeds itself
907 automatically using trusted system entropy sources.
908
909 Some of its new features are:
910 o Support for multiple DRBG instances with seed chaining.
68b3cbd4
KR
911 o The default RAND method makes use of a DRBG.
912 o There is a public and private DRBG instance.
913 o The DRBG instances are fork-safe.
53010ea1 914 o Keep all global DRBG instances on the secure heap if it is enabled.
68b3cbd4
KR
915 o The public and private DRBG instance are per thread for lock free
916 operation
53010ea1
DMSP
917 [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
918
917a1b2e
RL
919 *) Changed Configure so it only says what it does and doesn't dump
920 so much data. Instead, ./configdata.pm should be used as a script
921 to display all sorts of configuration data.
922 [Richard Levitte]
923
3c0c6b97
RL
924 *) Added processing of "make variables" to Configure.
925 [Richard Levitte]
926
4bed94f0
P
927 *) Added SHA512/224 and SHA512/256 algorithm support.
928 [Paul Dale]
929
617b49db
RS
930 *) The last traces of Netware support, first removed in 1.1.0, have
931 now been removed.
932 [Rich Salz]
933
5f0e171a
RL
934 *) Get rid of Makefile.shared, and in the process, make the processing
935 of certain files (rc.obj, or the .def/.map/.opt files produced from
936 the ordinal files) more visible and hopefully easier to trace and
937 debug (or make silent).
938 [Richard Levitte]
939
1786733e
RL
940 *) Make it possible to have environment variable assignments as
941 arguments to config / Configure.
942 [Richard Levitte]
943
665d899f
PY
944 *) Add multi-prime RSA (RFC 8017) support.
945 [Paul Yang]
946
a0c3e4fa
JL
947 *) Add SM3 implemented according to GB/T 32905-2016
948 [ Jack Lloyd <jack.lloyd@ribose.com>,
949 Ronald Tse <ronald.tse@ribose.com>,
950 Erick Borsboom <erick.borsboom@ribose.com> ]
951
cf72c757
F
952 *) Add 'Maximum Fragment Length' TLS extension negotiation and support
953 as documented in RFC6066.
954 Based on a patch from Tomasz Moń
955 [Filipe Raimundo da Silva]
956
f19a5ff9
RT
957 *) Add SM4 implemented according to GB/T 32907-2016.
958 [ Jack Lloyd <jack.lloyd@ribose.com>,
959 Ronald Tse <ronald.tse@ribose.com>,
960 Erick Borsboom <erick.borsboom@ribose.com> ]
961
fa4dd546
RS
962 *) Reimplement -newreq-nodes and ERR_error_string_n; the
963 original author does not agree with the license change.
964 [Rich Salz]
965
bc326738
JS
966 *) Add ARIA AEAD TLS support.
967 [Jon Spillett]
968
b2db9c18
RS
969 *) Some macro definitions to support VS6 have been removed. Visual
970 Studio 6 has not worked since 1.1.0
971 [Rich Salz]
972
e1a4ff76
RL
973 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
974 without clearing the errors.
975 [Richard Levitte]
976
a35f607c
RS
977 *) Add "atfork" functions. If building on a system that without
978 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
979 requirements. The RAND facility now uses/requires this.
980 [Rich Salz]
981
e4adad92
AP
982 *) Add SHA3.
983 [Andy Polyakov]
984
48feaceb
RL
985 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
986 not possible to disable entirely. However, it's still possible to
987 disable the console reading UI method, UI_OpenSSL() (use UI_null()
988 as a fallback).
989
990 To disable, configure with 'no-ui-console'. 'no-ui' is still
991 possible to use as an alias. Check at compile time with the
992 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
993 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
994 [Richard Levitte]
995
f95c4398
RL
996 *) Add a STORE module, which implements a uniform and URI based reader of
997 stores that can contain keys, certificates, CRLs and numerous other
998 objects. The main API is loosely based on a few stdio functions,
999 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
1000 OSSL_STORE_error and OSSL_STORE_close.
1001 The implementation uses backends called "loaders" to implement arbitrary
1002 URI schemes. There is one built in "loader" for the 'file' scheme.
1003 [Richard Levitte]
1004
e041f3b8
RL
1005 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
1006 then adjusted to work on FreeBSD 8.4 as well.
1007 Enable by configuring with 'enable-devcryptoeng'. This is done by default
1008 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
1009 [Richard Levitte]
1010
4b2799c1
RL
1011 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
1012 util/mkerr.pl, which is adapted to allow those prefixes, leading to
1013 error code calls like this:
1014
1015 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
1016
1017 With this change, we claim the namespaces OSSL and OPENSSL in a manner
1018 that can be encoded in C. For the foreseeable future, this will only
1019 affect new modules.
1020 [Richard Levitte and Tim Hudson]
1021
f39a5501
RS
1022 *) Removed BSD cryptodev engine.
1023 [Rich Salz]
1024
9b03b91b
RL
1025 *) Add a build target 'build_all_generated', to build all generated files
1026 and only that. This can be used to prepare everything that requires
1027 things like perl for a system that lacks perl and then move everything
1028 to that system and do the rest of the build there.
1029 [Richard Levitte]
1030
545360c4
RL
1031 *) In the UI interface, make it possible to duplicate the user data. This
1032 can be used by engines that need to retain the data for a longer time
1033 than just the call where this user data is passed.
1034 [Richard Levitte]
1035
1c7aa0db
TM
1036 *) Ignore the '-named_curve auto' value for compatibility of applications
1037 with OpenSSL 1.0.2.
1038 [Tomas Mraz <tmraz@fedoraproject.org>]
1039
bd990e25
MC
1040 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
1041 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
1042 alerts across multiple records (some of which could be empty). In practice
1043 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
1044 prohibts this altogether and other libraries (BoringSSL, NSS) do not
1045 support this at all. Supporting it adds significant complexity to the
1046 record layer, and its removal is unlikely to cause inter-operability
1047 issues.
1048 [Matt Caswell]
1049
e361a7b2
RL
1050 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
1051 with Z. These are meant to replace LONG and ZLONG and to be size safe.
1052 The use of LONG and ZLONG is discouraged and scheduled for deprecation
1053 in OpenSSL 1.2.0.
1054 [Richard Levitte]
1055
74d9519a
AP
1056 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
1057 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
1058 [Richard Levitte, Andy Polyakov]
1e53a9fd 1059
d1da335c
RL
1060 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
1061 does for RSA, etc.
1062 [Richard Levitte]
1063
b1fa4031
RL
1064 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
1065 platform rather than 'mingw'.
1066 [Richard Levitte]
1067
c0452248
RS
1068 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
1069 success if they are asked to add an object which already exists
1070 in the store. This change cascades to other functions which load
1071 certificates and CRLs.
1072 [Paul Dale]
1073
36907eae
AP
1074 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
1075 facilitate stack unwinding even from assembly subroutines.
1076 [Andy Polyakov]
1077
5ea564f1
RL
1078 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
1079 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
1080 [Richard Levitte]
1081
9d70ac97
RL
1082 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
1083 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
1084 which is the minimum version we support.
1085 [Richard Levitte]
1086
80770da3
EK
1087 *) Certificate time validation (X509_cmp_time) enforces stricter
1088 compliance with RFC 5280. Fractional seconds and timezone offsets
1089 are no longer allowed.
1090 [Emilia Käsper]
1091
b1d9be4d
P
1092 *) Add support for ARIA
1093 [Paul Dale]
1094
11ba87f2
MC
1095 *) s_client will now send the Server Name Indication (SNI) extension by
1096 default unless the new "-noservername" option is used. The server name is
1097 based on the host provided to the "-connect" option unless overridden by
1098 using "-servername".
1099 [Matt Caswell]
1100
3f5616d7
TS
1101 *) Add support for SipHash
1102 [Todd Short]
1103
ce95f3b7
MC
1104 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
1105 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
1106 prevent issues where no progress is being made and the peer continually
1107 sends unrecognised record types, using up resources processing them.
1108 [Matt Caswell]
156e34f2 1109
2e04d6cc
RL
1110 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
1111 using the algorithm defined in
1112 https://www.akkadia.org/drepper/SHA-crypt.txt
1113 [Richard Levitte]
1114
e72040c1
RL
1115 *) Heartbeat support has been removed; the ABI is changed for now.
1116 [Richard Levitte, Rich Salz]
1117
b3618f44
EK
1118 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
1119 [Emilia Käsper]
1120
076fc555
RS
1121 *) The RSA "null" method, which was partially supported to avoid patent
1122 issues, has been replaced to always returns NULL.
1123 [Rich Salz]
1124
bcc63714
MC
1125
1126 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
1127
80162ad6
MC
1128 *) Client DoS due to large DH parameter
1129
1130 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
1131 malicious server can send a very large prime value to the client. This will
1132 cause the client to spend an unreasonably long period of time generating a
1133 key for this prime resulting in a hang until the client has finished. This
1134 could be exploited in a Denial Of Service attack.
1135
1136 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
1137 (CVE-2018-0732)
1138 [Guido Vranken]
1139
1140 *) Cache timing vulnerability in RSA Key Generation
1141
1142 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
1143 a cache timing side channel attack. An attacker with sufficient access to
1144 mount cache timing attacks during the RSA key generation process could
1145 recover the private key.
1146
1147 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
1148 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
1149 (CVE-2018-0737)
1150 [Billy Brumley]
1151
1152 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
1153 parameter is no longer accepted, as it leads to a corrupt table. NULL
1154 pem_str is reserved for alias entries only.
1155 [Richard Levitte]
1156
1157 *) Revert blinding in ECDSA sign and instead make problematic addition
1158 length-invariant. Switch even to fixed-length Montgomery multiplication.
1159 [Andy Polyakov]
1160
1161 *) Change generating and checking of primes so that the error rate of not
1162 being prime depends on the intended use based on the size of the input.
1163 For larger primes this will result in more rounds of Miller-Rabin.
1164 The maximal error rate for primes with more than 1080 bits is lowered
1165 to 2^-128.
1166 [Kurt Roeckx, Annie Yousar]
1167
1168 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
1169 [Kurt Roeckx]
1170
1171 *) Add blinding to ECDSA and DSA signatures to protect against side channel
1172 attacks discovered by Keegan Ryan (NCC Group).
1173 [Matt Caswell]
1174
1175 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
1176 now allow empty (zero character) pass phrases.
1177 [Richard Levitte]
1178
1179 *) Certificate time validation (X509_cmp_time) enforces stricter
1180 compliance with RFC 5280. Fractional seconds and timezone offsets
1181 are no longer allowed.
1182 [Emilia Käsper]
1183
bcc63714
MC
1184 *) Fixed a text canonicalisation bug in CMS
1185
1186 Where a CMS detached signature is used with text content the text goes
1187 through a canonicalisation process first prior to signing or verifying a
1188 signature. This process strips trailing space at the end of lines, converts
1189 line terminators to CRLF and removes additional trailing line terminators
1190 at the end of a file. A bug in the canonicalisation process meant that
1191 some characters, such as form-feed, were incorrectly treated as whitespace
1192 and removed. This is contrary to the specification (RFC5485). This fix
1193 could mean that detached text data signed with an earlier version of
1194 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
1195 signed with a fixed OpenSSL may fail to verify with an earlier version of
1196 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
1197 and use the "-binary" flag (for the "cms" command line application) or set
1198 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
1199 [Matt Caswell]
1200
1201 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
f47270e1 1202
f6c024c2
MC
1203 *) Constructed ASN.1 types with a recursive definition could exceed the stack
1204
1205 Constructed ASN.1 types with a recursive definition (such as can be found
1206 in PKCS7) could eventually exceed the stack given malicious input with
1207 excessive recursion. This could result in a Denial Of Service attack. There
1208 are no such structures used within SSL/TLS that come from untrusted sources
1209 so this is considered safe.
1210
1211 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
1212 project.
1213 (CVE-2018-0739)
1214 [Matt Caswell]
1215
1216 *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
1217
1218 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
1219 effectively reduced to only comparing the least significant bit of each
1220 byte. This allows an attacker to forge messages that would be considered as
1221 authenticated in an amount of tries lower than that guaranteed by the
1222 security claims of the scheme. The module can only be compiled by the
1223 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
1224
1225 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
1226 (IBM).
1227 (CVE-2018-0733)
1228 [Andy Polyakov]
1229
1230 *) Add a build target 'build_all_generated', to build all generated files
1231 and only that. This can be used to prepare everything that requires
1232 things like perl for a system that lacks perl and then move everything
1233 to that system and do the rest of the build there.
1234 [Richard Levitte]
1235
1236 *) Backport SSL_OP_NO_RENGOTIATION
1237
1238 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
1239 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
1240 changes this is no longer possible in 1.1.0. Therefore the new
1241 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
1242 1.1.0 to provide equivalent functionality.
1243
1244 Note that if an application built against 1.1.0h headers (or above) is run
1245 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
1246 accepted but nothing will happen, i.e. renegotiation will not be prevented.
1247 [Matt Caswell]
1248
4b9e91b0
RL
1249 *) Removed the OS390-Unix config target. It relied on a script that doesn't
1250 exist.
1251 [Rich Salz]
1252
f47270e1
MC
1253 *) rsaz_1024_mul_avx2 overflow bug on x86_64
1254
1255 There is an overflow bug in the AVX2 Montgomery multiplication procedure
1256 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
1257 Analysis suggests that attacks against RSA and DSA as a result of this
1258 defect would be very difficult to perform and are not believed likely.
1259 Attacks against DH1024 are considered just feasible, because most of the
1260 work necessary to deduce information about a private key may be performed
1261 offline. The amount of resources required for such an attack would be
1262 significant. However, for an attack on TLS to be meaningful, the server
1263 would have to share the DH1024 private key among multiple clients, which is
1264 no longer an option since CVE-2016-0701.
1265
1266 This only affects processors that support the AVX2 but not ADX extensions
1267 like Intel Haswell (4th generation).
1268
1269 This issue was reported to OpenSSL by David Benjamin (Google). The issue
1270 was originally found via the OSS-Fuzz project.
1271 (CVE-2017-3738)
1272 [Andy Polyakov]
de8c19cd
MC
1273
1274 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
1275
1276 *) bn_sqrx8x_internal carry bug on x86_64
1277
1278 There is a carry propagating bug in the x86_64 Montgomery squaring
1279 procedure. No EC algorithms are affected. Analysis suggests that attacks
1280 against RSA and DSA as a result of this defect would be very difficult to
1281 perform and are not believed likely. Attacks against DH are considered just
1282 feasible (although very difficult) because most of the work necessary to
1283 deduce information about a private key may be performed offline. The amount
1284 of resources required for such an attack would be very significant and
1285 likely only accessible to a limited number of attackers. An attacker would
1286 additionally need online access to an unpatched system using the target
1287 private key in a scenario with persistent DH parameters and a private
1288 key that is shared between multiple clients.
1289
1290 This only affects processors that support the BMI1, BMI2 and ADX extensions
1291 like Intel Broadwell (5th generation) and later or AMD Ryzen.
1292
1293 This issue was reported to OpenSSL by the OSS-Fuzz project.
1294 (CVE-2017-3736)
1295 [Andy Polyakov]
1296
1297 *) Malformed X.509 IPAddressFamily could cause OOB read
1298
1299 If an X.509 certificate has a malformed IPAddressFamily extension,
1300 OpenSSL could do a one-byte buffer overread. The most likely result
1301 would be an erroneous display of the certificate in text format.
1302
1303 This issue was reported to OpenSSL by the OSS-Fuzz project.
1304 (CVE-2017-3735)
1305 [Rich Salz]
1306
867a9170
MC
1307 Changes between 1.1.0e and 1.1.0f [25 May 2017]
1308
1309 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
1310 platform rather than 'mingw'.
1311 [Richard Levitte]
1312
1313 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
1314 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
1315 which is the minimum version we support.
1316 [Richard Levitte]
1317
d4da1bb5
MC
1318 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
1319
1320 *) Encrypt-Then-Mac renegotiation crash
1321
1322 During a renegotiation handshake if the Encrypt-Then-Mac extension is
1323 negotiated where it was not in the original handshake (or vice-versa) then
1324 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
1325 and servers are affected.
1326
1327 This issue was reported to OpenSSL by Joe Orton (Red Hat).
1328 (CVE-2017-3733)
1329 [Matt Caswell]
1330
536454e5
MC
1331 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
1332
1333 *) Truncated packet could crash via OOB read
1334
1335 If one side of an SSL/TLS path is running on a 32-bit host and a specific
1336 cipher is being used, then a truncated packet can cause that host to
1337 perform an out-of-bounds read, usually resulting in a crash.
1338
1339 This issue was reported to OpenSSL by Robert Święcki of Google.
1340 (CVE-2017-3731)
1341 [Andy Polyakov]
1342
1343 *) Bad (EC)DHE parameters cause a client crash
1344
1345 If a malicious server supplies bad parameters for a DHE or ECDHE key
1346 exchange then this can result in the client attempting to dereference a
1347 NULL pointer leading to a client crash. This could be exploited in a Denial
1348 of Service attack.
1349
1350 This issue was reported to OpenSSL by Guido Vranken.
1351 (CVE-2017-3730)
1352 [Matt Caswell]
1353
1354 *) BN_mod_exp may produce incorrect results on x86_64
1355
1356 There is a carry propagating bug in the x86_64 Montgomery squaring
1357 procedure. No EC algorithms are affected. Analysis suggests that attacks
1358 against RSA and DSA as a result of this defect would be very difficult to
1359 perform and are not believed likely. Attacks against DH are considered just
1360 feasible (although very difficult) because most of the work necessary to
1361 deduce information about a private key may be performed offline. The amount
1362 of resources required for such an attack would be very significant and
1363 likely only accessible to a limited number of attackers. An attacker would
1364 additionally need online access to an unpatched system using the target
1365 private key in a scenario with persistent DH parameters and a private
1366 key that is shared between multiple clients. For example this can occur by
1367 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
1368 similar to CVE-2015-3193 but must be treated as a separate problem.
1369
1370 This issue was reported to OpenSSL by the OSS-Fuzz project.
1371 (CVE-2017-3732)
1372 [Andy Polyakov]
1373
1374 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
38be1ea8 1375
6a69e869
MC
1376 *) ChaCha20/Poly1305 heap-buffer-overflow
1377
1378 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
1379 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
1380 crash. This issue is not considered to be exploitable beyond a DoS.
1381
1382 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
1383 (CVE-2016-7054)
1384 [Richard Levitte]
1385
1386 *) CMS Null dereference
1387
1388 Applications parsing invalid CMS structures can crash with a NULL pointer
1389 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
1390 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
1391 structure callback if an attempt is made to free certain invalid encodings.
1392 Only CHOICE structures using a callback which do not handle NULL value are
1393 affected.
1394
1395 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
1396 (CVE-2016-7053)
1397 [Stephen Henson]
1398
1399 *) Montgomery multiplication may produce incorrect results
1400
1401 There is a carry propagating bug in the Broadwell-specific Montgomery
1402 multiplication procedure that handles input lengths divisible by, but
1403 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
1404 and DH private keys are impossible. This is because the subroutine in
1405 question is not used in operations with the private key itself and an input
1406 of the attacker's direct choice. Otherwise the bug can manifest itself as
1407 transient authentication and key negotiation failures or reproducible
1408 erroneous outcome of public-key operations with specially crafted input.
1409 Among EC algorithms only Brainpool P-512 curves are affected and one
1410 presumably can attack ECDH key negotiation. Impact was not analyzed in
1411 detail, because pre-requisites for attack are considered unlikely. Namely
1412 multiple clients have to choose the curve in question and the server has to
1413 share the private key among them, neither of which is default behaviour.
1414 Even then only clients that chose the curve will be affected.
1415
1416 This issue was publicly reported as transient failures and was not
1417 initially recognized as a security issue. Thanks to Richard Morgan for
1418 providing reproducible case.
1419 (CVE-2016-7055)
1420 [Andy Polyakov]
1421
38be1ea8
RL
1422 *) Removed automatic addition of RPATH in shared libraries and executables,
1423 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
1424 [Richard Levitte]
1425
3133c2d3
MC
1426 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
1427
1428 *) Fix Use After Free for large message sizes
1429
1430 The patch applied to address CVE-2016-6307 resulted in an issue where if a
1431 message larger than approx 16k is received then the underlying buffer to
1432 store the incoming message is reallocated and moved. Unfortunately a
1433 dangling pointer to the old location is left which results in an attempt to
1434 write to the previously freed location. This is likely to result in a
1435 crash, however it could potentially lead to execution of arbitrary code.
1436
1437 This issue only affects OpenSSL 1.1.0a.
1438
1439 This issue was reported to OpenSSL by Robert Święcki.
1440 (CVE-2016-6309)
1441 [Matt Caswell]
1442
39c136cc
MC
1443 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
1444
1445 *) OCSP Status Request extension unbounded memory growth
1446
1447 A malicious client can send an excessively large OCSP Status Request
1448 extension. If that client continually requests renegotiation, sending a
1449 large OCSP Status Request extension each time, then there will be unbounded
1450 memory growth on the server. This will eventually lead to a Denial Of
1451 Service attack through memory exhaustion. Servers with a default
1452 configuration are vulnerable even if they do not support OCSP. Builds using
1453 the "no-ocsp" build time option are not affected.
1454
1455 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1456 (CVE-2016-6304)
1457 [Matt Caswell]
1458
1459 *) SSL_peek() hang on empty record
1460
1461 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
1462 sends an empty record. This could be exploited by a malicious peer in a
1463 Denial Of Service attack.
1464
1465 This issue was reported to OpenSSL by Alex Gaynor.
1466 (CVE-2016-6305)
1467 [Matt Caswell]
1468
1469 *) Excessive allocation of memory in tls_get_message_header() and
1470 dtls1_preprocess_fragment()
1471
1472 A (D)TLS message includes 3 bytes for its length in the header for the
1473 message. This would allow for messages up to 16Mb in length. Messages of
1474 this length are excessive and OpenSSL includes a check to ensure that a
1475 peer is sending reasonably sized messages in order to avoid too much memory
1476 being consumed to service a connection. A flaw in the logic of version
1477 1.1.0 means that memory for the message is allocated too early, prior to
1478 the excessive message length check. Due to way memory is allocated in
1479 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
1480 to service a connection. This could lead to a Denial of Service through
1481 memory exhaustion. However, the excessive message length check still takes
1482 place, and this would cause the connection to immediately fail. Assuming
a8cd439b 1483 that the application calls SSL_free() on the failed connection in a timely
39c136cc
MC
1484 manner then the 21Mb of allocated memory will then be immediately freed
1485 again. Therefore the excessive memory allocation will be transitory in
1486 nature. This then means that there is only a security impact if:
1487
1488 1) The application does not call SSL_free() in a timely manner in the event
1489 that the connection fails
1490 or
1491 2) The application is working in a constrained environment where there is
1492 very little free memory
1493 or
1494 3) The attacker initiates multiple connection attempts such that there are
1495 multiple connections in a state where memory has been allocated for the
1496 connection; SSL_free() has not yet been called; and there is insufficient
1497 memory to service the multiple requests.
1498
1499 Except in the instance of (1) above any Denial Of Service is likely to be
1500 transitory because as soon as the connection fails the memory is
1501 subsequently freed again in the SSL_free() call. However there is an
1502 increased risk during this period of application crashes due to the lack of
1503 memory - which would then mean a more serious Denial of Service.
1504
1505 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1506 (CVE-2016-6307 and CVE-2016-6308)
1507 [Matt Caswell]
1508
1509 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
1510 had to be removed. Primary reason is that vendor assembler can't
1511 assemble our modules with -KPIC flag. As result it, assembly
1512 support, was not even available as option. But its lack means
1513 lack of side-channel resistant code, which is incompatible with
1514 security by todays standards. Fortunately gcc is readily available
1515 prepackaged option, which we firmly point at...
1516 [Andy Polyakov]
1517
156e34f2 1518 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
c5ebfcab 1519
eedb9db9
AP
1520 *) Windows command-line tool supports UTF-8 opt-in option for arguments
1521 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
1522 (to any value) allows Windows user to access PKCS#12 file generated
1523 with Windows CryptoAPI and protected with non-ASCII password, as well
1524 as files generated under UTF-8 locale on Linux also protected with
1525 non-ASCII password.
1526 [Andy Polyakov]
1527
ef28891b
RS
1528 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
1529 have been disabled by default and removed from DEFAULT, just like RC4.
1530 See the RC4 item below to re-enable both.
d33726b9
RS
1531 [Rich Salz]
1532
13c03c8d
MC
1533 *) The method for finding the storage location for the Windows RAND seed file
1534 has changed. First we check %RANDFILE%. If that is not set then we check
b8f304f7
RL
1535 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
1536 all else fails we fall back to C:\.
13c03c8d
MC
1537 [Matt Caswell]
1538
cf3404fc
MC
1539 *) The EVP_EncryptUpdate() function has had its return type changed from void
1540 to int. A return of 0 indicates and error while a return of 1 indicates
1541 success.
1542 [Matt Caswell]
1543
5584f65a
MC
1544 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
1545 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
1546 off the constant time implementation for RSA, DSA and DH have been made
1547 no-ops and deprecated.
1548 [Matt Caswell]
1549
0f91e1df
RS
1550 *) Windows RAND implementation was simplified to only get entropy by
1551 calling CryptGenRandom(). Various other RAND-related tickets
1552 were also closed.
1553 [Joseph Wylie Yandle, Rich Salz]
1554
739a1eb1
RS
1555 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
1556 and OPENSSL_LH_, respectively. The old names are available
1557 with API compatibility. They new names are now completely documented.
1558 [Rich Salz]
1559
c5ebfcab
F
1560 *) Unify TYPE_up_ref(obj) methods signature.
1561 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
1562 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
1563 int (instead of void) like all others TYPE_up_ref() methods.
1564 So now these methods also check the return value of CRYPTO_atomic_add(),
1565 and the validity of object reference counter.
1566 [fdasilvayy@gmail.com]
4f4d13b1 1567
3ec8a1cf
RL
1568 *) With Windows Visual Studio builds, the .pdb files are installed
1569 alongside the installed libraries and executables. For a static
1570 library installation, ossl_static.pdb is the associate compiler
1571 generated .pdb file to be used when linking programs.
1572 [Richard Levitte]
1573
d535e565
RL
1574 *) Remove openssl.spec. Packaging files belong with the packagers.
1575 [Richard Levitte]
1576
3dfcb6a0
RL
1577 *) Automatic Darwin/OSX configuration has had a refresh, it will now
1578 recognise x86_64 architectures automatically. You can still decide
1579 to build for a different bitness with the environment variable
1580 KERNEL_BITS (can be 32 or 64), for example:
1581
1582 KERNEL_BITS=32 ./config
1583
1584 [Richard Levitte]
1585
8fc06e88
DSH
1586 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
1587 256 bit AES and HMAC with SHA256.
1588 [Steve Henson]
1589
c21c7830
AP
1590 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
1591 [Andy Polyakov]
1592
4a8e9c22 1593 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
191c0e2e 1594 [Rich Salz]
4a8e9c22 1595
afce395c
RL
1596 *) To enable users to have their own config files and build file templates,
1597 Configure looks in the directory indicated by the environment variable
1598 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
1599 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
1600 name and is used as is.
1601 [Richard Levitte]
1602
f0e0fd51
RS
1603 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
1604 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
1605 X509_CERT_FILE_CTX was removed.
1606 [Rich Salz]
1607
ce942199
MC
1608 *) "shared" builds are now the default. To create only static libraries use
1609 the "no-shared" Configure option.
1610 [Matt Caswell]
1611
4f4d13b1
MC
1612 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
1613 All of these option have not worked for some while and are fundamental
1614 algorithms.
1615 [Matt Caswell]
1616
5eb8f712
MC
1617 *) Make various cleanup routines no-ops and mark them as deprecated. Most
1618 global cleanup functions are no longer required because they are handled
1619 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
1620 Explicitly de-initing can cause problems (e.g. where a library that uses
1621 OpenSSL de-inits, but an application is still using it). The affected
1622 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
1623 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
1624 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
1625 COMP_zlib_cleanup().
1626 [Matt Caswell]
907d2c2f 1627
b5914707
EK
1628 *) --strict-warnings no longer enables runtime debugging options
1629 such as REF_DEBUG. Instead, debug options are automatically
1630 enabled with '--debug' builds.
1631 [Andy Polyakov, Emilia Käsper]
1632
6a47c391
MC
1633 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
1634 have been moved out of the public header files. New functions for managing
1635 these have been added.
1636 [Matt Caswell]
1637
36297463
RL
1638 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
1639 objects have been moved out of the public header files. New
1640 functions for managing these have been added.
1641 [Richard Levitte]
1642
3fe85096
MC
1643 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
1644 have been moved out of the public header files. New functions for managing
1645 these have been added.
1646 [Matt Caswell]
1647
eb47aae5
MC
1648 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
1649 moved out of the public header files. New functions for managing these
1650 have been added.
1651 [Matt Caswell]
1652
dc110177 1653 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
eb47aae5 1654 [Matt Caswell]
dc110177 1655
007c80ea
RL
1656 *) Removed the mk1mf build scripts.
1657 [Richard Levitte]
1658
3c27208f
RS
1659 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
1660 it is always safe to #include a header now.
1661 [Rich Salz]
1662
8e56a422
RL
1663 *) Removed the aged BC-32 config and all its supporting scripts
1664 [Richard Levitte]
1665
1fbab1dc 1666 *) Removed support for Ultrix, Netware, and OS/2.
23d38992
RS
1667 [Rich Salz]
1668
8a0333c9
EK
1669 *) Add support for HKDF.
1670 [Alessandro Ghedini]
1671
208527a7
KR
1672 *) Add support for blake2b and blake2s
1673 [Bill Cox]
1674
9b13e27c
MC
1675 *) Added support for "pipelining". Ciphers that have the
1676 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
1677 encryptions/decryptions simultaneously. There are currently no built-in
1678 ciphers with this property but the expectation is that engines will be able
1679 to offer it to significantly improve throughput. Support has been extended
1680 into libssl so that multiple records for a single connection can be
1681 processed in one go (for >=TLS 1.1).
1682 [Matt Caswell]
1683
1684 *) Added the AFALG engine. This is an async capable engine which is able to
1685 offload work to the Linux kernel. In this initial version it only supports
1686 AES128-CBC. The kernel must be version 4.1.0 or greater.
1687 [Catriona Lucey]
1688
5818c2b8
MC
1689 *) OpenSSL now uses a new threading API. It is no longer necessary to
1690 set locking callbacks to use OpenSSL in a multi-threaded environment. There
1691 are two supported threading models: pthreads and windows threads. It is
1692 also possible to configure OpenSSL at compile time for "no-threads". The
1693 old threading API should no longer be used. The functions have been
1694 replaced with "no-op" compatibility macros.
1695 [Alessandro Ghedini, Matt Caswell]
1696
817cd0d5
TS
1697 *) Modify behavior of ALPN to invoke callback after SNI/servername
1698 callback, such that updates to the SSL_CTX affect ALPN.
1699 [Todd Short]
1700
3ec13237
TS
1701 *) Add SSL_CIPHER queries for authentication and key-exchange.
1702 [Todd Short]
1703
a556f342
EK
1704 *) Changes to the DEFAULT cipherlist:
1705 - Prefer (EC)DHE handshakes over plain RSA.
1706 - Prefer AEAD ciphers over legacy ciphers.
1707 - Prefer ECDSA over RSA when both certificates are available.
1708 - Prefer TLSv1.2 ciphers/PRF.
1709 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
1710 default cipherlist.
1711 [Emilia Käsper]
1712
ddb4c047
RS
1713 *) Change the ECC default curve list to be this, in order: x25519,
1714 secp256r1, secp521r1, secp384r1.
1715 [Rich Salz]
1716
8b1a5af3
MC
1717 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
1718 disabled by default. They can be re-enabled using the
1719 enable-weak-ssl-ciphers option to Configure.
1720 [Matt Caswell]
1721
06217867
EK
1722 *) If the server has ALPN configured, but supports no protocols that the
1723 client advertises, send a fatal "no_application_protocol" alert.
1724 This behaviour is SHALL in RFC 7301, though it isn't universally
1725 implemented by other servers.
1726 [Emilia Käsper]
1727
71736242 1728 *) Add X25519 support.
3d9a51f7 1729 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
71736242 1730 for public and private key encoding using the format documented in
69687aa8 1731 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3d9a51f7
DSH
1732 key generation and key derivation.
1733
1734 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
1735 X25519(29).
71736242
DSH
1736 [Steve Henson]
1737
380f18ed
EK
1738 *) Deprecate SRP_VBASE_get_by_user.
1739 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1740 In order to fix an unavoidable memory leak (CVE-2016-0798),
1741 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
1742 seed, even if the seed is configured.
1743
1744 Users should use SRP_VBASE_get1_by_user instead. Note that in
1745 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1746 also that even though configuring the SRP seed attempts to hide
1747 invalid usernames by continuing the handshake with fake
1748 credentials, this behaviour is not constant time and no strong
1749 guarantees are made that the handshake is indistinguishable from
1750 that of a valid user.
1751 [Emilia Käsper]
1752
380f0477 1753 *) Configuration change; it's now possible to build dynamic engines
9de94148
RL
1754 without having to build shared libraries and vice versa. This
1755 only applies to the engines in engines/, those in crypto/engine/
1756 will always be built into libcrypto (i.e. "static").
1757
1758 Building dynamic engines is enabled by default; to disable, use
1759 the configuration option "disable-dynamic-engine".
1760
45b71abe 1761 The only requirements for building dynamic engines are the
9de94148
RL
1762 presence of the DSO module and building with position independent
1763 code, so they will also automatically be disabled if configuring
45b71abe 1764 with "disable-dso" or "disable-pic".
380f0477
RL
1765
1766 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
1767 are also taken away from openssl/opensslconf.h, as they are
1768 irrelevant.
1769 [Richard Levitte]
1770
1771 *) Configuration change; if there is a known flag to compile
1772 position independent code, it will always be applied on the
1773 libcrypto and libssl object files, and never on the application
1774 object files. This means other libraries that use routines from
1775 libcrypto / libssl can be made into shared libraries regardless
1776 of how OpenSSL was configured.
9de94148
RL
1777
1778 If this isn't desirable, the configuration options "disable-pic"
1779 or "no-pic" can be used to disable the use of PIC. This will
1780 also disable building shared libraries and dynamic engines.
380f0477
RL
1781 [Richard Levitte]
1782
dba31777
RS
1783 *) Removed JPAKE code. It was experimental and has no wide use.
1784 [Rich Salz]
1785
3c65577f
RL
1786 *) The INSTALL_PREFIX Makefile variable has been renamed to
1787 DESTDIR. That makes for less confusion on what this variable
1788 is for. Also, the configuration option --install_prefix is
1789 removed.
1790 [Richard Levitte]
1791
22e3dcb7
RS
1792 *) Heartbeat for TLS has been removed and is disabled by default
1793 for DTLS; configure with enable-heartbeats. Code that uses the
1794 old #define's might need to be updated.
1795 [Emilia Käsper, Rich Salz]
1796
f3f1cf84
RS
1797 *) Rename REF_CHECK to REF_DEBUG.
1798 [Rich Salz]
1799
907d2c2f
RL
1800 *) New "unified" build system
1801
1802 The "unified" build system is aimed to be a common system for all
1803 platforms we support. With it comes new support for VMS.
1804
b6453a68 1805 This system builds supports building in a different directory tree
907d2c2f
RL
1806 than the source tree. It produces one Makefile (for unix family
1807 or lookalikes), or one descrip.mms (for VMS).
1808
1809 The source of information to make the Makefile / descrip.mms is
1810 small files called 'build.info', holding the necessary
1811 information for each directory with source to compile, and a
1812 template in Configurations, like unix-Makefile.tmpl or
1813 descrip.mms.tmpl.
1814
78ce90cb
RL
1815 With this change, the library names were also renamed on Windows
1816 and on VMS. They now have names that are closer to the standard
1817 on Unix, and include the major version number, and in certain
1818 cases, the architecture they are built for. See "Notes on shared
1819 libraries" in INSTALL.
1820
907d2c2f
RL
1821 We rely heavily on the perl module Text::Template.
1822 [Richard Levitte]
1823
722cba23
MC
1824 *) Added support for auto-initialisation and de-initialisation of the library.
1825 OpenSSL no longer requires explicit init or deinit routines to be called,
068f07fe
MC
1826 except in certain circumstances. See the OPENSSL_init_crypto() and
1827 OPENSSL_init_ssl() man pages for further information.
722cba23 1828 [Matt Caswell]
272d917d 1829
3edeb622
MC
1830 *) The arguments to the DTLSv1_listen function have changed. Specifically the
1831 "peer" argument is now expected to be a BIO_ADDR object.
1832
0f45c26f
RL
1833 *) Rewrite of BIO networking library. The BIO library lacked consistent
1834 support of IPv6, and adding it required some more extensive
1835 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1836 which hold all types of addresses and chains of address information.
1837 It also introduces a new API, with functions like BIO_socket,
1838 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1839 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1840 have been adapted accordingly.
1841 [Richard Levitte]
1842
ba2de73b
EK
1843 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1844 the leading 0-byte.
1845 [Emilia Käsper]
1846
dc5744cb
EK
1847 *) CRIME protection: disable compression by default, even if OpenSSL is
1848 compiled with zlib enabled. Applications can still enable compression
1849 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1850 using the SSL_CONF library to configure compression.
1851 [Emilia Käsper]
1852
b6981744
EK
1853 *) The signature of the session callback configured with
1854 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1855 was explicitly marked as 'const unsigned char*' instead of
1856 'unsigned char*'.
1857 [Emilia Käsper]
1858
d8ca44ba
EK
1859 *) Always DPURIFY. Remove the use of uninitialized memory in the
1860 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1861 [Emilia Käsper]
1862
3e9e810f
RS
1863 *) Removed many obsolete configuration items, including
1864 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1865 MD2_CHAR, MD2_INT, MD2_LONG
1866 BF_PTR, BF_PTR2
1867 IDEA_SHORT, IDEA_LONG
1868 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1869 [Rich Salz, with advice from Andy Polyakov]
1870
94af0cd7
RS
1871 *) Many BN internals have been moved to an internal header file.
1872 [Rich Salz with help from Andy Polyakov]
1873
4f2eec60
RL
1874 *) Configuration and writing out the results from it has changed.
1875 Files such as Makefile include/openssl/opensslconf.h and are now
1876 produced through general templates, such as Makefile.in and
1877 crypto/opensslconf.h.in and some help from the perl module
1878 Text::Template.
1879
1880 Also, the center of configuration information is no longer
1881 Makefile. Instead, Configure produces a perl module in
1882 configdata.pm which holds most of the config data (in the hash
1883 table %config), the target data that comes from the target
1884 configuration in one of the Configurations/*.conf files (in
1885 %target).
1886 [Richard Levitte]
1887
d74dfafd
RL
1888 *) To clarify their intended purposes, the Configure options
1889 --prefix and --openssldir change their semantics, and become more
1890 straightforward and less interdependent.
1891
1892 --prefix shall be used exclusively to give the location INSTALLTOP
1893 where programs, scripts, libraries, include files and manuals are
1894 going to be installed. The default is now /usr/local.
1895
1896 --openssldir shall be used exclusively to give the default
1897 location OPENSSLDIR where certificates, private keys, CRLs are
1898 managed. This is also where the default openssl.cnf gets
1899 installed.
1900 If the directory given with this option is a relative path, the
1901 values of both the --prefix value and the --openssldir value will
1902 be combined to become OPENSSLDIR.
1903 The default for --openssldir is INSTALLTOP/ssl.
1904
1905 Anyone who uses --openssldir to specify where OpenSSL is to be
1906 installed MUST change to use --prefix instead.
1907 [Richard Levitte]
1908
a8eda431
MC
1909 *) The GOST engine was out of date and therefore it has been removed. An up
1910 to date GOST engine is now being maintained in an external repository.
1911 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
1912 support for GOST ciphersuites (these are only activated if a GOST engine
1913 is present).
1914 [Matt Caswell]
1915
0423f812
BK
1916 *) EGD is no longer supported by default; use enable-egd when
1917 configuring.
87c00c93 1918 [Ben Kaduk and Rich Salz]
0423f812 1919
d10dac11
RS
1920 *) The distribution now has Makefile.in files, which are used to
1921 create Makefile's when Configure is run. *Configure must be run
1922 before trying to build now.*
1923 [Rich Salz]
1924
baf245ec
RS
1925 *) The return value for SSL_CIPHER_description() for error conditions
1926 has changed.
1927 [Rich Salz]
1928
59fd40d4
VD
1929 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
1930
1931 Obtaining and performing DNSSEC validation of TLSA records is
1932 the application's responsibility. The application provides
1933 the TLSA records of its choice to OpenSSL, and these are then
1934 used to authenticate the peer.
1935
1936 The TLSA records need not even come from DNS. They can, for
1937 example, be used to implement local end-entity certificate or
1938 trust-anchor "pinning", where the "pin" data takes the form
1939 of TLSA records, which can augment or replace verification
1940 based on the usual WebPKI public certification authorities.
1941 [Viktor Dukhovni]
1942
98186eb4
VD
1943 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
1944 continues to support deprecated interfaces in default builds.
1945 However, applications are strongly advised to compile their
1946 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
1947 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
1948 or the 1.1.0 releases.
1949
1950 In environments in which all applications have been ported to
1951 not use any deprecated interfaces OpenSSL's Configure script
1952 should be used with the --api=1.1.0 option to entirely remove
1953 support for the deprecated features from the library and
1954 unconditionally disable them in the installed headers.
1955 Essentially the same effect can be achieved with the "no-deprecated"
1956 argument to Configure, except that this will always restrict
1957 the build to just the latest API, rather than a fixed API
1958 version.
1959
1960 As applications are ported to future revisions of the API,
1961 they should update their compile-time OPENSSL_API_COMPAT define
1962 accordingly, but in most cases should be able to continue to
1963 compile with later releases.
1964
1965 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
1966 0x10000000L and 0x00908000L, respectively. However those
1967 versions did not support the OPENSSL_API_COMPAT feature, and
1968 so applications are not typically tested for explicit support
1969 of just the undeprecated features of either release.
1970 [Viktor Dukhovni]
1971
7946ab33
KR
1972 *) Add support for setting the minimum and maximum supported protocol.
1973 It can bet set via the SSL_set_min_proto_version() and
1974 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
46f4e1be 1975 MaxProtocol. It's recommended to use the new APIs to disable
7946ab33 1976 protocols instead of disabling individual protocols using
4fa52141
VD
1977 SSL_set_options() or SSL_CONF's Protocol. This change also
1978 removes support for disabling TLS 1.2 in the OpenSSL TLS
1979 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
7946ab33
KR
1980 [Kurt Roeckx]
1981
7c314196
MC
1982 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
1983 [Andy Polyakov]
1984
5e030525
DSH
1985 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
1986 and integrates ECDSA and ECDH functionality into EC. Implementations can
1987 now redirect key generation and no longer need to convert to or from
1988 ECDSA_SIG format.
1989
1990 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
1991 include the ec.h header file instead.
5e030525
DSH
1992 [Steve Henson]
1993
361a1191
KR
1994 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
1995 ciphers who are no longer supported and drops support the ephemeral RSA key
1996 exchange. The LOW ciphers currently doesn't have any ciphers in it.
1997 [Kurt Roeckx]
1998
a718c627
RL
1999 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
2000 opaque. For HMAC_CTX, the following constructors and destructors
2001 were added:
507db4c5
RL
2002
2003 HMAC_CTX *HMAC_CTX_new(void);
2004 void HMAC_CTX_free(HMAC_CTX *ctx);
2005
d5b33a51 2006 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
a718c627
RL
2007 destroy such methods has been added. See EVP_MD_meth_new(3) and
2008 EVP_CIPHER_meth_new(3) for documentation.
507db4c5
RL
2009
2010 Additional changes:
a718c627
RL
2011 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
2012 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
2013 EVP_MD_CTX_reset() should be called instead to reinitialise
2014 an already created structure.
507db4c5
RL
2015 2) For consistency with the majority of our object creators and
2016 destructors, EVP_MD_CTX_(create|destroy) were renamed to
2017 EVP_MD_CTX_(new|free). The old names are retained as macros
2018 for deprecated builds.
2019 [Richard Levitte]
2020
9c8dc051
MC
2021 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
2022 cryptographic operations to be performed asynchronously as long as an
2023 asynchronous capable engine is used. See the ASYNC_start_job() man page for
2024 further details. Libssl has also had this capability integrated with the
2025 introduction of the new mode SSL_MODE_ASYNC and associated error
2026 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
05a6347f 2027 pages. This work was developed in partnership with Intel Corp.
9c8dc051
MC
2028 [Matt Caswell]
2029
fe6ef247
KR
2030 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
2031 always enabled now. If you want to disable the support you should
8caab744
MC
2032 exclude it using the list of supported ciphers. This also means that the
2033 "-no_ecdhe" option has been removed from s_server.
fe6ef247
KR
2034 [Kurt Roeckx]
2035
6977e8ee
KR
2036 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
2037 SSL_{CTX_}set1_curves() which can set a list.
2038 [Kurt Roeckx]
2039
6f78b9e8
KR
2040 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
2041 curve you want to support using SSL_{CTX_}set1_curves().
2042 [Kurt Roeckx]
2043
264ab6b1
MC
2044 *) State machine rewrite. The state machine code has been significantly
2045 refactored in order to remove much duplication of code and solve issues
2046 with the old code (see ssl/statem/README for further details). This change
5998e290
MC
2047 does have some associated API changes. Notably the SSL_state() function
2048 has been removed and replaced by SSL_get_state which now returns an
2049 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
2050 altogether. The previous handshake states defined in ssl.h and ssl3.h have
f3ae9862 2051 also been removed.
264ab6b1
MC
2052 [Matt Caswell]
2053
b0700d2c
RS
2054 *) All instances of the string "ssleay" in the public API were replaced
2055 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
bf160551 2056 Some error codes related to internal RSA_eay API's were renamed.
b0700d2c
RS
2057 [Rich Salz]
2058
0e56b4b4
RS
2059 *) The demo files in crypto/threads were moved to demo/threads.
2060 [Rich Salz]
2061
2ab96874 2062 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
766579ec 2063 sureware and ubsec.
2ab96874 2064 [Matt Caswell, Rich Salz]
8b7080b0 2065
272d917d
DSH
2066 *) New ASN.1 embed macro.
2067
2068 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
2069 structure is not allocated: it is part of the parent. That is instead of
2070
2071 FOO *x;
2072
2073 it must be:
2074
2075 FOO x;
2076
2077 This reduces memory fragmentation and make it impossible to accidentally
2078 set a mandatory field to NULL.
2079
2080 This currently only works for some fields specifically a SEQUENCE, CHOICE,
2081 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
2082 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
2083 SEQUENCE OF.
2084 [Steve Henson]
2085
6f73d28c
EK
2086 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
2087 [Emilia Käsper]
23237159 2088
c84f7f4a
MC
2089 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
2090 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
2091 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
2092 DES and RC4 ciphersuites.
2093 [Matt Caswell]
2094
3cdd1e94
EK
2095 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2096 This changes the decoding behaviour for some invalid messages,
2097 though the change is mostly in the more lenient direction, and
2098 legacy behaviour is preserved as much as possible.
2099 [Emilia Käsper]
9c8dc051 2100
984d6c60
DW
2101 *) Fix no-stdio build.
2102 [ David Woodhouse <David.Woodhouse@intel.com> and also
2103 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
264ab6b1 2104
5ab4f893
RL
2105 *) New testing framework
2106 The testing framework has been largely rewritten and is now using
2107 perl and the perl modules Test::Harness and an extended variant of
2108 Test::More called OpenSSL::Test to do its work. All test scripts in
2109 test/ have been rewritten into test recipes, and all direct calls to
2110 executables in test/Makefile have become individual recipes using the
2111 simplified testing OpenSSL::Test::Simple.
2112
2113 For documentation on our testing modules, do:
2114
2115 perldoc test/testlib/OpenSSL/Test/Simple.pm
2116 perldoc test/testlib/OpenSSL/Test.pm
2117
2118 [Richard Levitte]
2119
bbd86bf5
RS
2120 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
2121 are used; the latter aborts on memory leaks (usually checked on exit).
2122 Some undocumented "set malloc, etc., hooks" functions were removed
2123 and others were changed. All are now documented.
2124 [Rich Salz]
2125
f00a10b8
IP
2126 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2127 return an error
2128 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2129
23237159
DSH
2130 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
2131 from RFC4279, RFC4785, RFC5487, RFC5489.
2132
2133 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
2134 original RSA_PSK patch.
2135 [Steve Henson]
2136
57787ac8
MC
2137 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
2138 era flag was never set throughout the codebase (only read). Also removed
2139 SSL3_FLAGS_POP_BUFFER which was only used if
2140 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
2141 [Matt Caswell]
2142
9cf315ef
RL
2143 *) Changed the default name options in the "ca", "crl", "req" and "x509"
2144 to be "oneline" instead of "compat".
2145 [Richard Levitte]
2146
a8e4ac6a
EK
2147 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
2148 not aware of clients that still exhibit this bug, and the workaround
2149 hasn't been working properly for a while.
053fa39a 2150 [Emilia Käsper]
a8e4ac6a 2151
b8b12aad
MC
2152 *) The return type of BIO_number_read() and BIO_number_written() as well as
2153 the corresponding num_read and num_write members in the BIO structure has
2154 changed from unsigned long to uint64_t. On platforms where an unsigned
2155 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
2156 transferred.
2157 [Matt Caswell]
2158
2c55a0bc
MC
2159 *) Given the pervasive nature of TLS extensions it is inadvisable to run
2160 OpenSSL without support for them. It also means that maintaining
2161 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
2162 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
2163 [Matt Caswell]
a27e81ee 2164
13f8eb47
MC
2165 *) Removed support for the two export grade static DH ciphersuites
2166 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
2167 were newly added (along with a number of other static DH ciphersuites) to
2168 1.0.2. However the two export ones have *never* worked since they were
2169 introduced. It seems strange in any case to be adding new export
2170 ciphersuites, and given "logjam" it also does not seem correct to fix them.
2171 [Matt Caswell]
2172
a27e81ee
MC
2173 *) Version negotiation has been rewritten. In particular SSLv23_method(),
2174 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
2175 and turned into macros which simply call the new preferred function names
2176 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
2177 should use the new names instead. Also as part of this change the ssl23.h
2178 header file has been removed.
2179 [Matt Caswell]
2180
c3d73470
MC
2181 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
2182 code and the associated standard is no longer considered fit-for-purpose.
2183 [Matt Caswell]
6668b6b8 2184
3b061a00
RS
2185 *) RT2547 was closed. When generating a private key, try to make the
2186 output file readable only by the owner. This behavior change might
2187 be noticeable when interacting with other software.
2188
e6390aca
RS
2189 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
2190 Added a test.
2191 [Rich Salz]
2192
995101d6
RS
2193 *) Added HTTP GET support to the ocsp command.
2194 [Rich Salz]
2195
9e8b6f04
RS
2196 *) Changed default digest for the dgst and enc commands from MD5 to
2197 sha256
2198 [Rich Salz]
2199
c3d73470
MC
2200 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
2201 [Matt Caswell]
302d38e3 2202
6668b6b8
DSH
2203 *) Added support for TLS extended master secret from
2204 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
2205 initial patch which was a great help during development.
2206 [Steve Henson]
2207
78cc1f03
MC
2208 *) All libssl internal structures have been removed from the public header
2209 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
2210 now redundant). Users should not attempt to access internal structures
2211 directly. Instead they should use the provided API functions.
2212 [Matt Caswell]
785da0e6 2213
bd2bd374
MC
2214 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
2215 Access to deprecated functions can be re-enabled by running config with
2216 "enable-deprecated". In addition applications wishing to use deprecated
2217 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
2218 will, by default, disable some transitive includes that previously existed
2219 in the header files (e.g. ec.h will no longer, by default, include bn.h)
2220 [Matt Caswell]
2221
0c1bd7f0
MC
2222 *) Added support for OCB mode. OpenSSL has been granted a patent license
2223 compatible with the OpenSSL license for use of OCB. Details are available
1ee3b17f 2224 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
0c1bd7f0 2225 for OCB can be removed by calling config with no-ocb.
bd2bd374 2226 [Matt Caswell]
0c1bd7f0 2227
12478cc4
KR
2228 *) SSLv2 support has been removed. It still supports receiving a SSLv2
2229 compatible client hello.
2230 [Kurt Roeckx]
2231
c56a50b2
AY
2232 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
2233 done while fixing the error code for the key-too-small case.
2234 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
2235
a8cd439b 2236 *) CA.sh has been removed; use CA.pl instead.
be739b0c
RS
2237 [Rich Salz]
2238
24956ca0
RS
2239 *) Removed old DES API.
2240 [Rich Salz]
2241
59ff1ce0 2242 *) Remove various unsupported platforms:
10bf4fc2
RS
2243 Sony NEWS4
2244 BEOS and BEOS_R5
2245 NeXT
2246 SUNOS
2247 MPE/iX
2248 Sinix/ReliantUNIX RM400
2249 DGUX
2250 NCR
2251 Tandem
2252 Cray
2253 16-bit platforms such as WIN16
b317819b
RS
2254 [Rich Salz]
2255
10bf4fc2
RS
2256 *) Clean up OPENSSL_NO_xxx #define's
2257 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
68b00c23 2258 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
10bf4fc2
RS
2259 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
2260 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
2261 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
2262 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
2263 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
2264 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
2265 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
68b00c23 2266 Remove MS_STATIC; it's a relic from platforms <32 bits.
4b618848
RS
2267 [Rich Salz]
2268
10bf4fc2 2269 *) Cleaned up dead code
a2b18e65
RS
2270 Remove all but one '#ifdef undef' which is to be looked at.
2271 [Rich Salz]
2272
0dfb9398
RS
2273 *) Clean up calling of xxx_free routines.
2274 Just like free(), fix most of the xxx_free routines to accept
2275 NULL. Remove the non-null checks from callers. Save much code.
2276 [Rich Salz]
2277
74924dcb
RS
2278 *) Add secure heap for storage of private keys (when possible).
2279 Add BIO_s_secmem(), CBIGNUM, etc.
2280 Contributed by Akamai Technologies under our Corporate CLA.
2281 [Rich Salz]
2282
5fc3a5fe
BL
2283 *) Experimental support for a new, fast, unbiased prime candidate generator,
2284 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
2285 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
2286
189ae368
MK
2287 *) New output format NSS in the sess_id command line tool. This allows
2288 exporting the session id and the master key in NSS keylog format.
2289 [Martin Kaiser <martin@kaiser.cx>]
2290
8acb9538 2291 *) Harmonize version and its documentation. -f flag is used to display
2292 compilation flags.
2293 [mancha <mancha1@zoho.com>]
2294
e14f14d3 2295 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
740ceb5b 2296 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
e14f14d3 2297 [mancha <mancha1@zoho.com>]
2298
4ba5e63b
BL
2299 *) Fix some double frees. These are not thought to be exploitable.
2300 [mancha <mancha1@zoho.com>]
2301
731f4314
DSH
2302 *) A missing bounds check in the handling of the TLS heartbeat extension
2303 can be used to reveal up to 64k of memory to a connected client or
2304 server.
2305
2306 Thanks for Neel Mehta of Google Security for discovering this bug and to
2307 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
2308 preparing the fix (CVE-2014-0160)
2309 [Adam Langley, Bodo Moeller]
2310
f9b6c0ba
DSH
2311 *) Fix for the attack described in the paper "Recovering OpenSSL
2312 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
2313 by Yuval Yarom and Naomi Benger. Details can be obtained from:
2314 http://eprint.iacr.org/2014/140
2315
2316 Thanks to Yuval Yarom and Naomi Benger for discovering this
2317 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
2318 [Yuval Yarom and Naomi Benger]
2319
a4339ea3 2320 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
14e96192 2321 this fixes a limitation in previous versions of OpenSSL.
a4339ea3
DSH
2322 [Steve Henson]
2323
5e3ff62c 2324 *) Experimental encrypt-then-mac support.
7f111b8b 2325
5e3ff62c
DSH
2326 Experimental support for encrypt then mac from
2327 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 2328
5fdeb58c
DSH
2329 To enable it set the appropriate extension number (0x42 for the test
2330 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
7f111b8b 2331
5e3ff62c
DSH
2332 For non-compliant peers (i.e. just about everything) this should have no
2333 effect.
2334
2335 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 2336
5e3ff62c
DSH
2337 [Steve Henson]
2338
97cf1f6c
DSH
2339 *) Add EVP support for key wrapping algorithms, to avoid problems with
2340 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2341 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2342 algorithms and include tests cases.
2343 [Steve Henson]
2344
5c84d2f5
DSH
2345 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
2346 enveloped data.
2347 [Steve Henson]
2348
271fef0e
DSH
2349 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2350 MGF1 digest and OAEP label.
2351 [Steve Henson]
2352
fefc111a
BL
2353 *) Make openssl verify return errors.
2354 [Chris Palmer <palmer@google.com> and Ben Laurie]
2355
1c455bc0
DSH
2356 *) New function ASN1_TIME_diff to calculate the difference between two
2357 ASN1_TIME structures or one structure and the current time.
2358 [Steve Henson]
2359
a98b8ce6
DSH
2360 *) Update fips_test_suite to support multiple command line options. New
2361 test to induce all self test errors in sequence and check expected
2362 failures.
2363 [Steve Henson]
2364
f4324e51
DSH
2365 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
2366 sign or verify all in one operation.
2367 [Steve Henson]
2368
14e96192 2369 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
3ec9dceb
DSH
2370 test programs and fips_test_suite. Includes functionality to parse
2371 the minimal script output of fipsalgest.pl directly.
f4324e51 2372 [Steve Henson]
3ec9dceb 2373
5e4eb995
DSH
2374 *) Add authorisation parameter to FIPS_module_mode_set().
2375 [Steve Henson]
2376
2bfeb7dc
DSH
2377 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
2378 [Steve Henson]
2379
4420b3b1 2380 *) Use separate DRBG fields for internal and external flags. New function
cb71870d 2381 FIPS_drbg_health_check() to perform on demand health checking. Add
7f111b8b 2382 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
2383 demonstrate periodic health checking. Add "nodh" option to
2384 fips_test_suite to skip very slow DH test.
2385 [Steve Henson]
2386
15094852
DSH
2387 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
2388 based on NID.
2389 [Steve Henson]
2390
a11f06b2
DSH
2391 *) More extensive health check for DRBG checking many more failure modes.
2392 New function FIPS_selftest_drbg_all() to handle every possible DRBG
2393 combination: call this in fips_test_suite.
2394 [Steve Henson]
2395
7f111b8b 2396 *) Add support for canonical generation of DSA parameter 'g'. See
f55f5f77
DSH
2397 FIPS 186-3 A.2.3.
2398
7fdcb457
DSH
2399 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
2400 POST to handle HMAC cases.
20f12e63
DSH
2401 [Steve Henson]
2402
01a9a759 2403 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 2404 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
2405 [Steve Henson]
2406
c2fd5989 2407 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 2408 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
2409 outside the validated module in the FIPS capable OpenSSL.
2410 [Steve Henson]
2411
e0d1a2f8 2412 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 2413 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
2414 max_len. Allow the callback to return more than max_len bytes
2415 of entropy but discard any extra: it is the callback's responsibility
2416 to ensure that the extra data discarded does not impact the
2417 requested amount of entropy.
2418 [Steve Henson]
2419
7f111b8b 2420 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
cac4fb58
DSH
2421 information in FIPS186-3, SP800-57 and SP800-131A.
2422 [Steve Henson]
2423
b5dd1787
DSH
2424 *) CCM support via EVP. Interface is very similar to GCM case except we
2425 must supply all data in one chunk (i.e. no update, final) and the
2426 message length must be supplied if AAD is used. Add algorithm test
2427 support.
23916810
DSH
2428 [Steve Henson]
2429
ac892b7a
DSH
2430 *) Initial version of POST overhaul. Add POST callback to allow the status
2431 of POST to be monitored and/or failures induced. Modify fips_test_suite
2432 to use callback. Always run all selftests even if one fails.
2433 [Steve Henson]
2434
06b7e5a0
DSH
2435 *) XTS support including algorithm test driver in the fips_gcmtest program.
2436 Note: this does increase the maximum key length from 32 to 64 bytes but
2437 there should be no binary compatibility issues as existing applications
2438 will never use XTS mode.
32a2d8dd
DSH
2439 [Steve Henson]
2440
05e24c87
DSH
2441 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
2442 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
2443 performs algorithm blocking for unapproved PRNG types. Also do not
2444 set PRNG type in FIPS_mode_set(): leave this to the application.
2445 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 2446 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
2447 [Steve Henson]
2448
cab0595c
DSH
2449 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
2450 This shouldn't present any incompatibility problems because applications
2451 shouldn't be using these directly and any that are will need to rethink
2452 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
2453 [Steve Henson]
2454
96ec46f7
DSH
2455 *) Extensive self tests and health checking required by SP800-90 DRBG.
2456 Remove strength parameter from FIPS_drbg_instantiate and always
2457 instantiate at maximum supported strength.
2458 [Steve Henson]
2459
8857b380
DSH
2460 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
2461 [Steve Henson]
2462
11e80de3
DSH
2463 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
2464 [Steve Henson]
2465
2466 *) New function DH_compute_key_padded() to compute a DH key and pad with
2467 leading zeroes if needed: this complies with SP800-56A et al.
2468 [Steve Henson]
2469
591cbfae
DSH
2470 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
2471 anything, incomplete, subject to change and largely untested at present.
2472 [Steve Henson]
2473
eead69f5
DSH
2474 *) Modify fipscanisteronly build option to only build the necessary object
2475 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
2476 [Steve Henson]
2477
017bc57b
DSH
2478 *) Add experimental option FIPSSYMS to give all symbols in
2479 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
2480 conflicts with future versions of OpenSSL. Add perl script
2481 util/fipsas.pl to preprocess assembly language source files
2482 and rename any affected symbols.
017bc57b
DSH
2483 [Steve Henson]
2484
25c65429
DSH
2485 *) Add selftest checks and algorithm block of non-fips algorithms in
2486 FIPS mode. Remove DES2 from selftests.
2487 [Steve Henson]
2488
fe26d066
DSH
2489 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
2490 return internal method without any ENGINE dependencies. Add new
25c65429 2491 tiny fips sign and verify functions.
fe26d066
DSH
2492 [Steve Henson]
2493
b3310161
DSH
2494 *) New build option no-ec2m to disable characteristic 2 code.
2495 [Steve Henson]
2496
30b56225
DSH
2497 *) New build option "fipscanisteronly". This only builds fipscanister.o
2498 and (currently) associated fips utilities. Uses the file Makefile.fips
2499 instead of Makefile.org as the prototype.
2500 [Steve Henson]
2501
b3d8022e
DSH
2502 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
2503 Update fips_gcmtest to use IV generator.
2504 [Steve Henson]
2505
bdaa5415
DSH
2506 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
2507 setting output buffer to NULL. The *Final function must be
2508 called although it will not retrieve any additional data. The tag
2509 can be set or retrieved with a ctrl. The IV length is by default 12
2510 bytes (96 bits) but can be set to an alternative value. If the IV
2511 length exceeds the maximum IV length (currently 16 bytes) it cannot be
7f111b8b 2512 set before the key.
bdaa5415
DSH
2513 [Steve Henson]
2514
3da0ca79
DSH
2515 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
2516 underlying do_cipher function handles all cipher semantics itself
2517 including padding and finalisation. This is useful if (for example)
2518 an ENGINE cipher handles block padding itself. The behaviour of
2519 do_cipher is subtly changed if this flag is set: the return value
2520 is the number of characters written to the output buffer (zero is
2521 no longer an error code) or a negative error code. Also if the
d45087c6 2522 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
2523 [Steve Henson]
2524
2b3936e8
DSH
2525 *) If a candidate issuer certificate is already part of the constructed
2526 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
2527 [Steve Henson]
2528
7c2d4fee
BM
2529 *) Improve forward-security support: add functions
2530
2531 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
2532 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
2533
2534 for use by SSL/TLS servers; the callback function will be called whenever a
2535 new session is created, and gets to decide whether the session may be
2536 cached to make it resumable (return 0) or not (return 1). (As by the
2537 SSL/TLS protocol specifications, the session_id sent by the server will be
2538 empty to indicate that the session is not resumable; also, the server will
2539 not generate RFC 4507 (RFC 5077) session tickets.)
2540
2541 A simple reasonable callback implementation is to return is_forward_secure.
2542 This parameter will be set to 1 or 0 depending on the ciphersuite selected
2543 by the SSL/TLS server library, indicating whether it can provide forward
2544 security.
053fa39a 2545 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
7c2d4fee 2546
3ddc06f0
BM
2547 *) New -verify_name option in command line utilities to set verification
2548 parameters by name.
2549 [Steve Henson]
2550
2551 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
2552 Add CMAC pkey methods.
2553 [Steve Henson]
2554
7f111b8b 2555 *) Experimental renegotiation in s_server -www mode. If the client
3ddc06f0
BM
2556 browses /reneg connection is renegotiated. If /renegcert it is
2557 renegotiated requesting a certificate.
2558 [Steve Henson]
2559
2560 *) Add an "external" session cache for debugging purposes to s_server. This
2561 should help trace issues which normally are only apparent in deployed
2562 multi-process servers.
2563 [Steve Henson]
2564
2565 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
2566 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
2567 BIO_set_cipher() and some obscure PEM functions were changed so they
2568 can now return an error. The RAND changes required a change to the
2569 RAND_METHOD structure.
2570 [Steve Henson]
2571
2572 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
2573 a gcc attribute to warn if the result of a function is ignored. This
2574 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
7f111b8b 2575 whose return value is often ignored.
3ddc06f0 2576 [Steve Henson]
f2ad3582 2577
eb64a6c6
RP
2578 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
2579 These allow SCTs (signed certificate timestamps) to be requested and
2580 validated when establishing a connection.
2581 [Rob Percival <robpercival@google.com>]
2582
6ac83779
MC
2583 Changes between 1.0.2g and 1.0.2h [3 May 2016]
2584
2585 *) Prevent padding oracle in AES-NI CBC MAC check
2586
2587 A MITM attacker can use a padding oracle attack to decrypt traffic
2588 when the connection uses an AES CBC cipher and the server support
2589 AES-NI.
2590
2591 This issue was introduced as part of the fix for Lucky 13 padding
2592 attack (CVE-2013-0169). The padding check was rewritten to be in
2593 constant time by making sure that always the same bytes are read and
2594 compared against either the MAC or padding bytes. But it no longer
2595 checked that there was enough data to have both the MAC and padding
2596 bytes.
2597
2598 This issue was reported by Juraj Somorovsky using TLS-Attacker.
2599 (CVE-2016-2107)
2600 [Kurt Roeckx]
2601
2602 *) Fix EVP_EncodeUpdate overflow
2603
2604 An overflow can occur in the EVP_EncodeUpdate() function which is used for
2605 Base64 encoding of binary data. If an attacker is able to supply very large
2606 amounts of input data then a length check can overflow resulting in a heap
2607 corruption.
2608
d5e86796 2609 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
6ac83779
MC
2610 the PEM_write_bio* family of functions. These are mainly used within the
2611 OpenSSL command line applications, so any application which processes data
2612 from an untrusted source and outputs it as a PEM file should be considered
2613 vulnerable to this issue. User applications that call these APIs directly
2614 with large amounts of untrusted data may also be vulnerable.
2615
2616 This issue was reported by Guido Vranken.
2617 (CVE-2016-2105)
2618 [Matt Caswell]
2619
2620 *) Fix EVP_EncryptUpdate overflow
2621
2622 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
2623 is able to supply very large amounts of input data after a previous call to
2624 EVP_EncryptUpdate() with a partial block then a length check can overflow
2625 resulting in a heap corruption. Following an analysis of all OpenSSL
2626 internal usage of the EVP_EncryptUpdate() function all usage is one of two
2627 forms. The first form is where the EVP_EncryptUpdate() call is known to be
2628 the first called function after an EVP_EncryptInit(), and therefore that
2629 specific call must be safe. The second form is where the length passed to
2630 EVP_EncryptUpdate() can be seen from the code to be some small value and
2631 therefore there is no possibility of an overflow. Since all instances are
2632 one of these two forms, it is believed that there can be no overflows in
2633 internal code due to this problem. It should be noted that
2634 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
2635 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
2636 of these calls have also been analysed too and it is believed there are no
2637 instances in internal usage where an overflow could occur.
2638
2639 This issue was reported by Guido Vranken.
2640 (CVE-2016-2106)
2641 [Matt Caswell]
2642
2643 *) Prevent ASN.1 BIO excessive memory allocation
2644
2645 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
d5e86796 2646 a short invalid encoding can cause allocation of large amounts of memory
6ac83779
MC
2647 potentially consuming excessive resources or exhausting memory.
2648
2649 Any application parsing untrusted data through d2i BIO functions is
2650 affected. The memory based functions such as d2i_X509() are *not* affected.
2651 Since the memory based functions are used by the TLS library, TLS
2652 applications are not affected.
2653
2654 This issue was reported by Brian Carpenter.
2655 (CVE-2016-2109)
2656 [Stephen Henson]
2657
2658 *) EBCDIC overread
2659
2660 ASN1 Strings that are over 1024 bytes can cause an overread in applications
2661 using the X509_NAME_oneline() function on EBCDIC systems. This could result
2662 in arbitrary stack data being returned in the buffer.
2663
2664 This issue was reported by Guido Vranken.
2665 (CVE-2016-2176)
2666 [Matt Caswell]
2667
2668 *) Modify behavior of ALPN to invoke callback after SNI/servername
2669 callback, such that updates to the SSL_CTX affect ALPN.
2670 [Todd Short]
2671
2672 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
2673 default.
2674 [Kurt Roeckx]
2675
2676 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
2677 methods are enabled and ssl2 is disabled the methods return NULL.
2678 [Kurt Roeckx]
2679
09375d12
MC
2680 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
2681
2682 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
2683 Builds that are not configured with "enable-weak-ssl-ciphers" will not
2684 provide any "EXPORT" or "LOW" strength ciphers.
2685 [Viktor Dukhovni]
2686
2687 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
2688 is by default disabled at build-time. Builds that are not configured with
2689 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
2690 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
2691 will need to explicitly call either of:
2692
2693 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
2694 or
2695 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
2696
2697 as appropriate. Even if either of those is used, or the application
2698 explicitly uses the version-specific SSLv2_method() or its client and
2699 server variants, SSLv2 ciphers vulnerable to exhaustive search key
2700 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
2701 ciphers, and SSLv2 56-bit DES are no longer available.
2702 (CVE-2016-0800)
2703 [Viktor Dukhovni]
2704
2705 *) Fix a double-free in DSA code
2706
2707 A double free bug was discovered when OpenSSL parses malformed DSA private
2708 keys and could lead to a DoS attack or memory corruption for applications
2709 that receive DSA private keys from untrusted sources. This scenario is
2710 considered rare.
2711
2712 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
2713 libFuzzer.
2714 (CVE-2016-0705)
2715 [Stephen Henson]
2716
2717 *) Disable SRP fake user seed to address a server memory leak.
2718
2719 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
2720
2721 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
2722 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
2723 was changed to ignore the "fake user" SRP seed, even if the seed
2724 is configured.
2725
2726 Users should use SRP_VBASE_get1_by_user instead. Note that in
2727 SRP_VBASE_get1_by_user, caller must free the returned value. Note
2728 also that even though configuring the SRP seed attempts to hide
2729 invalid usernames by continuing the handshake with fake
2730 credentials, this behaviour is not constant time and no strong
2731 guarantees are made that the handshake is indistinguishable from
2732 that of a valid user.
2733 (CVE-2016-0798)
2734 [Emilia Käsper]
2735
2736 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
2737
2738 In the BN_hex2bn function the number of hex digits is calculated using an
2739 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
2740 large values of |i| this can result in |bn_expand| not allocating any
2741 memory because |i * 4| is negative. This can leave the internal BIGNUM data
2742 field as NULL leading to a subsequent NULL ptr deref. For very large values
2743 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
2744 In this case memory is allocated to the internal BIGNUM data field, but it
2745 is insufficiently sized leading to heap corruption. A similar issue exists
2746 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
2747 is ever called by user applications with very large untrusted hex/dec data.
2748 This is anticipated to be a rare occurrence.
2749
2750 All OpenSSL internal usage of these functions use data that is not expected
2751 to be untrusted, e.g. config file data or application command line
2752 arguments. If user developed applications generate config file data based
2753 on untrusted data then it is possible that this could also lead to security
2754 consequences. This is also anticipated to be rare.
2755
2756 This issue was reported to OpenSSL by Guido Vranken.
2757 (CVE-2016-0797)
2758 [Matt Caswell]
2759
2760 *) Fix memory issues in BIO_*printf functions
2761
2762 The internal |fmtstr| function used in processing a "%s" format string in
2763 the BIO_*printf functions could overflow while calculating the length of a
2764 string and cause an OOB read when printing very long strings.
2765
2766 Additionally the internal |doapr_outch| function can attempt to write to an
2767 OOB memory location (at an offset from the NULL pointer) in the event of a
2768 memory allocation failure. In 1.0.2 and below this could be caused where
2769 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
2770 could be in processing a very long "%s" format string. Memory leaks can
2771 also occur.
2772
2773 The first issue may mask the second issue dependent on compiler behaviour.
2774 These problems could enable attacks where large amounts of untrusted data
2775 is passed to the BIO_*printf functions. If applications use these functions
2776 in this way then they could be vulnerable. OpenSSL itself uses these
2777 functions when printing out human-readable dumps of ASN.1 data. Therefore
2778 applications that print this data could be vulnerable if the data is from
2779 untrusted sources. OpenSSL command line applications could also be
2780 vulnerable where they print out ASN.1 data, or if untrusted data is passed
2781 as command line arguments.
2782
2783 Libssl is not considered directly vulnerable. Additionally certificates etc
2784 received via remote connections via libssl are also unlikely to be able to
2785 trigger these issues because of message size limits enforced within libssl.
2786
2787 This issue was reported to OpenSSL Guido Vranken.
2788 (CVE-2016-0799)
2789 [Matt Caswell]
2790
2791 *) Side channel attack on modular exponentiation
2792
2793 A side-channel attack was found which makes use of cache-bank conflicts on
2794 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
2795 of RSA keys. The ability to exploit this issue is limited as it relies on
2796 an attacker who has control of code in a thread running on the same
2797 hyper-threaded core as the victim thread which is performing decryptions.
2798
2799 This issue was reported to OpenSSL by Yuval Yarom, The University of
2800 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
2801 Nadia Heninger, University of Pennsylvania with more information at
2802 http://cachebleed.info.
2803 (CVE-2016-0702)
2804 [Andy Polyakov]
2805
2806 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
2807 if no keysize is specified with default_bits. This fixes an
2808 omission in an earlier change that changed all RSA/DSA key generation
2809 apps to use 2048 bits by default.
2810 [Emilia Käsper]
2811
502bed22
MC
2812 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
2813 *) DH small subgroups
2814
2815 Historically OpenSSL only ever generated DH parameters based on "safe"
2816 primes. More recently (in version 1.0.2) support was provided for
2817 generating X9.42 style parameter files such as those required for RFC 5114
2818 support. The primes used in such files may not be "safe". Where an
2819 application is using DH configured with parameters based on primes that are
2820 not "safe" then an attacker could use this fact to find a peer's private
2821 DH exponent. This attack requires that the attacker complete multiple
2822 handshakes in which the peer uses the same private DH exponent. For example
2823 this could be used to discover a TLS server's private DH exponent if it's
2824 reusing the private DH exponent or it's using a static DH ciphersuite.
2825
2826 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2827 TLS. It is not on by default. If the option is not set then the server
2828 reuses the same private DH exponent for the life of the server process and
2829 would be vulnerable to this attack. It is believed that many popular
2830 applications do set this option and would therefore not be at risk.
2831
2832 The fix for this issue adds an additional check where a "q" parameter is
2833 available (as is the case in X9.42 based parameters). This detects the
2834 only known attack, and is the only possible defense for static DH
2835 ciphersuites. This could have some performance impact.
2836
2837 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2838 default and cannot be disabled. This could have some performance impact.
2839
2840 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2841 (CVE-2016-0701)
2842 [Matt Caswell]
2843
2844 *) SSLv2 doesn't block disabled ciphers
2845
2846 A malicious client can negotiate SSLv2 ciphers that have been disabled on
2847 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2848 been disabled, provided that the SSLv2 protocol was not also disabled via
2849 SSL_OP_NO_SSLv2.
2850
2851 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2852 and Sebastian Schinzel.
2853 (CVE-2015-3197)
2854 [Viktor Dukhovni]
2855
5fa30720
DSH
2856 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2857
2858 *) BN_mod_exp may produce incorrect results on x86_64
2859
2860 There is a carry propagating bug in the x86_64 Montgomery squaring
2861 procedure. No EC algorithms are affected. Analysis suggests that attacks
2862 against RSA and DSA as a result of this defect would be very difficult to
2863 perform and are not believed likely. Attacks against DH are considered just
2864 feasible (although very difficult) because most of the work necessary to
2865 deduce information about a private key may be performed offline. The amount
2866 of resources required for such an attack would be very significant and
2867 likely only accessible to a limited number of attackers. An attacker would
2868 additionally need online access to an unpatched system using the target
2869 private key in a scenario with persistent DH parameters and a private
2870 key that is shared between multiple clients. For example this can occur by
2871 default in OpenSSL DHE based SSL/TLS ciphersuites.
2872
2873 This issue was reported to OpenSSL by Hanno Böck.
2874 (CVE-2015-3193)
2875 [Andy Polyakov]
2876
2877 *) Certificate verify crash with missing PSS parameter
2878
2879 The signature verification routines will crash with a NULL pointer
2880 dereference if presented with an ASN.1 signature using the RSA PSS
2881 algorithm and absent mask generation function parameter. Since these
2882 routines are used to verify certificate signature algorithms this can be
2883 used to crash any certificate verification operation and exploited in a
2884 DoS attack. Any application which performs certificate verification is
2885 vulnerable including OpenSSL clients and servers which enable client
2886 authentication.
2887
2888 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2889 (CVE-2015-3194)
2890 [Stephen Henson]
2891
2892 *) X509_ATTRIBUTE memory leak
2893
2894 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2895 memory. This structure is used by the PKCS#7 and CMS routines so any
2896 application which reads PKCS#7 or CMS data from untrusted sources is
2897 affected. SSL/TLS is not affected.
2898
2899 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
2900 libFuzzer.
2901 (CVE-2015-3195)
2902 [Stephen Henson]
2903
2904 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2905 This changes the decoding behaviour for some invalid messages,
2906 though the change is mostly in the more lenient direction, and
2907 legacy behaviour is preserved as much as possible.
2908 [Emilia Käsper]
2909
2910 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2911 return an error
2912 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2913
a8471306 2914 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
6f47ced0
MC
2915
2916 *) Alternate chains certificate forgery
2917
d5e86796 2918 During certificate verification, OpenSSL will attempt to find an
6f47ced0
MC
2919 alternative certificate chain if the first attempt to build such a chain
2920 fails. An error in the implementation of this logic can mean that an
2921 attacker could cause certain checks on untrusted certificates to be
2922 bypassed, such as the CA flag, enabling them to use a valid leaf
2923 certificate to act as a CA and "issue" an invalid certificate.
2924
2925 This issue was reported to OpenSSL by Adam Langley/David Benjamin
2926 (Google/BoringSSL).
2927 [Matt Caswell]
2928
2929 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
2930
2931 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
2932 incompatibility in the handling of HMAC. The previous ABI has now been
2933 restored.
2934 [Matt Caswell]
2935
2936 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
de57d237 2937
063dccd0
MC
2938 *) Malformed ECParameters causes infinite loop
2939
2940 When processing an ECParameters structure OpenSSL enters an infinite loop
2941 if the curve specified is over a specially malformed binary polynomial
2942 field.
2943
2944 This can be used to perform denial of service against any
2945 system which processes public keys, certificate requests or
2946 certificates. This includes TLS clients and TLS servers with
2947 client authentication enabled.
2948
2949 This issue was reported to OpenSSL by Joseph Barr-Pixton.
2950 (CVE-2015-1788)
2951 [Andy Polyakov]
2952
2953 *) Exploitable out-of-bounds read in X509_cmp_time
2954
2955 X509_cmp_time does not properly check the length of the ASN1_TIME
2956 string and can read a few bytes out of bounds. In addition,
2957 X509_cmp_time accepts an arbitrary number of fractional seconds in the
2958 time string.
2959
2960 An attacker can use this to craft malformed certificates and CRLs of
2961 various sizes and potentially cause a segmentation fault, resulting in
2962 a DoS on applications that verify certificates or CRLs. TLS clients
2963 that verify CRLs are affected. TLS clients and servers with client
2964 authentication enabled may be affected if they use custom verification
2965 callbacks.
2966
2967 This issue was reported to OpenSSL by Robert Swiecki (Google), and
053fa39a 2968 independently by Hanno Böck.
063dccd0 2969 (CVE-2015-1789)
053fa39a 2970 [Emilia Käsper]
063dccd0
MC
2971
2972 *) PKCS7 crash with missing EnvelopedContent
2973
2974 The PKCS#7 parsing code does not handle missing inner EncryptedContent
2975 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
2976 with missing content and trigger a NULL pointer dereference on parsing.
2977
2978 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
2979 structures from untrusted sources are affected. OpenSSL clients and
2980 servers are not affected.
2981
2982 This issue was reported to OpenSSL by Michal Zalewski (Google).
2983 (CVE-2015-1790)
053fa39a 2984 [Emilia Käsper]
063dccd0
MC
2985
2986 *) CMS verify infinite loop with unknown hash function
2987
2988 When verifying a signedData message the CMS code can enter an infinite loop
2989 if presented with an unknown hash function OID. This can be used to perform
2990 denial of service against any system which verifies signedData messages using
2991 the CMS code.
2992 This issue was reported to OpenSSL by Johannes Bauer.
2993 (CVE-2015-1792)
2994 [Stephen Henson]
2995
2996 *) Race condition handling NewSessionTicket
2997
2998 If a NewSessionTicket is received by a multi-threaded client when attempting to
2999 reuse a previous ticket then a race condition can occur potentially leading to
3000 a double free of the ticket data.
3001 (CVE-2015-1791)
3002 [Matt Caswell]
3003
de57d237
EK
3004 *) Only support 256-bit or stronger elliptic curves with the
3005 'ecdh_auto' setting (server) or by default (client). Of supported
3006 curves, prefer P-256 (both).
3007 [Emilia Kasper]
3008
3009 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
bdc234f3
MC
3010
3011 *) ClientHello sigalgs DoS fix
3012
3013 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
3014 invalid signature algorithms extension a NULL pointer dereference will
3015 occur. This can be exploited in a DoS attack against the server.
3016
3017 This issue was was reported to OpenSSL by David Ramos of Stanford
3018 University.
3019 (CVE-2015-0291)
3020 [Stephen Henson and Matt Caswell]
3021
3022 *) Multiblock corrupted pointer fix
3023
3024 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
3025 feature only applies on 64 bit x86 architecture platforms that support AES
3026 NI instructions. A defect in the implementation of "multiblock" can cause
3027 OpenSSL's internal write buffer to become incorrectly set to NULL when
3028 using non-blocking IO. Typically, when the user application is using a
3029 socket BIO for writing, this will only result in a failed connection.
3030 However if some other BIO is used then it is likely that a segmentation
3031 fault will be triggered, thus enabling a potential DoS attack.
3032
3033 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
3034 (CVE-2015-0290)
3035 [Matt Caswell]
3036
3037 *) Segmentation fault in DTLSv1_listen fix
3038
3039 The DTLSv1_listen function is intended to be stateless and processes the
3040 initial ClientHello from many peers. It is common for user code to loop
3041 over the call to DTLSv1_listen until a valid ClientHello is received with
3042 an associated cookie. A defect in the implementation of DTLSv1_listen means
3043 that state is preserved in the SSL object from one invocation to the next
3044 that can lead to a segmentation fault. Errors processing the initial
3045 ClientHello can trigger this scenario. An example of such an error could be
3046 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
3047 server.
3048
3049 This issue was reported to OpenSSL by Per Allansson.
3050 (CVE-2015-0207)
3051 [Matt Caswell]
3052
3053 *) Segmentation fault in ASN1_TYPE_cmp fix
3054
3055 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
3056 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
3057 certificate signature algorithm consistency this can be used to crash any
3058 certificate verification operation and exploited in a DoS attack. Any
3059 application which performs certificate verification is vulnerable including
3060 OpenSSL clients and servers which enable client authentication.
3061 (CVE-2015-0286)
3062 [Stephen Henson]
3063
3064 *) Segmentation fault for invalid PSS parameters fix
3065
3066 The signature verification routines will crash with a NULL pointer
3067 dereference if presented with an ASN.1 signature using the RSA PSS
3068 algorithm and invalid parameters. Since these routines are used to verify
3069 certificate signature algorithms this can be used to crash any
3070 certificate verification operation and exploited in a DoS attack. Any
3071 application which performs certificate verification is vulnerable including
3072 OpenSSL clients and servers which enable client authentication.
3073
3074 This issue was was reported to OpenSSL by Brian Carpenter.
3075 (CVE-2015-0208)
3076 [Stephen Henson]
3077
3078 *) ASN.1 structure reuse memory corruption fix
3079
3080 Reusing a structure in ASN.1 parsing may allow an attacker to cause
3081 memory corruption via an invalid write. Such reuse is and has been
3082 strongly discouraged and is believed to be rare.
3083
3084 Applications that parse structures containing CHOICE or ANY DEFINED BY
3085 components may be affected. Certificate parsing (d2i_X509 and related
3086 functions) are however not affected. OpenSSL clients and servers are
3087 not affected.
3088 (CVE-2015-0287)
3089 [Stephen Henson]
3090
3091 *) PKCS7 NULL pointer dereferences fix
3092
3093 The PKCS#7 parsing code does not handle missing outer ContentInfo
3094 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
3095 missing content and trigger a NULL pointer dereference on parsing.
3096
3097 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
3098 otherwise parse PKCS#7 structures from untrusted sources are
3099 affected. OpenSSL clients and servers are not affected.
3100
3101 This issue was reported to OpenSSL by Michal Zalewski (Google).
3102 (CVE-2015-0289)
053fa39a 3103 [Emilia Käsper]
bdc234f3
MC
3104
3105 *) DoS via reachable assert in SSLv2 servers fix
3106
3107 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
3108 servers that both support SSLv2 and enable export cipher suites by sending
3109 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
3110
053fa39a 3111 This issue was discovered by Sean Burford (Google) and Emilia Käsper
bdc234f3
MC
3112 (OpenSSL development team).
3113 (CVE-2015-0293)
053fa39a 3114 [Emilia Käsper]
bdc234f3
MC
3115
3116 *) Empty CKE with client auth and DHE fix
3117
3118 If client auth is used then a server can seg fault in the event of a DHE
3119 ciphersuite being selected and a zero length ClientKeyExchange message
3120 being sent by the client. This could be exploited in a DoS attack.
3121 (CVE-2015-1787)
3122 [Matt Caswell]
3123
3124 *) Handshake with unseeded PRNG fix
3125
3126 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
3127 with an unseeded PRNG. The conditions are:
3128 - The client is on a platform where the PRNG has not been seeded
3129 automatically, and the user has not seeded manually
3130 - A protocol specific client method version has been used (i.e. not
3131 SSL_client_methodv23)
3132 - A ciphersuite is used that does not require additional random data from
3133 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
3134
3135 If the handshake succeeds then the client random that has been used will
3136 have been generated from a PRNG with insufficient entropy and therefore the
3137 output may be predictable.
3138
3139 For example using the following command with an unseeded openssl will
3140 succeed on an unpatched platform:
3141
3142 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
3143 (CVE-2015-0285)
3144 [Matt Caswell]
3145
3146 *) Use After Free following d2i_ECPrivatekey error fix
3147
3148 A malformed EC private key file consumed via the d2i_ECPrivateKey function
3149 could cause a use after free condition. This, in turn, could cause a double
3150 free in several private key parsing functions (such as d2i_PrivateKey
3151 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
3152 for applications that receive EC private keys from untrusted
3153 sources. This scenario is considered rare.
3154
3155 This issue was discovered by the BoringSSL project and fixed in their
3156 commit 517073cd4b.
3157 (CVE-2015-0209)
3158 [Matt Caswell]
3159
3160 *) X509_to_X509_REQ NULL pointer deref fix
3161
3162 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
3163 the certificate key is invalid. This function is rarely used in practice.
3164
3165 This issue was discovered by Brian Carpenter.
3166 (CVE-2015-0288)
3167 [Stephen Henson]
3168
3169 *) Removed the export ciphers from the DEFAULT ciphers
3170 [Kurt Roeckx]
3171
3172 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
d663df23 3173
0548505f
AP
3174 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
3175 ARMv5 through ARMv8, as opposite to "locking" it to single one.
d5e86796 3176 So far those who have to target multiple platforms would compromise
0548505f
AP
3177 and argue that binary targeting say ARMv5 would still execute on
3178 ARMv8. "Universal" build resolves this compromise by providing
3179 near-optimal performance even on newer platforms.
3180 [Andy Polyakov]
3181
507efe73
AP
3182 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
3183 (other platforms pending).
9f4bd9d5 3184 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
507efe73 3185
b2774f6e
DSH
3186 *) Add support for the SignedCertificateTimestampList certificate and
3187 OCSP response extensions from RFC6962.
3188 [Rob Stradling]
3189
0fe73d6c
BM
3190 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3191 for corner cases. (Certain input points at infinity could lead to
3192 bogus results, with non-infinity inputs mapped to infinity too.)
3193 [Bodo Moeller]
3194
7a2b5450
AP
3195 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
3196 This covers AES, SHA256/512 and GHASH. "Initial" means that most
3197 common cases are optimized and there still is room for further
3198 improvements. Vector Permutation AES for Altivec is also added.
3199 [Andy Polyakov]
3200
3201 *) Add support for little-endian ppc64 Linux target.
3202 [Marcelo Cerri (IBM)]
3203
3204 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
3205 SHA1, SHA256 and GHASH. "Initial" means that most common cases
3206 are optimized and there still is room for further improvements.
3207 Both 32- and 64-bit modes are supported.
3208 [Andy Polyakov, Ard Biesheuvel (Linaro)]
3209
3210 *) Improved ARMv7 NEON support.
3211 [Andy Polyakov]
3212
3213 *) Support for SPARC Architecture 2011 crypto extensions, first
3214 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
3215 SHA256/512, MD5, GHASH and modular exponentiation.
3216 [Andy Polyakov, David Miller]
3217
3218 *) Accelerated modular exponentiation for Intel processors, a.k.a.
3219 RSAZ.
9f4bd9d5 3220 [Shay Gueron & Vlad Krasnov (Intel Corp)]
7a2b5450
AP
3221
3222 *) Support for new and upcoming Intel processors, including AVX2,
3223 BMI and SHA ISA extensions. This includes additional "stitched"
3224 implementations, AESNI-SHA256 and GCM, and multi-buffer support
3225 for TLS encrypt.
3226
3227 This work was sponsored by Intel Corp.
3228 [Andy Polyakov]
3229
429a25b9
BM
3230 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
3231 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
3232 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
3233 [Steve Henson]
3234
38c65481 3235 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
d5e86796 3236 this fixes a limitation in previous versions of OpenSSL.
38c65481
BM
3237 [Steve Henson]
3238
3239 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
3240 MGF1 digest and OAEP label.
3241 [Steve Henson]
3242
3243 *) Add EVP support for key wrapping algorithms, to avoid problems with
3244 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
3245 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
3246 algorithms and include tests cases.
3247 [Steve Henson]
4fcdd66f 3248
94c2f77a
DSH
3249 *) Add functions to allocate and set the fields of an ECDSA_METHOD
3250 structure.
3251 [Douglas E. Engert, Steve Henson]
3252
4dc83677
BM
3253 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
3254 difference in days and seconds between two tm or ASN1_TIME structures.
3255 [Steve Henson]
3256
3257 *) Add -rev test option to s_server to just reverse order of characters
3258 received by client and send back to server. Also prints an abbreviated
3259 summary of the connection parameters.
3260 [Steve Henson]
3261
3262 *) New option -brief for s_client and s_server to print out a brief summary
3263 of connection parameters.
3264 [Steve Henson]
3265
3266 *) Add callbacks for arbitrary TLS extensions.
3267 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
3268
3269 *) New option -crl_download in several openssl utilities to download CRLs
3270 from CRLDP extension in certificates.
3271 [Steve Henson]
3272
3273 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
3274 [Steve Henson]
3275
3276 *) New function X509_CRL_diff to generate a delta CRL from the difference
3277 of two full CRLs. Add support to "crl" utility.
3278 [Steve Henson]
3279
3280 *) New functions to set lookup_crls function and to retrieve
3281 X509_STORE from X509_STORE_CTX.
3282 [Steve Henson]
3283
3284 *) Print out deprecated issuer and subject unique ID fields in
3285 certificates.
3286 [Steve Henson]
3287
3288 *) Extend OCSP I/O functions so they can be used for simple general purpose
3289 HTTP as well as OCSP. New wrapper function which can be used to download
3290 CRLs using the OCSP API.
3291 [Steve Henson]
3292
3293 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
3294 [Steve Henson]
3295
3296 *) SSL_CONF* functions. These provide a common framework for application
3297 configuration using configuration files or command lines.
3298 [Steve Henson]
3299
3300 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
3301 message callback and prints the results. Needs compile time option
3302 "enable-ssl-trace". New options to s_client and s_server to enable
3303 tracing.
3304 [Steve Henson]
3305
3306 *) New ctrl and macro to retrieve supported points extensions.
3307 Print out extension in s_server and s_client.
3308 [Steve Henson]
3309
3310 *) New functions to retrieve certificate signature and signature
3311 OID NID.
3312 [Steve Henson]
3313
3314 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
3315 client to OpenSSL.
3316 [Steve Henson]
3317
3318 *) New Suite B modes for TLS code. These use and enforce the requirements
3319 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
3320 only use Suite B curves. The Suite B modes can be set by using the
3321 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
3322 [Steve Henson]
3323
3324 *) New chain verification flags for Suite B levels of security. Check
3325 algorithms are acceptable when flags are set in X509_verify_cert.
3326 [Steve Henson]
3327
3328 *) Make tls1_check_chain return a set of flags indicating checks passed
3329 by a certificate chain. Add additional tests to handle client
3330 certificates: checks for matching certificate type and issuer name
3331 comparison.
3332 [Steve Henson]
3333
3334 *) If an attempt is made to use a signature algorithm not in the peer
3335 preference list abort the handshake. If client has no suitable
3336 signature algorithms in response to a certificate request do not
3337 use the certificate.
3338 [Steve Henson]
3339
3340 *) If server EC tmp key is not in client preference list abort handshake.
3341 [Steve Henson]
3342
3343 *) Add support for certificate stores in CERT structure. This makes it
3344 possible to have different stores per SSL structure or one store in
d5e86796 3345 the parent SSL_CTX. Include distinct stores for certificate chain
4dc83677 3346 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
60250017 3347 to build and store a certificate chain in CERT structure: returning
4dc83677
BM
3348 an error if the chain cannot be built: this will allow applications
3349 to test if a chain is correctly configured.
3350
3351 Note: if the CERT based stores are not set then the parent SSL_CTX
3352 store is used to retain compatibility with existing behaviour.
3353
3354 [Steve Henson]
3355
3356 *) New function ssl_set_client_disabled to set a ciphersuite disabled
3357 mask based on the current session, check mask when sending client
3358 hello and checking the requested ciphersuite.
3359 [Steve Henson]
3360
3361 *) New ctrls to retrieve and set certificate types in a certificate
3362 request message. Print out received values in s_client. If certificate
3363 types is not set with custom values set sensible values based on
3364 supported signature algorithms.
3365 [Steve Henson]
3366
3367 *) Support for distinct client and server supported signature algorithms.
3368 [Steve Henson]
3369
3370 *) Add certificate callback. If set this is called whenever a certificate
3371 is required by client or server. An application can decide which
3372 certificate chain to present based on arbitrary criteria: for example
3373 supported signature algorithms. Add very simple example to s_server.
3374 This fixes many of the problems and restrictions of the existing client
3375 certificate callback: for example you can now clear an existing
3376 certificate and specify the whole chain.
3377 [Steve Henson]
3378
3379 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
7f111b8b 3380 the certificate can be used for (if anything). Set valid_flags field
4dc83677
BM
3381 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
3382 to have similar checks in it.
3383
3384 Add new "cert_flags" field to CERT structure and include a "strict mode".
3385 This enforces some TLS certificate requirements (such as only permitting
3386 certificate signature algorithms contained in the supported algorithms
3387 extension) which some implementations ignore: this option should be used
3388 with caution as it could cause interoperability issues.
3389 [Steve Henson]
3390
3391 *) Update and tidy signature algorithm extension processing. Work out
3392 shared signature algorithms based on preferences and peer algorithms
3393 and print them out in s_client and s_server. Abort handshake if no
3394 shared signature algorithms.
3395 [Steve Henson]
3396
3397 *) Add new functions to allow customised supported signature algorithms
3398 for SSL and SSL_CTX structures. Add options to s_client and s_server
3399 to support them.
3400 [Steve Henson]
3401
3402 *) New function SSL_certs_clear() to delete all references to certificates
3403 from an SSL structure. Before this once a certificate had been added
3404 it couldn't be removed.
3405 [Steve Henson]
3406
3407 *) Integrate hostname, email address and IP address checking with certificate
d5e86796 3408 verification. New verify options supporting checking in openssl utility.
4dc83677
BM
3409 [Steve Henson]
3410
3411 *) Fixes and wildcard matching support to hostname and email checking
3412 functions. Add manual page.
3413 [Florian Weimer (Red Hat Product Security Team)]
3414
3415 *) New functions to check a hostname email or IP address against a
3416 certificate. Add options x509 utility to print results of checks against
3417 a certificate.
3418 [Steve Henson]
3419
3420 *) Fix OCSP checking.
3421 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
3422
7f111b8b 3423 *) Initial experimental support for explicitly trusted non-root CAs.
cdf84b71
BM
3424 OpenSSL still tries to build a complete chain to a root but if an
3425 intermediate CA has a trust setting included that is used. The first
3426 setting is used: whether to trust (e.g., -addtrust option to the x509
3427 utility) or reject.
3428 [Steve Henson]
4dc83677
BM
3429
3430 *) Add -trusted_first option which attempts to find certificates in the
3431 trusted store even if an untrusted chain is also supplied.
3432 [Steve Henson]
0e1f390b 3433
b8c59291
AP
3434 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
3435 platform support for Linux and Android.
3436 [Andy Polyakov]
3437
0e1f390b
AP
3438 *) Support for linux-x32, ILP32 environment in x86_64 framework.
3439 [Andy Polyakov]
3440
0e1f390b
AP
3441 *) Experimental multi-implementation support for FIPS capable OpenSSL.
3442 When in FIPS mode the approved implementations are used as normal,
3443 when not in FIPS mode the internal unapproved versions are used instead.
3444 This means that the FIPS capable OpenSSL isn't forced to use the
14e96192 3445 (often lower performance) FIPS implementations outside FIPS mode.
0e1f390b
AP
3446 [Steve Henson]
3447
3448 *) Transparently support X9.42 DH parameters when calling
3449 PEM_read_bio_DHparameters. This means existing applications can handle
3450 the new parameter format automatically.
3451 [Steve Henson]
3452
3453 *) Initial experimental support for X9.42 DH parameter format: mainly
3454 to support use of 'q' parameter for RFC5114 parameters.
3455 [Steve Henson]
3456
3457 *) Add DH parameters from RFC5114 including test data to dhtest.
3458 [Steve Henson]
3459
3460 *) Support for automatic EC temporary key parameter selection. If enabled
3461 the most preferred EC parameters are automatically used instead of
3462 hardcoded fixed parameters. Now a server just has to call:
3463 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
3464 support ECDH and use the most appropriate parameters.
3465 [Steve Henson]
3466
3467 *) Enhance and tidy EC curve and point format TLS extension code. Use
3468 static structures instead of allocation if default values are used.
3469 New ctrls to set curves we wish to support and to retrieve shared curves.
3470 Print out shared curves in s_server. New options to s_server and s_client
3471 to set list of supported curves.
3472 [Steve Henson]
3473
7f111b8b 3474 *) New ctrls to retrieve supported signature algorithms and
0e1f390b
AP
3475 supported curve values as an array of NIDs. Extend openssl utility
3476 to print out received values.
3477 [Steve Henson]
3478
3479 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
3480 between NIDs and the more common NIST names such as "P-256". Enhance
3481 ecparam utility and ECC method to recognise the NIST names for curves.
3482 [Steve Henson]
3483
3484 *) Enhance SSL/TLS certificate chain handling to support different
3485 chains for each certificate instead of one chain in the parent SSL_CTX.
3486 [Steve Henson]
3487
3488 *) Support for fixed DH ciphersuite client authentication: where both
3489 server and client use DH certificates with common parameters.
3490 [Steve Henson]
3491
3492 *) Support for fixed DH ciphersuites: those requiring DH server
3493 certificates.
3494 [Steve Henson]
3495
5f85f64f
EK
3496 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
3497 the certificate.
3498 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
3499 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
3500 X509_CINF_get_signature were reverted post internal team review.
3501
bdc234f3
MC
3502 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
3503
3504 *) Build fixes for the Windows and OpenVMS platforms
3505 [Matt Caswell and Richard Levitte]
3506
3507 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
3508
3509 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
3510 message can cause a segmentation fault in OpenSSL due to a NULL pointer
3511 dereference. This could lead to a Denial Of Service attack. Thanks to
3512 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
3513 (CVE-2014-3571)
3514 [Steve Henson]
3515
3516 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
3517 dtls1_buffer_record function under certain conditions. In particular this
3518 could occur if an attacker sent repeated DTLS records with the same
3519 sequence number but for the next epoch. The memory leak could be exploited
3520 by an attacker in a Denial of Service attack through memory exhaustion.
3521 Thanks to Chris Mueller for reporting this issue.
3522 (CVE-2015-0206)
3523 [Matt Caswell]
3524
3525 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
3526 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
3527 method would be set to NULL which could later result in a NULL pointer
3528 dereference. Thanks to Frank Schmirler for reporting this issue.
3529 (CVE-2014-3569)
3530 [Kurt Roeckx]
d663df23 3531
b15f8769
DSH
3532 *) Abort handshake if server key exchange message is omitted for ephemeral
3533 ECDH ciphersuites.
3534
4138e388
DSH
3535 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
3536 reporting this issue.
b15f8769
DSH
3537 (CVE-2014-3572)
3538 [Steve Henson]
3539
ce325c60
DSH
3540 *) Remove non-export ephemeral RSA code on client and server. This code
3541 violated the TLS standard by allowing the use of temporary RSA keys in
3542 non-export ciphersuites and could be used by a server to effectively
3543 downgrade the RSA key length used to a value smaller than the server
4138e388
DSH
3544 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
3545 INRIA or reporting this issue.
ce325c60
DSH
3546 (CVE-2015-0204)
3547 [Steve Henson]
3548
bdc234f3
MC
3549 *) Fixed issue where DH client certificates are accepted without verification.
3550 An OpenSSL server will accept a DH certificate for client authentication
3551 without the certificate verify message. This effectively allows a client to
3552 authenticate without the use of a private key. This only affects servers
3553 which trust a client certificate authority which issues certificates
3554 containing DH keys: these are extremely rare and hardly ever encountered.
3555 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
3556 this issue.
3557 (CVE-2015-0205)
3558 [Steve Henson]
3559
61aa44ca
AL
3560 *) Ensure that the session ID context of an SSL is updated when its
3561 SSL_CTX is updated via SSL_set_SSL_CTX.
3562
3563 The session ID context is typically set from the parent SSL_CTX,
3564 and can vary with the CTX.
3565 [Adam Langley]
3566
684400ce
DSH
3567 *) Fix various certificate fingerprint issues.
3568
3569 By using non-DER or invalid encodings outside the signed portion of a
3570 certificate the fingerprint can be changed without breaking the signature.
3571 Although no details of the signed portion of the certificate can be changed
3572 this can cause problems with some applications: e.g. those using the
3573 certificate fingerprint for blacklists.
3574
3575 1. Reject signatures with non zero unused bits.
3576
3577 If the BIT STRING containing the signature has non zero unused bits reject
3578 the signature. All current signature algorithms require zero unused bits.
3579
3580 2. Check certificate algorithm consistency.
3581
3582 Check the AlgorithmIdentifier inside TBS matches the one in the
3583 certificate signature. NB: this will result in signature failure
3584 errors for some broken certificates.
3585
3586 Thanks to Konrad Kraszewski from Google for reporting this issue.
3587
3588 3. Check DSA/ECDSA signatures use DER.
3589
60250017 3590 Re-encode DSA/ECDSA signatures and compare with the original received
684400ce
DSH
3591 signature. Return an error if there is a mismatch.
3592
3593 This will reject various cases including garbage after signature
3594 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
3595 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
3596 (negative or with leading zeroes).
3597
3598 Further analysis was conducted and fixes were developed by Stephen Henson
3599 of the OpenSSL core team.
3600
3601 (CVE-2014-8275)
3602 [Steve Henson]
3603
bdc234f3
MC
3604 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
3605 results on some platforms, including x86_64. This bug occurs at random
3606 with a very low probability, and is not known to be exploitable in any
3607 way, though its exact impact is difficult to determine. Thanks to Pieter
3608 Wuille (Blockstream) who reported this issue and also suggested an initial
3609 fix. Further analysis was conducted by the OpenSSL development team and
3610 Adam Langley of Google. The final fix was developed by Andy Polyakov of
3611 the OpenSSL core team.
3612 (CVE-2014-3570)
3613 [Andy Polyakov]
3614
9e189b9d
DB
3615 *) Do not resume sessions on the server if the negotiated protocol
3616 version does not match the session's version. Resuming with a different
3617 version, while not strictly forbidden by the RFC, is of questionable
3618 sanity and breaks all known clients.
053fa39a 3619 [David Benjamin, Emilia Käsper]
9e189b9d 3620
e94a6c0e
EK
3621 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
3622 early CCS messages during renegotiation. (Note that because
3623 renegotiation is encrypted, this early CCS was not exploitable.)
053fa39a 3624 [Emilia Käsper]
e94a6c0e 3625
d663df23
EK
3626 *) Tighten client-side session ticket handling during renegotiation:
3627 ensure that the client only accepts a session ticket if the server sends
3628 the extension anew in the ServerHello. Previously, a TLS client would
3629 reuse the old extension state and thus accept a session ticket if one was
3630 announced in the initial ServerHello.
de2c7504
EK
3631
3632 Similarly, ensure that the client requires a session ticket if one
3633 was advertised in the ServerHello. Previously, a TLS client would
3634 ignore a missing NewSessionTicket message.
053fa39a 3635 [Emilia Käsper]
d663df23 3636
18a2d293
EK
3637 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
3638
3639 *) SRTP Memory Leak.
3640
3641 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
3642 sends a carefully crafted handshake message, to cause OpenSSL to fail
3643 to free up to 64k of memory causing a memory leak. This could be
3644 exploited in a Denial Of Service attack. This issue affects OpenSSL
3645 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
3646 whether SRTP is used or configured. Implementations of OpenSSL that
3647 have been compiled with OPENSSL_NO_SRTP defined are not affected.
3648
3649 The fix was developed by the OpenSSL team.
3650 (CVE-2014-3513)
3651 [OpenSSL team]
3652
3653 *) Session Ticket Memory Leak.
3654
3655 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
3656 integrity of that ticket is first verified. In the event of a session
3657 ticket integrity check failing, OpenSSL will fail to free memory
3658 causing a memory leak. By sending a large number of invalid session
3659 tickets an attacker could exploit this issue in a Denial Of Service
3660 attack.
3661 (CVE-2014-3567)
3662 [Steve Henson]
3663
3664 *) Build option no-ssl3 is incomplete.
3665
3666 When OpenSSL is configured with "no-ssl3" as a build option, servers
3667 could accept and complete a SSL 3.0 handshake, and clients could be
3668 configured to send them.
3669 (CVE-2014-3568)
3670 [Akamai and the OpenSSL team]
3671
3672 *) Add support for TLS_FALLBACK_SCSV.
3673 Client applications doing fallback retries should call
3674 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
3675 (CVE-2014-3566)
3676 [Adam Langley, Bodo Moeller]
38c65481 3677
1cfd255c 3678 *) Add additional DigestInfo checks.
7f111b8b 3679
60250017 3680 Re-encode DigestInto in DER and check against the original when
7c477625
DSH
3681 verifying RSA signature: this will reject any improperly encoded
3682 DigestInfo structures.
1cfd255c 3683
7c477625 3684 Note: this is a precautionary measure and no attacks are currently known.
1cfd255c
DSH
3685
3686 [Steve Henson]
3687
49b0dfc5
EK
3688 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
3689
3690 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
3691 SRP code can be overrun an internal buffer. Add sanity check that
3692 g, A, B < N to SRP code.
3693
3694 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
3695 Group for discovering this issue.
3696 (CVE-2014-3512)
3697 [Steve Henson]
3698
3699 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
3700 TLS 1.0 instead of higher protocol versions when the ClientHello message
3701 is badly fragmented. This allows a man-in-the-middle attacker to force a
3702 downgrade to TLS 1.0 even if both the server and the client support a
3703 higher protocol version, by modifying the client's TLS records.
3704
3705 Thanks to David Benjamin and Adam Langley (Google) for discovering and
3706 researching this issue.
3707 (CVE-2014-3511)
3708 [David Benjamin]
3709
3710 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
3711 to a denial of service attack. A malicious server can crash the client
3712 with a null pointer dereference (read) by specifying an anonymous (EC)DH
3713 ciphersuite and sending carefully crafted handshake messages.
3714
053fa39a 3715 Thanks to Felix Gröbert (Google) for discovering and researching this
49b0dfc5
EK
3716 issue.
3717 (CVE-2014-3510)
053fa39a 3718 [Emilia Käsper]
49b0dfc5
EK
3719
3720 *) By sending carefully crafted DTLS packets an attacker could cause openssl
3721 to leak memory. This can be exploited through a Denial of Service attack.
3722 Thanks to Adam Langley for discovering and researching this issue.
3723 (CVE-2014-3507)
3724 [Adam Langley]
3725
3726 *) An attacker can force openssl to consume large amounts of memory whilst
3727 processing DTLS handshake messages. This can be exploited through a
3728 Denial of Service attack.
3729 Thanks to Adam Langley for discovering and researching this issue.
3730 (CVE-2014-3506)
3731 [Adam Langley]
3732
3733 *) An attacker can force an error condition which causes openssl to crash
3734 whilst processing DTLS packets due to memory being freed twice. This
3735 can be exploited through a Denial of Service attack.
5e93e5fc 3736 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
49b0dfc5
EK
3737 this issue.
3738 (CVE-2014-3505)
3739 [Adam Langley]
3740
3741 *) If a multithreaded client connects to a malicious server using a resumed
3742 session and the server sends an ec point format extension it could write
3743 up to 255 bytes to freed memory.
3744
3745 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
3746 issue.
3747 (CVE-2014-3509)
3748 [Gabor Tyukasz]
3749
3750 *) A malicious server can crash an OpenSSL client with a null pointer
3751 dereference (read) by specifying an SRP ciphersuite even though it was not
3752 properly negotiated with the client. This can be exploited through a
3753 Denial of Service attack.
3754
053fa39a 3755 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
49b0dfc5
EK
3756 discovering and researching this issue.
3757 (CVE-2014-5139)
3758 [Steve Henson]
3759
3760 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
3761 X509_name_oneline, X509_name_print_ex et al. to leak some information
3762 from the stack. Applications may be affected if they echo pretty printing
3763 output to the attacker.
3764
3765 Thanks to Ivan Fratric (Google) for discovering this issue.
3766 (CVE-2014-3508)
053fa39a 3767 [Emilia Käsper, and Steve Henson]
49b0dfc5
EK
3768
3769 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3770 for corner cases. (Certain input points at infinity could lead to
3771 bogus results, with non-infinity inputs mapped to infinity too.)
3772 [Bodo Moeller]
3773
7c477625
DSH
3774 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
3775
38c65481
BM
3776 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
3777 handshake can force the use of weak keying material in OpenSSL
3778 SSL/TLS clients and servers.
3779
3780 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
3781 researching this issue. (CVE-2014-0224)
3782 [KIKUCHI Masashi, Steve Henson]
3783
3784 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
3785 OpenSSL DTLS client the code can be made to recurse eventually crashing
3786 in a DoS attack.
3787
3788 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
3789 (CVE-2014-0221)
3790 [Imre Rad, Steve Henson]
3791
3792 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
3793 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
3794 client or server. This is potentially exploitable to run arbitrary
3795 code on a vulnerable client or server.
3796
053fa39a
RL
3797 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
3798 [Jüri Aedla, Steve Henson]
38c65481
BM
3799
3800 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
3801 are subject to a denial of service attack.
3802
053fa39a 3803 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
38c65481 3804 this issue. (CVE-2014-3470)
053fa39a 3805 [Felix Gröbert, Ivan Fratric, Steve Henson]
38c65481
BM
3806
3807 *) Harmonize version and its documentation. -f flag is used to display
3808 compilation flags.
3809 [mancha <mancha1@zoho.com>]
3810
3811 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
3812 in i2d_ECPrivateKey.
3813 [mancha <mancha1@zoho.com>]
3814
3815 *) Fix some double frees. These are not thought to be exploitable.
3816 [mancha <mancha1@zoho.com>]
3817
3818 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
3819
3820 *) A missing bounds check in the handling of the TLS heartbeat extension
3821 can be used to reveal up to 64k of memory to a connected client or
3822 server.
3823
3824 Thanks for Neel Mehta of Google Security for discovering this bug and to
3825 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3826 preparing the fix (CVE-2014-0160)
3827 [Adam Langley, Bodo Moeller]
3828
3829 *) Fix for the attack described in the paper "Recovering OpenSSL
3830 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3831 by Yuval Yarom and Naomi Benger. Details can be obtained from:
3832 http://eprint.iacr.org/2014/140
3833
3834 Thanks to Yuval Yarom and Naomi Benger for discovering this
3835 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3836 [Yuval Yarom and Naomi Benger]
3837
3838 *) TLS pad extension: draft-agl-tls-padding-03
3839
3840 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3841 TLS client Hello record length value would otherwise be > 255 and
3842 less that 512 pad with a dummy extension containing zeroes so it
3843 is at least 512 bytes long.
3844
3845 [Adam Langley, Steve Henson]
3846
3847 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3848
7f111b8b 3849 *) Fix for TLS record tampering bug. A carefully crafted invalid
38c65481
BM
3850 handshake could crash OpenSSL with a NULL pointer exception.
3851 Thanks to Anton Johansson for reporting this issues.
3852 (CVE-2013-4353)
3853
3854 *) Keep original DTLS digest and encryption contexts in retransmission
3855 structures so we can use the previous session parameters if they need
3856 to be resent. (CVE-2013-6450)
3857 [Steve Henson]
3858
3859 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3860 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3861 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
3862 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
3863 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3864 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3865 [Rob Stradling, Adam Langley]
3866
4dc83677
BM
3867 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3868
3869 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3870 supporting platforms or when small records were transferred.
3871 [Andy Polyakov, Steve Henson]
3872
3873 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3874
3875 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3876
7f111b8b 3877 This addresses the flaw in CBC record processing discovered by
4dc83677 3878 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
7f111b8b 3879 at: http://www.isg.rhul.ac.uk/tls/
4dc83677
BM
3880
3881 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3882 Security Group at Royal Holloway, University of London
3883 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
053fa39a 3884 Emilia Käsper for the initial patch.
4dc83677 3885 (CVE-2013-0169)
053fa39a 3886 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
4dc83677
BM
3887
3888 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3889 ciphersuites which can be exploited in a denial of service attack.
3890 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3891 and detecting this bug and to Wolfgang Ettlinger
3892 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3893 (CVE-2012-2686)
3894 [Adam Langley]
3895
3896 *) Return an error when checking OCSP signatures when key is NULL.
3897 This fixes a DoS attack. (CVE-2013-0166)
3898 [Steve Henson]
3899
3900 *) Make openssl verify return errors.
3901 [Chris Palmer <palmer@google.com> and Ben Laurie]
3902
3903 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
3904 the right response is stapled. Also change SSL_get_certificate()
3905 so it returns the certificate actually sent.
3906 See http://rt.openssl.org/Ticket/Display.html?id=2836.
3907 [Rob Stradling <rob.stradling@comodo.com>]
c3b13033 3908
4242a090
DSH
3909 *) Fix possible deadlock when decoding public keys.
3910 [Steve Henson]
3911
c3b13033
DSH
3912 *) Don't use TLS 1.0 record version number in initial client hello
3913 if renegotiating.
3914 [Steve Henson]
3915
3916 Changes between 1.0.1b and 1.0.1c [10 May 2012]
225055c3 3917
c46ecc3a 3918 *) Sanity check record length before skipping explicit IV in TLS
4dc83677 3919 1.2, 1.1 and DTLS to fix DoS attack.
c46ecc3a
DSH
3920
3921 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
3922 fuzzing as a service testing platform.
3923 (CVE-2012-2333)
3924 [Steve Henson]
3925
225055c3
DSH
3926 *) Initialise tkeylen properly when encrypting CMS messages.
3927 Thanks to Solar Designer of Openwall for reporting this issue.
3928 [Steve Henson]
0e1f390b 3929
a7086099
DSH
3930 *) In FIPS mode don't try to use composite ciphers as they are not
3931 approved.
3932 [Steve Henson]
0e1f390b 3933
a7086099 3934 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
0e1f390b 3935
396f8b71 3936 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
43d5b4ff
DSH
3937 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
3938 mean any application compiled against OpenSSL 1.0.0 headers setting
46f4e1be 3939 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
396f8b71 3940 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
43d5b4ff
DSH
3941 0x10000000L Any application which was previously compiled against
3942 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
396f8b71
AP
3943 will need to be recompiled as a result. Letting be results in
3944 inability to disable specifically TLS 1.1 and in client context,
3945 in unlike event, limit maximum offered version to TLS 1.0 [see below].
43d5b4ff
DSH
3946 [Steve Henson]
3947
46f4e1be 3948 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
f2ad3582
AP
3949 disable just protocol X, but all protocols above X *if* there are
3950 protocols *below* X still enabled. In more practical terms it means
3951 that if application wants to disable TLS1.0 in favor of TLS1.1 and
3952 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
a2b21191
AP
3953 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
3954 client side.
f2ad3582
AP
3955 [Andy Polyakov]
3956
d9a9d10f
DSH
3957 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
3958
3959 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
3960 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
3961 in CRYPTO_realloc_clean.
3962
3963 Thanks to Tavis Ormandy, Google Security Team, for discovering this
3964 issue and to Adam Langley <agl@chromium.org> for fixing it.
3965 (CVE-2012-2110)
3966 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
82c5ac45 3967
d3ddf022
BM
3968 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
3969 [Adam Langley]
3970
800e1cd9 3971 *) Workarounds for some broken servers that "hang" if a client hello
4dc83677
BM
3972 record length exceeds 255 bytes.
3973
800e1cd9
DSH
3974 1. Do not use record version number > TLS 1.0 in initial client
3975 hello: some (but not all) hanging servers will now work.
3976 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
87411f05 3977 the number of ciphers sent in the client hello. This should be
800e1cd9
DSH
3978 set to an even number, such as 50, for example by passing:
3979 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
3980 Most broken servers should now work.
3981 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
87411f05 3982 TLS 1.2 client support entirely.
43d5b4ff 3983 [Steve Henson]
800e1cd9 3984
82c5ac45
AP
3985 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
3986 [Andy Polyakov]
3987
3988 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
3989
3990 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
3991 STRING form instead of a DigestInfo.
3992 [Steve Henson]
3ddc06f0 3993
83cb7c46
DSH
3994 *) The format used for MDC2 RSA signatures is inconsistent between EVP
3995 and the RSA_sign/RSA_verify functions. This was made more apparent when
3996 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7f111b8b 3997 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
83cb7c46
DSH
3998 the correct format in RSA_verify so both forms transparently work.
3999 [Steve Henson]
4000
f4e11693
DSH
4001 *) Some servers which support TLS 1.0 can choke if we initially indicate
4002 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
14e96192 4003 encrypted premaster secret. As a workaround use the maximum permitted
f4e11693
DSH
4004 client version in client hello, this should keep such servers happy
4005 and still work with previous versions of OpenSSL.
4006 [Steve Henson]
4007
4817504d
DSH
4008 *) Add support for TLS/DTLS heartbeats.
4009 [Robin Seggelmann <seggelmann@fh-muenster.de>]
4010
0b9f5ef8
DSH
4011 *) Add support for SCTP.
4012 [Robin Seggelmann <seggelmann@fh-muenster.de>]
4013
ad89bf78
DSH
4014 *) Improved PRNG seeding for VOS.
4015 [Paul Green <Paul.Green@stratus.com>]
4016
e75440d2
AP
4017 *) Extensive assembler packs updates, most notably:
4018
87411f05
DMSP
4019 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
4020 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
4021 - x86_64: bit-sliced AES implementation;
4022 - ARM: NEON support, contemporary platforms optimizations;
4023 - s390x: z196 support;
4024 - *: GHASH and GF(2^m) multiplication implementations;
e75440d2
AP
4025
4026 [Andy Polyakov]
4027
188c53f7
DSH
4028 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
4029 (removal of unnecessary code)
4030 [Peter Sylvester <peter.sylvester@edelweb.fr>]
4031
a7c71d89
BM
4032 *) Add TLS key material exporter from RFC 5705.
4033 [Eric Rescorla]
4034
4035 *) Add DTLS-SRTP negotiation from RFC 5764.
4036 [Eric Rescorla]
4037
4038 *) Add Next Protocol Negotiation,
4039 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
4040 disabled with a no-npn flag to config or Configure. Code donated
4041 by Google.
4042 [Adam Langley <agl@google.com> and Ben Laurie]
4043
3e00b4c9
BM
4044 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
4045 NIST-P256, NIST-P521, with constant-time single point multiplication on
4046 typical inputs. Compiler support for the nonstandard type __uint128_t is
e0d6132b
BM
4047 required to use this (present in gcc 4.4 and later, for 64-bit builds).
4048 Code made available under Apache License version 2.0.
3e00b4c9 4049
e0d6132b
BM
4050 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
4051 line to include this in your build of OpenSSL, and run "make depend" (or
4052 "make update"). This enables the following EC_METHODs:
3e00b4c9
BM
4053
4054 EC_GFp_nistp224_method()
4055 EC_GFp_nistp256_method()
4056 EC_GFp_nistp521_method()
4057
4058 EC_GROUP_new_by_curve_name() will automatically use these (while
4059 EC_GROUP_new_curve_GFp() currently prefers the more flexible
4060 implementations).
053fa39a 4061 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3e00b4c9 4062
3ddc06f0
BM
4063 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
4064 all platforms. Move ssize_t definition from e_os.h to the public
4065 header file e_os2.h as it now appears in public header file cms.h
4066 [Steve Henson]
4067
be449448 4068 *) New -sigopt option to the ca, req and x509 utilities. Additional
4c623cdd 4069 signature parameters can be passed using this option and in
7f111b8b 4070 particular PSS.
4c623cdd
DSH
4071 [Steve Henson]
4072
f26cf995 4073 *) Add RSA PSS signing function. This will generate and set the
17c63d1c
DSH
4074 appropriate AlgorithmIdentifiers for PSS based on those in the
4075 corresponding EVP_MD_CTX structure. No application support yet.
4076 [Steve Henson]
4077
85522a07
DSH
4078 *) Support for companion algorithm specific ASN1 signing routines.
4079 New function ASN1_item_sign_ctx() signs a pre-initialised
4080 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
4081 the appropriate parameters.
4082 [Steve Henson]
4083
31904ecd
DSH
4084 *) Add new algorithm specific ASN1 verification initialisation function
4085 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
4086 handling will be the same no matter what EVP_PKEY_METHOD is used.
4087 Add a PSS handler to support verification of PSS signatures: checked
4088 against a number of sample certificates.
4089 [Steve Henson]
4090
4091 *) Add signature printing for PSS. Add PSS OIDs.
ff04bbe3 4092 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
fa1ba589 4093
ff04bbe3 4094 *) Add algorithm specific signature printing. An individual ASN1 method
7f111b8b 4095 can now print out signatures instead of the standard hex dump.
ff04bbe3
DSH
4096
4097 More complex signatures (e.g. PSS) can print out more meaningful
4098 information. Include DSA version that prints out the signature
4099 parameters r, s.
fa1ba589
DSH
4100 [Steve Henson]
4101
ccbb9bad
DSH
4102 *) Password based recipient info support for CMS library: implementing
4103 RFC3211.
d2a53c22
DSH
4104 [Steve Henson]
4105
3d63b396
DSH
4106 *) Split password based encryption into PBES2 and PBKDF2 functions. This
4107 neatly separates the code into cipher and PBE sections and is required
4108 for some algorithms that split PBES2 into separate pieces (such as
4109 password based CMS).
18e503f3
DSH
4110 [Steve Henson]
4111
c519e89f
BM
4112 *) Session-handling fixes:
4113 - Fix handling of connections that are resuming with a session ID,
4114 but also support Session Tickets.
4115 - Fix a bug that suppressed issuing of a new ticket if the client
4116 presented a ticket with an expired session.
4117 - Try to set the ticket lifetime hint to something reasonable.
4118 - Make tickets shorter by excluding irrelevant information.
4119 - On the client side, don't ignore renewed tickets.
4120 [Adam Langley, Bodo Moeller (Google)]
4121
612fcfbd
BM
4122 *) Fix PSK session representation.
4123 [Bodo Moeller]
4124
acb4ab34 4125 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
c608171d
AP
4126
4127 This work was sponsored by Intel.
4128 [Andy Polyakov]
4129
acb4ab34
BM
4130 *) Add GCM support to TLS library. Some custom code is needed to split
4131 the IV between the fixed (from PRF) and explicit (from TLS record)
7f111b8b 4132 portions. This adds all GCM ciphersuites supported by RFC5288 and
14e96192 4133 RFC5289. Generalise some AES* cipherstrings to include GCM and
acb4ab34
BM
4134 add a special AESGCM string for GCM only.
4135 [Steve Henson]
4136
4137 *) Expand range of ctrls for AES GCM. Permit setting invocation
4138 field on decrypt and retrieval of invocation field only on encrypt.
4139 [Steve Henson]
4140
4141 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
4142 As required by RFC5289 these ciphersuites cannot be used if for
4143 versions of TLS earlier than 1.2.
4144 [Steve Henson]
4145
4146 *) For FIPS capable OpenSSL interpret a NULL default public key method
14e96192
CA
4147 as unset and return the appropriate default but do *not* set the default.
4148 This means we can return the appropriate method in applications that
4149 switch between FIPS and non-FIPS modes.
acb4ab34
BM
4150 [Steve Henson]
4151
e66cb363
BM
4152 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
4153 ENGINE is used then we cannot handle that in the FIPS module so we
4154 keep original code iff non-FIPS operations are allowed.
4155 [Steve Henson]
4156
8e855452
BM
4157 *) Add -attime option to openssl utilities.
4158 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
e66cb363
BM
4159
4160 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
4161 [Steve Henson]
4162
4163 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
4164 FIPS EC methods unconditionally for now.
4165 [Steve Henson]
4166
4167 *) New build option no-ec2m to disable characteristic 2 code.
4168 [Steve Henson]
4169
4170 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
4171 all cases can be covered as some introduce binary incompatibilities.
4172 [Steve Henson]
4173
4174 *) Redirect RSA operations to FIPS module including keygen,
4175 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
4176 [Steve Henson]
4177
4178 *) Add similar low level API blocking to ciphers.
4179 [Steve Henson]
4180
4181 *) Low level digest APIs are not approved in FIPS mode: any attempt
4182 to use these will cause a fatal error. Applications that *really* want
4183 to use them can use the private_* version instead.
4184 [Steve Henson]
4185
7f111b8b 4186 *) Redirect cipher operations to FIPS module for FIPS builds.
e66cb363
BM
4187 [Steve Henson]
4188
7f111b8b 4189 *) Redirect digest operations to FIPS module for FIPS builds.
e66cb363
BM
4190 [Steve Henson]
4191
4192 *) Update build system to add "fips" flag which will link in fipscanister.o
4193 for static and shared library builds embedding a signature if needed.
4194 [Steve Henson]
4195
4196 *) Output TLS supported curves in preference order instead of numerical
4197 order. This is currently hardcoded for the highest order curves first.
4198 This should be configurable so applications can judge speed vs strength.
4199 [Steve Henson]
4200
7f111b8b 4201 *) Add TLS v1.2 server support for client authentication.
e66cb363
BM
4202 [Steve Henson]
4203
4204 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
4205 and enable MD5.
4206 [Steve Henson]
4207
4208 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
4209 FIPS modules versions.
4210 [Steve Henson]
4211
4212 *) Add TLS v1.2 client side support for client authentication. Keep cache
4213 of handshake records longer as we don't know the hash algorithm to use
4214 until after the certificate request message is received.
4215 [Steve Henson]
4216
4217 *) Initial TLS v1.2 client support. Add a default signature algorithms
4218 extension including all the algorithms we support. Parse new signature
4219 format in client key exchange. Relax some ECC signing restrictions for
4220 TLS v1.2 as indicated in RFC5246.
4221 [Steve Henson]
4222
4223 *) Add server support for TLS v1.2 signature algorithms extension. Switch
4224 to new signature format when needed using client digest preference.
4225 All server ciphersuites should now work correctly in TLS v1.2. No client
4226 support yet and no support for client certificates.
4227 [Steve Henson]
4228
4229 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
4230 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
4231 ciphersuites. At present only RSA key exchange ciphersuites work with
4232 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
4233 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
4234 and version checking.
4235 [Steve Henson]
4236
4237 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
4238 with this defined it will not be affected by any changes to ssl internal
4239 structures. Add several utility functions to allow openssl application
4240 to work with OPENSSL_NO_SSL_INTERN defined.
4241 [Steve Henson]
4242
3e8fcd3d
RS
4243 *) A long standing patch to add support for SRP from EdelWeb (Peter
4244 Sylvester and Christophe Renou) was integrated.
4245 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
4246 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
4247 Ben Laurie]
f96ccf36 4248
f830c68f
DSH
4249 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
4250 [Steve Henson]
4251
44959ee4
DSH
4252 *) Permit abbreviated handshakes when renegotiating using the function
4253 SSL_renegotiate_abbreviated().
4254 [Robin Seggelmann <seggelmann@fh-muenster.de>]
4255
7bbd0de8
DSH
4256 *) Add call to ENGINE_register_all_complete() to
4257 ENGINE_load_builtin_engines(), so some implementations get used
4258 automatically instead of needing explicit application support.
4259 [Steve Henson]
4260
f96ccf36
DSH
4261 *) Add support for TLS key exporter as described in RFC5705.
4262 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
4263
4264 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
4265 a few changes are required:
4266
4267 Add SSL_OP_NO_TLSv1_1 flag.
4268 Add TLSv1_1 methods.
4269 Update version checking logic to handle version 1.1.
4270 Add explicit IV handling (ported from DTLS code).
4271 Add command line options to s_client/s_server.
4272 [Steve Henson]
4273
82c5ac45
AP
4274 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
4275
4276 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
4277 in CMS and PKCS7 code. When RSA decryption fails use a random key for
4278 content decryption and always return the same error. Note: this attack
4279 needs on average 2^20 messages so it only affects automated senders. The
60250017 4280 old behaviour can be re-enabled in the CMS code by setting the
82c5ac45
AP
4281 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
4282 an MMA defence is not necessary.
4283 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
4284 this issue. (CVE-2012-0884)
4285 [Steve Henson]
206310c3 4286
7f111b8b 4287 *) Fix CVE-2011-4619: make sure we really are receiving a
206310c3
DSH
4288 client hello before rejecting multiple SGC restarts. Thanks to
4289 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
4290 [Steve Henson]
4291
855d2918
DSH
4292 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
4293
4294 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
4295 Thanks to Antonio Martin, Enterprise Secure Access Research and
4296 Development, Cisco Systems, Inc. for discovering this bug and
4297 preparing a fix. (CVE-2012-0050)
4298 [Antonio Martin]
4299
4d0bafb4 4300 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3ddc06f0 4301
e7455724
DSH
4302 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
4303 of the Vaudenay padding oracle attack on CBC mode encryption
4304 which enables an efficient plaintext recovery attack against
4305 the OpenSSL implementation of DTLS. Their attack exploits timing
4306 differences arising during decryption processing. A research
4307 paper describing this attack can be found at:
4308 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
4309 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
4310 Security Group at Royal Holloway, University of London
4311 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
4312 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
4313 for preparing the fix. (CVE-2011-4108)
4314 [Robin Seggelmann, Michael Tuexen]
4315
27dfffd5
DSH
4316 *) Clear bytes used for block padding of SSL 3.0 records.
4317 (CVE-2011-4576)
4318 [Adam Langley (Google)]
4319
ac07bc86
DSH
4320 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
4321 Kadianakis <desnacked@gmail.com> for discovering this issue and
4322 Adam Langley for preparing the fix. (CVE-2011-4619)
2ec0497f
DSH
4323 [Adam Langley (Google)]
4324
4325 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
4326 [Andrey Kulikov <amdeich@gmail.com>]
4327
4328 *) Prevent malformed RFC3779 data triggering an assertion failure.
4329 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
4330 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
4331 [Rob Austein <sra@hactrn.net>]
4332
8e855452
BM
4333 *) Improved PRNG seeding for VOS.
4334 [Paul Green <Paul.Green@stratus.com>]
4335
19b0d0e7
BM
4336 *) Fix ssl_ciph.c set-up race.
4337 [Adam Langley (Google)]
4338
ea8c77a5 4339 *) Fix spurious failures in ecdsatest.c.
053fa39a 4340 [Emilia Käsper (Google)]
ea8c77a5 4341
390c5795
BM
4342 *) Fix the BIO_f_buffer() implementation (which was mixing different
4343 interpretations of the '..._len' fields).
4344 [Adam Langley (Google)]
4345
e5641d7f
BM
4346 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
4347 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
4348 threads won't reuse the same blinding coefficients.
4349
4350 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
4351 lock to call BN_BLINDING_invert_ex, and avoids one use of
4352 BN_BLINDING_update for each BN_BLINDING structure (previously,
4353 the last update always remained unused).
053fa39a 4354 [Emilia Käsper (Google)]
e5641d7f 4355
3ddc06f0
BM
4356 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
4357 [Bob Buckholz (Google)]
4358
4359 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
e66cb363 4360
0486cce6
DSH
4361 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
4362 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
4363 [Kaspar Brand <ossl@velox.ch>]
4364
e7928282 4365 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
0486cce6 4366 for multi-threaded use of ECDH. (CVE-2011-3210)
e7928282
BM
4367 [Adam Langley (Google)]
4368
837e1b68
BM
4369 *) Fix x509_name_ex_d2i memory leak on bad inputs.
4370 [Bodo Moeller]
4371
1f59a843
DSH
4372 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
4373 signature public key algorithm by using OID xref utilities instead.
4374 Before this you could only use some ECC ciphersuites with SHA1 only.
4375 [Steve Henson]
4376
e66cb363
BM
4377 *) Add protection against ECDSA timing attacks as mentioned in the paper
4378 by Billy Bob Brumley and Nicola Tuveri, see:
4379
87411f05 4380 http://eprint.iacr.org/2011/232.pdf
e66cb363
BM
4381
4382 [Billy Bob Brumley and Nicola Tuveri]
4383
c415adc2
BM
4384 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
4385
4386 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
4387 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
968062b7
DSH
4388
4389 *) Fix bug in string printing code: if *any* escaping is enabled we must
4390 escape the escape character (backslash) or the resulting string is
4391 ambiguous.
4392 [Steve Henson]
4393
4394 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
300b1d76 4395
88f2a4cf
BM
4396 *) Disable code workaround for ancient and obsolete Netscape browsers
4397 and servers: an attacker can use it in a ciphersuite downgrade attack.
4398 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
4399 [Steve Henson]
4400
300b1d76
DSH
4401 *) Fixed J-PAKE implementation error, originally discovered by
4402 Sebastien Martini, further info and confirmation from Stefan
4403 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
4404 [Ben Laurie]
4405
4406 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
223c59ea 4407
732d31be
DSH
4408 *) Fix extension code to avoid race conditions which can result in a buffer
4409 overrun vulnerability: resumed sessions must not be modified as they can
4410 be shared by multiple threads. CVE-2010-3864
9bda7458 4411 [Steve Henson]
732d31be 4412
223c59ea 4413 *) Fix WIN32 build system to correctly link an ENGINE directory into
7f111b8b 4414 a DLL.
223c59ea
DSH
4415 [Steve Henson]
4416
173350bc
BM
4417 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
4418
7f111b8b 4419 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3cbb15ee
DSH
4420 (CVE-2010-1633)
4421 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
acf20c7d 4422
173350bc 4423 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3d63b396 4424
c2bf7208
DSH
4425 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
4426 context. The operation can be customised via the ctrl mechanism in
4427 case ENGINEs want to include additional functionality.
4428 [Steve Henson]
4429
ba64ae6c
DSH
4430 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
4431 [Steve Henson]
4432
0e0c6821
DSH
4433 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
4434 output hashes compatible with older versions of OpenSSL.
4435 [Willy Weisz <weisz@vcpc.univie.ac.at>]
4436
e6f418bc
DSH
4437 *) Fix compression algorithm handling: if resuming a session use the
4438 compression algorithm of the resumed session instead of determining
4439 it from client hello again. Don't allow server to change algorithm.
4440 [Steve Henson]
4441
3d63b396
DSH
4442 *) Add load_crls() function to apps tidying load_certs() too. Add option
4443 to verify utility to allow additional CRLs to be included.
4444 [Steve Henson]
4445
4446 *) Update OCSP request code to permit adding custom headers to the request:
4447 some responders need this.
4448 [Steve Henson]
4449
a25f33d2
DSH
4450 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
4451 correctly.
4452 [Julia Lawall <julia@diku.dk>]
4453
17716680
DSH
4454 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
4455 needlessly dereferenced structures, used obsolete functions and
4456 didn't handle all updated verify codes correctly.
4457 [Steve Henson]
4458
480af99e 4459 *) Disable MD2 in the default configuration.
0e4bc563
DSH
4460 [Steve Henson]
4461
e30dd20c
DSH
4462 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
4463 indicate the initial BIO being pushed or popped. This makes it possible
4464 to determine whether the BIO is the one explicitly called or as a result
4465 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
4466 it handles reference counts correctly and doesn't zero out the I/O bio
4467 when it is not being explicitly popped. WARNING: applications which
4468 included workarounds for the old buggy behaviour will need to be modified
4469 or they could free up already freed BIOs.
4470 [Steve Henson]
4471
480af99e
BM
4472 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
4473 renaming to all platforms (within the 0.9.8 branch, this was
4474 done conditionally on Netware platforms to avoid a name clash).
c05353c5
DSH
4475 [Guenter <lists@gknw.net>]
4476
d741ccad
DSH
4477 *) Add ECDHE and PSK support to DTLS.
4478 [Michael Tuexen <tuexen@fh-muenster.de>]
4479
5f8f94a6
DSH
4480 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
4481 be used on C++.
4482 [Steve Henson]
4483
e5fa864f
DSH
4484 *) Add "missing" function EVP_MD_flags() (without this the only way to
4485 retrieve a digest flags is by accessing the structure directly. Update
4486 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
4487 or cipher is registered as in the "from" argument. Print out all
7f111b8b 4488 registered digests in the dgst usage message instead of manually
e5fa864f
DSH
4489 attempting to work them out.
4490 [Steve Henson]
4491
22c98d4a
DSH
4492 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
4493 this allows the use of compression and extensions. Change default cipher
4494 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
4495 by default unless an application cipher string requests it.
4496 [Steve Henson]
4497
14023fe3
DSH
4498 *) Alter match criteria in PKCS12_parse(). It used to try to use local
4499 key ids to find matching certificates and keys but some PKCS#12 files
4500 don't follow the (somewhat unwritten) rules and this strategy fails.
4501 Now just gather all certificates together and the first private key
4502 then look for the first certificate that matches the key.
4503 [Steve Henson]
4504
aaf35f11
DSH
4505 *) Support use of registered digest and cipher names for dgst and cipher
4506 commands instead of having to add each one as a special case. So now
4507 you can do:
4508
4509 openssl sha256 foo
4510
4511 as well as:
4512
4513 openssl dgst -sha256 foo
4514
4515 and this works for ENGINE based algorithms too.
4516
4517 [Steve Henson]
3ff55e96 4518
b6af2c7e
DSH
4519 *) Update Gost ENGINE to support parameter files.
4520 [Victor B. Wagner <vitus@cryptocom.ru>]
4521
7f111b8b 4522 *) Support GeneralizedTime in ca utility.
33ab2e31
DSH
4523 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
4524
c2c99e28
DSH
4525 *) Enhance the hash format used for certificate directory links. The new
4526 form uses the canonical encoding (meaning equivalent names will work
4527 even if they aren't identical) and uses SHA1 instead of MD5. This form
4528 is incompatible with the older format and as a result c_rehash should
4529 be used to rebuild symbolic links.
4530 [Steve Henson]
4531
8125d9f9
DSH
4532 *) Make PKCS#8 the default write format for private keys, replacing the
4533 traditional format. This form is standardised, more secure and doesn't
4534 include an implicit MD5 dependency.
4535 [Steve Henson]
4536
363bd0b4
DSH
4537 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
4538 committed to OpenSSL should pass this lot as a minimum.
4539 [Steve Henson]
4540
12bf56c0
DSH
4541 *) Add session ticket override functionality for use by EAP-FAST.
4542 [Jouni Malinen <j@w1.fi>]
4543
87d52468
DSH
4544 *) Modify HMAC functions to return a value. Since these can be implemented
4545 in an ENGINE errors can occur.
4546 [Steve Henson]
4547
1ea6472e
BL
4548 *) Type-checked OBJ_bsearch_ex.
4549 [Ben Laurie]
4550
babb3798
BL
4551 *) Type-checked OBJ_bsearch. Also some constification necessitated
4552 by type-checking. Still to come: TXT_DB, bsearch(?),
4553 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
4554 CONF_VALUE.
4555 [Ben Laurie]
babb3798 4556
87d3a0cd
DSH
4557 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
4558 seconds to a tm structure directly, instead of going through OS
4559 specific date routines. This avoids any issues with OS routines such
4560 as the year 2038 bug. New *_adj() functions for ASN1 time structures
4561 and X509_time_adj_ex() to cover the extended range. The existing
4562 X509_time_adj() is still usable and will no longer have any date issues.
4563 [Steve Henson]
4564
d43c4497
DSH
4565 *) Delta CRL support. New use deltas option which will attempt to locate
4566 and search any appropriate delta CRLs available.
4567
4568 This work was sponsored by Google.
4569 [Steve Henson]
4570
4b96839f
DSH
4571 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
4572 code and add additional score elements. Validate alternate CRL paths
4573 as part of the CRL checking and indicate a new error "CRL path validation
4574 error" in this case. Applications wanting additional details can use
4575 the verify callback and check the new "parent" field. If this is not
60250017 4576 NULL CRL path validation is taking place. Existing applications won't
4b96839f
DSH
4577 see this because it requires extended CRL support which is off by
4578 default.
4579
4580 This work was sponsored by Google.
4581 [Steve Henson]
4582
249a77f5
DSH
4583 *) Support for freshest CRL extension.
4584
4585 This work was sponsored by Google.
4586 [Steve Henson]
4587
d0fff69d
DSH
4588 *) Initial indirect CRL support. Currently only supported in the CRLs
4589 passed directly and not via lookup. Process certificate issuer
4590 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 4591 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
4592
4593 This work was sponsored by Google.
4594 [Steve Henson]
4595
9d84d4ed
DSH
4596 *) Add support for distinct certificate and CRL paths. The CRL issuer
4597 certificate is validated separately in this case. Only enabled if
4598 an extended CRL support flag is set: this flag will enable additional
4599 CRL functionality in future.
4600
4601 This work was sponsored by Google.
4602 [Steve Henson]
9d84d4ed 4603
002e66c0
DSH
4604 *) Add support for policy mappings extension.
4605
4606 This work was sponsored by Google.
4607 [Steve Henson]
4608
e9746e03
DSH
4609 *) Fixes to pathlength constraint, self issued certificate handling,
4610 policy processing to align with RFC3280 and PKITS tests.
4611
4612 This work was sponsored by Google.
4613 [Steve Henson]
4614
4615 *) Support for name constraints certificate extension. DN, email, DNS
4616 and URI types are currently supported.
4617
4618 This work was sponsored by Google.
4619 [Steve Henson]
4620
4c329696
GT
4621 *) To cater for systems that provide a pointer-based thread ID rather
4622 than numeric, deprecate the current numeric thread ID mechanism and
4623 replace it with a structure and associated callback type. This
4624 mechanism allows a numeric "hash" to be extracted from a thread ID in
4625 either case, and on platforms where pointers are larger than 'long',
4626 mixing is done to help ensure the numeric 'hash' is usable even if it
4627 can't be guaranteed unique. The default mechanism is to use "&errno"
4628 as a pointer-based thread ID to distinguish between threads.
4629
4630 Applications that want to provide their own thread IDs should now use
4631 CRYPTO_THREADID_set_callback() to register a callback that will call
4632 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
4633
2ecd2ede
BM
4634 Note that ERR_remove_state() is now deprecated, because it is tied
4635 to the assumption that thread IDs are numeric. ERR_remove_state(0)
4636 to free the current thread's error state should be replaced by
4637 ERR_remove_thread_state(NULL).
4638
4c329696
GT
4639 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
4640 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
4641 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
4642 application was previously providing a numeric thread callback that
4643 was inappropriate for distinguishing threads, then uniqueness might
4644 have been obtained with &errno that happened immediately in the
4645 intermediate development versions of OpenSSL; this is no longer the
4646 case, the numeric thread callback will now override the automatic use
4647 of &errno.)
4648 [Geoff Thorpe, with help from Bodo Moeller]
4649
5cbd2033
DSH
4650 *) Initial support for different CRL issuing certificates. This covers a
4651 simple case where the self issued certificates in the chain exist and
4652 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
4653
4654 This work was sponsored by Google.
5cbd2033
DSH
4655 [Steve Henson]
4656
5ce278a7
BL
4657 *) Removed effectively defunct crypto/store from the build.
4658 [Ben Laurie]
4659
4660 *) Revamp of STACK to provide stronger type-checking. Still to come:
4661 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
4662 ASN1_STRING, CONF_VALUE.
4663 [Ben Laurie]
4664
8671b898
BL
4665 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
4666 RAM on SSL connections. This option can save about 34k per idle SSL.
4667 [Nick Mathewson]
4668
3c1d6bbc
BL
4669 *) Revamp of LHASH to provide stronger type-checking. Still to come:
4670 STACK, TXT_DB, bsearch, qsort.
4671 [Ben Laurie]
4672
8931b30d
DSH
4673 *) Initial support for Cryptographic Message Syntax (aka CMS) based
4674 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 4675 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
4676 encryptedData, envelopedData types included. Scripts to check against
4677 RFC4134 examples draft and interop and consistency checks of many
4678 content types and variants.
8931b30d
DSH
4679 [Steve Henson]
4680
3df93571 4681 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
4682 [Steve Henson]
4683
73980531
DSH
4684 *) Extend mk1mf to support importing of options and assembly language
4685 files from Configure script, currently only included in VC-WIN32.
4686 The assembly language rules can now optionally generate the source
4687 files from the associated perl scripts.
4688 [Steve Henson]
4689
0e1dba93
DSH
4690 *) Implement remaining functionality needed to support GOST ciphersuites.
4691 Interop testing has been performed using CryptoPro implementations.
4692 [Victor B. Wagner <vitus@cryptocom.ru>]
4693
0023adb4
AP
4694 *) s390x assembler pack.
4695 [Andy Polyakov]
4696
4c7c5ff6
AP
4697 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
4698 "family."
4699 [Andy Polyakov]
4700
761772d7
BM
4701 *) Implement Opaque PRF Input TLS extension as specified in
4702 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
4703 official specification yet and no extension type assignment by
4704 IANA exists, this extension (for now) will have to be explicitly
4705 enabled when building OpenSSL by providing the extension number
4706 to use. For example, specify an option
4707
4708 -DTLSEXT_TYPE_opaque_prf_input=0x9527
4709
4710 to the "config" or "Configure" script to enable the extension,
4711 assuming extension number 0x9527 (which is a completely arbitrary
4712 and unofficial assignment based on the MD5 hash of the Internet
4713 Draft). Note that by doing so, you potentially lose
4714 interoperability with other TLS implementations since these might
4715 be using the same extension number for other purposes.
4716
4717 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
4718 opaque PRF input value to use in the handshake. This will create
46f4e1be 4719 an internal copy of the length-'len' string at 'src', and will
761772d7
BM
4720 return non-zero for success.
4721
4722 To get more control and flexibility, provide a callback function
4723 by using
4724
4725 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
4726 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
4727
4728 where
4729
4730 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
4731 void *arg;
4732
4733 Callback function 'cb' will be called in handshakes, and is
4734 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
4735 Argument 'arg' is for application purposes (the value as given to
4736 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
4737 be provided to the callback function). The callback function
4738 has to return non-zero to report success: usually 1 to use opaque
4739 PRF input just if possible, or 2 to enforce use of the opaque PRF
4740 input. In the latter case, the library will abort the handshake
4741 if opaque PRF input is not successfully negotiated.
4742
4743 Arguments 'peerinput' and 'len' given to the callback function
4744 will always be NULL and 0 in the case of a client. A server will
4745 see the client's opaque PRF input through these variables if
4746 available (NULL and 0 otherwise). Note that if the server
4747 provides an opaque PRF input, the length must be the same as the
4748 length of the client's opaque PRF input.
4749
4750 Note that the callback function will only be called when creating
4751 a new session (session resumption can resume whatever was
4752 previously negotiated), and will not be called in SSL 2.0
4753 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
4754 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
4755 for applications that need to enforce opaque PRF input.
4756
4757 [Bodo Moeller]
4758
81025661 4759 *) Update ssl code to support digests other than SHA1+MD5 for handshake
7f111b8b 4760 MAC.
81025661
DSH
4761
4762 [Victor B. Wagner <vitus@cryptocom.ru>]
4763
6434abbf
DSH
4764 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4765 RFC4507bis. The encrypted ticket format is an encrypted encoded
4766 SSL_SESSION structure, that way new session features are automatically
4767 supported.
4768
ba0e826d
DSH
4769 If a client application caches session in an SSL_SESSION structure
4770 support is transparent because tickets are now stored in the encoded
4771 SSL_SESSION.
7f111b8b 4772
ba0e826d
DSH
4773 The SSL_CTX structure automatically generates keys for ticket
4774 protection in servers so again support should be possible
6434abbf
DSH
4775 with no application modification.
4776
4777 If a client or server wishes to disable RFC4507 support then the option
4778 SSL_OP_NO_TICKET can be set.
4779
4780 Add a TLS extension debugging callback to allow the contents of any client
4781 or server extensions to be examined.
ec5d7473
DSH
4782
4783 This work was sponsored by Google.
6434abbf
DSH
4784 [Steve Henson]
4785
3c07d3a3
DSH
4786 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
4787 OpenSSL should now compile cleanly on gcc 4.2
4788 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
4789
b948e2c5
DSH
4790 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
4791 support including streaming MAC support: this is required for GOST
4792 ciphersuite support.
4793 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
4794
9cfc8a9d
DSH
4795 *) Add option -stream to use PKCS#7 streaming in smime utility. New
4796 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
4797 to output in BER and PEM format.
4798 [Steve Henson]
4799
47b71e6e
DSH
4800 *) Experimental support for use of HMAC via EVP_PKEY interface. This
4801 allows HMAC to be handled via the EVP_DigestSign*() interface. The
4802 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
4803 ENGINE support for HMAC keys which are unextractable. New -mac and
4804 -macopt options to dgst utility.
47b71e6e
DSH
4805 [Steve Henson]
4806
d952c79a
DSH
4807 *) New option -sigopt to dgst utility. Update dgst to use
4808 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
7f111b8b 4809 alternative signing parameters such as X9.31 or PSS in the dgst
d952c79a
DSH
4810 utility.
4811 [Steve Henson]
4812
fd5bc65c
BM
4813 *) Change ssl_cipher_apply_rule(), the internal function that does
4814 the work each time a ciphersuite string requests enabling
4815 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
4816 removing ("!foo+bar") a class of ciphersuites: Now it maintains
4817 the order of disabled ciphersuites such that those ciphersuites
4818 that most recently went from enabled to disabled not only stay
4819 in order with respect to each other, but also have higher priority
4820 than other disabled ciphersuites the next time ciphersuites are
4821 enabled again.
4822
4823 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
4824 the same ciphersuites as with "HIGH" alone, but in a specific
4825 order where the PSK ciphersuites come first (since they are the
4826 most recently disabled ciphersuites when "HIGH" is parsed).
4827
4828 Also, change ssl_create_cipher_list() (using this new
46f4e1be
JS
4829 functionality) such that between otherwise identical
4830 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
fd5bc65c
BM
4831 the default order.
4832 [Bodo Moeller]
4833
0a05123a
BM
4834 *) Change ssl_create_cipher_list() so that it automatically
4835 arranges the ciphersuites in reasonable order before starting
4836 to process the rule string. Thus, the definition for "DEFAULT"
4837 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4838 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4839 This makes it much easier to arrive at a reasonable default order
4840 in applications for which anonymous ciphers are OK (meaning
4841 that you can't actually use DEFAULT).
4842 [Bodo Moeller; suggested by Victor Duchovni]
4843
52b8dad8
BM
4844 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4845 processing) into multiple integers instead of setting
4846 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4847 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4848 (These masks as well as the individual bit definitions are hidden
4849 away into the non-exported interface ssl/ssl_locl.h, so this
4850 change to the definition of the SSL_CIPHER structure shouldn't
4851 affect applications.) This give us more bits for each of these
4852 categories, so there is no longer a need to coagulate AES128 and
4853 AES256 into a single algorithm bit, and to coagulate Camellia128
4854 and Camellia256 into a single algorithm bit, which has led to all
4855 kinds of kludges.
4856
4857 Thus, among other things, the kludge introduced in 0.9.7m and
4858 0.9.8e for masking out AES256 independently of AES128 or masking
4859 out Camellia256 independently of AES256 is not needed here in 0.9.9.
4860
4861 With the change, we also introduce new ciphersuite aliases that
4862 so far were missing: "AES128", "AES256", "CAMELLIA128", and
4863 "CAMELLIA256".
4864 [Bodo Moeller]
4865
357d5de5
NL
4866 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4867 Use the leftmost N bytes of the signature input if the input is
4868 larger than the prime q (with N being the size in bytes of q).
4869 [Nils Larsch]
4870
11d8cdc6
DSH
4871 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4872 it yet and it is largely untested.
4873 [Steve Henson]
4874
06e2dd03
NL
4875 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4876 [Nils Larsch]
4877
de121164 4878 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 4879 some compilers (gcc 4.2 and later) reject their use. Safestack is
7f111b8b 4880 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
4881 [Steve Henson]
4882
3189772e
AP
4883 *) Win32/64 targets are linked with Winsock2.
4884 [Andy Polyakov]
4885
010fa0b3 4886 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
7f111b8b 4887 to external functions. This can be used to increase CRL handling
010fa0b3
DSH
4888 efficiency especially when CRLs are very large by (for example) storing
4889 the CRL revoked certificates in a database.
4890 [Steve Henson]
4891
5d20c4fb
DSH
4892 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4893 new CRLs added to a directory can be used. New command line option
4894 -verify_return_error to s_client and s_server. This causes real errors
4895 to be returned by the verify callback instead of carrying on no matter
4896 what. This reflects the way a "real world" verify callback would behave.
4897 [Steve Henson]
4898
4899 *) GOST engine, supporting several GOST algorithms and public key formats.
4900 Kindly donated by Cryptocom.
4901 [Cryptocom]
4902
bc7535bc
DSH
4903 *) Partial support for Issuing Distribution Point CRL extension. CRLs
4904 partitioned by DP are handled but no indirect CRL or reason partitioning
4905 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
4906 selected via a scoring technique which handles IDP and AKID in CRLs.
4907 [Steve Henson]
4908
4909 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
4910 will ultimately be used for all verify operations: this will remove the
4911 X509_STORE dependency on certificate verification and allow alternative
4912 lookup methods. X509_STORE based implementations of these two callbacks.
4913 [Steve Henson]
4914
f6e7d014
DSH
4915 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
4916 Modify get_crl() to find a valid (unexpired) CRL if possible.
4917 [Steve Henson]
4918
edc54021
DSH
4919 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
4920 this would be called X509_CRL_cmp() but that name is already used by
7f111b8b 4921 a function that just compares CRL issuer names. Cache several CRL
edc54021
DSH
4922 extensions in X509_CRL structure and cache CRLDP in X509.
4923 [Steve Henson]
4924
450ea834
DSH
4925 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
4926 this maps equivalent X509_NAME structures into a consistent structure.
4927 Name comparison can then be performed rapidly using memcmp().
4928 [Steve Henson]
4929
7f111b8b 4930 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
454dbbc5 4931 utility.
c1c6c0bf
DSH
4932 [Steve Henson]
4933
b7683e3a
DSH
4934 *) Allow digests to supply their own micalg string for S/MIME type using
4935 the ctrl EVP_MD_CTRL_MICALG.
4936 [Steve Henson]
4937
4938 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
4939 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
4940 ctrl. It can then customise the structure before and/or after signing
4941 if necessary.
4942 [Steve Henson]
4943
0ee2166c
DSH
4944 *) New function OBJ_add_sigid() to allow application defined signature OIDs
4945 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
4946 to free up any added signature OIDs.
4947 [Steve Henson]
4948
5ba4bf35
DSH
4949 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
4950 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
4951 digest and cipher tables. New options added to openssl utility:
4952 list-message-digest-algorithms and list-cipher-algorithms.
4953 [Steve Henson]
4954
c4e7870a
BM
4955 *) Change the array representation of binary polynomials: the list
4956 of degrees of non-zero coefficients is now terminated with -1.
4957 Previously it was terminated with 0, which was also part of the
4958 value; thus, the array representation was not applicable to
4959 polynomials where t^0 has coefficient zero. This change makes
4960 the array representation useful in a more general context.
4961 [Douglas Stebila]
4962
89bbe14c
BM
4963 *) Various modifications and fixes to SSL/TLS cipher string
4964 handling. For ECC, the code now distinguishes between fixed ECDH
4965 with RSA certificates on the one hand and with ECDSA certificates
4966 on the other hand, since these are separate ciphersuites. The
4967 unused code for Fortezza ciphersuites has been removed.
4968
4969 For consistency with EDH, ephemeral ECDH is now called "EECDH"
4970 (not "ECDHE"). For consistency with the code for DH
4971 certificates, use of ECDH certificates is now considered ECDH
4972 authentication, not RSA or ECDSA authentication (the latter is
4973 merely the CA's signing algorithm and not actively used in the
4974 protocol).
4975
4976 The temporary ciphersuite alias "ECCdraft" is no longer
4977 available, and ECC ciphersuites are no longer excluded from "ALL"
4978 and "DEFAULT". The following aliases now exist for RFC 4492
4979 ciphersuites, most of these by analogy with the DH case:
4980
4981 kECDHr - ECDH cert, signed with RSA
4982 kECDHe - ECDH cert, signed with ECDSA
4983 kECDH - ECDH cert (signed with either RSA or ECDSA)
4984 kEECDH - ephemeral ECDH
4985 ECDH - ECDH cert or ephemeral ECDH
4986
4987 aECDH - ECDH cert
4988 aECDSA - ECDSA cert
4989 ECDSA - ECDSA cert
4990
4991 AECDH - anonymous ECDH
4992 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
4993
4994 [Bodo Moeller]
4995
fb7b3932
DSH
4996 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
4997 Use correct micalg parameters depending on digest(s) in signed message.
4998 [Steve Henson]
4999
01b8b3c7
DSH
5000 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
5001 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
5002 [Steve Henson]
de9fcfe3 5003
58aa573a 5004 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
5005 an engine to register a method. Add ENGINE lookups for methods and
5006 functional reference processing.
58aa573a
DSH
5007 [Steve Henson]
5008
46f4e1be 5009 *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
91c9e621
DSH
5010 EVP_{Sign,Verify}* which allow an application to customise the signature
5011 process.
5012 [Steve Henson]
5013
55311921
DSH
5014 *) New -resign option to smime utility. This adds one or more signers
5015 to an existing PKCS#7 signedData structure. Also -md option to use an
5016 alternative message digest algorithm for signing.
5017 [Steve Henson]
5018
a6e7fcd1
DSH
5019 *) Tidy up PKCS#7 routines and add new functions to make it easier to
5020 create PKCS7 structures containing multiple signers. Update smime
5021 application to support multiple signers.
5022 [Steve Henson]
5023
121dd39f
DSH
5024 *) New -macalg option to pkcs12 utility to allow setting of an alternative
5025 digest MAC.
5026 [Steve Henson]
5027
856640b5 5028 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 5029 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
5030 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
5031 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
5032 PRF which will be automatically used with PBES2.
856640b5
DSH
5033 [Steve Henson]
5034
34b3c72e 5035 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
5036 new API.
5037 [Steve Henson]
5038
399a6f0b
DSH
5039 *) Update PKCS#7 enveloped data routines to use new API. This is now
5040 supported by any public key method supporting the encrypt operation. A
5041 ctrl is added to allow the public key algorithm to examine or modify
5042 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
5043 a no op.
5044 [Steve Henson]
28e4fe34 5045
03919683
DSH
5046 *) Add a ctrl to asn1 method to allow a public key algorithm to express
5047 a default digest type to use. In most cases this will be SHA1 but some
5048 algorithms (such as GOST) need to specify an alternative digest. The
14e96192 5049 return value indicates how strong the preference is 1 means optional and
03919683
DSH
5050 2 is mandatory (that is it is the only supported type). Modify
5051 ASN1_item_sign() to accept a NULL digest argument to indicate it should
5052 use the default md. Update openssl utilities to use the default digest
5053 type for signing if it is not explicitly indicated.
5054 [Steve Henson]
5055
7f111b8b 5056 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
ee1d9ec0
DSH
5057 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
5058 signing method from the key type. This effectively removes the link
5059 between digests and public key types.
5060 [Steve Henson]
5061
d2027098
DSH
5062 *) Add an OID cross reference table and utility functions. Its purpose is to
5063 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
5064 rsaEncryption. This will allow some of the algorithm specific hackery
7f111b8b 5065 needed to use the correct OID to be removed.
d2027098
DSH
5066 [Steve Henson]
5067
492a9e24
DSH
5068 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
5069 structures for PKCS7_sign(). They are now set up by the relevant public
5070 key ASN1 method.
5071 [Steve Henson]
5072
9ca7047d
DSH
5073 *) Add provisional EC pkey method with support for ECDSA and ECDH.
5074 [Steve Henson]
5075
ffb1ac67
DSH
5076 *) Add support for key derivation (agreement) in the API, DH method and
5077 pkeyutl.
5078 [Steve Henson]
5079
3ba0885a 5080 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
7f111b8b 5081 public and private key formats. As a side effect these add additional
3ba0885a
DSH
5082 command line functionality not previously available: DSA signatures can be
5083 generated and verified using pkeyutl and DH key support and generation in
5084 pkey, genpkey.
5085 [Steve Henson]
5086
4700aea9
UM
5087 *) BeOS support.
5088 [Oliver Tappe <zooey@hirschkaefer.de>]
5089
5090 *) New make target "install_html_docs" installs HTML renditions of the
5091 manual pages.
5092 [Oliver Tappe <zooey@hirschkaefer.de>]
5093
14e96192 5094 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
f5cda4cb
DSH
5095 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
5096 support key and parameter generation and add initial key generation
5097 functionality for RSA.
5098 [Steve Henson]
5099
f733a5ef
DSH
5100 *) Add functions for main EVP_PKEY_method operations. The undocumented
5101 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
7f111b8b 5102 EVP_PKEY_{encrypt,decrypt}_old.
f733a5ef
DSH
5103 [Steve Henson]
5104
0b6f3c66
DSH
5105 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
5106 key API, doesn't do much yet.
5107 [Steve Henson]
5108
0b33dac3
DSH
5109 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
5110 public key algorithms. New option to openssl utility:
5111 "list-public-key-algorithms" to print out info.
5112 [Steve Henson]
5113
33273721
BM
5114 *) Implement the Supported Elliptic Curves Extension for
5115 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
5116 [Douglas Stebila]
5117
246e0931
DSH
5118 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
5119 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
5120 [Steve Henson]
5121
3e4585c8 5122 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 5123 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 5124 type.
3e84b6e1
DSH
5125 [Steve Henson]
5126
7f111b8b 5127 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
35208f36
DSH
5128 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
5129 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
5130 structure.
5131 [Steve Henson]
5132
448be743
DSH
5133 *) Initial support for pluggable public key ASN1.
5134 De-spaghettify the public key ASN1 handling. Move public and private
5135 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
5136 algorithm specific handling to a single module within the relevant
5137 algorithm directory. Add functions to allow (near) opaque processing
5138 of public and private key structures.
5139 [Steve Henson]
5140
36ca4ba6
BM
5141 *) Implement the Supported Point Formats Extension for
5142 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
5143 [Douglas Stebila]
5144
ddac1974
NL
5145 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
5146 for the psk identity [hint] and the psk callback functions to the
5147 SSL_SESSION, SSL and SSL_CTX structure.
7f111b8b 5148
ddac1974
NL
5149 New ciphersuites:
5150 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
5151 PSK-AES256-CBC-SHA
7f111b8b 5152
ddac1974
NL
5153 New functions:
5154 SSL_CTX_use_psk_identity_hint
5155 SSL_get_psk_identity_hint
5156 SSL_get_psk_identity
5157 SSL_use_psk_identity_hint
5158
5159 [Mika Kousa and Pasi Eronen of Nokia Corporation]
5160
c7235be6
UM
5161 *) Add RFC 3161 compliant time stamp request creation, response generation
5162 and response verification functionality.
053fa39a 5163 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
c7235be6 5164
1aeb3da8
BM
5165 *) Add initial support for TLS extensions, specifically for the server_name
5166 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5167 have new members for a host name. The SSL data structure has an
5168 additional member SSL_CTX *initial_ctx so that new sessions can be
5169 stored in that context to allow for session resumption, even after the
5170 SSL has been switched to a new SSL_CTX in reaction to a client's
5171 server_name extension.
f1fd4544
BM
5172
5173 New functions (subject to change):
5174
5175 SSL_get_servername()
5176 SSL_get_servername_type()
5177 SSL_set_SSL_CTX()
5178
5179 New CTRL codes and macros (subject to change):
5180
5181 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5182 - SSL_CTX_set_tlsext_servername_callback()
5183 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5184 - SSL_CTX_set_tlsext_servername_arg()
fec38ca4 5185 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
b1277b99 5186
241520e6
BM
5187 openssl s_client has a new '-servername ...' option.
5188
5189 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5190 '-key2 ...', '-servername_fatal' (subject to change). This allows
5191 testing the HostName extension for a specific single host name ('-cert'
5192 and '-key' remain fallbacks for handshakes without HostName
14e96192 5193 negotiation). If the unrecognized_name alert has to be sent, this by
241520e6
BM
5194 default is a warning; it becomes fatal with the '-servername_fatal'
5195 option.
b1277b99 5196
e8e5b46e 5197 [Peter Sylvester, Remy Allais, Christophe Renou]
b1277b99 5198
ed26604a
AP
5199 *) Whirlpool hash implementation is added.
5200 [Andy Polyakov]
5201
0cb9d93d
AP
5202 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
5203 bn(64,32). Because of instruction set limitations it doesn't have
5204 any negative impact on performance. This was done mostly in order
5205 to make it possible to share assembler modules, such as bn_mul_mont
5206 implementations, between 32- and 64-bit builds without hassle.
5207 [Andy Polyakov]
5208
8dee9f84
BM
5209 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
5210 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
5211 macro.
5212 [Bodo Moeller]
5213
4d524040
AP
5214 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
5215 dedicated Montgomery multiplication procedure, is introduced.
5216 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
5217 "64-bit" performance on certain 32-bit targets.
5218 [Andy Polyakov]
5219
566dda07 5220 *) New option SSL_OP_NO_COMP to disable use of compression selectively
7f111b8b 5221 in SSL structures. New SSL ctrl to set maximum send fragment size.
46f4e1be 5222 Save memory by setting the I/O buffer sizes dynamically instead of
566dda07
DSH
5223 using the maximum available value.
5224 [Steve Henson]
5225
13e4670c
BM
5226 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
5227 in addition to the text details.
5228 [Bodo Moeller]
5229
1ef7acfe
DSH
5230 *) Very, very preliminary EXPERIMENTAL support for printing of general
5231 ASN1 structures. This currently produces rather ugly output and doesn't
5232 handle several customised structures at all.
5233 [Steve Henson]
5234
a0156a92
DSH
5235 *) Integrated support for PVK file format and some related formats such
5236 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
5237 these in the 'rsa' and 'dsa' utilities.
5238 [Steve Henson]
5239
eea374fd
DSH
5240 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
5241 [Steve Henson]
5242
45e27385
DSH
5243 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
5244 place for the (very old) "NETSCAPE" format certificates which are now
5245 handled using new ASN1 code equivalents.
eea374fd 5246 [Steve Henson]
45e27385 5247
4ebb342f
NL
5248 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
5249 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
5250 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
5251 [Nils Larsch]
5252
9aa9d70d 5253 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
5254 unsupported fields. Enhance extension setting code to allow setting of
5255 all fields.
9aa9d70d
DSH
5256 [Steve Henson]
5257
0537f968 5258 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 5259 [Steve Henson]
28e4fe34 5260
f3dea9a5
BM
5261 *) Change 'Configure' script to enable Camellia by default.
5262 [NTT]
855d2918 5263
3e8b6485
BM
5264 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5265
5266 *) When rejecting SSL/TLS records due to an incorrect version number, never
5267 update s->server with a new major version number. As of
5268 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
5269 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
5270 the previous behavior could result in a read attempt at NULL when
5271 receiving specific incorrect SSL/TLS records once record payload
173350bc
BM
5272 protection is active. (CVE-2010-0740)
5273 [Bodo Moeller, Adam Langley <agl@chromium.org>]
3e8b6485 5274
7f111b8b 5275 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
cca1cd9a
DSH
5276 could be crashed if the relevant tables were not present (e.g. chrooted).
5277 [Tomas Hoger <thoger@redhat.com>]
f3dea9a5 5278
3e8b6485 5279 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
fb75f349 5280
46f4e1be 5281 *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
fb75f349 5282 [Martin Olsson, Neel Mehta]
a8397553
BM
5283
5284 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
5285 accommodate for stack sorting, always a write lock!).
5286 [Bodo Moeller]
ddcfc25a 5287
47e0a1c3
DSH
5288 *) On some versions of WIN32 Heap32Next is very slow. This can cause
5289 excessive delays in the RAND_poll(): over a minute. As a workaround
5290 include a time check in the inner Heap32Next loop too.
5291 [Steve Henson]
5292
4ba1aa39 5293 *) The code that handled flushing of data in SSL/TLS originally used the
d5e7f2f2
DSH
5294 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
5295 the problem outlined in PR#1949. The fix suggested there however can
5296 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
5297 of Apache). So instead simplify the code to flush unconditionally.
5298 This should be fine since flushing with no data to flush is a no op.
5299 [Steve Henson]
5300
bd5f21a4
DSH
5301 *) Handle TLS versions 2.0 and later properly and correctly use the
5302 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
5303 off ancient servers have a habit of sticking around for a while...
5304 [Steve Henson]
5305
1b31b5ad
DSH
5306 *) Modify compression code so it frees up structures without using the
5307 ex_data callbacks. This works around a problem where some applications
58c0da84 5308 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1b31b5ad
DSH
5309 restarting) then use compression (e.g. SSL with compression) later.
5310 This results in significant per-connection memory leaks and
5311 has caused some security issues including CVE-2008-1678 and
5312 CVE-2009-4355.
5313 [Steve Henson]
5314
3e8b6485
BM
5315 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
5316 change when encrypting or decrypting.
5317 [Bodo Moeller]
5318
ef51b4b9 5319 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
c2c49969 5320 connect and renegotiate with servers which do not support RI.
ef51b4b9
DSH
5321 Until RI is more widely deployed this option is enabled by default.
5322 [Steve Henson]
5323
7661ccad
DSH
5324 *) Add "missing" ssl ctrls to clear options and mode.
5325 [Steve Henson]
5326
82e610e2 5327 *) If client attempts to renegotiate and doesn't support RI respond with
f9595988
DSH
5328 a no_renegotiation alert as required by RFC5746. Some renegotiating
5329 TLS clients will continue a connection gracefully when they receive
5330 the alert. Unfortunately OpenSSL mishandled this alert and would hang
5331 waiting for a server hello which it will never receive. Now we treat a
5332 received no_renegotiation alert as a fatal error. This is because
5333 applications requesting a renegotiation might well expect it to succeed
5334 and would have no code in place to handle the server denying it so the
5335 only safe thing to do is to terminate the connection.
82e610e2
DSH
5336 [Steve Henson]
5337
5430200b
DSH
5338 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
5339 peer supports secure renegotiation and 0 otherwise. Print out peer
5340 renegotiation support in s_client/s_server.
5341 [Steve Henson]
5342
9d953025
DSH
5343 *) Replace the highly broken and deprecated SPKAC certification method with
5344 the updated NID creation version. This should correctly handle UTF8.
5345 [Steve Henson]
5346
f9595988
DSH
5347 *) Implement RFC5746. Re-enable renegotiation but require the extension
5348 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
5349 turns out to be a bad idea. It has been replaced by
e0e79972
DSH
5350 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
5351 SSL_CTX_set_options(). This is really not recommended unless you
5352 know what you are doing.
13f6d57b 5353 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
e0e79972 5354
bb4060c5
DSH
5355 *) Fixes to stateless session resumption handling. Use initial_ctx when
5356 issuing and attempting to decrypt tickets in case it has changed during
5357 servername handling. Use a non-zero length session ID when attempting
5358 stateless session resumption: this makes it possible to determine if
480af99e 5359 a resumption has occurred immediately after receiving server hello
bb4060c5
DSH
5360 (several places in OpenSSL subtly assume this) instead of later in
5361 the handshake.
5362 [Steve Henson]
5363
a25f33d2
DSH
5364 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
5365 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
5366 fixes for a few places where the return code is not checked
5367 correctly.
5368 [Julia Lawall <julia@diku.dk>]
5369
0c28f277
DSH
5370 *) Add --strict-warnings option to Configure script to include devteam
5371 warnings in other configurations.
5372 [Steve Henson]
5373
6727565a 5374 *) Add support for --libdir option and LIBDIR variable in makefiles. This
480af99e 5375 makes it possible to install openssl libraries in locations which
6727565a
DSH
5376 have names other than "lib", for example "/usr/lib64" which some
5377 systems need.
5378 [Steve Henson, based on patch from Jeremy Utley]
5379
d9d0f1b5
DSH
5380 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
5381 X690 8.9.12 and can produce some misleading textual output of OIDs.
5382 [Steve Henson, reported by Dan Kaminsky]
5383
480af99e
BM
5384 *) Delete MD2 from algorithm tables. This follows the recommendation in
5385 several standards that it is not used in new applications due to
5386 several cryptographic weaknesses. For binary compatibility reasons
5387 the MD2 API is still compiled in by default.
5388 [Steve Henson]
5389
9de014a7
DSH
5390 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
5391 and restored.
5392 [Steve Henson]
5393
480af99e
BM
5394 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
5395 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
5396 clash.
5397 [Guenter <lists@gknw.net>]
5398
d2f6d282
DSH
5399 *) Fix the server certificate chain building code to use X509_verify_cert(),
5400 it used to have an ad-hoc builder which was unable to cope with anything
5401 other than a simple chain.
5402 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
5403
f3be6c7b
DSH
5404 *) Don't check self signed certificate signatures in X509_verify_cert()
5405 by default (a flag can override this): it just wastes time without
5406 adding any security. As a useful side effect self signed root CAs
5407 with non-FIPS digests are now usable in FIPS mode.
31db43df
DSH
5408 [Steve Henson]
5409
d0b72cf4
DSH
5410 *) In dtls1_process_out_of_seq_message() the check if the current message
5411 is already buffered was missing. For every new message was memory
5412 allocated, allowing an attacker to perform an denial of service attack
5413 with sending out of seq handshake messages until there is no memory
46f4e1be 5414 left. Additionally every future message was buffered, even if the
d0b72cf4
DSH
5415 sequence number made no sense and would be part of another handshake.
5416 So only messages with sequence numbers less than 10 in advance will be
480af99e 5417 buffered. (CVE-2009-1378)
7f111b8b 5418 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
5419
5420 *) Records are buffered if they arrive with a future epoch to be
5421 processed after finishing the corresponding handshake. There is
5422 currently no limitation to this buffer allowing an attacker to perform
5423 a DOS attack with sending records with future epochs until there is no
14e96192 5424 memory left. This patch adds the pqueue_size() function to determine
d0b72cf4 5425 the size of a buffer and limits the record buffer to 100 entries.
480af99e 5426 (CVE-2009-1377)
7f111b8b 5427 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
5428
5429 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
480af99e 5430 parent structure is freed. (CVE-2009-1379)
7f111b8b 5431 [Daniel Mentz]
d0b72cf4 5432
cc7399e7
DSH
5433 *) Handle non-blocking I/O properly in SSL_shutdown() call.
5434 [Darryl Miles <darryl-mailinglists@netbauds.net>]
5435
ddcfc25a
DSH
5436 *) Add 2.5.4.* OIDs
5437 [Ilya O. <vrghost@gmail.com>]
5438
480af99e
BM
5439 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5440
5441 *) Disable renegotiation completely - this fixes a severe security
5442 problem (CVE-2009-3555) at the cost of breaking all
5443 renegotiation. Renegotiation can be re-enabled by setting
5444 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
5445 run-time. This is really not recommended unless you know what
5446 you're doing.
5447 [Ben Laurie]
5448
4d7b7c62 5449 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
64895732 5450
73ba116e
DSH
5451 *) Don't set val to NULL when freeing up structures, it is freed up by
5452 underlying code. If sizeof(void *) > sizeof(long) this can result in
5453 zeroing past the valid field. (CVE-2009-0789)
5454 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
5455
80b2ff97
DSH
5456 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
5457 checked correctly. This would allow some invalid signed attributes to
5458 appear to verify correctly. (CVE-2009-0591)
5459 [Ivan Nestlerode <inestlerode@us.ibm.com>]
5460
7ce8c95d
DSH
5461 *) Reject UniversalString and BMPString types with invalid lengths. This
5462 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
5463 a legal length. (CVE-2009-0590)
5464 [Steve Henson]
5465
7f111b8b 5466 *) Set S/MIME signing as the default purpose rather than setting it
237d7b6c
DSH
5467 unconditionally. This allows applications to override it at the store
5468 level.
5469 [Steve Henson]
5470
854a225a
DSH
5471 *) Permit restricted recursion of ASN1 strings. This is needed in practice
5472 to handle some structures.
5473 [Steve Henson]
5474
77202a85
DSH
5475 *) Improve efficiency of mem_gets: don't search whole buffer each time
5476 for a '\n'
5477 [Jeremy Shapiro <jnshapir@us.ibm.com>]
5478
7ca1cfba
BM
5479 *) New -hex option for openssl rand.
5480 [Matthieu Herrb]
5481
57f39cc8
DSH
5482 *) Print out UTF8String and NumericString when parsing ASN1.
5483 [Steve Henson]
5484
64895732
DSH
5485 *) Support NumericString type for name components.
5486 [Steve Henson]
480af99e 5487
7f625320
BL
5488 *) Allow CC in the environment to override the automatically chosen
5489 compiler. Note that nothing is done to ensure flags work with the
5490 chosen compiler.
5491 [Ben Laurie]
480af99e 5492
bab53405
DSH
5493 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5494
5495 *) Properly check EVP_VerifyFinal() and similar return values
5496 (CVE-2008-5077).
5497 [Ben Laurie, Bodo Moeller, Google Security Team]
31636a3e 5498
60aee6ce
BL
5499 *) Enable TLS extensions by default.
5500 [Ben Laurie]
5501
31636a3e 5502 *) Allow the CHIL engine to be loaded, whether the application is
7a762197
BM
5503 multithreaded or not. (This does not release the developer from the
5504 obligation to set up the dynamic locking callbacks.)
5505 [Sander Temme <sander@temme.net>]
31636a3e 5506
31636a3e
GT
5507 *) Use correct exit code if there is an error in dgst command.
5508 [Steve Henson; problem pointed out by Roland Dirlewanger]
5509
7a762197
BM
5510 *) Tweak Configure so that you need to say "experimental-jpake" to enable
5511 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
5512 [Bodo Moeller]
5513
5514 *) Add experimental JPAKE support, including demo authentication in
5515 s_client and s_server.
6caa4edd
BL
5516 [Ben Laurie]
5517
28b6d502
BL
5518 *) Set the comparison function in v3_addr_canonize().
5519 [Rob Austein <sra@hactrn.net>]
5520
d5bbead4
BL
5521 *) Add support for XMPP STARTTLS in s_client.
5522 [Philip Paeps <philip@freebsd.org>]
5523
837f2fc7
BM
5524 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
5525 to ensure that even with this option, only ciphersuites in the
5526 server's preference list will be accepted. (Note that the option
5527 applies only when resuming a session, so the earlier behavior was
5528 just about the algorithm choice for symmetric cryptography.)
5529 [Bodo Moeller]
5530
1a489c9a 5531 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
6bf79e30 5532
480af99e
BM
5533 *) Fix NULL pointer dereference if a DTLS server received
5534 ChangeCipherSpec as first record (CVE-2009-1386).
5535 [PR #1679]
5536
14e96192 5537 *) Fix a state transition in s3_srvr.c and d1_srvr.c
e65bcbce
BM
5538 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
5539 [Nagendra Modadugu]
5540
db99c525
BM
5541 *) The fix in 0.9.8c that supposedly got rid of unsafe
5542 double-checked locking was incomplete for RSA blinding,
5543 addressing just one layer of what turns out to have been
5544 doubly unsafe triple-checked locking.
5545
5546 So now fix this for real by retiring the MONT_HELPER macro
5547 in crypto/rsa/rsa_eay.c.
5548
5549 [Bodo Moeller; problem pointed out by Marius Schilder]
5550
f8d6be3f
BM
5551 *) Various precautionary measures:
5552
5553 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
5554
5555 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
5556 (NB: This would require knowledge of the secret session ticket key
5557 to exploit, in which case you'd be SOL either way.)
5558
5559 - Change bn_nist.c so that it will properly handle input BIGNUMs
5560 outside the expected range.
5561
5562 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
5563 builds.
5564
5565 [Neel Mehta, Bodo Moeller]
5566
1a489c9a
BM
5567 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
5568 the load fails. Useful for distros.
5569 [Ben Laurie and the FreeBSD team]
5570
8528128b
DSH
5571 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
5572 [Steve Henson]
5573
8228fd89
BM
5574 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
5575 [Huang Ying]
5576
6bf79e30 5577 *) Expand ENGINE to support engine supplied SSL client certificate functions.
adb92d56
DSH
5578
5579 This work was sponsored by Logica.
6bf79e30
DSH
5580 [Steve Henson]
5581
8228fd89
BM
5582 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
5583 keystores. Support for SSL/TLS client authentication too.
6bf79e30 5584 Not compiled unless enable-capieng specified to Configure.
adb92d56
DSH
5585
5586 This work was sponsored by Logica.
6bf79e30
DSH
5587 [Steve Henson]
5588
60250017 5589 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
1a489c9a 5590 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
60250017 5591 attribute creation routines such as certificate requests and PKCS#12
1a489c9a
BM
5592 files.
5593 [Steve Henson]
db99c525 5594
2cd81830 5595 Changes between 0.9.8g and 0.9.8h [28 May 2008]
94fd382f 5596
e194fe8f 5597 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
46f4e1be 5598 handshake which could lead to a client crash as found using the
7f111b8b 5599 Codenomicon TLS test suite (CVE-2008-1672)
e194fe8f
BM
5600 [Steve Henson, Mark Cox]
5601
40a70628 5602 *) Fix double free in TLS server name extensions which could lead to
7f111b8b 5603 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
40a70628
BM
5604 [Joe Orton]
5605
c2c2e7a4
LJ
5606 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
5607
5608 Clear the error queue to ensure that error entries left from
5609 older function calls do not interfere with the correct operation.
5610 [Lutz Jaenicke, Erik de Castro Lopo]
5611
d18ef847
LJ
5612 *) Remove root CA certificates of commercial CAs:
5613
5614 The OpenSSL project does not recommend any specific CA and does not
5615 have any policy with respect to including or excluding any CA.
5616 Therefore it does not make any sense to ship an arbitrary selection
5617 of root CA certificates with the OpenSSL software.
5618 [Lutz Jaenicke]
5619
94fd382f
DSH
5620 *) RSA OAEP patches to fix two separate invalid memory reads.
5621 The first one involves inputs when 'lzero' is greater than
5622 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
5623 before the beginning of from). The second one involves inputs where
5624 the 'db' section contains nothing but zeroes (there is a one-byte
5625 invalid read after the end of 'db').
5c0d90a6 5626 [Ivan Nestlerode <inestlerode@us.ibm.com>]
db99c525
BM
5627
5628 *) Partial backport from 0.9.9-dev:
5629
5630 Introduce bn_mul_mont (dedicated Montgomery multiplication
5631 procedure) as a candidate for BIGNUM assembler implementation.
5632 While 0.9.9-dev uses assembler for various architectures, only
5633 x86_64 is available by default here in the 0.9.8 branch, and
5634 32-bit x86 is available through a compile-time setting.
5635
5636 To try the 32-bit x86 assembler implementation, use Configure
5637 option "enable-montasm" (which exists only for this backport).
5638
5639 As "enable-montasm" for 32-bit x86 disclaims code stability
5640 anyway, in this constellation we activate additional code
5641 backported from 0.9.9-dev for further performance improvements,
5642 namely BN_from_montgomery_word. (To enable this otherwise,
5643 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
5644
5645 [Andy Polyakov (backport partially by Bodo Moeller)]
5646
8a2062fe
DSH
5647 *) Add TLS session ticket callback. This allows an application to set
5648 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
5649 values. This is useful for key rollover for example where several key
5650 sets may exist with different names.
5651 [Steve Henson]
a6db6a00 5652
e7b097f5
GT
5653 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
5654 This was broken until now in 0.9.8 releases, such that the only way
5655 a registered ENGINE could be used (assuming it initialises
5656 successfully on the host) was to explicitly set it as the default
5657 for the relevant algorithms. This is in contradiction with 0.9.7
5658 behaviour and the documentation. With this fix, when an ENGINE is
5659 registered into a given algorithm's table of implementations, the
5660 'uptodate' flag is reset so that auto-discovery will be used next
5661 time a new context for that algorithm attempts to select an
5662 implementation.
5663 [Ian Lister (tweaked by Geoff Thorpe)]
5664
db99c525 5665 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
60250017 5666 implementation in the following ways:
db99c525
BM
5667
5668 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
5669 hard coded.
5670
5671 Lack of BER streaming support means one pass streaming processing is
5672 only supported if data is detached: setting the streaming flag is
5673 ignored for embedded content.
5674
5675 CMS support is disabled by default and must be explicitly enabled
5676 with the enable-cms configuration option.
5677 [Steve Henson]
5678
5ee6f96c
GT
5679 *) Update the GMP engine glue to do direct copies between BIGNUM and
5680 mpz_t when openssl and GMP use the same limb size. Otherwise the
5681 existing "conversion via a text string export" trick is still used.
db99c525 5682 [Paul Sheer <paulsheer@gmail.com>]
5ee6f96c 5683
3df93571
DSH
5684 *) Zlib compression BIO. This is a filter BIO which compressed and
5685 uncompresses any data passed through it.
5686 [Steve Henson]
5687
992e92a4
DSH
5688 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
5689 RFC3394 compatible AES key wrapping.
5690 [Steve Henson]
5691
5692 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
5693 sets string data without copying. X509_ALGOR_set0() and
5694 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
5695 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
5696 from an X509_ATTRIBUTE structure optionally checking it occurs only
5697 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
5698 data.
5699 [Steve Henson]
5700
7c9882eb
BM
5701 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
5702 to get the expected BN_FLG_CONSTTIME behavior.
5703 [Bodo Moeller (Google)]
7f111b8b 5704
76d761cc
DSH
5705 *) Netware support:
5706
5707 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
5708 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
5709 - added some more tests to do_tests.pl
5710 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
5711 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
5712 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
5713 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
5714 - various changes to netware.pl to enable gcc-cross builds on Win32
5715 platform
5716 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
5717 - various changes to fix missing prototype warnings
5718 - fixed x86nasm.pl to create correct asm files for NASM COFF output
5719 - added AES, WHIRLPOOL and CPUID assembler code to build files
5720 - added missing AES assembler make rules to mk1mf.pl
5721 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
5722 [Guenter Knauf <eflash@gmx.net>]
5723
a6db6a00
DSH
5724 *) Implement certificate status request TLS extension defined in RFC3546.
5725 A client can set the appropriate parameters and receive the encoded
5726 OCSP response via a callback. A server can query the supplied parameters
5727 and set the encoded OCSP response in the callback. Add simplified examples
5728 to s_client and s_server.
5729 [Steve Henson]
5730
11d01d37
LJ
5731 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5732
5733 *) Fix various bugs:
5734 + Binary incompatibility of ssl_ctx_st structure
5735 + DTLS interoperation with non-compliant servers
5736 + Don't call get_session_cb() without proposed session
5737 + Fix ia64 assembler code
5738 [Andy Polyakov, Steve Henson]
5739
a6db6a00 5740 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
0f32c841 5741
0d89e456
AP
5742 *) DTLS Handshake overhaul. There were longstanding issues with
5743 OpenSSL DTLS implementation, which were making it impossible for
5744 RFC 4347 compliant client to communicate with OpenSSL server.
5745 Unfortunately just fixing these incompatibilities would "cut off"
5746 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
5747 server keeps tolerating non RFC compliant syntax. The opposite is
5748 not true, 0.9.8f client can not communicate with earlier server.
5749 This update even addresses CVE-2007-4995.
5750 [Andy Polyakov]
5751
5752 *) Changes to avoid need for function casts in OpenSSL: some compilers
5753 (gcc 4.2 and later) reject their use.
5754 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
5755 Steve Henson]
7f111b8b 5756
0d89e456
AP
5757 *) Add RFC4507 support to OpenSSL. This includes the corrections in
5758 RFC4507bis. The encrypted ticket format is an encrypted encoded
5759 SSL_SESSION structure, that way new session features are automatically
5760 supported.
5761
5762 If a client application caches session in an SSL_SESSION structure
5763 support is transparent because tickets are now stored in the encoded
5764 SSL_SESSION.
7f111b8b 5765
0d89e456
AP
5766 The SSL_CTX structure automatically generates keys for ticket
5767 protection in servers so again support should be possible
5768 with no application modification.
5769
5770 If a client or server wishes to disable RFC4507 support then the option
5771 SSL_OP_NO_TICKET can be set.
5772
5773 Add a TLS extension debugging callback to allow the contents of any client
5774 or server extensions to be examined.
5775
5776 This work was sponsored by Google.
5777 [Steve Henson]
5778
5779 *) Add initial support for TLS extensions, specifically for the server_name
5780 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5781 have new members for a host name. The SSL data structure has an
5782 additional member SSL_CTX *initial_ctx so that new sessions can be
5783 stored in that context to allow for session resumption, even after the
5784 SSL has been switched to a new SSL_CTX in reaction to a client's
5785 server_name extension.
5786
5787 New functions (subject to change):
5788
5789 SSL_get_servername()
5790 SSL_get_servername_type()
5791 SSL_set_SSL_CTX()
5792
5793 New CTRL codes and macros (subject to change):
5794
5795 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5796 - SSL_CTX_set_tlsext_servername_callback()
5797 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5798 - SSL_CTX_set_tlsext_servername_arg()
5799 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
5800
5801 openssl s_client has a new '-servername ...' option.
5802
5803 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5804 '-key2 ...', '-servername_fatal' (subject to change). This allows
5805 testing the HostName extension for a specific single host name ('-cert'
5806 and '-key' remain fallbacks for handshakes without HostName
14e96192 5807 negotiation). If the unrecognized_name alert has to be sent, this by
0d89e456
AP
5808 default is a warning; it becomes fatal with the '-servername_fatal'
5809 option.
5810
5811 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
5812
5813 *) Add AES and SSE2 assembly language support to VC++ build.
5814 [Steve Henson]
5815
85a5668d
AP
5816 *) Mitigate attack on final subtraction in Montgomery reduction.
5817 [Andy Polyakov]
5818
19f6c524
BM
5819 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
5820 (which previously caused an internal error).
5821 [Bodo Moeller]
5822
69ab0852
BL
5823 *) Squeeze another 10% out of IGE mode when in != out.
5824 [Ben Laurie]
5825
5f09d0ec
BL
5826 *) AES IGE mode speedup.
5827 [Dean Gaudet (Google)]
5828
96afc1cf
BM
5829 *) Add the Korean symmetric 128-bit cipher SEED (see
5830 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5831 add SEED ciphersuites from RFC 4162:
5832
5833 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
5834 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
5835 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
5836 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
5837
5838 To minimize changes between patchlevels in the OpenSSL 0.9.8
5839 series, SEED remains excluded from compilation unless OpenSSL
5840 is configured with 'enable-seed'.
5841 [KISA, Bodo Moeller]
5842
bd31fb21
BM
5843 *) Mitigate branch prediction attacks, which can be practical if a
5844 single processor is shared, allowing a spy process to extract
5845 information. For detailed background information, see
5846 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5847 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5848 and Necessary Software Countermeasures"). The core of the change
5849 are new versions BN_div_no_branch() and
5850 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5851 respectively, which are slower, but avoid the security-relevant
5852 conditional branches. These are automatically called by BN_div()
b002265e
BM
5853 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5854 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
5855 remove a conditional branch.
bd31fb21
BM
5856
5857 BN_FLG_CONSTTIME is the new name for the previous
5858 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5859 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
5860 in the exponent causes BN_mod_exp_mont() to use the alternative
5861 implementation in BN_mod_exp_mont_consttime().) The old name
5862 remains as a deprecated alias.
5863
60250017 5864 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
bd31fb21
BM
5865 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5866 constant-time implementations for more than just exponentiation.
5867 Here too the old name is kept as a deprecated alias.
5868
5869 BN_BLINDING_new() will now use BN_dup() for the modulus so that
5870 the BN_BLINDING structure gets an independent copy of the
5871 modulus. This means that the previous "BIGNUM *m" argument to
5872 BN_BLINDING_new() and to BN_BLINDING_create_param() now
5873 essentially becomes "const BIGNUM *m", although we can't actually
5874 change this in the header file before 0.9.9. It allows
5875 RSA_setup_blinding() to use BN_with_flags() on the modulus to
5876 enable BN_FLG_CONSTTIME.
5877
5878 [Matthew D Wood (Intel Corp)]
5879
0f32c841
BM
5880 *) In the SSL/TLS server implementation, be strict about session ID
5881 context matching (which matters if an application uses a single
5882 external cache for different purposes). Previously,
5883 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5884 set. This did ensure strict client verification, but meant that,
5885 with applications using a single external cache for quite
5886 different requirements, clients could circumvent ciphersuite
5887 restrictions for a given session ID context by starting a session
5888 in a different context.
5889 [Bodo Moeller]
61118caa 5890
0a05123a
BM
5891 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5892 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5893 authentication-only ciphersuites.
5894 [Bodo Moeller]
5895
db99c525
BM
5896 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5897 not complete and could lead to a possible single byte overflow
5898 (CVE-2007-5135) [Ben Laurie]
5899
0f32c841
BM
5900 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5901
52b8dad8
BM
5902 *) Since AES128 and AES256 (and similarly Camellia128 and
5903 Camellia256) share a single mask bit in the logic of
5904 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5905 kludge to work properly if AES128 is available and AES256 isn't
5906 (or if Camellia128 is available and Camellia256 isn't).
5907 [Victor Duchovni]
5908
772e3c07
BM
5909 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
5910 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
5911 When a point or a seed is encoded in a BIT STRING, we need to
5912 prevent the removal of trailing zero bits to get the proper DER
5913 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
5914 of a NamedBitList, for which trailing 0 bits need to be removed.)
5915 [Bodo Moeller]
5916
1e24b3a0
BM
5917 *) Have SSL/TLS server implementation tolerate "mismatched" record
5918 protocol version while receiving ClientHello even if the
5919 ClientHello is fragmented. (The server can't insist on the
5920 particular protocol version it has chosen before the ServerHello
5921 message has informed the client about his choice.)
5922 [Bodo Moeller]
5923
96ea4ae9
BL
5924 *) Add RFC 3779 support.
5925 [Rob Austein for ARIN, Ben Laurie]
5926
1e24b3a0
BM
5927 *) Load error codes if they are not already present instead of using a
5928 static variable. This allows them to be cleanly unloaded and reloaded.
5929 Improve header file function name parsing.
5930 [Steve Henson]
5931
8d72476e
LJ
5932 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
5933 or CAPABILITY handshake as required by RFCs.
5934 [Goetz Babin-Ebell]
5935
61118caa 5936 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
b79aa05e 5937
3ff55e96
MC
5938 *) Introduce limits to prevent malicious keys being able to
5939 cause a denial of service. (CVE-2006-2940)
5940 [Steve Henson, Bodo Moeller]
5941
5942 *) Fix ASN.1 parsing of certain invalid structures that can result
5943 in a denial of service. (CVE-2006-2937) [Steve Henson]
5944
7f111b8b 5945 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3ff55e96
MC
5946 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5947
5948 *) Fix SSL client code which could crash if connecting to a
5949 malicious SSLv2 server. (CVE-2006-4343)
5950 [Tavis Ormandy and Will Drewry, Google Security Team]
5951
ed65f7dc
BM
5952 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
5953 match only those. Before that, "AES256-SHA" would be interpreted
b6699c3f
BM
5954 as a pattern and match "AES128-SHA" too (since AES128-SHA got
5955 the same strength classification in 0.9.7h) as we currently only
ed65f7dc
BM
5956 have a single AES bit in the ciphersuite description bitmap.
5957 That change, however, also applied to ciphersuite strings such as
5958 "RC4-MD5" that intentionally matched multiple ciphersuites --
5959 namely, SSL 2.0 ciphersuites in addition to the more common ones
5960 from SSL 3.0/TLS 1.0.
5961
5962 So we change the selection algorithm again: Naming an explicit
5963 ciphersuite selects this one ciphersuite, and any other similar
5964 ciphersuite (same bitmap) from *other* protocol versions.
5965 Thus, "RC4-MD5" again will properly select both the SSL 2.0
5966 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
5967
5968 Since SSL 2.0 does not have any ciphersuites for which the
5969 128/256 bit distinction would be relevant, this works for now.
5970 The proper fix will be to use different bits for AES128 and
5971 AES256, which would have avoided the problems from the beginning;
5972 however, bits are scarce, so we can only do this in a new release
4dc83677 5973 (not just a patchlevel) when we can change the SSL_CIPHER
ed65f7dc
BM
5974 definition to split the single 'unsigned long mask' bitmap into
5975 multiple values to extend the available space.
5976
5977 [Bodo Moeller]
5978
b79aa05e
MC
5979 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5980
5981 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5982 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5cda6c45 5983
aa6d1a0c
BL
5984 *) Add AES IGE and biIGE modes.
5985 [Ben Laurie]
5986
e34aa5a3
BM
5987 *) Change the Unix randomness entropy gathering to use poll() when
5988 possible instead of select(), since the latter has some
5989 undesirable limitations.
5990 [Darryl Miles via Richard Levitte and Bodo Moeller]
5991
81de1028
BM
5992 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
5993 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
5994 cannot be implicitly activated as part of, e.g., the "AES" alias.
5995 However, please upgrade to OpenSSL 0.9.9[-dev] for
5996 non-experimental use of the ECC ciphersuites to get TLS extension
5997 support, which is required for curve and point format negotiation
5998 to avoid potential handshake problems.
850815cb
BM
5999 [Bodo Moeller]
6000
5b57fe0a
BM
6001 *) Disable rogue ciphersuites:
6002
6003 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6004 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6005 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6006
6007 The latter two were purportedly from
6008 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6009 appear there.
6010
fec38ca4 6011 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
6012 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6013 unofficial, and the ID has long expired.
6014 [Bodo Moeller]
6015
0d4fb843 6016 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
6017 dual-core machines) and other potential thread-safety issues.
6018 [Bodo Moeller]
6019
f3dea9a5
BM
6020 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
6021 versions), which is now available for royalty-free use
6022 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
6023 Also, add Camellia TLS ciphersuites from RFC 4132.
6024
4dc83677 6025 To minimize changes between patchlevels in the OpenSSL 0.9.8
f3dea9a5
BM
6026 series, Camellia remains excluded from compilation unless OpenSSL
6027 is configured with 'enable-camellia'.
6028 [NTT]
6029
5cda6c45
DSH
6030 *) Disable the padding bug check when compression is in use. The padding
6031 bug check assumes the first packet is of even length, this is not
46f4e1be 6032 necessarily true if compression is enabled and can result in false
5cda6c45
DSH
6033 positives causing handshake failure. The actual bug test is ancient
6034 code so it is hoped that implementations will either have fixed it by
6035 now or any which still have the bug do not support compression.
6036 [Steve Henson]
6037
6038 Changes between 0.9.8a and 0.9.8b [04 May 2006]
998ac55e 6039
ba1ba5f0
DSH
6040 *) When applying a cipher rule check to see if string match is an explicit
6041 cipher suite and only match that one cipher suite if it is.
6042 [Steve Henson]
6043
31676a35
DSH
6044 *) Link in manifests for VC++ if needed.
6045 [Austin Ziegler <halostatue@gmail.com>]
6046
d56349a2 6047 *) Update support for ECC-based TLS ciphersuites according to
ed4a1d12
BM
6048 draft-ietf-tls-ecc-12.txt with proposed changes (but without
6049 TLS extensions, which are supported starting with the 0.9.9
6050 branch, not in the OpenSSL 0.9.8 branch).
d56349a2
BM
6051 [Douglas Stebila]
6052
b40228a6
DSH
6053 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
6054 opaque EVP_CIPHER_CTX handling.
6055 [Steve Henson]
6056
ad2695b1
DSH
6057 *) Fixes and enhancements to zlib compression code. We now only use
6058 "zlib1.dll" and use the default __cdecl calling convention on Win32
6059 to conform with the standards mentioned here:
6060 http://www.zlib.net/DLL_FAQ.txt
6061 Static zlib linking now works on Windows and the new --with-zlib-include
6062 --with-zlib-lib options to Configure can be used to supply the location
6063 of the headers and library. Gracefully handle case where zlib library
6064 can't be loaded.
6065 [Steve Henson]
6066
452ae49d
DSH
6067 *) Several fixes and enhancements to the OID generation code. The old code
6068 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
6069 handle numbers larger than ULONG_MAX, truncated printing and had a
6070 non standard OBJ_obj2txt() behaviour.
6071 [Steve Henson]
6072
fbf002bb
DSH
6073 *) Add support for building of engines under engine/ as shared libraries
6074 under VC++ build system.
6075 [Steve Henson]
6076
998ac55e
RL
6077 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
6078 Hopefully, we will not see any false combination of paths any more.
6079 [Richard Levitte]
6080
d357be38
MC
6081 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
6082
6083 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6084 (part of SSL_OP_ALL). This option used to disable the
6085 countermeasure against man-in-the-middle protocol-version
6086 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 6087 idea. (CVE-2005-2969)
d357be38
MC
6088
6089 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6090 for Information Security, National Institute of Advanced Industrial
6091 Science and Technology [AIST], Japan)]
2bd2cd9b 6092
f022c177
DSH
6093 *) Add two function to clear and return the verify parameter flags.
6094 [Steve Henson]
6095
6e119bb0
NL
6096 *) Keep cipherlists sorted in the source instead of sorting them at
6097 runtime, thus removing the need for a lock.
6098 [Nils Larsch]
6099
770bc596 6100 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
6101 [Nick Mathewson and Ben Laurie]
6102
6103 *) Add functions for well-known primes.
6104 [Nick Mathewson]
6105
0491e058
AP
6106 *) Extended Windows CE support.
6107 [Satoshi Nakamura and Andy Polyakov]
a1006c37 6108
f3b656b2
DSH
6109 *) Initialize SSL_METHOD structures at compile time instead of during
6110 runtime, thus removing the need for a lock.
6111 [Steve Henson]
6112
8f2e4fdf
DSH
6113 *) Make PKCS7_decrypt() work even if no certificate is supplied by
6114 attempting to decrypt each encrypted key in turn. Add support to
6115 smime utility.
6116 [Steve Henson]
2bd2cd9b
RL
6117
6118 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 6119
675f605d
BM
6120 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
6121 OpenSSL 0.9.8.]
6122
c8310124
RL
6123 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
6124 [Richard Levitte]
6125
6126 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
6127 key into the same file any more.
6128 [Richard Levitte]
6129
8d3509b9
AP
6130 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
6131 [Andy Polyakov]
6132
cbdac46d
DSH
6133 *) Add -utf8 command line and config file option to 'ca'.
6134 [Stefan <stf@udoma.org]
6135
c8310124
RL
6136 *) Removed the macro des_crypt(), as it seems to conflict with some
6137 libraries. Use DES_crypt().
6138 [Richard Levitte]
6139
a2c32e2d
GT
6140 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
6141 involves renaming the source and generated shared-libs for
6142 both. The engines will accept the corrected or legacy ids
6143 ('ncipher' and '4758_cca' respectively) when binding. NB,
6144 this only applies when building 'shared'.
6145 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
6146
b6995add
DSH
6147 *) Add attribute functions to EVP_PKEY structure. Modify
6148 PKCS12_create() to recognize a CSP name attribute and
6149 use it. Make -CSP option work again in pkcs12 utility.
6150 [Steve Henson]
6151
800e400d
NL
6152 *) Add new functionality to the bn blinding code:
6153 - automatic re-creation of the BN_BLINDING parameters after
6154 a fixed number of uses (currently 32)
6155 - add new function for parameter creation
6156 - introduce flags to control the update behaviour of the
6157 BN_BLINDING parameters
6158 - hide BN_BLINDING structure
6159 Add a second BN_BLINDING slot to the RSA structure to improve
6160 performance when a single RSA object is shared among several
6161 threads.
6162 [Nils Larsch]
6163
36d16f8e
BL
6164 *) Add support for DTLS.
6165 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
6166
dc0ed30c
NL
6167 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
6168 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
6169 [Walter Goulet]
6170
14e96192 6171 *) Remove buggy and incomplete DH cert support from
6049399b
NL
6172 ssl/ssl_rsa.c and ssl/s3_both.c
6173 [Nils Larsch]
6174
12bdb643
NL
6175 *) Use SHA-1 instead of MD5 as the default digest algorithm for
6176 the apps/openssl applications.
6177 [Nils Larsch]
4d94ae00 6178
41a15c4f
BL
6179 *) Compile clean with "-Wall -Wmissing-prototypes
6180 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
6181 DEBUG_SAFESTACK must also be set.
6182 [Ben Laurie]
6183
c9a112f5 6184 *) Change ./Configure so that certain algorithms can be disabled by default.
4dc83677 6185 The new counterpiece to "no-xxx" is "enable-xxx".
ecc5ef87
BM
6186
6187 The patented RC5 and MDC2 algorithms will now be disabled unless
6188 "enable-rc5" and "enable-mdc2", respectively, are specified.
6189
6190 (IDEA remains enabled despite being patented. This is because IDEA
6191 is frequently required for interoperability, and there is no license
6192 fee for non-commercial use. As before, "no-idea" can be used to
6193 avoid this algorithm.)
6194
c9a112f5
BM
6195 [Bodo Moeller]
6196
6951c23a
RL
6197 *) Add processing of proxy certificates (see RFC 3820). This work was
6198 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
6199 EGEE (Enabling Grids for E-science in Europe).
6200 [Richard Levitte]
6201
ea681ba8
AP
6202 *) RC4 performance overhaul on modern architectures/implementations, such
6203 as Intel P4, IA-64 and AMD64.
6204 [Andy Polyakov]
6205
401ee37a
DSH
6206 *) New utility extract-section.pl. This can be used specify an alternative
6207 section number in a pod file instead of having to treat each file as
6208 a separate case in Makefile. This can be done by adding two lines to the
6209 pod file:
6210
6211 =for comment openssl_section:XXX
6212
6213 The blank line is mandatory.
6214
6215 [Steve Henson]
6216
826a42a0
DSH
6217 *) New arguments -certform, -keyform and -pass for s_client and s_server
6218 to allow alternative format key and certificate files and passphrase
6219 sources.
6220 [Steve Henson]
6221
5d7c222d
DSH
6222 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
6223 update associated structures and add various utility functions.
6224
7f111b8b 6225 Add new policy related verify parameters, include policy checking in
5d7c222d
DSH
6226 standard verify code. Enhance 'smime' application with extra parameters
6227 to support policy checking and print out.
6228 [Steve Henson]
6229
30fe028f
GT
6230 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
6231 Nehemiah processors. These extensions support AES encryption in hardware
6232 as well as RNG (though RNG support is currently disabled).
6233 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
6234
df11e1e9
GT
6235 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
6236 [Geoff Thorpe]
6237
ad500340
AP
6238 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
6239 [Andy Polyakov and a number of other people]
6240
e14f4aab
AP
6241 *) Improved PowerPC platform support. Most notably BIGNUM assembler
6242 implementation contributed by IBM.
6243 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
6244
bcfea9fb
GT
6245 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
6246 exponent rather than 'unsigned long'. There is a corresponding change to
6247 the new 'rsa_keygen' element of the RSA_METHOD structure.
6248 [Jelte Jansen, Geoff Thorpe]
6249
d5f686d8
BM
6250 *) Functionality for creating the initial serial number file is now
6251 moved from CA.pl to the 'ca' utility with a new option -create_serial.
6252
6253 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
6254 number file to 1, which is bound to cause problems. To avoid
6255 the problems while respecting compatibility between different 0.9.7
6256 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
6257 CA.pl for serial number initialization. With the new release 0.9.8,
6258 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
6259 [Steve Henson]
6260
46f4e1be 6261 *) Reduced header interdependencies by declaring more opaque objects in
3a87a9b9
GT
6262 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
6263 give fewer recursive includes, which could break lazy source code - so
6264 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
6265 developers should define this symbol when building and using openssl to
6266 ensure they track the recommended behaviour, interfaces, [etc], but
6267 backwards-compatible behaviour prevails when this isn't defined.
6268 [Geoff Thorpe]
6269
bf5773fa
DSH
6270 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
6271 [Steve Henson]
6272
216659eb 6273 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
7f111b8b 6274 This will generate a random key of the appropriate length based on the
216659eb 6275 cipher context. The EVP_CIPHER can provide its own random key generation
7f111b8b 6276 routine to support keys of a specific form. This is used in the des and
216659eb
DSH
6277 3des routines to generate a key of the correct parity. Update S/MIME
6278 code to use new functions and hence generate correct parity DES keys.
7f111b8b 6279 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
216659eb
DSH
6280 valid (weak or incorrect parity).
6281 [Steve Henson]
6282
e1a27eb3
DSH
6283 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
6284 as looking them up. This is useful when the verified structure may contain
6285 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
6286 present unless the new PKCS7_NO_CRL flag is asserted.
6287 [Steve Henson]
6288
6446e0c3
DSH
6289 *) Extend ASN1 oid configuration module. It now additionally accepts the
6290 syntax:
6291
6292 shortName = some long name, 1.2.3.4
6293 [Steve Henson]
6294
5c98b2ca
GT
6295 *) Reimplemented the BN_CTX implementation. There is now no more static
6296 limitation on the number of variables it can handle nor the depth of the
6297 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
6298 information can now expand as required, and rather than having a single
6299 static array of bignums, BN_CTX now uses a linked-list of such arrays
6300 allowing it to expand on demand whilst maintaining the usefulness of
6301 BN_CTX's "bundling".
6302 [Geoff Thorpe]
6303
46ef873f
GT
6304 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
6305 to allow all RSA operations to function using a single BN_CTX.
6306 [Geoff Thorpe]
6307
4acc3e90
DSH
6308 *) Preliminary support for certificate policy evaluation and checking. This
6309 is initially intended to pass the tests outlined in "Conformance Testing
6310 of Relying Party Client Certificate Path Processing Logic" v1.07.
6311 [Steve Henson]
6312
7f663ce4
GT
6313 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
6314 remained unused and not that useful. A variety of other little bignum
6315 tweaks and fixes have also been made continuing on from the audit (see
6316 below).
6317 [Geoff Thorpe]
6318
875a644a
RL
6319 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
6320 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 6321 [Richard Levitte]
875a644a 6322
b6358c89
GT
6323 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
6324 and this should never fail. So the return value from the use of
6325 BN_set_word() (which can fail due to needless expansion) is now deprecated;
6326 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
6327 [Geoff Thorpe]
6328
9e051bac
GT
6329 *) BN_CTX_get() should return zero-valued bignums, providing the same
6330 initialised value as BN_new().
053fa39a 6331 [Geoff Thorpe, suggested by Ulf Möller]
9e051bac 6332
edec614e
DSH
6333 *) Support for inhibitAnyPolicy certificate extension.
6334 [Steve Henson]
6335
d870740c
GT
6336 *) An audit of the BIGNUM code is underway, for which debugging code is
6337 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
6338 is considered valid when processing BIGNUMs, and causes execution to
6339 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
6340 further steps are taken to deliberately pollute unused data in BIGNUM
6341 structures to try and expose faulty code further on. For now, openssl will
6342 (in its default mode of operation) continue to tolerate the inconsistent
6343 forms that it has tolerated in the past, but authors and packagers should
6344 consider trying openssl and their own applications when compiled with
6345 these debugging symbols defined. It will help highlight potential bugs in
6346 their own code, and will improve the test coverage for OpenSSL itself. At
6347 some point, these tighter rules will become openssl's default to improve
6348 maintainability, though the assert()s and other overheads will remain only
6349 in debugging configurations. See bn.h for more details.
053fa39a 6350 [Geoff Thorpe, Nils Larsch, Ulf Möller]
d870740c 6351
2ce90b9b
GT
6352 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
6353 that can only be obtained through BN_CTX_new() (which implicitly
6354 initialises it). The presence of this function only made it possible
6355 to overwrite an existing structure (and cause memory leaks).
6356 [Geoff Thorpe]
6357
8dc344cc
GT
6358 *) Because of the callback-based approach for implementing LHASH as a
6359 template type, lh_insert() adds opaque objects to hash-tables and
6360 lh_doall() or lh_doall_arg() are typically used with a destructor callback
6361 to clean up those corresponding objects before destroying the hash table
6362 (and losing the object pointers). So some over-zealous constifications in
6363 LHASH have been relaxed so that lh_insert() does not take (nor store) the
6364 objects as "const" and the lh_doall[_arg] callback wrappers are not
6365 prototyped to have "const" restrictions on the object pointers they are
6366 given (and so aren't required to cast them away any more).
6367 [Geoff Thorpe]
6368
0991f070
GT
6369 *) The tmdiff.h API was so ugly and minimal that our own timing utility
6370 (speed) prefers to use its own implementation. The two implementations
6371 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
6372 its object type properly exposed (MS_TM) instead of casting to/from "char
6373 *". This may still change yet if someone realises MS_TM and "ms_time_***"
6374 aren't necessarily the greatest nomenclatures - but this is what was used
6375 internally to the implementation so I've used that for now.
6376 [Geoff Thorpe]
6377
9d473aa2 6378 *) Ensure that deprecated functions do not get compiled when
2aaec9cc
GT
6379 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
6380 the self-tests were still using deprecated key-generation functions so
6381 these have been updated also.
9d473aa2
GT
6382 [Geoff Thorpe]
6383
c5a55463 6384 *) Reorganise PKCS#7 code to separate the digest location functionality
14e96192 6385 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
c5a55463
DSH
6386 New function PKCS7_set_digest() to set the digest type for PKCS#7
6387 digestedData type. Add additional code to correctly generate the
6388 digestedData type and add support for this type in PKCS7 initialization
6389 functions.
8d9086df
DSH
6390 [Steve Henson]
6391
7f111b8b 6392 *) New function PKCS7_set0_type_other() this initializes a PKCS7
c5a55463 6393 structure of type "other".
8d9086df
DSH
6394 [Steve Henson]
6395
6bd27f86
RE
6396 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
6397 sure the loop does correctly stop and breaking ("division by zero")
6398 modulus operations are not performed. The (pre-generated) prime
6399 table crypto/bn/bn_prime.h was already correct, but it could not be
6400 re-generated on some platforms because of the "division by zero"
6401 situation in the script.
6402 [Ralf S. Engelschall]
6403
968766ca
BM
6404 *) Update support for ECC-based TLS ciphersuites according to
6405 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
6406 SHA-1 now is only used for "small" curves (where the
6407 representation of a field element takes up to 24 bytes); for
6408 larger curves, the field element resulting from ECDH is directly
6409 used as premaster secret.
6410 [Douglas Stebila (Sun Microsystems Laboratories)]
6411
652ae06b
BM
6412 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
6413 curve secp160r1 to the tests.
6414 [Douglas Stebila (Sun Microsystems Laboratories)]
6415
e666c459 6416 *) Add the possibility to load symbols globally with DSO.
053fa39a 6417 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
e666c459 6418
54f64516
RL
6419 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
6420 control of the error stack.
6421 [Richard Levitte]
6422
3bbb0212
RL
6423 *) Add support for STORE in ENGINE.
6424 [Richard Levitte]
6425
a5db6fa5
RL
6426 *) Add the STORE type. The intention is to provide a common interface
6427 to certificate and key stores, be they simple file-based stores, or
6428 HSM-type store, or LDAP stores, or...
6429 NOTE: The code is currently UNTESTED and isn't really used anywhere.
6430 [Richard Levitte]
6431
535fba49
RL
6432 *) Add a generic structure called OPENSSL_ITEM. This can be used to
6433 pass a list of arguments to any function as well as provide a way
6434 for a function to pass data back to the caller.
6435 [Richard Levitte]
6436
1ae0a83b
RL
6437 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
6438 works like BUF_strdup() but can be used to duplicate a portion of
6439 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
6440 a memory area.
6441 [Richard Levitte]
6442
9d6c32d6
RL
6443 *) Add the function sk_find_ex() which works like sk_find(), but will
6444 return an index to an element even if an exact match couldn't be
6445 found. The index is guaranteed to point at the element where the
6446 searched-for key would be inserted to preserve sorting order.
6447 [Richard Levitte]
6448
ea5240a5
RL
6449 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
6450 takes an extra flags argument for optional functionality. Currently,
6451 the following flags are defined:
6452
87411f05
DMSP
6453 OBJ_BSEARCH_VALUE_ON_NOMATCH
6454 This one gets OBJ_bsearch_ex() to return a pointer to the first
6455 element where the comparing function returns a negative or zero
6456 number.
ea5240a5 6457
87411f05
DMSP
6458 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
6459 This one gets OBJ_bsearch_ex() to return a pointer to the first
6460 element where the comparing function returns zero. This is useful
6461 if there are more than one element where the comparing function
6462 returns zero.
9d6c32d6 6463 [Richard Levitte]
ea5240a5 6464
16b1b035
RL
6465 *) Make it possible to create self-signed certificates with 'openssl ca'
6466 in such a way that the self-signed certificate becomes part of the
6467 CA database and uses the same mechanisms for serial number generation
6468 as all other certificate signing. The new flag '-selfsign' enables
6469 this functionality. Adapt CA.sh and CA.pl.in.
6470 [Richard Levitte]
6471
e6526fbf
RL
6472 *) Add functionality to check the public key of a certificate request
6473 against a given private. This is useful to check that a certificate
6474 request can be signed by that key (self-signing).
6475 [Richard Levitte]
6476
f85b68cd
RL
6477 *) Make it possible to have multiple active certificates with the same
6478 subject in the CA index file. This is done only if the keyword
6479 'unique_subject' is set to 'no' in the main CA section (default
6480 if 'CA_default') of the configuration file. The value is saved
6481 with the database itself in a separate index attribute file,
6482 named like the index file with '.attr' appended to the name.
6483 [Richard Levitte]
6484
46f4e1be 6485 *) Generate multi-valued AVAs using '+' notation in config files for
1a15c899
DSH
6486 req and dirName.
6487 [Steve Henson]
6488
520b76ff
DSH
6489 *) Support for nameConstraints certificate extension.
6490 [Steve Henson]
6491
f80153e2
DSH
6492 *) Support for policyConstraints certificate extension.
6493 [Steve Henson]
6494
a1d12dae
DSH
6495 *) Support for policyMappings certificate extension.
6496 [Steve Henson]
6497
879650b8
GT
6498 *) Make sure the default DSA_METHOD implementation only uses its
6499 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
6500 and change its own handlers to be NULL so as to remove unnecessary
6501 indirection. This lets alternative implementations fallback to the
6502 default implementation more easily.
6503 [Geoff Thorpe]
6504
f0dc08e6
DSH
6505 *) Support for directoryName in GeneralName related extensions
6506 in config files.
6507 [Steve Henson]
6508
132eaa59
RL
6509 *) Make it possible to link applications using Makefile.shared.
6510 Make that possible even when linking against static libraries!
6511 [Richard Levitte]
6512
27068df7
DSH
6513 *) Support for single pass processing for S/MIME signing. This now
6514 means that S/MIME signing can be done from a pipe, in addition
6515 cleartext signing (multipart/signed type) is effectively streaming
6516 and the signed data does not need to be all held in memory.
6517
e9ec6396 6518 This is done with a new flag PKCS7_STREAM. When this flag is set
27068df7
DSH
6519 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
6520 is done after the data is output (and digests calculated) in
6521 SMIME_write_PKCS7().
6522 [Steve Henson]
6523
2d3de726
RL
6524 *) Add full support for -rpath/-R, both in shared libraries and
6525 applications, at least on the platforms where it's known how
6526 to do it.
6527 [Richard Levitte]
6528
37c660ff 6529 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
24893ca9 6530 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
37c660ff 6531 will now compute a table of multiples of the generator that
24893ca9 6532 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
37c660ff
BM
6533 faster (notably in the case of a single point multiplication,
6534 scalar * generator).
6535 [Nils Larsch, Bodo Moeller]
6536
4e5d3a7f
DSH
6537 *) IPv6 support for certificate extensions. The various extensions
6538 which use the IP:a.b.c.d can now take IPv6 addresses using the
6539 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
6540 correctly.
6541 [Steve Henson]
6542
96f7065f
GT
6543 *) Added an ENGINE that implements RSA by performing private key
6544 exponentiations with the GMP library. The conversions to and from
6545 GMP's mpz_t format aren't optimised nor are any montgomery forms
6546 cached, and on x86 it appears OpenSSL's own performance has caught up.
6547 However there are likely to be other architectures where GMP could
6548 provide a boost. This ENGINE is not built in by default, but it can be
6549 specified at Configure time and should be accompanied by the necessary
6550 linker additions, eg;
6551 ./config -DOPENSSL_USE_GMP -lgmp
6552 [Geoff Thorpe]
6553
6554 *) "openssl engine" will not display ENGINE/DSO load failure errors when
6555 testing availability of engines with "-t" - the old behaviour is
6556 produced by increasing the feature's verbosity with "-tt".
6557 [Geoff Thorpe]
6558
a74333f9
LJ
6559 *) ECDSA routines: under certain error conditions uninitialized BN objects
6560 could be freed. Solution: make sure initialization is performed early
6561 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
6562 via PR#459)
6563 [Lutz Jaenicke]
6564
0e4aa0d2
GT
6565 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
6566 and DH_METHOD (eg. by ENGINE implementations) to override the normal
6567 software implementations. For DSA and DH, parameter generation can
60250017 6568 also be overridden by providing the appropriate method callbacks.
0e4aa0d2
GT
6569 [Geoff Thorpe]
6570
e9224c71
GT
6571 *) Change the "progress" mechanism used in key-generation and
6572 primality testing to functions that take a new BN_GENCB pointer in
6573 place of callback/argument pairs. The new API functions have "_ex"
6574 postfixes and the older functions are reimplemented as wrappers for
6575 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
6576 declarations of the old functions to help (graceful) attempts to
6577 migrate to the new functions. Also, the new key-generation API
6578 functions operate on a caller-supplied key-structure and return
6579 success/failure rather than returning a key or NULL - this is to
6580 help make "keygen" another member function of RSA_METHOD etc.
9d5390a0
BM
6581
6582 Example for using the new callback interface:
6583
6584 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
6585 void *my_arg = ...;
6586 BN_GENCB my_cb;
6587
6588 BN_GENCB_set(&my_cb, my_callback, my_arg);
6589
6590 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
6591 /* For the meaning of a, b in calls to my_callback(), see the
6592 * documentation of the function that calls the callback.
6593 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
6594 * my_callback should return 1 if it wants BN_is_prime_ex()
6595 * to continue, or 0 to stop.
6596 */
6597
e9224c71
GT
6598 [Geoff Thorpe]
6599
fdaea9ed 6600 *) Change the ZLIB compression method to be stateful, and make it
7f111b8b 6601 available to TLS with the number defined in
fdaea9ed
RL
6602 draft-ietf-tls-compression-04.txt.
6603 [Richard Levitte]
6604
20199ca8
RL
6605 *) Add the ASN.1 structures and functions for CertificatePair, which
6606 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
6607
6608 CertificatePair ::= SEQUENCE {
87411f05
DMSP
6609 forward [0] Certificate OPTIONAL,
6610 reverse [1] Certificate OPTIONAL,
9d5390a0 6611 -- at least one of the pair shall be present -- }
20199ca8
RL
6612
6613 Also implement the PEM functions to read and write certificate
6614 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
6615
6616 This needed to be defined, mostly for the sake of the LDAP
6617 attribute crossCertificatePair, but may prove useful elsewhere as
6618 well.
6619 [Richard Levitte]
6620
6f17f16f
RL
6621 *) Make it possible to inhibit symlinking of shared libraries in
6622 Makefile.shared, for Cygwin's sake.
6623 [Richard Levitte]
6624
7f111b8b 6625 *) Extend the BIGNUM API by creating a function
ff22e913
NL
6626 void BN_set_negative(BIGNUM *a, int neg);
6627 and a macro that behave like
6628 int BN_is_negative(const BIGNUM *a);
b53e44e5 6629
ff22e913
NL
6630 to avoid the need to access 'a->neg' directly in applications.
6631 [Nils Larsch]
b53e44e5 6632
5c6bf031
BM
6633 *) Implement fast modular reduction for pseudo-Mersenne primes
6634 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
6635 EC_GROUP_new_curve_GFp() will now automatically use this
6636 if applicable.
6637 [Nils Larsch <nla@trustcenter.de>]
6638
19b8d06a
BM
6639 *) Add new lock type (CRYPTO_LOCK_BN).
6640 [Bodo Moeller]
6641
6f7c2cb3
RL
6642 *) Change the ENGINE framework to automatically load engines
6643 dynamically from specific directories unless they could be
6644 found to already be built in or loaded. Move all the
6645 current engines except for the cryptodev one to a new
6646 directory engines/.
6647 The engines in engines/ are built as shared libraries if
6648 the "shared" options was given to ./Configure or ./config.
6649 Otherwise, they are inserted in libcrypto.a.
6650 /usr/local/ssl/engines is the default directory for dynamic
60250017 6651 engines, but that can be overridden at configure time through
874fee47
RL
6652 the usual use of --prefix and/or --openssldir, and at run
6653 time with the environment variable OPENSSL_ENGINES.
6f7c2cb3
RL
6654 [Geoff Thorpe and Richard Levitte]
6655
30afcc07 6656 *) Add Makefile.shared, a helper makefile to build shared
14e96192 6657 libraries. Adapt Makefile.org.
30afcc07
RL
6658 [Richard Levitte]
6659
fc6a6a10
DSH
6660 *) Add version info to Win32 DLLs.
6661 [Peter 'Luna' Runestig" <peter@runestig.com>]
6662
9a48b07e
DSH
6663 *) Add new 'medium level' PKCS#12 API. Certificates and keys
6664 can be added using this API to created arbitrary PKCS#12
6665 files while avoiding the low level API.
6666
6667 New options to PKCS12_create(), key or cert can be NULL and
6668 will then be omitted from the output file. The encryption
6669 algorithm NIDs can be set to -1 for no encryption, the mac
6670 iteration count can be set to 0 to omit the mac.
6671
6672 Enhance pkcs12 utility by making the -nokeys and -nocerts
6673 options work when creating a PKCS#12 file. New option -nomac
6674 to omit the mac, NONE can be set for an encryption algorithm.
6675 New code is modified to use the enhanced PKCS12_create()
6676 instead of the low level API.
6677 [Steve Henson]
6678
230fd6b7
DSH
6679 *) Extend ASN1 encoder to support indefinite length constructed
6680 encoding. This can output sequences tags and octet strings in
6681 this form. Modify pk7_asn1.c to support indefinite length
6682 encoding. This is experimental and needs additional code to
6683 be useful, such as an ASN1 bio and some enhanced streaming
6684 PKCS#7 code.
6685
6686 Extend template encode functionality so that tagging is passed
6687 down to the template encoder.
6688 [Steve Henson]
6689
9226e218
BM
6690 *) Let 'openssl req' fail if an argument to '-newkey' is not
6691 recognized instead of using RSA as a default.
6692 [Bodo Moeller]
6693
ea262260
BM
6694 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
6695 As these are not official, they are not included in "ALL";
6696 the "ECCdraft" ciphersuite group alias can be used to select them.
6697 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
6698
e172d60d
BM
6699 *) Add ECDH engine support.
6700 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
6701
6702 *) Add ECDH in new directory crypto/ecdh/.
6703 [Douglas Stebila (Sun Microsystems Laboratories)]
6704
95ecacf8
BM
6705 *) Let BN_rand_range() abort with an error after 100 iterations
6706 without success (which indicates a broken PRNG).
6707 [Bodo Moeller]
6708
6fb60a84
BM
6709 *) Change BN_mod_sqrt() so that it verifies that the input value
6710 is really the square of the return value. (Previously,
6711 BN_mod_sqrt would show GIGO behaviour.)
6712 [Bodo Moeller]
6713
7793f30e
BM
6714 *) Add named elliptic curves over binary fields from X9.62, SECG,
6715 and WAP/WTLS; add OIDs that were still missing.
6716
6717 [Sheueling Chang Shantz and Douglas Stebila
6718 (Sun Microsystems Laboratories)]
6719
6720 *) Extend the EC library for elliptic curves over binary fields
6721 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
6722 New EC_METHOD:
6723
6724 EC_GF2m_simple_method
6725
6726 New API functions:
6727
6728 EC_GROUP_new_curve_GF2m
6729 EC_GROUP_set_curve_GF2m
6730 EC_GROUP_get_curve_GF2m
7793f30e
BM
6731 EC_POINT_set_affine_coordinates_GF2m
6732 EC_POINT_get_affine_coordinates_GF2m
6733 EC_POINT_set_compressed_coordinates_GF2m
6734
6735 Point compression for binary fields is disabled by default for
6736 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
6737 enable it).
6738
6739 As binary polynomials are represented as BIGNUMs, various members
6740 of the EC_GROUP and EC_POINT data structures can be shared
6741 between the implementations for prime fields and binary fields;
6742 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
6743 are essentially identical to their ..._GFp counterparts.
9e4f9b36
BM
6744 (For simplicity, the '..._GFp' prefix has been dropped from
6745 various internal method names.)
7793f30e
BM
6746
6747 An internal 'field_div' method (similar to 'field_mul' and
6748 'field_sqr') has been added; this is used only for binary fields.
6749
6750 [Sheueling Chang Shantz and Douglas Stebila
6751 (Sun Microsystems Laboratories)]
6752
9e4f9b36 6753 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
7793f30e
BM
6754 through methods ('mul', 'precompute_mult').
6755
6756 The generic implementations (now internally called 'ec_wNAF_mul'
6757 and 'ec_wNAF_precomputed_mult') remain the default if these
6758 methods are undefined.
6759
6760 [Sheueling Chang Shantz and Douglas Stebila
6761 (Sun Microsystems Laboratories)]
6762
6763 *) New function EC_GROUP_get_degree, which is defined through
6764 EC_METHOD. For curves over prime fields, this returns the bit
6765 length of the modulus.
6766
6767 [Sheueling Chang Shantz and Douglas Stebila
6768 (Sun Microsystems Laboratories)]
6769
6770 *) New functions EC_GROUP_dup, EC_POINT_dup.
6771 (These simply call ..._new and ..._copy).
6772
6773 [Sheueling Chang Shantz and Douglas Stebila
6774 (Sun Microsystems Laboratories)]
6775
1dc920c8
BM
6776 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
6777 Polynomials are represented as BIGNUMs (where the sign bit is not
7f111b8b 6778 used) in the following functions [macros]:
1dc920c8
BM
6779
6780 BN_GF2m_add
6781 BN_GF2m_sub [= BN_GF2m_add]
6782 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
6783 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
6784 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
6785 BN_GF2m_mod_inv
6786 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
6787 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
6788 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
6789 BN_GF2m_cmp [= BN_ucmp]
6790
6791 (Note that only the 'mod' functions are actually for fields GF(2^m).
6792 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
6793
6794 For some functions, an the irreducible polynomial defining a
6795 field can be given as an 'unsigned int[]' with strictly
6796 decreasing elements giving the indices of those bits that are set;
6797 i.e., p[] represents the polynomial
6798 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
6799 where
6800 p[0] > p[1] > ... > p[k] = 0.
6801 This applies to the following functions:
6802
6803 BN_GF2m_mod_arr
6804 BN_GF2m_mod_mul_arr
6805 BN_GF2m_mod_sqr_arr
6806 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
6807 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
6808 BN_GF2m_mod_exp_arr
6809 BN_GF2m_mod_sqrt_arr
6810 BN_GF2m_mod_solve_quad_arr
6811 BN_GF2m_poly2arr
6812 BN_GF2m_arr2poly
6813
6814 Conversion can be performed by the following functions:
6815
6816 BN_GF2m_poly2arr
6817 BN_GF2m_arr2poly
6818
6819 bntest.c has additional tests for binary polynomial arithmetic.
6820
909abce8
BM
6821 Two implementations for BN_GF2m_mod_div() are available.
6822 The default algorithm simply uses BN_GF2m_mod_inv() and
6823 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
6824 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6825 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1dc920c8
BM
6826
6827 [Sheueling Chang Shantz and Douglas Stebila
6828 (Sun Microsystems Laboratories)]
6829
16dc1cfb
BM
6830 *) Add new error code 'ERR_R_DISABLED' that can be used when some
6831 functionality is disabled at compile-time.
6832 [Douglas Stebila <douglas.stebila@sun.com>]
6833
ea4f109c
BM
6834 *) Change default behaviour of 'openssl asn1parse' so that more
6835 information is visible when viewing, e.g., a certificate:
6836
6837 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6838 mode the content of non-printable OCTET STRINGs is output in a
6839 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6840 avoid the appearance of a printable string.
6841 [Nils Larsch <nla@trustcenter.de>]
6842
254ef80d
BM
6843 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6844 functions
6845 EC_GROUP_set_asn1_flag()
6846 EC_GROUP_get_asn1_flag()
6847 EC_GROUP_set_point_conversion_form()
6848 EC_GROUP_get_point_conversion_form()
6849 These control ASN1 encoding details:
b8e0e123
BM
6850 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6851 has been set to OPENSSL_EC_NAMED_CURVE.
5f3d6f70 6852 - Points are encoded in uncompressed form by default; options for
254ef80d
BM
6853 asn1_for are as for point2oct, namely
6854 POINT_CONVERSION_COMPRESSED
6855 POINT_CONVERSION_UNCOMPRESSED
6856 POINT_CONVERSION_HYBRID
5f3d6f70
BM
6857
6858 Also add 'seed' and 'seed_len' members to EC_GROUP with access
6859 functions
6860 EC_GROUP_set_seed()
6861 EC_GROUP_get0_seed()
6862 EC_GROUP_get_seed_len()
6863 This is used only for ASN1 purposes (so far).
458c2917
BM
6864 [Nils Larsch <nla@trustcenter.de>]
6865
6866 *) Add 'field_type' member to EC_METHOD, which holds the NID
6867 of the appropriate field type OID. The new function
6868 EC_METHOD_get_field_type() returns this value.
6869 [Nils Larsch <nla@trustcenter.de>]
6870
7f111b8b 6871 *) Add functions
6cbe6382
BM
6872 EC_POINT_point2bn()
6873 EC_POINT_bn2point()
6874 EC_POINT_point2hex()
6875 EC_POINT_hex2point()
6876 providing useful interfaces to EC_POINT_point2oct() and
6877 EC_POINT_oct2point().
6878 [Nils Larsch <nla@trustcenter.de>]
6879
b6db386f
BM
6880 *) Change internals of the EC library so that the functions
6881 EC_GROUP_set_generator()
6882 EC_GROUP_get_generator()
6883 EC_GROUP_get_order()
6884 EC_GROUP_get_cofactor()
6885 are implemented directly in crypto/ec/ec_lib.c and not dispatched
6886 to methods, which would lead to unnecessary code duplication when
6887 adding different types of curves.
6cbe6382 6888 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
b6db386f 6889
47234cd3
BM
6890 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6891 arithmetic, and such that modified wNAFs are generated
6892 (which avoid length expansion in many cases).
6893 [Bodo Moeller]
6894
82652aaf
BM
6895 *) Add a function EC_GROUP_check_discriminant() (defined via
6896 EC_METHOD) that verifies that the curve discriminant is non-zero.
6897
6898 Add a function EC_GROUP_check() that makes some sanity tests
6899 on a EC_GROUP, its generator and order. This includes
6900 EC_GROUP_check_discriminant().
6901 [Nils Larsch <nla@trustcenter.de>]
6902
4d94ae00
BM
6903 *) Add ECDSA in new directory crypto/ecdsa/.
6904
5dbd3efc
BM
6905 Add applications 'openssl ecparam' and 'openssl ecdsa'
6906 (these are based on 'openssl dsaparam' and 'openssl dsa').
4d94ae00
BM
6907
6908 ECDSA support is also included in various other files across the
6909 library. Most notably,
6910 - 'openssl req' now has a '-newkey ecdsa:file' option;
6911 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
6912 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
6913 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
6914 them suitable for ECDSA where domain parameters must be
e172d60d
BM
6915 extracted before the specific public key;
6916 - ECDSA engine support has been added.
f8e21776 6917 [Nils Larsch <nla@trustcenter.de>]
4d94ae00 6918
af28dd6c 6919 *) Include some named elliptic curves, and add OIDs from X9.62,
ed5e37c3 6920 SECG, and WAP/WTLS. Each curve can be obtained from the new
7eb18f12 6921 function
8b15c740 6922 EC_GROUP_new_by_curve_name(),
ed5e37c3
BM
6923 and the list of available named curves can be obtained with
6924 EC_get_builtin_curves().
254ef80d
BM
6925 Also add a 'curve_name' member to EC_GROUP objects, which can be
6926 accessed via
0f449936
BM
6927 EC_GROUP_set_curve_name()
6928 EC_GROUP_get_curve_name()
8b15c740 6929 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
7f111b8b 6930
c1862f91
BM
6931 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6932 was actually never needed) and in BN_mul(). The removal in BN_mul()
6933 required a small change in bn_mul_part_recursive() and the addition
6934 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6935 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6936 bn_sub_words() and bn_add_words() except they take arrays with
6937 differing sizes.
6938 [Richard Levitte]
6939
dd2b6750 6940 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1e24b3a0 6941
7f111b8b 6942 *) Cleanse PEM buffers before freeing them since they may contain
a2e623c0
DSH
6943 sensitive data.
6944 [Benjamin Bennett <ben@psc.edu>]
6945
0a05123a
BM
6946 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6947 a ciphersuite string such as "DEFAULT:RSA" cannot enable
6948 authentication-only ciphersuites.
6949 [Bodo Moeller]
6950
52b8dad8
BM
6951 *) Since AES128 and AES256 share a single mask bit in the logic of
6952 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6953 kludge to work properly if AES128 is available and AES256 isn't.
6954 [Victor Duchovni]
6955
dd2b6750
BM
6956 *) Expand security boundary to match 1.1.1 module.
6957 [Steve Henson]
6958
6959 *) Remove redundant features: hash file source, editing of test vectors
6960 modify fipsld to use external fips_premain.c signature.
6961 [Steve Henson]
6962
6963 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
6964 run algorithm test programs.
6965 [Steve Henson]
6966
6967 *) Make algorithm test programs more tolerant of whitespace.
6968 [Steve Henson]
6969
1e24b3a0
BM
6970 *) Have SSL/TLS server implementation tolerate "mismatched" record
6971 protocol version while receiving ClientHello even if the
6972 ClientHello is fragmented. (The server can't insist on the
6973 particular protocol version it has chosen before the ServerHello
6974 message has informed the client about his choice.)
6975 [Bodo Moeller]
6976
6977 *) Load error codes if they are not already present instead of using a
6978 static variable. This allows them to be cleanly unloaded and reloaded.
6979 [Steve Henson]
6980
61118caa
BM
6981 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
6982
6983 *) Introduce limits to prevent malicious keys being able to
6984 cause a denial of service. (CVE-2006-2940)
6985 [Steve Henson, Bodo Moeller]
6986
6987 *) Fix ASN.1 parsing of certain invalid structures that can result
6988 in a denial of service. (CVE-2006-2937) [Steve Henson]
6989
7f111b8b 6990 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
61118caa
BM
6991 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6992
6993 *) Fix SSL client code which could crash if connecting to a
6994 malicious SSLv2 server. (CVE-2006-4343)
6995 [Tavis Ormandy and Will Drewry, Google Security Team]
b6699c3f
BM
6996
6997 *) Change ciphersuite string processing so that an explicit
6998 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
6999 will no longer include "AES128-SHA"), and any other similar
7000 ciphersuite (same bitmap) from *other* protocol versions (so that
7001 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
7002 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
7003 changes from 0.9.8b and 0.9.8d.
7004 [Bodo Moeller]
7005
b79aa05e
MC
7006 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
7007
7008 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
7009 (CVE-2006-4339) [Ben Laurie and Google Security Team]
675f605d 7010
27a3d9f9
RL
7011 *) Change the Unix randomness entropy gathering to use poll() when
7012 possible instead of select(), since the latter has some
7013 undesirable limitations.
e34aa5a3 7014 [Darryl Miles via Richard Levitte and Bodo Moeller]
27a3d9f9 7015
5b57fe0a
BM
7016 *) Disable rogue ciphersuites:
7017
7018 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
7019 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
7020 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
7021
7022 The latter two were purportedly from
7023 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
7024 appear there.
7025
46f4e1be 7026 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
7027 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
7028 unofficial, and the ID has long expired.
7029 [Bodo Moeller]
7030
0d4fb843 7031 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
7032 dual-core machines) and other potential thread-safety issues.
7033 [Bodo Moeller]
7034
7035 Changes between 0.9.7i and 0.9.7j [04 May 2006]
7036
7037 *) Adapt fipsld and the build system to link against the validated FIPS
7038 module in FIPS mode.
7039 [Steve Henson]
7040
7041 *) Fixes for VC++ 2005 build under Windows.
7042 [Steve Henson]
7043
7f111b8b 7044 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4dc83677 7045 from a Windows bash shell such as MSYS. It is autodetected from the
675f605d 7046 "config" script when run from a VC++ environment. Modify standard VC++
7f111b8b 7047 build to use fipscanister.o from the GNU make build.
675f605d
BM
7048 [Steve Henson]
7049
89ec4332
RL
7050 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
7051
7052 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
7053 The value now differs depending on if you build for FIPS or not.
7054 BEWARE! A program linked with a shared FIPSed libcrypto can't be
7055 safely run with a non-FIPSed libcrypto, as it may crash because of
7056 the difference induced by this change.
7057 [Andy Polyakov]
7058
d357be38
MC
7059 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
7060
7061 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
7062 (part of SSL_OP_ALL). This option used to disable the
7063 countermeasure against man-in-the-middle protocol-version
7064 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 7065 idea. (CVE-2005-2969)
d357be38
MC
7066
7067 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
7068 for Information Security, National Institute of Advanced Industrial
7069 Science and Technology [AIST], Japan)]
bc3cae7e 7070
b615ad90 7071 *) Minimal support for X9.31 signatures and PSS padding modes. This is
5d6c4985 7072 mainly for FIPS compliance and not fully integrated at this stage.
b615ad90
DSH
7073 [Steve Henson]
7074
0ebfcc8f
BM
7075 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
7076 the exponentiation using a fixed-length exponent. (Otherwise,
7077 the information leaked through timing could expose the secret key
7078 after many signatures; cf. Bleichenbacher's attack on DSA with
7079 biased k.)
7080 [Bodo Moeller]
7081
46a64376 7082 *) Make a new fixed-window mod_exp implementation the default for
91b17fba
BM
7083 RSA, DSA, and DH private-key operations so that the sequence of
7084 squares and multiplies and the memory access pattern are
7085 independent of the particular secret key. This will mitigate
7086 cache-timing and potential related attacks.
46a64376
BM
7087
7088 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
7089 and this is automatically used by BN_mod_exp_mont() if the new flag
db99c525 7090 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
46a64376
BM
7091 will use this BN flag for private exponents unless the flag
7092 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
7093 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
7094
7095 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
7096
c6c2e313
BM
7097 *) Change the client implementation for SSLv23_method() and
7098 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
7099 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
7100 (Previously, the SSL 2.0 backwards compatible Client Hello
7101 message format would be used even with SSL_OP_NO_SSLv2.)
7102 [Bodo Moeller]
7103
05338b58
DSH
7104 *) Add support for smime-type MIME parameter in S/MIME messages which some
7105 clients need.
7106 [Steve Henson]
7107
6ec8e63a
DSH
7108 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
7109 a threadsafe manner. Modify rsa code to use new function and add calls
7110 to dsa and dh code (which had race conditions before).
7111 [Steve Henson]
7112
bc3cae7e
DSH
7113 *) Include the fixed error library code in the C error file definitions
7114 instead of fixing them up at runtime. This keeps the error code
7115 structures constant.
7116 [Steve Henson]
7117
7118 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
7a8c7288 7119
a1006c37
BM
7120 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
7121 OpenSSL 0.9.8.]
7122
0858b71b
DSH
7123 *) Fixes for newer kerberos headers. NB: the casts are needed because
7124 the 'length' field is signed on one version and unsigned on another
7125 with no (?) obvious way to tell the difference, without these VC++
7126 complains. Also the "definition" of FAR (blank) is no longer included
7127 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
7128 some needed definitions.
7129 [Steve Henson]
7130
7a8c7288 7131 *) Undo Cygwin change.
053fa39a 7132 [Ulf Möller]
7a8c7288 7133
d9bfe4f9
RL
7134 *) Added support for proxy certificates according to RFC 3820.
7135 Because they may be a security thread to unaware applications,
0d4fb843 7136 they must be explicitly allowed in run-time. See
d9bfe4f9
RL
7137 docs/HOWTO/proxy_certificates.txt for further information.
7138 [Richard Levitte]
7139
b0ef321c 7140 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5022e4ec 7141
59b6836a
DSH
7142 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
7143 server and client random values. Previously
7144 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
7145 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
7146
7147 This change has negligible security impact because:
7148
7149 1. Server and client random values still have 24 bytes of pseudo random
7150 data.
7151
7152 2. Server and client random values are sent in the clear in the initial
7153 handshake.
7154
7155 3. The master secret is derived using the premaster secret (48 bytes in
7156 size for static RSA ciphersuites) as well as client server and random
7157 values.
7158
7159 The OpenSSL team would like to thank the UK NISCC for bringing this issue
7f111b8b 7160 to our attention.
59b6836a
DSH
7161
7162 [Stephen Henson, reported by UK NISCC]
7163
130db968 7164 *) Use Windows randomness collection on Cygwin.
053fa39a 7165 [Ulf Möller]
130db968 7166
f69a8aeb
LJ
7167 *) Fix hang in EGD/PRNGD query when communication socket is closed
7168 prematurely by EGD/PRNGD.
053fa39a 7169 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
f69a8aeb 7170
e90fadda
DSH
7171 *) Prompt for pass phrases when appropriate for PKCS12 input format.
7172 [Steve Henson]
7173
b0ef321c
BM
7174 *) Back-port of selected performance improvements from development
7175 branch, as well as improved support for PowerPC platforms.
7176 [Andy Polyakov]
7177
a0e7c8ee
DSH
7178 *) Add lots of checks for memory allocation failure, error codes to indicate
7179 failure and freeing up memory if a failure occurs.
7180 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
7181
5b40d7dd
DSH
7182 *) Add new -passin argument to dgst.
7183 [Steve Henson]
7184
1862dae8 7185 *) Perform some character comparisons of different types in X509_NAME_cmp:
60250017 7186 this is needed for some certificates that re-encode DNs into UTF8Strings
7187 (in violation of RFC3280) and can't or won't issue name rollover
1862dae8
DSH
7188 certificates.
7189 [Steve Henson]
7190
5022e4ec
RL
7191 *) Make an explicit check during certificate validation to see that
7192 the CA setting in each certificate on the chain is correct. As a
7193 side effect always do the following basic checks on extensions,
7194 not just when there's an associated purpose to the check:
7195
7196 - if there is an unhandled critical extension (unless the user
7197 has chosen to ignore this fault)
7198 - if the path length has been exceeded (if one is set at all)
7199 - that certain extensions fit the associated purpose (if one has
7200 been given)
7201 [Richard Levitte]
7202
7203 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
d5f686d8 7204
7f111b8b 7205 *) Avoid a race condition when CRLs are checked in a multi threaded
2f605e8d
DSH
7206 environment. This would happen due to the reordering of the revoked
7207 entries during signature checking and serial number lookup. Now the
7208 encoding is cached and the serial number sort performed under a lock.
7209 Add new STACK function sk_is_sorted().
7210 [Steve Henson]
7211
637ff35e
DSH
7212 *) Add Delta CRL to the extension code.
7213 [Steve Henson]
7214
4843acc8
DSH
7215 *) Various fixes to s3_pkt.c so alerts are sent properly.
7216 [David Holmes <d.holmes@f5.com>]
7217
d5f686d8
BM
7218 *) Reduce the chances of duplicate issuer name and serial numbers (in
7219 violation of RFC3280) using the OpenSSL certificate creation utilities.
7220 This is done by creating a random 64 bit value for the initial serial
7221 number when a serial number file is created or when a self signed
7222 certificate is created using 'openssl req -x509'. The initial serial
7223 number file is created using 'openssl x509 -next_serial' in CA.pl
7224 rather than being initialized to 1.
7225 [Steve Henson]
7226
7227 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
7228
7f111b8b
RT
7229 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
7230 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
7231 [Joe Orton, Steve Henson]
d5f686d8
BM
7232
7233 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
04fac373 7234 (CVE-2004-0112)
7f111b8b 7235 [Joe Orton, Steve Henson]
d5f686d8
BM
7236
7237 *) Make it possible to have multiple active certificates with the same
7238 subject in the CA index file. This is done only if the keyword
7239 'unique_subject' is set to 'no' in the main CA section (default
7240 if 'CA_default') of the configuration file. The value is saved
7241 with the database itself in a separate index attribute file,
7242 named like the index file with '.attr' appended to the name.
7243 [Richard Levitte]
cd2e8a6f 7244
7f111b8b 7245 *) X509 verify fixes. Disable broken certificate workarounds when
bc501570
DSH
7246 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
7247 keyUsage extension present. Don't accept CRLs with unhandled critical
7248 extensions: since verify currently doesn't process CRL extensions this
7249 rejects a CRL with *any* critical extensions. Add new verify error codes
7250 for these cases.
7251 [Steve Henson]
7252
dc90f64d 7253 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
7f111b8b 7254 A clarification of RFC2560 will require the use of OCTET STRINGs and
dc90f64d
DSH
7255 some implementations cannot handle the current raw format. Since OpenSSL
7256 copies and compares OCSP nonces as opaque blobs without any attempt at
7257 parsing them this should not create any compatibility issues.
7258 [Steve Henson]
7259
d4575825
DSH
7260 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
7261 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
7262 this HMAC (and other) operations are several times slower than OpenSSL
7263 < 0.9.7.
7264 [Steve Henson]
7265
cd2e8a6f
DSH
7266 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
7267 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7268
caf044cb
DSH
7269 *) Use the correct content when signing type "other".
7270 [Steve Henson]
7271
29902449
DSH
7272 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
7273
7274 *) Fix various bugs revealed by running the NISCC test suite:
7275
7276 Stop out of bounds reads in the ASN1 code when presented with
04fac373 7277 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 7278
04fac373 7279 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
29902449
DSH
7280
7281 If verify callback ignores invalid public key errors don't try to check
7282 certificate signature with the NULL public key.
7283
7284 [Steve Henson]
beab098d 7285
560dfd2a
DSH
7286 *) New -ignore_err option in ocsp application to stop the server
7287 exiting on the first error in a request.
7288 [Steve Henson]
7289
a9077513
BM
7290 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
7291 if the server requested one: as stated in TLS 1.0 and SSL 3.0
7292 specifications.
7293 [Steve Henson]
7294
ddc38679
BM
7295 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
7296 extra data after the compression methods not only for TLS 1.0
7297 but also for SSL 3.0 (as required by the specification).
7298 [Bodo Moeller; problem pointed out by Matthias Loepfe]
7299
7300 *) Change X509_certificate_type() to mark the key as exported/exportable
7301 when it's 512 *bits* long, not 512 bytes.
7302 [Richard Levitte]
7303
a0694600
RL
7304 *) Change AES_cbc_encrypt() so it outputs exact multiple of
7305 blocks during encryption.
7306 [Richard Levitte]
7307
7f111b8b 7308 *) Various fixes to base64 BIO and non blocking I/O. On write
63b81558
DSH
7309 flushes were not handled properly if the BIO retried. On read
7310 data was not being buffered properly and had various logic bugs.
7311 This also affects blocking I/O when the data being decoded is a
7312 certain size.
7313 [Steve Henson]
7314
beab098d
DSH
7315 *) Various S/MIME bugfixes and compatibility changes:
7316 output correct application/pkcs7 MIME type if
7317 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
7318 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
7319 of files as .eml work). Correctly handle very long lines in MIME
7320 parser.
7321 [Steve Henson]
7322
7323 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
132eaa59 7324
02da5bcd
BM
7325 *) Countermeasure against the Klima-Pokorny-Rosa extension of
7326 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
7327 a protocol version number mismatch like a decryption error
7328 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
7329 [Bodo Moeller]
7330
c554155b
BM
7331 *) Turn on RSA blinding by default in the default implementation
7332 to avoid a timing attack. Applications that don't want it can call
7333 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
7334 They would be ill-advised to do so in most cases.
5679bcce 7335 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
c554155b
BM
7336
7337 *) Change RSA blinding code so that it works when the PRNG is not
7338 seeded (in this case, the secret RSA exponent is abused as
7339 an unpredictable seed -- if it is not unpredictable, there
5679bcce
BM
7340 is no point in blinding anyway). Make RSA blinding thread-safe
7341 by remembering the creator's thread ID in rsa->blinding and
7342 having all other threads use local one-time blinding factors
7343 (this requires more computation than sharing rsa->blinding, but
7344 avoids excessive locking; and if an RSA object is not shared
7345 between threads, blinding will still be very fast).
c554155b
BM
7346 [Bodo Moeller]
7347
d5f686d8
BM
7348 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
7349 ENGINE as defaults for all supported algorithms irrespective of
7350 the 'flags' parameter. 'flags' is now honoured, so applications
7351 should make sure they are passing it correctly.
7352 [Geoff Thorpe]
7353
63ff3e83
UM
7354 *) Target "mingw" now allows native Windows code to be generated in
7355 the Cygwin environment as well as with the MinGW compiler.
7f111b8b 7356 [Ulf Moeller]
132eaa59 7357
5b0b0e98
RL
7358 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
7359
7360 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
14e96192 7361 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
7362 block cipher padding has been found. This is a countermeasure
7363 against active attacks where the attacker has to distinguish
04fac373 7364 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
7365
7366 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
7367 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
7368 Martin Vuagnoux (EPFL, Ilion)]
948dcdb8 7369
758f942b
RL
7370 *) Make the no-err option work as intended. The intention with no-err
7371 is not to have the whole error stack handling routines removed from
7372 libcrypto, it's only intended to remove all the function name and
7373 reason texts, thereby removing some of the footprint that may not
7374 be interesting if those errors aren't displayed anyway.
7375
68756b12 7376 NOTE: it's still possible for any application or module to have its
758f942b
RL
7377 own set of error texts inserted. The routines are there, just not
7378 used by default when no-err is given.
7379 [Richard Levitte]
7380
b7bbac72
RL
7381 *) Add support for FreeBSD on IA64.
7382 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
7383
9ec1d35f
RL
7384 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
7385 Kerberos function mit_des_cbc_cksum(). Before this change,
7386 the value returned by DES_cbc_cksum() was like the one from
7387 mit_des_cbc_cksum(), except the bytes were swapped.
7388 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
7389
cf56663f
DSH
7390 *) Allow an application to disable the automatic SSL chain building.
7391 Before this a rather primitive chain build was always performed in
7f111b8b 7392 ssl3_output_cert_chain(): an application had no way to send the
cf56663f
DSH
7393 correct chain if the automatic operation produced an incorrect result.
7394
7395 Now the chain builder is disabled if either:
7396
7397 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
7398
7399 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
7400
7401 The reasoning behind this is that an application would not want the
7402 auto chain building to take place if extra chain certificates are
7403 present and it might also want a means of sending no additional
7404 certificates (for example the chain has two certificates and the
7405 root is omitted).
7406 [Steve Henson]
7407
0b13e9f0
RL
7408 *) Add the possibility to build without the ENGINE framework.
7409 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7410
d3b5cb53
DSH
7411 *) Under Win32 gmtime() can return NULL: check return value in
7412 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
7413 [Steve Henson]
7414
a74333f9
LJ
7415 *) DSA routines: under certain error conditions uninitialized BN objects
7416 could be freed. Solution: make sure initialization is performed early
7417 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
7418 Nils Larsch <nla@trustcenter.de> via PR#459)
7419 [Lutz Jaenicke]
7420
8ec16ce7
LJ
7421 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
7422 checked on reconnect on the client side, therefore session resumption
7423 could still fail with a "ssl session id is different" error. This
7424 behaviour is masked when SSL_OP_ALL is used due to
7425 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
7426 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
7427 followup to PR #377.
7428 [Lutz Jaenicke]
7429
04aff67d
RL
7430 *) IA-32 assembler support enhancements: unified ELF targets, support
7431 for SCO/Caldera platforms, fix for Cygwin shared build.
7432 [Andy Polyakov]
7433
afd41c9f
RL
7434 *) Add support for FreeBSD on sparc64. As a consequence, support for
7435 FreeBSD on non-x86 processors is separate from x86 processors on
7436 the config script, much like the NetBSD support.
7437 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
948dcdb8 7438
02e05594 7439 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3e06fb75 7440
ddc38679
BM
7441 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
7442 OpenSSL 0.9.7.]
7443
21cde7a4
LJ
7444 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
7445 code (06) was taken as the first octet of the session ID and the last
7446 octet was ignored consequently. As a result SSLv2 client side session
7447 caching could not have worked due to the session ID mismatch between
7448 client and server.
7449 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
7450 PR #377.
7451 [Lutz Jaenicke]
7452
9cd16b1d
RL
7453 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
7454 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
7455 removed entirely.
7456 [Richard Levitte]
7457
14676ffc 7458 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
a1457874
RL
7459 seems that in spite of existing for more than a year, many application
7460 author have done nothing to provide the necessary callbacks, which
14676ffc
RL
7461 means that this particular engine will not work properly anywhere.
7462 This is a very unfortunate situation which forces us, in the name
7463 of usability, to give the hw_ncipher.c a static lock, which is part
7464 of libcrypto.
7465 NOTE: This is for the 0.9.7 series ONLY. This hack will never
7466 appear in 0.9.8 or later. We EXPECT application authors to have
7467 dealt properly with this when 0.9.8 is released (unless we actually
7468 make such changes in the libcrypto locking code that changes will
7469 have to be made anyway).
7470 [Richard Levitte]
7471
2053c43d
DSH
7472 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
7473 octets have been read, EOF or an error occurs. Without this change
7474 some truncated ASN1 structures will not produce an error.
7475 [Steve Henson]
7476
17582ccf
RL
7477 *) Disable Heimdal support, since it hasn't been fully implemented.
7478 Still give the possibility to force the use of Heimdal, but with
7479 warnings and a request that patches get sent to openssl-dev.
7480 [Richard Levitte]
7481
0bf23d9b
RL
7482 *) Add the VC-CE target, introduce the WINCE sysname, and add
7483 INSTALL.WCE and appropriate conditionals to make it build.
7484 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7485
6f17f16f
RL
7486 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
7487 cygssl-x.y.z.dll, where x, y and z are the major, minor and
7488 edit numbers of the version.
7489 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
7490
54a656ef
BL
7491 *) Introduce safe string copy and catenation functions
7492 (BUF_strlcpy() and BUF_strlcat()).
7493 [Ben Laurie (CHATS) and Richard Levitte]
7494
7495 *) Avoid using fixed-size buffers for one-line DNs.
7496 [Ben Laurie (CHATS)]
7497
7498 *) Add BUF_MEM_grow_clean() to avoid information leakage when
7499 resizing buffers containing secrets, and use where appropriate.
7500 [Ben Laurie (CHATS)]
7501
7502 *) Avoid using fixed size buffers for configuration file location.
7503 [Ben Laurie (CHATS)]
7504
7505 *) Avoid filename truncation for various CA files.
7506 [Ben Laurie (CHATS)]
7507
7508 *) Use sizeof in preference to magic numbers.
7509 [Ben Laurie (CHATS)]
7510
7511 *) Avoid filename truncation in cert requests.
7512 [Ben Laurie (CHATS)]
7513
54a656ef
BL
7514 *) Add assertions to check for (supposedly impossible) buffer
7515 overflows.
7516 [Ben Laurie (CHATS)]
7517
7518 *) Don't cache truncated DNS entries in the local cache (this could
7519 potentially lead to a spoofing attack).
7520 [Ben Laurie (CHATS)]
7521
7522 *) Fix various buffers to be large enough for hex/decimal
7523 representations in a platform independent manner.
7524 [Ben Laurie (CHATS)]
7525
7526 *) Add CRYPTO_realloc_clean() to avoid information leakage when
7527 resizing buffers containing secrets, and use where appropriate.
7528 [Ben Laurie (CHATS)]
7529
7530 *) Add BIO_indent() to avoid much slightly worrying code to do
7531 indents.
7532 [Ben Laurie (CHATS)]
7533
7534 *) Convert sprintf()/BIO_puts() to BIO_printf().
7535 [Ben Laurie (CHATS)]
7536
7537 *) buffer_gets() could terminate with the buffer only half
7538 full. Fixed.
7539 [Ben Laurie (CHATS)]
7540
7541 *) Add assertions to prevent user-supplied crypto functions from
7542 overflowing internal buffers by having large block sizes, etc.
7543 [Ben Laurie (CHATS)]
7544
2b2ab523
BM
7545 *) New OPENSSL_assert() macro (similar to assert(), but enabled
7546 unconditionally).
7547 [Ben Laurie (CHATS)]
7548
54a656ef
BL
7549 *) Eliminate unused copy of key in RC4.
7550 [Ben Laurie (CHATS)]
7551
7552 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
7553 [Ben Laurie (CHATS)]
7554
7555 *) Fix off-by-one error in EGD path.
7556 [Ben Laurie (CHATS)]
7557
7558 *) If RANDFILE path is too long, ignore instead of truncating.
7559 [Ben Laurie (CHATS)]
7560
7561 *) Eliminate unused and incorrectly sized X.509 structure
7562 CBCParameter.
7563 [Ben Laurie (CHATS)]
7564
7565 *) Eliminate unused and dangerous function knumber().
7566 [Ben Laurie (CHATS)]
7567
7568 *) Eliminate unused and dangerous structure, KSSL_ERR.
7569 [Ben Laurie (CHATS)]
7570
7571 *) Protect against overlong session ID context length in an encoded
7572 session object. Since these are local, this does not appear to be
7573 exploitable.
7574 [Ben Laurie (CHATS)]
7575
3e06fb75
BM
7576 *) Change from security patch (see 0.9.6e below) that did not affect
7577 the 0.9.6 release series:
7578
7579 Remote buffer overflow in SSL3 protocol - an attacker could
7580 supply an oversized master key in Kerberos-enabled versions.
04fac373 7581 (CVE-2002-0657)
3e06fb75 7582 [Ben Laurie (CHATS)]
dc014d43 7583
7ba3a4c3
RL
7584 *) Change the SSL kerb5 codes to match RFC 2712.
7585 [Richard Levitte]
7586
ba111217
BM
7587 *) Make -nameopt work fully for req and add -reqopt switch.
7588 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
7589
3f6db7f5
DSH
7590 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
7591 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
7592
f013c7f2
RL
7593 *) Make sure tests can be performed even if the corresponding algorithms
7594 have been removed entirely. This was also the last step to make
7595 OpenSSL compilable with DJGPP under all reasonable conditions.
7596 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
7597
648765ba 7598 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
c6ccf055
LJ
7599 to allow version independent disabling of normally unselected ciphers,
7600 which may be activated as a side-effect of selecting a single cipher.
648765ba
BM
7601
7602 (E.g., cipher list string "RSA" enables ciphersuites that are left
7603 out of "ALL" because they do not provide symmetric encryption.
7604 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
c6ccf055
LJ
7605 [Lutz Jaenicke, Bodo Moeller]
7606
041843e4
RL
7607 *) Add appropriate support for separate platform-dependent build
7608 directories. The recommended way to make a platform-dependent
7609 build directory is the following (tested on Linux), maybe with
7610 some local tweaks:
7611
87411f05
DMSP
7612 # Place yourself outside of the OpenSSL source tree. In
7613 # this example, the environment variable OPENSSL_SOURCE
7614 # is assumed to contain the absolute OpenSSL source directory.
7615 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
7616 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
7617 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
7618 mkdir -p `dirname $F`
7619 ln -s $OPENSSL_SOURCE/$F $F
7620 done
041843e4
RL
7621
7622 To be absolutely sure not to disturb the source tree, a "make clean"
6c40d469 7623 is a good thing. If it isn't successful, don't worry about it,
041843e4
RL
7624 it probably means the source directory is very clean.
7625 [Richard Levitte]
7626
a6c6874a
GT
7627 *) Make sure any ENGINE control commands make local copies of string
7628 pointers passed to them whenever necessary. Otherwise it is possible
7629 the caller may have overwritten (or deallocated) the original string
7630 data when a later ENGINE operation tries to use the stored values.
053fa39a 7631 [Götz Babin-Ebell <babinebell@trustcenter.de>]
a6c6874a 7632
d15711ef
BL
7633 *) Improve diagnostics in file reading and command-line digests.
7634 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
7635
fbb56e5b
RL
7636 *) Add AES modes CFB and OFB to the object database. Correct an
7637 error in AES-CFB decryption.
7638 [Richard Levitte]
7639
7f111b8b 7640 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
544a2aea
DSH
7641 allows existing EVP_CIPHER_CTX structures to be reused after
7642 calling EVP_*Final(). This behaviour is used by encryption
7643 BIOs and some applications. This has the side effect that
7644 applications must explicitly clean up cipher contexts with
7645 EVP_CIPHER_CTX_cleanup() or they will leak memory.
7646 [Steve Henson]
7647
dc014d43
DSH
7648 *) Check the values of dna and dnb in bn_mul_recursive before calling
7649 bn_mul_comba (a non zero value means the a or b arrays do not contain
7650 n2 elements) and fallback to bn_mul_normal if either is not zero.
7651 [Steve Henson]
4d94ae00 7652
c0455cbb
LJ
7653 *) Fix escaping of non-ASCII characters when using the -subj option
7654 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
7655 [Lutz Jaenicke]
7656
85fb12d5 7657 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
e9cbcb1d
LJ
7658 form for "surname", serialNumber has no short form.
7659 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
7660 therefore remove "mail" short name for "internet 7".
e1f7ea25
LJ
7661 The OID for unique identifiers in X509 certificates is
7662 x500UniqueIdentifier, not uniqueIdentifier.
e9cbcb1d 7663 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
08b977b5 7664 [Lutz Jaenicke]
ffbe98b7 7665
85fb12d5 7666 *) Add an "init" command to the ENGINE config module and auto initialize
7f111b8b
RT
7667 ENGINEs. Without any "init" command the ENGINE will be initialized
7668 after all ctrl commands have been executed on it. If init=1 the
46f4e1be 7669 ENGINE is initialized at that point (ctrls before that point are run
0dc09233 7670 on the uninitialized ENGINE and after on the initialized one). If
46f4e1be 7671 init=0 then the ENGINE will not be initialized at all.
0dc09233
DSH
7672 [Steve Henson]
7673
85fb12d5 7674 *) Fix the 'app_verify_callback' interface so that the user-defined
023ec151
BM
7675 argument is actually passed to the callback: In the
7676 SSL_CTX_set_cert_verify_callback() prototype, the callback
7677 declaration has been changed from
7678 int (*cb)()
7679 into
7680 int (*cb)(X509_STORE_CTX *,void *);
7681 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
7682 i=s->ctx->app_verify_callback(&ctx)
7683 has been changed into
7684 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
7685
7686 To update applications using SSL_CTX_set_cert_verify_callback(),
7687 a dummy argument can be added to their callback functions.
7688 [D. K. Smetters <smetters@parc.xerox.com>]
7689
85fb12d5 7690 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
92d1bc09
GT
7691 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
7692
85fb12d5 7693 *) Add and OPENSSL_LOAD_CONF define which will cause
e84be9b4
DSH
7694 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
7695 This allows older applications to transparently support certain
7696 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
7697 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
7698 load the config file and OPENSSL_add_all_algorithms_conf() which will
7699 always load it have also been added.
7700 [Steve Henson]
7701
85fb12d5 7702 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
0d22b5da
RL
7703 Adjust NIDs and EVP layer.
7704 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7705
85fb12d5 7706 *) Config modules support in openssl utility.
3647bee2
DSH
7707
7708 Most commands now load modules from the config file,
7f111b8b 7709 though in a few (such as version) this isn't done
3647bee2
DSH
7710 because it couldn't be used for anything.
7711
7712 In the case of ca and req the config file used is
7713 the same as the utility itself: that is the -config
7714 command line option can be used to specify an
7715 alternative file.
7716 [Steve Henson]
7717
85fb12d5 7718 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4dc83677 7719 use "openssl_conf" if filename is NULL use default openssl config file.
92f91ff4
DSH
7720 [Steve Henson]
7721
85fb12d5 7722 *) Add an argument to OPENSSL_config() to allow the use of an alternative
92f91ff4
DSH
7723 config section name. Add a new flag to tolerate a missing config file
7724 and move code to CONF_modules_load_file().
7725 [Steve Henson]
7726
85fb12d5 7727 *) Support for crypto accelerator cards from Accelerated Encryption
3cd039dd
RL
7728 Processing, www.aep.ie. (Use engine 'aep')
7729 The support was copied from 0.9.6c [engine] and adapted/corrected
7730 to work with the new engine framework.
7731 [AEP Inc. and Richard Levitte]
7732
85fb12d5 7733 *) Support for SureWare crypto accelerator cards from Baltimore
3cd039dd
RL
7734 Technologies. (Use engine 'sureware')
7735 The support was copied from 0.9.6c [engine] and adapted
7736 to work with the new engine framework.
7737 [Richard Levitte]
7738
85fb12d5 7739 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1199e2d8
RL
7740 make the newer ENGINE framework commands for the CHIL engine work.
7741 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
7742
85fb12d5 7743 *) Make it possible to produce shared libraries on ReliantUNIX.
a3fffd64
RL
7744 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
7745
85fb12d5 7746 *) Add the configuration target debug-linux-ppro.
80bb905d
RL
7747 Make 'openssl rsa' use the general key loading routines
7748 implemented in apps.c, and make those routines able to
7749 handle the key format FORMAT_NETSCAPE and the variant
7750 FORMAT_IISSGC.
7751 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7752
381a146d 7753 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
80bb905d
RL
7754 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7755
85fb12d5 7756 *) Add -keyform to rsautl, and document -engine.
8242a6a9
RL
7757 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
7758
85fb12d5 7759 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
a14e2d9d
BM
7760 BIO_R_NO_SUCH_FILE error code rather than the generic
7761 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
7762 [Ben Laurie]
7763
85fb12d5 7764 *) Add new functions
a14e2d9d
BM
7765 ERR_peek_last_error
7766 ERR_peek_last_error_line
7767 ERR_peek_last_error_line_data.
7768 These are similar to
7769 ERR_peek_error
7770 ERR_peek_error_line
7771 ERR_peek_error_line_data,
7772 but report on the latest error recorded rather than the first one
7773 still in the error queue.
7774 [Ben Laurie, Bodo Moeller]
7f111b8b 7775
85fb12d5 7776 *) default_algorithms option in ENGINE config module. This allows things
df5eaa8a
DSH
7777 like:
7778 default_algorithms = ALL
7779 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
7780 [Steve Henson]
7781
14e96192 7782 *) Preliminary ENGINE config module.
c9501c22
DSH
7783 [Steve Henson]
7784
85fb12d5 7785 *) New experimental application configuration code.
bc37d996
DSH
7786 [Steve Henson]
7787
85fb12d5 7788 *) Change the AES code to follow the same name structure as all other
6f9079fd
RL
7789 symmetric ciphers, and behave the same way. Move everything to
7790 the directory crypto/aes, thereby obsoleting crypto/rijndael.
7791 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7792
85fb12d5 7793 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7c517a04
BL
7794 [Ben Laurie and Theo de Raadt]
7795
85fb12d5 7796 *) Add option to output public keys in req command.
21a85f19
DSH
7797 [Massimiliano Pala madwolf@openca.org]
7798
85fb12d5 7799 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
76c4336c 7800 (up to about 10% better than before for P-192 and P-224).
3ba1f111
BM
7801 [Bodo Moeller]
7802
85fb12d5 7803 *) New functions/macros
7aa983c6
BM
7804
7805 SSL_CTX_set_msg_callback(ctx, cb)
7806 SSL_CTX_set_msg_callback_arg(ctx, arg)
7807 SSL_set_msg_callback(ssl, cb)
7808 SSL_set_msg_callback_arg(ssl, arg)
7809
7810 to request calling a callback function
7811
7812 void cb(int write_p, int version, int content_type,
7813 const void *buf, size_t len, SSL *ssl, void *arg)
7814
7815 whenever a protocol message has been completely received
7816 (write_p == 0) or sent (write_p == 1). Here 'version' is the
7817 protocol version according to which the SSL library interprets
7818 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
7819 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
7820 the content type as defined in the SSL 3.0/TLS 1.0 protocol
7821 specification (change_cipher_spec(20), alert(21), handshake(22)).
7822 'buf' and 'len' point to the actual message, 'ssl' to the
7823 SSL object, and 'arg' is the application-defined value set by
7824 SSL[_CTX]_set_msg_callback_arg().
7825
7826 'openssl s_client' and 'openssl s_server' have new '-msg' options
7827 to enable a callback that displays all protocol messages.
7828 [Bodo Moeller]
7829
85fb12d5 7830 *) Change the shared library support so shared libraries are built as
a7b42009
RL
7831 soon as the corresponding static library is finished, and thereby get
7832 openssl and the test programs linked against the shared library.
7833 This still only happens when the keyword "shard" has been given to
7834 the configuration scripts.
7835
7836 NOTE: shared library support is still an experimental thing, and
7837 backward binary compatibility is still not guaranteed.
7838 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7839
85fb12d5 7840 *) Add support for Subject Information Access extension.
7d5b04db
DSH
7841 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7842
85fb12d5 7843 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
48b0cf8b
BM
7844 additional bytes when new memory had to be allocated, not just
7845 when reusing an existing buffer.
7846 [Bodo Moeller]
7847
85fb12d5 7848 *) New command line and configuration option 'utf8' for the req command.
1fc6d41b
DSH
7849 This allows field values to be specified as UTF8 strings.
7850 [Steve Henson]
7851
85fb12d5 7852 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
0e211563
BL
7853 runs for the former and machine-readable output for the latter.
7854 [Ben Laurie]
7855
85fb12d5 7856 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
89da653f
BM
7857 of the e-mail address in the DN (i.e., it will go into a certificate
7858 extension only). The new configuration file option 'email_in_dn = no'
7859 has the same effect.
7860 [Massimiliano Pala madwolf@openca.org]
7861
85fb12d5 7862 *) Change all functions with names starting with des_ to be starting
12852213 7863 with DES_ instead. Add wrappers that are compatible with libdes,
2d57b73a 7864 but are named _ossl_old_des_*. Finally, add macros that map the
0d81c69b
RL
7865 des_* symbols to the corresponding _ossl_old_des_* if libdes
7866 compatibility is desired. If OpenSSL 0.9.6c compatibility is
7867 desired, the des_* symbols will be mapped to DES_*, with one
7868 exception.
12852213 7869
0d81c69b
RL
7870 Since we provide two compatibility mappings, the user needs to
7871 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7872 compatibility is desired. The default (i.e., when that macro
7873 isn't defined) is OpenSSL 0.9.6c compatibility.
7874
7875 There are also macros that enable and disable the support of old
7876 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7877 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
7878 are defined, the default will apply: to support the old des routines.
7879
7880 In either case, one must include openssl/des.h to get the correct
7881 definitions. Do not try to just include openssl/des_old.h, that
7882 won't work.
c2e4f17c
RL
7883
7884 NOTE: This is a major break of an old API into a new one. Software
7885 authors are encouraged to switch to the DES_ style functions. Some
7886 time in the future, des_old.h and the libdes compatibility functions
0d81c69b
RL
7887 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7888 default), and then completely removed.
c2e4f17c
RL
7889 [Richard Levitte]
7890
85fb12d5 7891 *) Test for certificates which contain unsupported critical extensions.
7f111b8b 7892 If such a certificate is found during a verify operation it is
f1558bb4
DSH
7893 rejected by default: this behaviour can be overridden by either
7894 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7895 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7896 X509_supported_extension() has also been added which returns 1 if a
7897 particular extension is supported.
7898 [Steve Henson]
7899
85fb12d5 7900 *) Modify the behaviour of EVP cipher functions in similar way to digests
581f1c84
DSH
7901 to retain compatibility with existing code.
7902 [Steve Henson]
7903
85fb12d5 7904 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
50d194af
DSH
7905 compatibility with existing code. In particular the 'ctx' parameter does
7906 not have to be to be initialized before the call to EVP_DigestInit() and
7907 it is tidied up after a call to EVP_DigestFinal(). New function
7908 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
7909 EVP_MD_CTX_copy() changed to not require the destination to be
7910 initialized valid and new function EVP_MD_CTX_copy_ex() added which
7911 requires the destination to be valid.
7912
7913 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
7914 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
20d2186c
DSH
7915 [Steve Henson]
7916
85fb12d5 7917 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
48948d53
BM
7918 so that complete 'Handshake' protocol structures are kept in memory
7919 instead of overwriting 'msg_type' and 'length' with 'body' data.
7920 [Bodo Moeller]
7921
85fb12d5 7922 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
285046ec
RL
7923 [Massimo Santin via Richard Levitte]
7924
85fb12d5 7925 *) Major restructuring to the underlying ENGINE code. This includes
07cee702
GT
7926 reduction of linker bloat, separation of pure "ENGINE" manipulation
7927 (initialisation, etc) from functionality dealing with implementations
46f4e1be 7928 of specific crypto interfaces. This change also introduces integrated
07cee702
GT
7929 support for symmetric ciphers and digest implementations - so ENGINEs
7930 can now accelerate these by providing EVP_CIPHER and EVP_MD
7931 implementations of their own. This is detailed in crypto/engine/README
7932 as it couldn't be adequately described here. However, there are a few
7933 API changes worth noting - some RSA, DSA, DH, and RAND functions that
7934 were changed in the original introduction of ENGINE code have now
7935 reverted back - the hooking from this code to ENGINE is now a good
7936 deal more passive and at run-time, operations deal directly with
7937 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
7938 dereferencing through an ENGINE pointer any more. Also, the ENGINE
7939 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
7940 they were not being used by the framework as there is no concept of a
7941 BIGNUM_METHOD and they could not be generalised to the new
7942 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
7943 ENGINE_cpy() has been removed as it cannot be consistently defined in
7944 the new code.
7945 [Geoff Thorpe]
7946
85fb12d5 7947 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
d46c1a81
DSH
7948 [Steve Henson]
7949
85fb12d5 7950 *) Change mkdef.pl to sort symbols that get the same entry number,
89eeccac
RL
7951 and make sure the automatically generated functions ERR_load_*
7952 become part of libeay.num as well.
7953 [Richard Levitte]
7954
85fb12d5 7955 *) New function SSL_renegotiate_pending(). This returns true once
6b0e9fac 7956 renegotiation has been requested (either SSL_renegotiate() call
14e96192 7957 or HelloRequest/ClientHello received from the peer) and becomes
6b0e9fac
BM
7958 false once a handshake has been completed.
7959 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
7960 sends a HelloRequest, but does not ensure that a handshake takes
7961 place. SSL_renegotiate_pending() is useful for checking if the
7962 client has followed the request.)
7963 [Bodo Moeller]
7964
85fb12d5 7965 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
6b0e9fac
BM
7966 By default, clients may request session resumption even during
7967 renegotiation (if session ID contexts permit); with this option,
7968 session resumption is possible only in the first handshake.
c21506ba
BM
7969
7970 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
7971 more bits available for options that should not be part of
7972 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
6b0e9fac
BM
7973 [Bodo Moeller]
7974
85fb12d5 7975 *) Add some demos for certificate and certificate request creation.
96bd6f73
DSH
7976 [Steve Henson]
7977
85fb12d5 7978 *) Make maximum certificate chain size accepted from the peer application
c0f5dd07
LJ
7979 settable (SSL*_get/set_max_cert_list()), as proposed by
7980 "Douglas E. Engert" <deengert@anl.gov>.
7981 [Lutz Jaenicke]
7982
85fb12d5 7983 *) Add support for shared libraries for Unixware-7
b26ca340 7984 (Boyd Lynn Gerber <gerberb@zenez.com>).
6c36f7a9
LJ
7985 [Lutz Jaenicke]
7986
85fb12d5 7987 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
908efd3b
GT
7988 be done prior to destruction. Use this to unload error strings from
7989 ENGINEs that load their own error strings. NB: This adds two new API
7990 functions to "get" and "set" this destroy handler in an ENGINE.
a9ed4da8 7991 [Geoff Thorpe]
908efd3b 7992
85fb12d5 7993 *) Alter all existing ENGINE implementations (except "openssl" and
541814c4
GT
7994 "openbsd") to dynamically instantiate their own error strings. This
7995 makes them more flexible to be built both as statically-linked ENGINEs
7996 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
7997 Also, add stub code to each that makes building them as self-contained
7998 shared-libraries easier (see README.ENGINE).
7999 [Geoff Thorpe]
8000
85fb12d5 8001 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
541814c4
GT
8002 implementations into applications that are completely implemented in
8003 self-contained shared-libraries. The "dynamic" ENGINE exposes control
8004 commands that can be used to configure what shared-library to load and
8005 to control aspects of the way it is handled. Also, made an update to
8006 the README.ENGINE file that brings its information up-to-date and
8007 provides some information and instructions on the "dynamic" ENGINE
8008 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
8009 [Geoff Thorpe]
8010
85fb12d5 8011 *) Make it possible to unload ranges of ERR strings with a new
5b166395
GT
8012 "ERR_unload_strings" function.
8013 [Geoff Thorpe]
8014
85fb12d5 8015 *) Add a copy() function to EVP_MD.
26188931
BL
8016 [Ben Laurie]
8017
85fb12d5 8018 *) Make EVP_MD routines take a context pointer instead of just the
e3fefbfd 8019 md_data void pointer.
26188931
BL
8020 [Ben Laurie]
8021
85fb12d5 8022 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
26188931
BL
8023 that the digest can only process a single chunk of data
8024 (typically because it is provided by a piece of
8025 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
8026 is only going to provide a single chunk of data, and hence the
8027 framework needn't accumulate the data for oneshot drivers.
8028 [Ben Laurie]
8029
85fb12d5 8030 *) As with "ERR", make it possible to replace the underlying "ex_data"
36026dfc
GT
8031 functions. This change also alters the storage and management of global
8032 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
8033 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
8034 index counters. The API functions that use this state have been changed
8035 to take a "class_index" rather than pointers to the class's local STACK
8036 and counter, and there is now an API function to dynamically create new
8037 classes. This centralisation allows us to (a) plug a lot of the
8038 thread-safety problems that existed, and (b) makes it possible to clean
8039 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
8040 such data would previously have always leaked in application code and
8041 workarounds were in place to make the memory debugging turn a blind eye
8042 to it. Application code that doesn't use this new function will still
8043 leak as before, but their memory debugging output will announce it now
8044 rather than letting it slide.
6ee2a136
BM
8045
8046 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
8047 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
8048 has a return value to indicate success or failure.
36026dfc
GT
8049 [Geoff Thorpe]
8050
85fb12d5 8051 *) Make it possible to replace the underlying "ERR" functions such that the
0783bf15
GT
8052 global state (2 LHASH tables and 2 locks) is only used by the "default"
8053 implementation. This change also adds two functions to "get" and "set"
8054 the implementation prior to it being automatically set the first time
8055 any other ERR function takes place. Ie. an application can call "get",
8056 pass the return value to a module it has just loaded, and that module
8057 can call its own "set" function using that value. This means the
8058 module's "ERR" operations will use (and modify) the error state in the
8059 application and not in its own statically linked copy of OpenSSL code.
8060 [Geoff Thorpe]
8061
85fb12d5 8062 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
eb6dc02b
GT
8063 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
8064 the operation, and provides a more encapsulated way for external code
8065 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
8066 to use these functions rather than manually incrementing the counts.
3cad81f6
BM
8067
8068 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
eb6dc02b
GT
8069 [Geoff Thorpe]
8070
85fb12d5 8071 *) Add EVP test program.
0e360199
BL
8072 [Ben Laurie]
8073
85fb12d5 8074 *) Add symmetric cipher support to ENGINE. Expect the API to change!
354c3ace
BL
8075 [Ben Laurie]
8076
85fb12d5 8077 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
35bf3541
DSH
8078 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
8079 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
8080 These allow a CRL to be built without having to access X509_CRL fields
8081 directly. Modify 'ca' application to use new functions.
8082 [Steve Henson]
8083
85fb12d5 8084 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
06da6e49 8085 bug workarounds. Rollback attack detection is a security feature.
6383bbe5 8086 The problem will only arise on OpenSSL servers when TLSv1 is not
06da6e49
LJ
8087 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
8088 Software authors not wanting to support TLSv1 will have special reasons
8089 for their choice and can explicitly enable this option.
8090 [Bodo Moeller, Lutz Jaenicke]
8091
85fb12d5 8092 *) Rationalise EVP so it can be extended: don't include a union of
76f8a1f5
BM
8093 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
8094 (similar to those existing for EVP_CIPHER_CTX).
4f4b1924
BM
8095 Usage example:
8096
8097 EVP_MD_CTX md;
8098
8099 EVP_MD_CTX_init(&md); /* new function call */
8100 EVP_DigestInit(&md, EVP_sha1());
8101 EVP_DigestUpdate(&md, in, len);
8102 EVP_DigestFinal(&md, out, NULL);
8103 EVP_MD_CTX_cleanup(&md); /* new function call */
8104
dbad1690
BL
8105 [Ben Laurie]
8106
85fb12d5 8107 *) Make DES key schedule conform to the usual scheme, as well as
8408f4fb
BL
8108 correcting its structure. This means that calls to DES functions
8109 now have to pass a pointer to a des_key_schedule instead of a
8110 plain des_key_schedule (which was actually always a pointer
4f4b1924
BM
8111 anyway): E.g.,
8112
8113 des_key_schedule ks;
8114
87411f05
DMSP
8115 des_set_key_checked(..., &ks);
8116 des_ncbc_encrypt(..., &ks, ...);
4f4b1924
BM
8117
8118 (Note that a later change renames 'des_...' into 'DES_...'.)
dbad1690
BL
8119 [Ben Laurie]
8120
85fb12d5 8121 *) Initial reduction of linker bloat: the use of some functions, such as
19da1300
DSH
8122 PEM causes large amounts of unused functions to be linked in due to
8123 poor organisation. For example pem_all.c contains every PEM function
8124 which has a knock on effect of linking in large amounts of (unused)
8125 ASN1 code. Grouping together similar functions and splitting unrelated
8126 functions prevents this.
8127 [Steve Henson]
8128
85fb12d5 8129 *) Cleanup of EVP macros.
381a146d 8130 [Ben Laurie]
6aecef81 8131
85fb12d5 8132 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
381a146d
LJ
8133 correct _ecb suffix.
8134 [Ben Laurie]
c518ade1 8135
85fb12d5 8136 *) Add initial OCSP responder support to ocsp application. The
ee306a13
DSH
8137 revocation information is handled using the text based index
8138 use by the ca application. The responder can either handle
8139 requests generated internally, supplied in files (for example
8140 via a CGI script) or using an internal minimal server.
8141 [Steve Henson]
8142
85fb12d5 8143 *) Add configuration choices to get zlib compression for TLS.
e452de9d
RL
8144 [Richard Levitte]
8145
85fb12d5 8146 *) Changes to Kerberos SSL for RFC 2712 compliance:
0665dd68
RL
8147 1. Implemented real KerberosWrapper, instead of just using
8148 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
8149 2. Implemented optional authenticator field of KerberosWrapper.
8150
8151 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
8152 and authenticator structs; see crypto/krb5/.
8153
8154 Generalized Kerberos calls to support multiple Kerberos libraries.
8155 [Vern Staats <staatsvr@asc.hpc.mil>,
8156 Jeffrey Altman <jaltman@columbia.edu>
8157 via Richard Levitte]
8158
85fb12d5 8159 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
af436bc1
GT
8160 already does with RSA. testdsa.h now has 'priv_key/pub_key'
8161 values for each of the key sizes rather than having just
8162 parameters (and 'speed' generating keys each time).
8163 [Geoff Thorpe]
8164
85fb12d5 8165 *) Speed up EVP routines.
f31b1250
BL
8166 Before:
8167encrypt
8168type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
8169des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
8170des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
8171des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
8172decrypt
8173des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
8174des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
8175des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
8176 After:
8177encrypt
c148d709 8178des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
f31b1250 8179decrypt
c148d709 8180des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
f31b1250
BL
8181 [Ben Laurie]
8182
85fb12d5 8183 *) Added the OS2-EMX target.
c80410c5
RL
8184 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
8185
85fb12d5 8186 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
b7a26e6d
DSH
8187 to support NCONF routines in extension code. New function CONF_set_nconf()
8188 to allow functions which take an NCONF to also handle the old LHASH
8189 structure: this means that the old CONF compatible routines can be
8190 retained (in particular wrt extensions) without having to duplicate the
8191 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
8192 [Steve Henson]
8193
85fb12d5 8194 *) Enhance the general user interface with mechanisms for inner control
e3fefbfd 8195 and with possibilities to have yes/no kind of prompts.
235dd0a2
RL
8196 [Richard Levitte]
8197
85fb12d5 8198 *) Change all calls to low level digest routines in the library and
323f289c
DSH
8199 applications to use EVP. Add missing calls to HMAC_cleanup() and
8200 don't assume HMAC_CTX can be copied using memcpy().
8201 [Verdon Walker <VWalker@novell.com>, Steve Henson]
8202
85fb12d5 8203 *) Add the possibility to control engines through control names but with
839590f5
RL
8204 arbitrary arguments instead of just a string.
8205 Change the key loaders to take a UI_METHOD instead of a callback
8206 function pointer. NOTE: this breaks binary compatibility with earlier
8207 versions of OpenSSL [engine].
e3fefbfd 8208 Adapt the nCipher code for these new conditions and add a card insertion
839590f5
RL
8209 callback.
8210 [Richard Levitte]
8211
85fb12d5 8212 *) Enhance the general user interface with mechanisms to better support
9ad0f681
RL
8213 dialog box interfaces, application-defined prompts, the possibility
8214 to use defaults (for example default passwords from somewhere else)
e3fefbfd 8215 and interrupts/cancellations.
9ad0f681
RL
8216 [Richard Levitte]
8217
85fb12d5 8218 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
f2a253e0
DSH
8219 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
8220 [Steve Henson]
8221
85fb12d5 8222 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
e3fefbfd 8223 tidy up some unnecessarily weird code in 'sk_new()').
d918f851
GT
8224 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
8225
85fb12d5 8226 *) Change the key loading routines for ENGINEs to use the same kind
79bb8d00
RL
8227 callback (pem_password_cb) as all other routines that need this
8228 kind of callback.
8229 [Richard Levitte]
8230
85fb12d5 8231 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
e8734731
LJ
8232 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
8233 than this minimum value is recommended.
7e978372 8234 [Lutz Jaenicke]
4831e626 8235
85fb12d5 8236 *) New random seeder for OpenVMS, using the system process statistics
496da8b9
RL
8237 that are easily reachable.
8238 [Richard Levitte]
8239
85fb12d5 8240 *) Windows apparently can't transparently handle global
4831e626
DSH
8241 variables defined in DLLs. Initialisations such as:
8242
8243 const ASN1_ITEM *it = &ASN1_INTEGER_it;
8244
60250017 8245 won't compile. This is used by the any applications that need to
e3fefbfd 8246 declare their own ASN1 modules. This was fixed by adding the option
4831e626
DSH
8247 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
8248 needed for static libraries under Win32.
8249 [Steve Henson]
8250
85fb12d5 8251 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
926a56bf
DSH
8252 setting of purpose and trust fields. New X509_STORE trust and
8253 purpose functions and tidy up setting in other SSL functions.
8254 [Steve Henson]
8255
85fb12d5 8256 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7f111b8b 8257 structure. These are inherited by X509_STORE_CTX when it is
bdee69f7
DSH
8258 initialised. This allows various defaults to be set in the
8259 X509_STORE structure (such as flags for CRL checking and custom
8260 purpose or trust settings) for functions which only use X509_STORE_CTX
8261 internally such as S/MIME.
8262
8263 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
8264 trust settings if they are not set in X509_STORE. This allows X509_STORE
8265 purposes and trust (in S/MIME for example) to override any set by default.
8266
8267 Add command line options for CRL checking to smime, s_client and s_server
8268 applications.
8269 [Steve Henson]
8270
85fb12d5 8271 *) Initial CRL based revocation checking. If the CRL checking flag(s)
b545dc67
DSH
8272 are set then the CRL is looked up in the X509_STORE structure and
8273 its validity and signature checked, then if the certificate is found
8274 in the CRL the verify fails with a revoked error.
8275
8276 Various new CRL related callbacks added to X509_STORE_CTX structure.
8277
8278 Command line options added to 'verify' application to support this.
8279
8280 This needs some additional work, such as being able to handle multiple
8281 CRLs with different times, extension based lookup (rather than just
8282 by subject name) and ultimately more complete V2 CRL extension
8283 handling.
8284 [Steve Henson]
8285
85fb12d5 8286 *) Add a general user interface API (crypto/ui/). This is designed
8a774dc9
BM
8287 to replace things like des_read_password and friends (backward
8288 compatibility functions using this new API are provided).
8289 The purpose is to remove prompting functions from the DES code
8290 section as well as provide for prompting through dialog boxes in
8291 a window system and the like.
a63d5eaa
RL
8292 [Richard Levitte]
8293
85fb12d5 8294 *) Add "ex_data" support to ENGINE so implementations can add state at a
e5a77633
GT
8295 per-structure level rather than having to store it globally.
8296 [Geoff]
8297
85fb12d5 8298 *) Make it possible for ENGINE structures to be copied when retrieved by
e5a77633
GT
8299 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
8300 This causes the "original" ENGINE structure to act like a template,
8301 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
8302 operational state can be localised to each ENGINE structure, despite the
8303 fact they all share the same "methods". New ENGINE structures returned in
8304 this case have no functional references and the return value is the single
8305 structural reference. This matches the single structural reference returned
8306 by ENGINE_by_id() normally, when it is incremented on the pre-existing
8307 ENGINE structure.
8308 [Geoff]
8309
85fb12d5 8310 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
c962479b
DSH
8311 needs to match any other type at all we need to manually clear the
8312 tag cache.
8313 [Steve Henson]
8314
85fb12d5 8315 *) Changes to the "openssl engine" utility to include;
2a8a10ed
GT
8316 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
8317 about an ENGINE's available control commands.
8318 - executing control commands from command line arguments using the
8319 '-pre' and '-post' switches. '-post' is only used if '-t' is
8320 specified and the ENGINE is successfully initialised. The syntax for
8321 the individual commands are colon-separated, for example;
87411f05 8322 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2a8a10ed
GT
8323 [Geoff]
8324
85fb12d5 8325 *) New dynamic control command support for ENGINEs. ENGINEs can now
2a8a10ed
GT
8326 declare their own commands (numbers), names (strings), descriptions,
8327 and input types for run-time discovery by calling applications. A
8328 subset of these commands are implicitly classed as "executable"
8329 depending on their input type, and only these can be invoked through
8330 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
8331 can be based on user input, config files, etc). The distinction is
8332 that "executable" commands cannot return anything other than a boolean
8333 result and can only support numeric or string input, whereas some
8334 discoverable commands may only be for direct use through
8335 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
8336 pointers, or other custom uses. The "executable" commands are to
8337 support parameterisations of ENGINE behaviour that can be
8338 unambiguously defined by ENGINEs and used consistently across any
8339 OpenSSL-based application. Commands have been added to all the
8340 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
8341 control over shared-library paths without source code alterations.
8342 [Geoff]
8343
85fb12d5 8344 *) Changed all ENGINE implementations to dynamically allocate their
2a8a10ed
GT
8345 ENGINEs rather than declaring them statically. Apart from this being
8346 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
8347 this also allows the implementations to compile without using the
8348 internal engine_int.h header.
8349 [Geoff]
8350
85fb12d5 8351 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4d6115a5
GT
8352 'const' value. Any code that should be able to modify a RAND_METHOD
8353 should already have non-const pointers to it (ie. they should only
8354 modify their own ones).
8355 [Geoff]
8356
85fb12d5 8357 *) Made a variety of little tweaks to the ENGINE code.
4d6115a5
GT
8358 - "atalla" and "ubsec" string definitions were moved from header files
8359 to C code. "nuron" string definitions were placed in variables
8360 rather than hard-coded - allowing parameterisation of these values
8361 later on via ctrl() commands.
8362 - Removed unused "#if 0"'d code.
8363 - Fixed engine list iteration code so it uses ENGINE_free() to release
8364 structural references.
8365 - Constified the RAND_METHOD element of ENGINE structures.
8366 - Constified various get/set functions as appropriate and added
8367 missing functions (including a catch-all ENGINE_cpy that duplicates
8368 all ENGINE values onto a new ENGINE except reference counts/state).
8369 - Removed NULL parameter checks in get/set functions. Setting a method
4dc83677 8370 or function to NULL is a way of cancelling out a previously set
4d6115a5
GT
8371 value. Passing a NULL ENGINE parameter is just plain stupid anyway
8372 and doesn't justify the extra error symbols and code.
8373 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
8374 flags from engine_int.h to engine.h.
8375 - Changed prototypes for ENGINE handler functions (init(), finish(),
8376 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
8377 [Geoff]
8378
85fb12d5 8379 *) Implement binary inversion algorithm for BN_mod_inverse in addition
e3fefbfd 8380 to the algorithm using long division. The binary algorithm can be
1f224bf0
BM
8381 used only if the modulus is odd. On 32-bit systems, it is faster
8382 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
8383 roughly 5-15% for 256-bit moduli), so we use it only for moduli
8384 up to 450 bits. In 64-bit environments, the binary algorithm
8385 appears to be advantageous for much longer moduli; here we use it
8386 for moduli up to 2048 bits.
7d0d0996
BM
8387 [Bodo Moeller]
8388
85fb12d5 8389 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
722ca278
DSH
8390 could not support the combine flag in choice fields.
8391 [Steve Henson]
8392
85fb12d5 8393 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
791bd0cd
DSH
8394 extensions from a certificate request to the certificate.
8395 [Steve Henson]
8396
85fb12d5 8397 *) Allow multiple 'certopt' and 'nameopt' options to be separated
535d79da
DSH
8398 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
8399 file: this allows the display of the certificate about to be
8400 signed to be customised, to allow certain fields to be included
8401 or excluded and extension details. The old system didn't display
8402 multicharacter strings properly, omitted fields not in the policy
8403 and couldn't display additional details such as extensions.
8404 [Steve Henson]
8405
85fb12d5 8406 *) Function EC_POINTs_mul for multiple scalar multiplication
3ba1f111
BM
8407 of an arbitrary number of elliptic curve points
8408 \sum scalars[i]*points[i],
8409 optionally including the generator defined for the EC_GROUP:
8410 scalar*generator + \sum scalars[i]*points[i].
8411
38374911
BM
8412 EC_POINT_mul is a simple wrapper function for the typical case
8413 that the point list has just one item (besides the optional
8414 generator).
48fe4d62
BM
8415 [Bodo Moeller]
8416
85fb12d5 8417 *) First EC_METHODs for curves over GF(p):
48fe4d62
BM
8418
8419 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
8420 operations and provides various method functions that can also
7f111b8b 8421 operate with faster implementations of modular arithmetic.
48fe4d62
BM
8422
8423 EC_GFp_mont_method() reuses most functions that are part of
8424 EC_GFp_simple_method, but uses Montgomery arithmetic.
8425
8426 [Bodo Moeller; point addition and point doubling
8427 implementation directly derived from source code provided by
8428 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
8429
85fb12d5 8430 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
48fe4d62
BM
8431 crypto/ec/ec_lib.c):
8432
6f8f4431
BM
8433 Curves are EC_GROUP objects (with an optional group generator)
8434 based on EC_METHODs that are built into the library.
48fe4d62
BM
8435
8436 Points are EC_POINT objects based on EC_GROUP objects.
8437
8438 Most of the framework would be able to handle curves over arbitrary
6f8f4431
BM
8439 finite fields, but as there are no obvious types for fields other
8440 than GF(p), some functions are limited to that for now.
48fe4d62
BM
8441 [Bodo Moeller]
8442
85fb12d5 8443 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
251cb4cf
RL
8444 that the file contains a complete HTTP response.
8445 [Richard Levitte]
8446
85fb12d5 8447 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
b4f682d3
DSH
8448 change the def and num file printf format specifier from "%-40sXXX"
8449 to "%-39s XXX". The latter will always guarantee a space after the
8450 field while the former will cause them to run together if the field
8451 is 40 of more characters long.
8452 [Steve Henson]
8453
85fb12d5 8454 *) Constify the cipher and digest 'method' functions and structures
13588350
DSH
8455 and modify related functions to take constant EVP_MD and EVP_CIPHER
8456 pointers.
8457 [Steve Henson]
8458
85fb12d5 8459 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
48fe4d62 8460 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
c62b26fd
BM
8461 [Bodo Moeller]
8462
85fb12d5 8463 *) Modify EVP_Digest*() routines so they now return values. Although the
2dc769a1
DSH
8464 internal software routines can never fail additional hardware versions
8465 might.
8466 [Steve Henson]
8467
85fb12d5 8468 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5277d7cb
BM
8469
8470 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
8471 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
8472
8473 ASN1 error codes
8474 ERR_R_NESTED_ASN1_ERROR
8475 ...
8476 ERR_R_MISSING_ASN1_EOS
8477 were 4 .. 9, conflicting with
8478 ERR_LIB_RSA (= ERR_R_RSA_LIB)
8479 ...
8480 ERR_LIB_PEM (= ERR_R_PEM_LIB).
8481 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
8482
8483 Add new error code 'ERR_R_INTERNAL_ERROR'.
8484 [Bodo Moeller]
8485
85fb12d5 8486 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5277d7cb
BM
8487 suffices.
8488 [Bodo Moeller]
8489
85fb12d5 8490 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
bad40585
BM
8491 sets the subject name for a new request or supersedes the
8492 subject name in a given request. Formats that can be parsed are
8493 'CN=Some Name, OU=myOU, C=IT'
8494 and
8495 'CN=Some Name/OU=myOU/C=IT'.
8496
8497 Add options '-batch' and '-verbose' to 'openssl req'.
8498 [Massimiliano Pala <madwolf@hackmasters.net>]
8499
85fb12d5 8500 *) Introduce the possibility to access global variables through
62dc5aad
RL
8501 functions on platform were that's the best way to handle exporting
8502 global variables in shared libraries. To enable this functionality,
8503 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
8504 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
8505 is normally done by Configure or something similar).
8506
8507 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
8508 in the source file (foo.c) like this:
8509
87411f05
DMSP
8510 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
8511 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
62dc5aad
RL
8512
8513 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
8514 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
8515
87411f05
DMSP
8516 OPENSSL_DECLARE_GLOBAL(int,foo);
8517 #define foo OPENSSL_GLOBAL_REF(foo)
8518 OPENSSL_DECLARE_GLOBAL(double,bar);
8519 #define bar OPENSSL_GLOBAL_REF(bar)
62dc5aad
RL
8520
8521 The #defines are very important, and therefore so is including the
e3fefbfd 8522 header file everywhere where the defined globals are used.
62dc5aad
RL
8523
8524 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
e3fefbfd 8525 of ASN.1 items, but that structure is a bit different.
62dc5aad
RL
8526
8527 The largest change is in util/mkdef.pl which has been enhanced with
8528 better and easier to understand logic to choose which symbols should
8529 go into the Windows .def files as well as a number of fixes and code
8530 cleanup (among others, algorithm keywords are now sorted
8531 lexicographically to avoid constant rewrites).
8532 [Richard Levitte]
8533
85fb12d5 8534 *) In BN_div() keep a copy of the sign of 'num' before writing the
3d2e469c
DSH
8535 result to 'rm' because if rm==num the value will be overwritten
8536 and produce the wrong result if 'num' is negative: this caused
8537 problems with BN_mod() and BN_nnmod().
8538 [Steve Henson]
8539
85fb12d5 8540 *) Function OCSP_request_verify(). This checks the signature on an
fafc7f98
DSH
8541 OCSP request and verifies the signer certificate. The signer
8542 certificate is just checked for a generic purpose and OCSP request
8543 trust settings.
8544 [Steve Henson]
8545
85fb12d5 8546 *) Add OCSP_check_validity() function to check the validity of OCSP
f1965221
DSH
8547 responses. OCSP responses are prepared in real time and may only
8548 be a few seconds old. Simply checking that the current time lies
8549 between thisUpdate and nextUpdate max reject otherwise valid responses
e3fefbfd 8550 caused by either OCSP responder or client clock inaccuracy. Instead
f1965221
DSH
8551 we allow thisUpdate and nextUpdate to fall within a certain period of
8552 the current time. The age of the response can also optionally be
8553 checked. Two new options -validity_period and -status_age added to
8554 ocsp utility.
8555 [Steve Henson]
8556
85fb12d5 8557 *) If signature or public key algorithm is unrecognized print out its
e3fefbfd 8558 OID rather that just UNKNOWN.
4ff18c8c
DSH
8559 [Steve Henson]
8560
85fb12d5 8561 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
d7c06e9e
DSH
8562 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
8563 ID to be generated from the issuer certificate alone which can then be
8564 passed to OCSP_id_issuer_cmp().
8565 [Steve Henson]
8566
85fb12d5 8567 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
386828d0
DSH
8568 ASN1 modules to export functions returning ASN1_ITEM pointers
8569 instead of the ASN1_ITEM structures themselves. This adds several
8570 new macros which allow the underlying ASN1 function/structure to
8571 be accessed transparently. As a result code should not use ASN1_ITEM
8572 references directly (such as &X509_it) but instead use the relevant
8573 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
8574 use of the new ASN1 code on platforms where exporting structures
8575 is problematical (for example in shared libraries) but exporting
8576 functions returning pointers to structures is not.
8577 [Steve Henson]
8578
85fb12d5 8579 *) Add support for overriding the generation of SSL/TLS session IDs.
fa2b8db4
GT
8580 These callbacks can be registered either in an SSL_CTX or per SSL.
8581 The purpose of this is to allow applications to control, if they wish,
8582 the arbitrary values chosen for use as session IDs, particularly as it
8583 can be useful for session caching in multiple-server environments. A
8584 command-line switch for testing this (and any client code that wishes
8585 to use such a feature) has been added to "s_server".
8586 [Geoff Thorpe, Lutz Jaenicke]
8587
85fb12d5 8588 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
d399fdf8
RL
8589 of the form '#if defined(...) || defined(...) || ...' and
8590 '#if !defined(...) && !defined(...) && ...'. This also avoids
8591 the growing number of special cases it was previously handling.
8592 [Richard Levitte]
8593
85fb12d5 8594 *) Make all configuration macros available for application by making
cf1b7d96
RL
8595 sure they are available in opensslconf.h, by giving them names starting
8596 with "OPENSSL_" to avoid conflicts with other packages and by making
8597 sure e_os2.h will cover all platform-specific cases together with
8598 opensslconf.h.
2affbab9
RL
8599 Additionally, it is now possible to define configuration/platform-
8600 specific names (called "system identities"). In the C code, these
8601 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
8602 macro with the name beginning with "OPENSSL_SYS_", which is determined
8603 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
8604 what is available.
cf1b7d96
RL
8605 [Richard Levitte]
8606
85fb12d5 8607 *) New option -set_serial to 'req' and 'x509' this allows the serial
acba75c5 8608 number to use to be specified on the command line. Previously self
7f111b8b 8609 signed certificates were hard coded with serial number 0 and the
acba75c5
DSH
8610 CA options of 'x509' had to use a serial number in a file which was
8611 auto incremented.
8612 [Steve Henson]
8613
85fb12d5 8614 *) New options to 'ca' utility to support V2 CRL entry extensions.
a6b7ffdd
DSH
8615 Currently CRL reason, invalidity date and hold instruction are
8616 supported. Add new CRL extensions to V3 code and some new objects.
8617 [Steve Henson]
8618
85fb12d5 8619 *) New function EVP_CIPHER_CTX_set_padding() this is used to
f2e5ca84
DSH
8620 disable standard block padding (aka PKCS#5 padding) in the EVP
8621 API, which was previously mandatory. This means that the data is
8622 not padded in any way and so the total length much be a multiple
8623 of the block size, otherwise an error occurs.
8624 [Steve Henson]
8625
85fb12d5 8626 *) Initial (incomplete) OCSP SSL support.
cdc7b8cc
DSH
8627 [Steve Henson]
8628
85fb12d5 8629 *) New function OCSP_parse_url(). This splits up a URL into its host,
67c18019
DSH
8630 port and path components: primarily to parse OCSP URLs. New -url
8631 option to ocsp utility.
8632 [Steve Henson]
8633
7f111b8b 8634 *) New nonce behavior. The return value of OCSP_check_nonce() now
46a58ab9
DSH
8635 reflects the various checks performed. Applications can decide
8636 whether to tolerate certain situations such as an absent nonce
8637 in a response when one was present in a request: the ocsp application
8638 just prints out a warning. New function OCSP_add1_basic_nonce()
8639 this is to allow responders to include a nonce in a response even if
8640 the request is nonce-less.
8641 [Steve Henson]
8642
85fb12d5 8643 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
620cea37
BM
8644 skipped when using openssl x509 multiple times on a single input file,
8645 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
8646 [Bodo Moeller]
8647
85fb12d5 8648 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
ccb08f98
DSH
8649 set string type: to handle setting ASN1_TIME structures. Fix ca
8650 utility to correctly initialize revocation date of CRLs.
8651 [Steve Henson]
8652
85fb12d5 8653 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
836f9960
LJ
8654 the clients preferred ciphersuites and rather use its own preferences.
8655 Should help to work around M$ SGC (Server Gated Cryptography) bug in
8656 Internet Explorer by ensuring unchanged hash method during stepup.
b72faddc 8657 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
836f9960
LJ
8658 [Lutz Jaenicke]
8659
85fb12d5 8660 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
c47c6196
DSH
8661 to aes and add a new 'exist' option to print out symbols that don't
8662 appear to exist.
8663 [Steve Henson]
8664
85fb12d5 8665 *) Additional options to ocsp utility to allow flags to be set and
8c950429
DSH
8666 additional certificates supplied.
8667 [Steve Henson]
8668
85fb12d5 8669 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
9235adbf
RL
8670 OCSP client a number of certificate to only verify the response
8671 signature against.
8672 [Richard Levitte]
8673
85fb12d5 8674 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
deb2c1a1 8675 handle the new API. Currently only ECB, CBC modes supported. Add new
47234cd3
BM
8676 AES OIDs.
8677
ea4f109c
BM
8678 Add TLS AES ciphersuites as described in RFC3268, "Advanced
8679 Encryption Standard (AES) Ciphersuites for Transport Layer
8680 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
8681 not enabled by default and were not part of the "ALL" ciphersuite
8682 alias because they were not yet official; they could be
8683 explicitly requested by specifying the "AESdraft" ciphersuite
8684 group alias. In the final release of OpenSSL 0.9.7, the group
8685 alias is called "AES" and is part of "ALL".)
8686 [Ben Laurie, Steve Henson, Bodo Moeller]
deb2c1a1 8687
85fb12d5 8688 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
26e083cc
DSH
8689 request to response.
8690 [Steve Henson]
8691
85fb12d5 8692 *) Functions for OCSP responders. OCSP_request_onereq_count(),
02e4fbed
DSH
8693 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
8694 extract information from a certificate request. OCSP_response_create()
8695 creates a response and optionally adds a basic response structure.
8696 OCSP_basic_add1_status() adds a complete single response to a basic
e3fefbfd 8697 response and returns the OCSP_SINGLERESP structure just added (to allow
02e4fbed
DSH
8698 extensions to be included for example). OCSP_basic_add1_cert() adds a
8699 certificate to a basic response and OCSP_basic_sign() signs a basic
8700 response with various flags. New helper functions ASN1_TIME_check()
8701 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
8702 (converts ASN1_TIME to GeneralizedTime).
8703 [Steve Henson]
8704
85fb12d5 8705 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
88ce56f8 8706 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
e3fefbfd 8707 structure from a certificate. X509_pubkey_digest() digests the public_key
7f111b8b 8708 contents: this is used in various key identifiers.
88ce56f8
DSH
8709 [Steve Henson]
8710
85fb12d5 8711 *) Make sk_sort() tolerate a NULL argument.
b8470240
DSH
8712 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
8713
85fb12d5 8714 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
50d51991 8715 passed by the function are trusted implicitly. If any of them signed the
e3fefbfd 8716 response then it is assumed to be valid and is not verified.
50d51991
DSH
8717 [Steve Henson]
8718
85fb12d5 8719 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
a43cf9fa
DSH
8720 to data. This was previously part of the PKCS7 ASN1 code. This
8721 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
8722 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8723 <support@securenetterm.com>]
a43cf9fa 8724
85fb12d5 8725 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
a43cf9fa
DSH
8726 routines: without these tracing memory leaks is very painful.
8727 Fix leaks in PKCS12 and PKCS7 routines.
8728 [Steve Henson]
8729
85fb12d5 8730 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
ba8e2824
DSH
8731 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
8732 effectively meant GeneralizedTime would never be used. Now it
8733 is initialised to -1 but X509_time_adj() now has to check the value
8734 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
8735 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
8736 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8737 <support@securenetterm.com>]
ba8e2824 8738
85fb12d5 8739 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8e8972bb
DSH
8740 result in a zero length in the ASN1_INTEGER structure which was
8741 not consistent with the structure when d2i_ASN1_INTEGER() was used
8742 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
8743 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
8744 where it did not print out a minus for negative ASN1_INTEGER.
8745 [Steve Henson]
8746
85fb12d5 8747 *) Add summary printout to ocsp utility. The various functions which
73758d43
DSH
8748 convert status values to strings have been renamed to:
8749 OCSP_response_status_str(), OCSP_cert_status_str() and
8750 OCSP_crl_reason_str() and are no longer static. New options
8751 to verify nonce values and to disable verification. OCSP response
8752 printout format cleaned up.
8753 [Steve Henson]
8754
85fb12d5 8755 *) Add additional OCSP certificate checks. These are those specified
e8af92fc
DSH
8756 in RFC2560. This consists of two separate checks: the CA of the
8757 certificate being checked must either be the OCSP signer certificate
8758 or the issuer of the OCSP signer certificate. In the latter case the
8759 OCSP signer certificate must contain the OCSP signing extended key
8760 usage. This check is performed by attempting to match the OCSP
8761 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
8762 in the OCSP_CERTID structures of the response.
8763 [Steve Henson]
8764
85fb12d5 8765 *) Initial OCSP certificate verification added to OCSP_basic_verify()
81f169e9
DSH
8766 and related routines. This uses the standard OpenSSL certificate
8767 verify routines to perform initial checks (just CA validity) and
8768 to obtain the certificate chain. Then additional checks will be
8769 performed on the chain. Currently the root CA is checked to see
8770 if it is explicitly trusted for OCSP signing. This is used to set
8771 a root CA as a global signing root: that is any certificate that
8772 chains to that CA is an acceptable OCSP signing certificate.
8773 [Steve Henson]
8774
85fb12d5 8775 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
dfebac32
BM
8776 extensions from a separate configuration file.
8777 As when reading extensions from the main configuration file,
8778 the '-extensions ...' option may be used for specifying the
8779 section to use.
8780 [Massimiliano Pala <madwolf@comune.modena.it>]
8781
85fb12d5 8782 *) New OCSP utility. Allows OCSP requests to be generated or
5782ceb2
DSH
8783 read. The request can be sent to a responder and the output
8784 parsed, outputed or printed in text form. Not complete yet:
8785 still needs to check the OCSP response validity.
8786 [Steve Henson]
8787
85fb12d5 8788 *) New subcommands for 'openssl ca':
c67cdb50
BM
8789 'openssl ca -status <serial>' prints the status of the cert with
8790 the given serial number (according to the index file).
8791 'openssl ca -updatedb' updates the expiry status of certificates
8792 in the index file.
8793 [Massimiliano Pala <madwolf@comune.modena.it>]
8794
85fb12d5 8795 *) New '-newreq-nodes' command option to CA.pl. This is like
d199858e
BM
8796 '-newreq', but calls 'openssl req' with the '-nodes' option
8797 so that the resulting key is not encrypted.
8798 [Damien Miller <djm@mindrot.org>]
8799
85fb12d5 8800 *) New configuration for the GNU Hurd.
10a2975a
RL
8801 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
8802
85fb12d5 8803 *) Initial code to implement OCSP basic response verify. This
9b4dc830
DSH
8804 is currently incomplete. Currently just finds the signer's
8805 certificate and verifies the signature on the response.
8806 [Steve Henson]
8807
85fb12d5 8808 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
673b3fde
BM
8809 value of OPENSSLDIR. This is available via the new '-d' option
8810 to 'openssl version', and is also included in 'openssl version -a'.
8811 [Bodo Moeller]
8812
85fb12d5 8813 *) Allowing defining memory allocation callbacks that will be given
a5435e8b
BM
8814 file name and line number information in additional arguments
8815 (a const char* and an int). The basic functionality remains, as
8816 well as the original possibility to just replace malloc(),
8817 realloc() and free() by functions that do not know about these
8818 additional arguments. To register and find out the current
8819 settings for extended allocation functions, the following
8820 functions are provided:
65a22e8e 8821
87411f05
DMSP
8822 CRYPTO_set_mem_ex_functions
8823 CRYPTO_set_locked_mem_ex_functions
8824 CRYPTO_get_mem_ex_functions
8825 CRYPTO_get_locked_mem_ex_functions
65a22e8e 8826
a5435e8b
BM
8827 These work the same way as CRYPTO_set_mem_functions and friends.
8828 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8829 extended allocation function is enabled.
8830 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8831 a conventional allocation function is enabled.
8832 [Richard Levitte, Bodo Moeller]
65a22e8e 8833
85fb12d5 8834 *) Finish off removing the remaining LHASH function pointer casts.
3c914840 8835 There should no longer be any prototype-casting required when using
56a67adb
GT
8836 the LHASH abstraction, and any casts that remain are "bugs". See
8837 the callback types and macros at the head of lhash.h for details
8838 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3c914840
GT
8839 [Geoff Thorpe]
8840
85fb12d5 8841 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3351b8d0
LJ
8842 If /dev/[u]random devices are not available or do not return enough
8843 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8844 be queried.
8845 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
60250017 8846 /etc/entropy will be queried once each in this sequence, querying stops
3351b8d0 8847 when enough entropy was collected without querying more sockets.
599c0353
LJ
8848 [Lutz Jaenicke]
8849
85fb12d5 8850 *) Change the Unix RAND_poll() variant to be able to poll several
361ef5f4
RL
8851 random devices, as specified by DEVRANDOM, until a sufficient amount
8852 of data has been collected. We spend at most 10 ms on each file
8853 (select timeout) and read in non-blocking mode. DEVRANDOM now
8854 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8855 (previously it was just the string "/dev/urandom"), so on typical
8856 platforms the 10 ms delay will never occur.
8857 Also separate out the Unix variant to its own file, rand_unix.c.
8858 For VMS, there's a currently-empty rand_vms.c.
0c61e299
RL
8859 [Richard Levitte]
8860
85fb12d5 8861 *) Move OCSP client related routines to ocsp_cl.c. These
0b33bc65
DSH
8862 provide utility functions which an application needing
8863 to issue a request to an OCSP responder and analyse the
8864 response will typically need: as opposed to those which an
8865 OCSP responder itself would need which will be added later.
8866
8867 OCSP_request_sign() signs an OCSP request with an API similar
8868 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8869 response. OCSP_response_get1_basic() extracts basic response
8870 from response. OCSP_resp_find_status(): finds and extracts status
8871 information from an OCSP_CERTID structure (which will be created
8872 when the request structure is built). These are built from lower
8873 level functions which work on OCSP_SINGLERESP structures but
60250017 8874 won't normally be used unless the application wishes to examine
0b33bc65
DSH
8875 extensions in the OCSP response for example.
8876
8877 Replace nonce routines with a pair of functions.
8878 OCSP_request_add1_nonce() adds a nonce value and optionally
8879 generates a random value. OCSP_check_nonce() checks the
8880 validity of the nonce in an OCSP response.
8881 [Steve Henson]
8882
85fb12d5 8883 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8e961835
DSH
8884 This doesn't copy the supplied OCSP_CERTID and avoids the
8885 need to free up the newly created id. Change return type
8886 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8887 This can then be used to add extensions to the request.
8888 Deleted OCSP_request_new(), since most of its functionality
8889 is now in OCSP_REQUEST_new() (and the case insensitive name
8890 clash) apart from the ability to set the request name which
8891 will be added elsewhere.
8892 [Steve Henson]
8893
85fb12d5 8894 *) Update OCSP API. Remove obsolete extensions argument from
bf0d176e 8895 various functions. Extensions are now handled using the new
7f111b8b 8896 OCSP extension code. New simple OCSP HTTP function which
bf0d176e
DSH
8897 can be used to send requests and parse the response.
8898 [Steve Henson]
8899
85fb12d5 8900 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
ec5add87
DSH
8901 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8902 uses the special reorder version of SET OF to sort the attributes
8903 and reorder them to match the encoded order. This resolves a long
8904 standing problem: a verify on a PKCS7 structure just after signing
8905 it used to fail because the attribute order did not match the
8906 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
8907 it uses the received order. This is necessary to tolerate some broken
8908 software that does not order SET OF. This is handled by encoding
8909 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
8910 to produce the required SET OF.
8911 [Steve Henson]
8912
85fb12d5 8913 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
a6574c21
RL
8914 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
8915 files to get correct declarations of the ASN.1 item variables.
8916 [Richard Levitte]
8917
85fb12d5 8918 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
ecbe0781
DSH
8919 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
8920 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
8921 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
8922 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
8923 ASN1_ITEM and no wrapper functions.
8924 [Steve Henson]
8925
85fb12d5 8926 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4e1209eb
DSH
8927 replace the old function pointer based I/O routines. Change most of
8928 the *_d2i_bio() and *_d2i_fp() functions to use these.
8929 [Steve Henson]
8930
85fb12d5 8931 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
46f4e1be 8932 lines, recognize more "algorithms" that can be deselected, and make
3f07fe09
RL
8933 it complain about algorithm deselection that isn't recognised.
8934 [Richard Levitte]
8935
85fb12d5 8936 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
73e92de5
DSH
8937 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
8938 to use new functions. Add NO_ASN1_OLD which can be set to remove
8939 some old style ASN1 functions: this can be used to determine if old
8940 code will still work when these eventually go away.
09ab755c
DSH
8941 [Steve Henson]
8942
85fb12d5 8943 *) New extension functions for OCSP structures, these follow the
ec558b65
DSH
8944 same conventions as certificates and CRLs.
8945 [Steve Henson]
8946
85fb12d5 8947 *) New function X509V3_add1_i2d(). This automatically encodes and
57d2f217
DSH
8948 adds an extension. Its behaviour can be customised with various
8949 flags to append, replace or delete. Various wrappers added for
60250017 8950 certificates and CRLs.
57d2f217
DSH
8951 [Steve Henson]
8952
85fb12d5 8953 *) Fix to avoid calling the underlying ASN1 print routine when
5755cab4
DSH
8954 an extension cannot be parsed. Correct a typo in the
8955 OCSP_SERVICELOC extension. Tidy up print OCSP format.
8956 [Steve Henson]
8957
14e96192 8958 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
9c67ab2f 8959 entries for variables.
5755cab4 8960 [Steve Henson]
9c67ab2f 8961
85fb12d5 8962 *) Add functionality to apps/openssl.c for detecting locking
3ac82faa
BM
8963 problems: As the program is single-threaded, all we have
8964 to do is register a locking callback using an array for
8965 storing which locks are currently held by the program.
3ac82faa
BM
8966 [Bodo Moeller]
8967
85fb12d5 8968 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3ac82faa
BM
8969 SSL_get_ex_data_X509_STORE_idx(), which is used in
8970 ssl_verify_cert_chain() and thus can be called at any time
8971 during TLS/SSL handshakes so that thread-safety is essential.
8972 Unfortunately, the ex_data design is not at all suited
8973 for multi-threaded use, so it probably should be abolished.
8974 [Bodo Moeller]
8975
85fb12d5 8976 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2a86064f
GT
8977 [Broadcom, tweaked and integrated by Geoff Thorpe]
8978
85fb12d5 8979 *) Move common extension printing code to new function
2c15d426 8980 X509V3_print_extensions(). Reorganise OCSP print routines and
c08523d8 8981 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2c15d426
DSH
8982 [Steve Henson]
8983
85fb12d5 8984 *) New function X509_signature_print() to remove duplication in some
de487514
DSH
8985 print routines.
8986 [Steve Henson]
8987
85fb12d5 8988 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
06db4253
DSH
8989 set (this was treated exactly the same as SET OF previously). This
8990 is used to reorder the STACK representing the structure to match the
8991 encoding. This will be used to get round a problem where a PKCS7
8992 structure which was signed could not be verified because the STACK
8993 order did not reflect the encoded order.
8994 [Steve Henson]
8995
85fb12d5 8996 *) Reimplement the OCSP ASN1 module using the new code.
36f554d4
DSH
8997 [Steve Henson]
8998
85fb12d5 8999 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2aff7727
DSH
9000 for its ASN1 operations. The old style function pointers still exist
9001 for now but they will eventually go away.
9002 [Steve Henson]
9003
85fb12d5 9004 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5755cab4
DSH
9005 completely replaces the old ASN1 functionality with a table driven
9006 encoder and decoder which interprets an ASN1_ITEM structure describing
9007 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
9008 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
9009 has also been converted to the new form.
9d6b1ce6
DSH
9010 [Steve Henson]
9011
85fb12d5 9012 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8dea52fa
BM
9013 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
9014 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
9015 for negative moduli.
9016 [Bodo Moeller]
9017
85fb12d5 9018 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8dea52fa
BM
9019 of not touching the result's sign bit.
9020 [Bodo Moeller]
9021
85fb12d5 9022 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
80d89e6a
BM
9023 set.
9024 [Bodo Moeller]
9025
85fb12d5 9026 *) Changed the LHASH code to use prototypes for callbacks, and created
f1919c3d
GT
9027 macros to declare and implement thin (optionally static) functions
9028 that provide type-safety and avoid function pointer casting for the
9029 type-specific callbacks.
9030 [Geoff Thorpe]
9031
85fb12d5 9032 *) Added Kerberos Cipher Suites to be used with TLS, as written in
a47b505e 9033 RFC 2712.
33479d27 9034 [Veers Staats <staatsvr@asc.hpc.mil>,
1946cd8b 9035 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
33479d27 9036
85fb12d5 9037 *) Reformat the FAQ so the different questions and answers can be divided
4b757c83 9038 in sections depending on the subject.
0ae485dc
RL
9039 [Richard Levitte]
9040
85fb12d5 9041 *) Have the zlib compression code load ZLIB.DLL dynamically under
20f88b9b
RL
9042 Windows.
9043 [Richard Levitte]
9044
85fb12d5 9045 *) New function BN_mod_sqrt for computing square roots modulo a prime
aa66eba7
BM
9046 (using the probabilistic Tonelli-Shanks algorithm unless
9047 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
9048 be handled deterministically).
6b5d39e8
BM
9049 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
9050
85fb12d5 9051 *) Make BN_mod_inverse faster by explicitly handling small quotients
bdec3c53
BM
9052 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
9053 512 bits], about 30% for larger ones [1024 or 2048 bits].)
499e167f
BM
9054 [Bodo Moeller]
9055
85fb12d5 9056 *) New function BN_kronecker.
dcbd0d74
BM
9057 [Bodo Moeller]
9058
85fb12d5 9059 *) Fix BN_gcd so that it works on negative inputs; the result is
dcbd0d74
BM
9060 positive unless both parameters are zero.
9061 Previously something reasonably close to an infinite loop was
9062 possible because numbers could be growing instead of shrinking
9063 in the implementation of Euclid's algorithm.
9064 [Bodo Moeller]
9065
85fb12d5 9066 *) Fix BN_is_word() and BN_is_one() macros to take into account the
dcbd0d74
BM
9067 sign of the number in question.
9068
9069 Fix BN_is_word(a,w) to work correctly for w == 0.
9070
9071 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
9072 because its test if the absolute value of 'a' equals 'w'.
9073 Note that BN_abs_is_word does *not* handle w == 0 reliably;
9074 it exists mostly for use in the implementations of BN_is_zero(),
9075 BN_is_one(), and BN_is_word().
9076 [Bodo Moeller]
9077
85fb12d5 9078 *) New function BN_swap.
78a0c1f1
BM
9079 [Bodo Moeller]
9080
85fb12d5 9081 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
78a0c1f1
BM
9082 the exponentiation functions are more likely to produce reasonable
9083 results on negative inputs.
9084 [Bodo Moeller]
9085
85fb12d5 9086 *) Change BN_mod_mul so that the result is always non-negative.
78a0c1f1
BM
9087 Previously, it could be negative if one of the factors was negative;
9088 I don't think anyone really wanted that behaviour.
9089 [Bodo Moeller]
9090
85fb12d5 9091 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1946cd8b 9092 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
78a0c1f1
BM
9093 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
9094 and add new functions:
5acaa495 9095
78a0c1f1
BM
9096 BN_nnmod
9097 BN_mod_sqr
9098 BN_mod_add
5acaa495 9099 BN_mod_add_quick
78a0c1f1 9100 BN_mod_sub
5acaa495
BM
9101 BN_mod_sub_quick
9102 BN_mod_lshift1
9103 BN_mod_lshift1_quick
9104 BN_mod_lshift
9105 BN_mod_lshift_quick
9106
78a0c1f1 9107 These functions always generate non-negative results.
5acaa495 9108
78a0c1f1
BM
9109 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
9110 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5acaa495
BM
9111
9112 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
9113 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
9114 be reduced modulo m.
78a0c1f1
BM
9115 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
9116
c1862f91 9117#if 0
14e96192 9118 The following entry accidentally appeared in the CHANGES file
c1862f91
BM
9119 distributed with OpenSSL 0.9.7. The modifications described in
9120 it do *not* apply to OpenSSL 0.9.7.
9121
85fb12d5 9122 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
baa257f1
RL
9123 was actually never needed) and in BN_mul(). The removal in BN_mul()
9124 required a small change in bn_mul_part_recursive() and the addition
1946cd8b
UM
9125 of the functions bn_cmp_part_words(), bn_sub_part_words() and
9126 bn_add_part_words(), which do the same thing as bn_cmp_words(),
baa257f1
RL
9127 bn_sub_words() and bn_add_words() except they take arrays with
9128 differing sizes.
9129 [Richard Levitte]
c1862f91 9130#endif
baa257f1 9131
85fb12d5 9132 *) In 'openssl passwd', verify passwords read from the terminal
db70a3fd
BM
9133 unless the '-salt' option is used (which usually means that
9134 verification would just waste user's time since the resulting
9135 hash is going to be compared with some given password hash)
9136 or the new '-noverify' option is used.
9137
9138 This is an incompatible change, but it does not affect
9139 non-interactive use of 'openssl passwd' (passwords on the command
9140 line, '-stdin' option, '-in ...' option) and thus should not
9141 cause any problems.
9142 [Bodo Moeller]
9143
85fb12d5 9144 *) Remove all references to RSAref, since there's no more need for it.
ccb9643f
RL
9145 [Richard Levitte]
9146
85fb12d5 9147 *) Make DSO load along a path given through an environment variable
e06433d9
RL
9148 (SHLIB_PATH) with shl_load().
9149 [Richard Levitte]
9150
85fb12d5 9151 *) Constify the ENGINE code as a result of BIGNUM constification.
55b3c877
RL
9152 Also constify the RSA code and most things related to it. In a
9153 few places, most notable in the depth of the ASN.1 code, ugly
9154 casts back to non-const were required (to be solved at a later
9155 time)
10e473e9
RL
9156 [Richard Levitte]
9157
85fb12d5 9158 *) Make it so the openssl application has all engines loaded by default.
e7ef1a56
RL
9159 [Richard Levitte]
9160
85fb12d5 9161 *) Constify the BIGNUM routines a little more.
020fc820
RL
9162 [Richard Levitte]
9163
85fb12d5 9164 *) Add the following functions:
11c0f120 9165
87411f05
DMSP
9166 ENGINE_load_cswift()
9167 ENGINE_load_chil()
9168 ENGINE_load_atalla()
9169 ENGINE_load_nuron()
9170 ENGINE_load_builtin_engines()
11c0f120
RL
9171
9172 That way, an application can itself choose if external engines that
9173 are built-in in OpenSSL shall ever be used or not. The benefit is
9174 that applications won't have to be linked with libdl or other dso
9175 libraries unless it's really needed.
9176
9177 Changed 'openssl engine' to load all engines on demand.
9178 Changed the engine header files to avoid the duplication of some
9179 declarations (they differed!).
9180 [Richard Levitte]
9181
85fb12d5 9182 *) 'openssl engine' can now list capabilities.
69e7805f
RL
9183 [Richard Levitte]
9184
85fb12d5 9185 *) Better error reporting in 'openssl engine'.
e264cfe1
RL
9186 [Richard Levitte]
9187
85fb12d5 9188 *) Never call load_dh_param(NULL) in s_server.
15d52ddb
BM
9189 [Bodo Moeller]
9190
85fb12d5 9191 *) Add engine application. It can currently list engines by name and
14c6d27d
RL
9192 identity, and test if they are actually available.
9193 [Richard Levitte]
9194
85fb12d5 9195 *) Improve RPM specification file by forcing symbolic linking and making
501ebf16
RL
9196 sure the installed documentation is also owned by root.root.
9197 [Damien Miller <djm@mindrot.org>]
9198
85fb12d5 9199 *) Give the OpenSSL applications more possibilities to make use of
3aba98e7
RL
9200 keys (public as well as private) handled by engines.
9201 [Richard Levitte]
9202
85fb12d5 9203 *) Add OCSP code that comes from CertCo.
7c155330
RL
9204 [Richard Levitte]
9205
85fb12d5 9206 *) Add VMS support for the Rijndael code.
5270e702
RL
9207 [Richard Levitte]
9208
85fb12d5 9209 *) Added untested support for Nuron crypto accelerator.
5270e702
RL
9210 [Ben Laurie]
9211
85fb12d5 9212 *) Add support for external cryptographic devices. This code was
5270e702
RL
9213 previously distributed separately as the "engine" branch.
9214 [Geoff Thorpe, Richard Levitte]
9215
85fb12d5 9216 *) Rework the filename-translation in the DSO code. It is now possible to
1df586be
GT
9217 have far greater control over how a "name" is turned into a filename
9218 depending on the operating environment and any oddities about the
9219 different shared library filenames on each system.
9220 [Geoff Thorpe]
9221
85fb12d5 9222 *) Support threads on FreeBSD-elf in Configure.
53400da7
RL
9223 [Richard Levitte]
9224
85fb12d5 9225 *) Fix for SHA1 assembly problem with MASM: it produces
627ec355
DSH
9226 warnings about corrupt line number information when assembling
9227 with debugging information. This is caused by the overlapping
9228 of two sections.
9229 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
9230
85fb12d5 9231 *) NCONF changes.
567f17cf
RL
9232 NCONF_get_number() has no error checking at all. As a replacement,
9233 NCONF_get_number_e() is defined (_e for "error checking") and is
9234 promoted strongly. The old NCONF_get_number is kept around for
9235 binary backward compatibility.
9236 Make it possible for methods to load from something other than a BIO,
9237 by providing a function pointer that is given a name instead of a BIO.
9238 For example, this could be used to load configuration data from an
9239 LDAP server.
9240 [Richard Levitte]
9241
85fb12d5 9242 *) Fix for non blocking accept BIOs. Added new I/O special reason
924046ce
DSH
9243 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
9244 with non blocking I/O was not possible because no retry code was
9245 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
9246 this case.
9247 [Steve Henson]
9248
85fb12d5 9249 *) Added the beginnings of Rijndael support.
3ab56511
RL
9250 [Ben Laurie]
9251
85fb12d5 9252 *) Fix for bug in DirectoryString mask setting. Add support for
8ca533e3
DSH
9253 X509_NAME_print_ex() in 'req' and X509_print_ex() function
9254 to allow certificate printing to more controllable, additional
9255 'certopt' option to 'x509' to allow new printing options to be
9256 set.
d0c98589
DSH
9257 [Steve Henson]
9258
85fb12d5 9259 *) Clean old EAY MD5 hack from e_os.h.
ef71cb6d
RL
9260 [Richard Levitte]
9261
d5f686d8 9262 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
29902449 9263
d5f686d8 9264 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 9265 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8 9266 [Joe Orton, Steve Henson]
29902449 9267
d5f686d8
BM
9268 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
9269
9270 *) Fix additional bug revealed by the NISCC test suite:
29902449 9271
d5f686d8 9272 Stop bug triggering large recursion when presented with
04fac373 9273 certain ASN.1 tags (CVE-2003-0851)
29902449
DSH
9274 [Steve Henson]
9275
d5f686d8
BM
9276 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
9277
29902449
DSH
9278 *) Fix various bugs revealed by running the NISCC test suite:
9279
9280 Stop out of bounds reads in the ASN1 code when presented with
04fac373 9281 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 9282
29902449
DSH
9283 If verify callback ignores invalid public key errors don't try to check
9284 certificate signature with the NULL public key.
9285
9286 [Steve Henson]
ed7f1d0b 9287
14f3d7c5
DSH
9288 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
9289 if the server requested one: as stated in TLS 1.0 and SSL 3.0
9290 specifications.
9291 [Steve Henson]
9292
ddc38679
BM
9293 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
9294 extra data after the compression methods not only for TLS 1.0
9295 but also for SSL 3.0 (as required by the specification).
9296 [Bodo Moeller; problem pointed out by Matthias Loepfe]
9297
02e05594 9298 *) Change X509_certificate_type() to mark the key as exported/exportable
cf9a88ca
RL
9299 when it's 512 *bits* long, not 512 bytes.
9300 [Richard Levitte]
ed7f1d0b 9301
7a04fdd8
BM
9302 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
9303
9304 *) Countermeasure against the Klima-Pokorny-Rosa extension of
9305 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
9306 a protocol version number mismatch like a decryption error
9307 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
9308 [Bodo Moeller]
9309
9310 *) Turn on RSA blinding by default in the default implementation
9311 to avoid a timing attack. Applications that don't want it can call
9312 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
9313 They would be ill-advised to do so in most cases.
9314 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
9315
9316 *) Change RSA blinding code so that it works when the PRNG is not
9317 seeded (in this case, the secret RSA exponent is abused as
9318 an unpredictable seed -- if it is not unpredictable, there
9319 is no point in blinding anyway). Make RSA blinding thread-safe
9320 by remembering the creator's thread ID in rsa->blinding and
9321 having all other threads use local one-time blinding factors
9322 (this requires more computation than sharing rsa->blinding, but
9323 avoids excessive locking; and if an RSA object is not shared
9324 between threads, blinding will still be very fast).
9325 [Bodo Moeller]
9326
5b0b0e98
RL
9327 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
9328
9329 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
46f4e1be 9330 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
9331 block cipher padding has been found. This is a countermeasure
9332 against active attacks where the attacker has to distinguish
04fac373 9333 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
9334
9335 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
9336 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
9337 Martin Vuagnoux (EPFL, Ilion)]
9338
43ecece5 9339 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
2af52de7 9340
df29cc8f 9341 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
68756b12 9342 memory from its contents. This is done with a counter that will
df29cc8f
RL
9343 place alternating values in each byte. This can be used to solve
9344 two issues: 1) the removal of calls to memset() by highly optimizing
9345 compilers, and 2) cleansing with other values than 0, since those can
9346 be read through on certain media, for example a swap space on disk.
9347 [Geoff Thorpe]
9348
6a8afe22
LJ
9349 *) Bugfix: client side session caching did not work with external caching,
9350 because the session->cipher setting was not restored when reloading
9351 from the external cache. This problem was masked, when
9352 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
9353 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
9354 [Lutz Jaenicke]
9355
0a594209
RL
9356 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
9357 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
9358 [Zeev Lieber <zeev-l@yahoo.com>]
9359
84034f7a 9360 *) Undo an undocumented change introduced in 0.9.6e which caused
7f111b8b 9361 repeated calls to OpenSSL_add_all_ciphers() and
84034f7a
RL
9362 OpenSSL_add_all_digests() to be ignored, even after calling
9363 EVP_cleanup().
9364 [Richard Levitte]
9365
83411793
RL
9366 *) Change the default configuration reader to deal with last line not
9367 being properly terminated.
9368 [Richard Levitte]
9369
c81a1509
RL
9370 *) Change X509_NAME_cmp() so it applies the special rules on handling
9371 DN values that are of type PrintableString, as well as RDNs of type
9372 emailAddress where the value has the type ia5String.
9373 [stefank@valicert.com via Richard Levitte]
9374
9c3db400
GT
9375 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
9376 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
9377 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
9378 the bitwise-OR of the two for use by the majority of applications
9379 wanting this behaviour, and update the docs. The documented
9380 behaviour and actual behaviour were inconsistent and had been
9381 changing anyway, so this is more a bug-fix than a behavioural
9382 change.
9383 [Geoff Thorpe, diagnosed by Nadav Har'El]
9384
a4f53a1c
BM
9385 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
9386 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
9387 [Bodo Moeller]
9388
e78f1378 9389 *) Fix initialization code race conditions in
929f1167
BM
9390 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
9391 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
9392 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
9393 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
b8565a9a
BM
9394 ssl2_get_cipher_by_char(),
9395 ssl3_get_cipher_by_char().
e78f1378 9396 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
a90ae024 9397
82a20fb0
LJ
9398 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
9399 the cached sessions are flushed, as the remove_cb() might use ex_data
9400 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
9401 (see [openssl.org #212]).
9402 [Geoff Thorpe, Lutz Jaenicke]
9403
2af52de7
DSH
9404 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
9405 length, instead of the encoding length to d2i_ASN1_OBJECT.
9406 [Steve Henson]
9407
8e28c671 9408 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
fbe792f0 9409
8e28c671
BM
9410 *) [In 0.9.6g-engine release:]
9411 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
9412 [Lynn Gazis <lgazis@rainbow.com>]
fbe792f0
RL
9413
9414 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5574e0ed 9415
f9082268
DSH
9416 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
9417 and get fix the header length calculation.
9418 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
87411f05
DMSP
9419 Alon Kantor <alonk@checkpoint.com> (and others),
9420 Steve Henson]
f9082268 9421
5574e0ed
BM
9422 *) Use proper error handling instead of 'assertions' in buffer
9423 overflow checks added in 0.9.6e. This prevents DoS (the
9424 assertions could call abort()).
9425 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3e06fb75 9426
c046fffa
LJ
9427 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
9428
9429 *) Add various sanity checks to asn1_get_length() to reject
9430 the ASN1 length bytes if they exceed sizeof(long), will appear
9431 negative or the content length exceeds the length of the
9432 supplied buffer.
9433 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
46ffee47 9434
063a8905
LJ
9435 *) Fix cipher selection routines: ciphers without encryption had no flags
9436 for the cipher strength set and where therefore not handled correctly
9437 by the selection routines (PR #130).
9438 [Lutz Jaenicke]
9439
46ffee47
BM
9440 *) Fix EVP_dsa_sha macro.
9441 [Nils Larsch]
9442
c21506ba
BM
9443 *) New option
9444 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
9445 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
9446 that was added in OpenSSL 0.9.6d.
9447
9448 As the countermeasure turned out to be incompatible with some
9449 broken SSL implementations, the new option is part of SSL_OP_ALL.
9450 SSL_OP_ALL is usually employed when compatibility with weird SSL
9451 implementations is desired (e.g. '-bugs' option to 's_client' and
9452 's_server'), so the new option is automatically set in many
9453 applications.
9454 [Bodo Moeller]
9455
c046fffa
LJ
9456 *) Changes in security patch:
9457
9458 Changes marked "(CHATS)" were sponsored by the Defense Advanced
9459 Research Projects Agency (DARPA) and Air Force Research Laboratory,
9460 Air Force Materiel Command, USAF, under agreement number
9461 F30602-01-2-0537.
9462
9463 *) Add various sanity checks to asn1_get_length() to reject
9464 the ASN1 length bytes if they exceed sizeof(long), will appear
9465 negative or the content length exceeds the length of the
04fac373 9466 supplied buffer. (CVE-2002-0659)
c046fffa
LJ
9467 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
9468
9469 *) Assertions for various potential buffer overflows, not known to
9470 happen in practice.
9471 [Ben Laurie (CHATS)]
9472
9473 *) Various temporary buffers to hold ASCII versions of integers were
04fac373 9474 too small for 64 bit platforms. (CVE-2002-0655)
c046fffa
LJ
9475 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
9476
c046fffa 9477 *) Remote buffer overflow in SSL3 protocol - an attacker could
04fac373 9478 supply an oversized session ID to a client. (CVE-2002-0656)
c046fffa
LJ
9479 [Ben Laurie (CHATS)]
9480
9481 *) Remote buffer overflow in SSL2 protocol - an attacker could
04fac373 9482 supply an oversized client master key. (CVE-2002-0656)
c046fffa
LJ
9483 [Ben Laurie (CHATS)]
9484
46ffee47 9485 Changes between 0.9.6c and 0.9.6d [9 May 2002]
381a146d 9486
8df61b50
BM
9487 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
9488 encoded as NULL) with id-dsa-with-sha1.
9489 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
9490
1064acaf
BM
9491 *) Check various X509_...() return values in apps/req.c.
9492 [Nils Larsch <nla@trustcenter.de>]
9493
2940a129 9494 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
60250017 9495 an end-of-file condition would erroneously be flagged, when the CRLF
2940a129
LJ
9496 was just at the end of a processed block. The bug was discovered when
9497 processing data through a buffering memory BIO handing the data to a
9498 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
9499 <ptsekov@syntrex.com> and Nedelcho Stanev.
9500 [Lutz Jaenicke]
9501
82b0bf0b
BM
9502 *) Implement a countermeasure against a vulnerability recently found
9503 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
9504 before application data chunks to avoid the use of known IVs
9505 with data potentially chosen by the attacker.
9506 [Bodo Moeller]
9507
9508 *) Fix length checks in ssl3_get_client_hello().
9509 [Bodo Moeller]
9510
9511 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
9512 to prevent ssl3_read_internal() from incorrectly assuming that
9513 ssl3_read_bytes() found application data while handshake
9514 processing was enabled when in fact s->s3->in_read_app_data was
9515 merely automatically cleared during the initial handshake.
9516 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
9517
381a146d
LJ
9518 *) Fix object definitions for Private and Enterprise: they were not
9519 recognized in their shortname (=lowercase) representation. Extend
9520 obj_dat.pl to issue an error when using undefined keywords instead
9521 of silently ignoring the problem (Svenning Sorensen
9522 <sss@sss.dnsalias.net>).
9523 [Lutz Jaenicke]
9524
9525 *) Fix DH_generate_parameters() so that it works for 'non-standard'
9526 generators, i.e. generators other than 2 and 5. (Previously, the
9527 code did not properly initialise the 'add' and 'rem' values to
9528 BN_generate_prime().)
9529
9530 In the new general case, we do not insist that 'generator' is
9531 actually a primitive root: This requirement is rather pointless;
9532 a generator of the order-q subgroup is just as good, if not
9533 better.
9534 [Bodo Moeller]
7f111b8b 9535
381a146d
LJ
9536 *) Map new X509 verification errors to alerts. Discovered and submitted by
9537 Tom Wu <tom@arcot.com>.
9538 [Lutz Jaenicke]
9539
9540 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
9541 returning non-zero before the data has been completely received
9542 when using non-blocking I/O.
9543 [Bodo Moeller; problem pointed out by John Hughes]
9544
9545 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
9546 [Ben Laurie, Lutz Jaenicke]
9547
9548 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
9549 Yoram Zahavi <YoramZ@gilian.com>).
9550 [Lutz Jaenicke]
9551
9552 *) Add information about CygWin 1.3 and on, and preserve proper
9553 configuration for the versions before that.
9554 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
9555
9556 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
9557 check whether we deal with a copy of a session and do not delete from
9558 the cache in this case. Problem reported by "Izhar Shoshani Levi"
9559 <izhar@checkpoint.com>.
9560 [Lutz Jaenicke]
9561
9562 *) Do not store session data into the internal session cache, if it
9563 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
9564 flag is set). Proposed by Aslam <aslam@funk.com>.
9565 [Lutz Jaenicke]
9566
9567 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
9568 value is 0.
9569 [Richard Levitte]
9570
381a146d
LJ
9571 *) [In 0.9.6d-engine release:]
9572 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
9573 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
9574
3e06fb75
BM
9575 *) Add the configuration target linux-s390x.
9576 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
9577
381a146d
LJ
9578 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
9579 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
9580 variable as an indication that a ClientHello message has been
9581 received. As the flag value will be lost between multiple
9582 invocations of ssl3_accept when using non-blocking I/O, the
9583 function may not be aware that a handshake has actually taken
9584 place, thus preventing a new session from being added to the
9585 session cache.
9586
9587 To avoid this problem, we now set s->new_session to 2 instead of
9588 using a local variable.
9589 [Lutz Jaenicke, Bodo Moeller]
9590
9591 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
9592 if the SSL_R_LENGTH_MISMATCH error is detected.
9593 [Geoff Thorpe, Bodo Moeller]
9594
9595 *) New 'shared_ldflag' column in Configure platform table.
9596 [Richard Levitte]
9597
9598 *) Fix EVP_CIPHER_mode macro.
9599 ["Dan S. Camper" <dan@bti.net>]
9600
9601 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
9602 type, we must throw them away by setting rr->length to 0.
9603 [D P Chang <dpc@qualys.com>]
9604
9605 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
9606
9607 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
9608 <Dominikus.Scherkl@biodata.com>. (The previous implementation
9609 worked incorrectly for those cases where range = 10..._2 and
9610 3*range is two bits longer than range.)
9611 [Bodo Moeller]
9612
9613 *) Only add signing time to PKCS7 structures if it is not already
9614 present.
9615 [Steve Henson]
9616
9617 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
9618 OBJ_ld_ce should be OBJ_id_ce.
9619 Also some ip-pda OIDs in crypto/objects/objects.txt were
9620 incorrect (cf. RFC 3039).
9621 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
9622
9623 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
9624 returns early because it has nothing to do.
9625 [Andy Schneider <andy.schneider@bjss.co.uk>]
9626
9627 *) [In 0.9.6c-engine release:]
9628 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
9629 [Andy Schneider <andy.schneider@bjss.co.uk>]
9630
9631 *) [In 0.9.6c-engine release:]
9632 Add support for Cryptographic Appliance's keyserver technology.
9633 (Use engine 'keyclient')
9634 [Cryptographic Appliances and Geoff Thorpe]
9635
9636 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
9637 is called via tools/c89.sh because arguments have to be
9638 rearranged (all '-L' options must appear before the first object
9639 modules).
9640 [Richard Shapiro <rshapiro@abinitio.com>]
9641
9642 *) [In 0.9.6c-engine release:]
9643 Add support for Broadcom crypto accelerator cards, backported
9644 from 0.9.7.
9645 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
9646
9647 *) [In 0.9.6c-engine release:]
7f111b8b 9648 Add support for SureWare crypto accelerator cards from
381a146d
LJ
9649 Baltimore Technologies. (Use engine 'sureware')
9650 [Baltimore Technologies and Mark Cox]
9651
9652 *) [In 0.9.6c-engine release:]
9653 Add support for crypto accelerator cards from Accelerated
9654 Encryption Processing, www.aep.ie. (Use engine 'aep')
9655 [AEP Inc. and Mark Cox]
9656
9657 *) Add a configuration entry for gcc on UnixWare.
9658 [Gary Benson <gbenson@redhat.com>]
9659
9660 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
9661 messages are stored in a single piece (fixed-length part and
9662 variable-length part combined) and fix various bugs found on the way.
9663 [Bodo Moeller]
9664
9665 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
9666 instead. BIO_gethostbyname() does not know what timeouts are
9667 appropriate, so entries would stay in cache even when they have
9668 become invalid.
9669 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
9670
9671 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
9672 faced with a pathologically small ClientHello fragment that does
9673 not contain client_version: Instead of aborting with an error,
9674 simply choose the highest available protocol version (i.e.,
9675 TLS 1.0 unless it is disabled). In practice, ClientHello
9676 messages are never sent like this, but this change gives us
9677 strictly correct behaviour at least for TLS.
9678 [Bodo Moeller]
9679
9680 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
9681 never resets s->method to s->ctx->method when called from within
9682 one of the SSL handshake functions.
9683 [Bodo Moeller; problem pointed out by Niko Baric]
9684
9685 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
9686 (sent using the client's version number) if client_version is
9687 smaller than the protocol version in use. Also change
9688 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
9689 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
9690 the client will at least see that alert.
9691 [Bodo Moeller]
9692
9693 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
9694 correctly.
9695 [Bodo Moeller]
9696
9697 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
9698 client receives HelloRequest while in a handshake.
9699 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
9700
9701 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14e96192 9702 should end in 'break', not 'goto end' which circumvents various
381a146d
LJ
9703 cleanups done in state SSL_ST_OK. But session related stuff
9704 must be disabled for SSL_ST_OK in the case that we just sent a
9705 HelloRequest.
9706
9707 Also avoid some overhead by not calling ssl_init_wbio_buffer()
9708 before just sending a HelloRequest.
9709 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
9710
9711 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
9712 reveal whether illegal block cipher padding was found or a MAC
0d4fb843 9713 verification error occurred. (Neither SSLerr() codes nor alerts
381a146d
LJ
9714 are directly visible to potential attackers, but the information
9715 may leak via logfiles.)
9716
9717 Similar changes are not required for the SSL 2.0 implementation
9718 because the number of padding bytes is sent in clear for SSL 2.0,
9719 and the extra bytes are just ignored. However ssl/s2_pkt.c
9720 failed to verify that the purported number of padding bytes is in
9721 the legal range.
9722 [Bodo Moeller]
9723
9724 *) Add OpenUNIX-8 support including shared libraries
9725 (Boyd Lynn Gerber <gerberb@zenez.com>).
9726 [Lutz Jaenicke]
9727
9728 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
9729 'wristwatch attack' using huge encoding parameters (cf.
9730 James H. Manger's CRYPTO 2001 paper). Note that the
9731 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
9732 encoding parameters and hence was not vulnerable.
9733 [Bodo Moeller]
9734
9735 *) BN_sqr() bug fix.
053fa39a 9736 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
381a146d
LJ
9737
9738 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
9739 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
9740 followed by modular reduction.
9741 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
9742
9743 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
9744 equivalent based on BN_pseudo_rand() instead of BN_rand().
9745 [Bodo Moeller]
9746
9747 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
9748 This function was broken, as the check for a new client hello message
9749 to handle SGC did not allow these large messages.
9750 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
9751 [Lutz Jaenicke]
9752
9753 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
9754 [Lutz Jaenicke]
9755
9756 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
9757 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
9758 [Lutz Jaenicke]
9759
9760 *) Rework the configuration and shared library support for Tru64 Unix.
9761 The configuration part makes use of modern compiler features and
9762 still retains old compiler behavior for those that run older versions
9763 of the OS. The shared library support part includes a variant that
9764 uses the RPATH feature, and is available through the special
9765 configuration target "alpha-cc-rpath", which will never be selected
9766 automatically.
9767 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
9768
9769 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
9770 with the same message size as in ssl3_get_certificate_request().
9771 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
9772 messages might inadvertently be reject as too long.
9773 [Petr Lampa <lampa@fee.vutbr.cz>]
9774
9775 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
9776 [Andy Polyakov]
9777
9778 *) Modified SSL library such that the verify_callback that has been set
9779 specificly for an SSL object with SSL_set_verify() is actually being
9780 used. Before the change, a verify_callback set with this function was
9781 ignored and the verify_callback() set in the SSL_CTX at the time of
9782 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
9783 to allow the necessary settings.
9784 [Lutz Jaenicke]
9785
9786 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
9787 explicitly to NULL, as at least on Solaris 8 this seems not always to be
9788 done automatically (in contradiction to the requirements of the C
9789 standard). This made problems when used from OpenSSH.
9790 [Lutz Jaenicke]
9791
9792 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
9793 dh->length and always used
9794
9795 BN_rand_range(priv_key, dh->p).
9796
9797 BN_rand_range() is not necessary for Diffie-Hellman, and this
9798 specific range makes Diffie-Hellman unnecessarily inefficient if
9799 dh->length (recommended exponent length) is much smaller than the
9800 length of dh->p. We could use BN_rand_range() if the order of
9801 the subgroup was stored in the DH structure, but we only have
9802 dh->length.
9803
9804 So switch back to
9805
9806 BN_rand(priv_key, l, ...)
9807
9808 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
9809 otherwise.
9810 [Bodo Moeller]
9811
9812 *) In
9813
9814 RSA_eay_public_encrypt
9815 RSA_eay_private_decrypt
9816 RSA_eay_private_encrypt (signing)
9817 RSA_eay_public_decrypt (signature verification)
9818
9819 (default implementations for RSA_public_encrypt,
9820 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
9821 always reject numbers >= n.
9822 [Bodo Moeller]
9823
9824 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9825 to synchronize access to 'locking_thread'. This is necessary on
9826 systems where access to 'locking_thread' (an 'unsigned long'
9827 variable) is not atomic.
9828 [Bodo Moeller]
9829
9830 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9831 *before* setting the 'crypto_lock_rand' flag. The previous code had
9832 a race condition if 0 is a valid thread ID.
9833 [Travis Vitek <vitek@roguewave.com>]
9834
9835 *) Add support for shared libraries under Irix.
9836 [Albert Chin-A-Young <china@thewrittenword.com>]
9837
9838 *) Add configuration option to build on Linux on both big-endian and
9839 little-endian MIPS.
9840 [Ralf Baechle <ralf@uni-koblenz.de>]
9841
9842 *) Add the possibility to create shared libraries on HP-UX.
9843 [Richard Levitte]
9844
9845 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
9846
9847 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9848 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9849 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9850 PRNG state recovery was possible based on the output of
9851 one PRNG request appropriately sized to gain knowledge on
9852 'md' followed by enough consecutive 1-byte PRNG requests
9853 to traverse all of 'state'.
9854
9855 1. When updating 'md_local' (the current thread's copy of 'md')
9856 during PRNG output generation, hash all of the previous
9857 'md_local' value, not just the half used for PRNG output.
9858
9859 2. Make the number of bytes from 'state' included into the hash
9860 independent from the number of PRNG bytes requested.
9861
9862 The first measure alone would be sufficient to avoid
9863 Markku-Juhani's attack. (Actually it had never occurred
9864 to me that the half of 'md_local' used for chaining was the
9865 half from which PRNG output bytes were taken -- I had always
9866 assumed that the secret half would be used.) The second
9867 measure makes sure that additional data from 'state' is never
9868 mixed into 'md_local' in small portions; this heuristically
9869 further strengthens the PRNG.
9870 [Bodo Moeller]
9871
9872 *) Fix crypto/bn/asm/mips3.s.
9873 [Andy Polyakov]
9874
9875 *) When only the key is given to "enc", the IV is undefined. Print out
9876 an error message in this case.
9877 [Lutz Jaenicke]
9878
9879 *) Handle special case when X509_NAME is empty in X509 printing routines.
9880 [Steve Henson]
9881
9882 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9883 positive and less than q.
9884 [Bodo Moeller]
9885
9886 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9887 used: it isn't thread safe and the add_lock_callback should handle
9888 that itself.
9889 [Paul Rose <Paul.Rose@bridge.com>]
9890
9891 *) Verify that incoming data obeys the block size in
9892 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9893 [Bodo Moeller]
9894
9895 *) Fix OAEP check.
053fa39a 9896 [Ulf Möller, Bodo Möller]
381a146d
LJ
9897
9898 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
9899 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
9900 when fixing the server behaviour for backwards-compatible 'client
9901 hello' messages. (Note that the attack is impractical against
9902 SSL 3.0 and TLS 1.0 anyway because length and version checking
9903 means that the probability of guessing a valid ciphertext is
9904 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
9905 paper.)
9906
9907 Before 0.9.5, the countermeasure (hide the error by generating a
9908 random 'decryption result') did not work properly because
9909 ERR_clear_error() was missing, meaning that SSL_get_error() would
9910 detect the supposedly ignored error.
9911
9912 Both problems are now fixed.
9913 [Bodo Moeller]
9914
9915 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
9916 (previously it was 1024).
9917 [Bodo Moeller]
9918
9919 *) Fix for compatibility mode trust settings: ignore trust settings
9920 unless some valid trust or reject settings are present.
9921 [Steve Henson]
9922
9923 *) Fix for blowfish EVP: its a variable length cipher.
9924 [Steve Henson]
9925
9926 *) Fix various bugs related to DSA S/MIME verification. Handle missing
9927 parameters in DSA public key structures and return an error in the
9928 DSA routines if parameters are absent.
9929 [Steve Henson]
9930
9931 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
9932 in the current directory if neither $RANDFILE nor $HOME was set.
9933 RAND_file_name() in 0.9.6a returned NULL in this case. This has
9934 caused some confusion to Windows users who haven't defined $HOME.
9935 Thus RAND_file_name() is changed again: e_os.h can define a
9936 DEFAULT_HOME, which will be used if $HOME is not set.
9937 For Windows, we use "C:"; on other platforms, we still require
9938 environment variables.
9939
9940 *) Move 'if (!initialized) RAND_poll()' into regions protected by
9941 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
9942 having multiple threads call RAND_poll() concurrently.
9943 [Bodo Moeller]
9944
9945 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
9946 combination of a flag and a thread ID variable.
9947 Otherwise while one thread is in ssleay_rand_bytes (which sets the
9948 flag), *other* threads can enter ssleay_add_bytes without obeying
9949 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
9950 that they do not hold after the first thread unsets add_do_not_lock).
9951 [Bodo Moeller]
9952
9953 *) Change bctest again: '-x' expressions are not available in all
9954 versions of 'test'.
9955 [Bodo Moeller]
9956
9957 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
9958
9959 *) Fix a couple of memory leaks in PKCS7_dataDecode()
9960 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
9961
9962 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
9963 the default extension for executables, if any. Also, make the perl
9964 scripts that use symlink() to test if it really exists and use "cp"
9965 if it doesn't. All this made OpenSSL compilable and installable in
9966 CygWin.
9967 [Richard Levitte]
9968
9969 *) Fix for asn1_GetSequence() for indefinite length constructed data.
9970 If SEQUENCE is length is indefinite just set c->slen to the total
9971 amount of data available.
9972 [Steve Henson, reported by shige@FreeBSD.org]
9973 [This change does not apply to 0.9.7.]
9974
9975 *) Change bctest to avoid here-documents inside command substitution
9976 (workaround for FreeBSD /bin/sh bug).
9977 For compatibility with Ultrix, avoid shell functions (introduced
9978 in the bctest version that searches along $PATH).
9979 [Bodo Moeller]
9980
9981 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
9982 with des_encrypt() defined on some operating systems, like Solaris
9983 and UnixWare.
9984 [Richard Levitte]
9985
9986 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
9987 On the Importance of Eliminating Errors in Cryptographic
9988 Computations, J. Cryptology 14 (2001) 2, 101-119,
9989 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
9990 [Ulf Moeller]
7f111b8b
RT
9991
9992 *) MIPS assembler BIGNUM division bug fix.
381a146d
LJ
9993 [Andy Polyakov]
9994
9995 *) Disabled incorrect Alpha assembler code.
9996 [Richard Levitte]
9997
9998 *) Fix PKCS#7 decode routines so they correctly update the length
9999 after reading an EOC for the EXPLICIT tag.
10000 [Steve Henson]
10001 [This change does not apply to 0.9.7.]
10002
10003 *) Fix bug in PKCS#12 key generation routines. This was triggered
10004 if a 3DES key was generated with a 0 initial byte. Include
10005 PKCS12_BROKEN_KEYGEN compilation option to retain the old
10006 (but broken) behaviour.
10007 [Steve Henson]
10008
10009 *) Enhance bctest to search for a working bc along $PATH and print
10010 it when found.
10011 [Tim Rice <tim@multitalents.net> via Richard Levitte]
10012
10013 *) Fix memory leaks in err.c: free err_data string if necessary;
10014 don't write to the wrong index in ERR_set_error_data.
10015 [Bodo Moeller]
10016
10017 *) Implement ssl23_peek (analogous to ssl23_read), which previously
10018 did not exist.
10019 [Bodo Moeller]
10020
10021 *) Replace rdtsc with _emit statements for VC++ version 5.
10022 [Jeremy Cooper <jeremy@baymoo.org>]
10023
10024 *) Make it possible to reuse SSLv2 sessions.
10025 [Richard Levitte]
10026
10027 *) In copy_email() check for >= 0 as a return value for
10028 X509_NAME_get_index_by_NID() since 0 is a valid index.
10029 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
10030
10031 *) Avoid coredump with unsupported or invalid public keys by checking if
10032 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
10033 PKCS7_verify() fails with non detached data.
10034 [Steve Henson]
10035
10036 *) Don't use getenv in library functions when run as setuid/setgid.
10037 New function OPENSSL_issetugid().
10038 [Ulf Moeller]
10039
10040 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
10041 due to incorrect handling of multi-threading:
10042
10043 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
10044
10045 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
10046
10047 3. Count how many times MemCheck_off() has been called so that
7f111b8b 10048 nested use can be treated correctly. This also avoids
381a146d
LJ
10049 inband-signalling in the previous code (which relied on the
10050 assumption that thread ID 0 is impossible).
10051 [Bodo Moeller]
10052
10053 *) Add "-rand" option also to s_client and s_server.
10054 [Lutz Jaenicke]
10055
10056 *) Fix CPU detection on Irix 6.x.
10057 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
10058 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
10059
10060 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
10061 was empty.
10062 [Steve Henson]
10063 [This change does not apply to 0.9.7.]
10064
10065 *) Use the cached encoding of an X509_NAME structure rather than
10066 copying it. This is apparently the reason for the libsafe "errors"
10067 but the code is actually correct.
10068 [Steve Henson]
10069
10070 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
10071 Bleichenbacher's DSA attack.
10072 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
10073 to be set and top=0 forces the highest bit to be set; top=-1 is new
10074 and leaves the highest bit random.
10075 [Ulf Moeller, Bodo Moeller]
10076
10077 *) In the NCONF_...-based implementations for CONF_... queries
10078 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
10079 a temporary CONF structure with the data component set to NULL
10080 (which gives segmentation faults in lh_retrieve).
10081 Instead, use NULL for the CONF pointer in CONF_get_string and
10082 CONF_get_number (which may use environment variables) and directly
10083 return NULL from CONF_get_section.
10084 [Bodo Moeller]
10085
10086 *) Fix potential buffer overrun for EBCDIC.
10087 [Ulf Moeller]
10088
10089 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
10090 keyUsage if basicConstraints absent for a CA.
10091 [Steve Henson]
10092
10093 *) Make SMIME_write_PKCS7() write mail header values with a format that
10094 is more generally accepted (no spaces before the semicolon), since
10095 some programs can't parse those values properly otherwise. Also make
10096 sure BIO's that break lines after each write do not create invalid
10097 headers.
10098 [Richard Levitte]
10099
10100 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
10101 macros previously used would not encode an empty SEQUENCE OF
10102 and break the signature.
10103 [Steve Henson]
10104 [This change does not apply to 0.9.7.]
10105
10106 *) Zero the premaster secret after deriving the master secret in
10107 DH ciphersuites.
10108 [Steve Henson]
10109
10110 *) Add some EVP_add_digest_alias registrations (as found in
10111 OpenSSL_add_all_digests()) to SSL_library_init()
10112 aka OpenSSL_add_ssl_algorithms(). This provides improved
10113 compatibility with peers using X.509 certificates
10114 with unconventional AlgorithmIdentifier OIDs.
10115 [Bodo Moeller]
10116
10117 *) Fix for Irix with NO_ASM.
10118 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
10119
10120 *) ./config script fixes.
10121 [Ulf Moeller, Richard Levitte]
10122
10123 *) Fix 'openssl passwd -1'.
10124 [Bodo Moeller]
10125
10126 *) Change PKCS12_key_gen_asc() so it can cope with non null
10127 terminated strings whose length is passed in the passlen
10128 parameter, for example from PEM callbacks. This was done
10129 by adding an extra length parameter to asc2uni().
10130 [Steve Henson, reported by <oddissey@samsung.co.kr>]
10131
10132 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
10133 call failed, free the DSA structure.
10134 [Bodo Moeller]
10135
10136 *) Fix to uni2asc() to cope with zero length Unicode strings.
10137 These are present in some PKCS#12 files.
10138 [Steve Henson]
10139
10140 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
10141 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
10142 when writing a 32767 byte record.
10143 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
10144
10145 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
10146 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
10147
10148 (RSA objects have a reference count access to which is protected
10149 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
10150 so they are meant to be shared between threads.)
10151 [Bodo Moeller, Geoff Thorpe; original patch submitted by
10152 "Reddie, Steven" <Steven.Reddie@ca.com>]
10153
10154 *) Fix a deadlock in CRYPTO_mem_leaks().
10155 [Bodo Moeller]
10156
10157 *) Use better test patterns in bntest.
053fa39a 10158 [Ulf Möller]
381a146d
LJ
10159
10160 *) rand_win.c fix for Borland C.
053fa39a 10161 [Ulf Möller]
7f111b8b 10162
381a146d
LJ
10163 *) BN_rshift bugfix for n == 0.
10164 [Bodo Moeller]
10165
10166 *) Add a 'bctest' script that checks for some known 'bc' bugs
10167 so that 'make test' does not abort just because 'bc' is broken.
10168 [Bodo Moeller]
10169
10170 *) Store verify_result within SSL_SESSION also for client side to
10171 avoid potential security hole. (Re-used sessions on the client side
10172 always resulted in verify_result==X509_V_OK, not using the original
10173 result of the server certificate verification.)
10174 [Lutz Jaenicke]
10175
10176 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
10177 SSL3_RT_APPLICATION_DATA, return 0.
10178 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
10179 [Bodo Moeller]
10180
10181 *) Fix SSL_peek:
10182 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
10183 releases, have been re-implemented by renaming the previous
10184 implementations of ssl2_read and ssl3_read to ssl2_read_internal
10185 and ssl3_read_internal, respectively, and adding 'peek' parameters
10186 to them. The new ssl[23]_{read,peek} functions are calls to
10187 ssl[23]_read_internal with the 'peek' flag set appropriately.
10188 A 'peek' parameter has also been added to ssl3_read_bytes, which
10189 does the actual work for ssl3_read_internal.
10190 [Bodo Moeller]
10191
10192 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
10193 the method-specific "init()" handler. Also clean up ex_data after
10194 calling the method-specific "finish()" handler. Previously, this was
10195 happening the other way round.
10196 [Geoff Thorpe]
10197
10198 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
10199 The previous value, 12, was not always sufficient for BN_mod_exp().
10200 [Bodo Moeller]
10201
10202 *) Make sure that shared libraries get the internal name engine with
10203 the full version number and not just 0. This should mark the
10204 shared libraries as not backward compatible. Of course, this should
10205 be changed again when we can guarantee backward binary compatibility.
10206 [Richard Levitte]
10207
10208 *) Fix typo in get_cert_by_subject() in by_dir.c
10209 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
10210
10211 *) Rework the system to generate shared libraries:
10212
10213 - Make note of the expected extension for the shared libraries and
10214 if there is a need for symbolic links from for example libcrypto.so.0
10215 to libcrypto.so.0.9.7. There is extended info in Configure for
10216 that.
10217
10218 - Make as few rebuilds of the shared libraries as possible.
10219
10220 - Still avoid linking the OpenSSL programs with the shared libraries.
10221
10222 - When installing, install the shared libraries separately from the
10223 static ones.
10224 [Richard Levitte]
10225
3a0afe1e
BM
10226 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
10227
10228 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
10229 and not in SSL_clear because the latter is also used by the
10230 accept/connect functions; previously, the settings made by
10231 SSL_set_read_ahead would be lost during the handshake.
7f111b8b 10232 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
3a0afe1e 10233
88aeb646 10234 *) Correct util/mkdef.pl to be selective about disabled algorithms.
8332f91c 10235 Previously, it would create entries for disabled algorithms no
88aeb646
RL
10236 matter what.
10237 [Richard Levitte]
c5e8580e 10238
81a6c781
BM
10239 *) Added several new manual pages for SSL_* function.
10240 [Lutz Jaenicke]
10241
0e8f2fdf 10242 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
bbb72003 10243
f1192b7f
BM
10244 *) In ssl23_get_client_hello, generate an error message when faced
10245 with an initial SSL 3.0/TLS record that is too small to contain the
10246 first two bytes of the ClientHello message, i.e. client_version.
10247 (Note that this is a pathologic case that probably has never happened
10248 in real life.) The previous approach was to use the version number
5a5accdd 10249 from the record header as a substitute; but our protocol choice
f1192b7f
BM
10250 should not depend on that one because it is not authenticated
10251 by the Finished messages.
10252 [Bodo Moeller]
10253
d49da3aa
UM
10254 *) More robust randomness gathering functions for Windows.
10255 [Jeffrey Altman <jaltman@columbia.edu>]
10256
dbba890c
DSH
10257 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
10258 not set then we don't setup the error code for issuer check errors
10259 to avoid possibly overwriting other errors which the callback does
10260 handle. If an application does set the flag then we assume it knows
10261 what it is doing and can handle the new informational codes
10262 appropriately.
10263 [Steve Henson]
10264
6cffb201
DSH
10265 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
10266 a general "ANY" type, as such it should be able to decode anything
10267 including tagged types. However it didn't check the class so it would
10268 wrongly interpret tagged types in the same way as their universal
10269 counterpart and unknown types were just rejected. Changed so that the
10270 tagged and unknown types are handled in the same way as a SEQUENCE:
10271 that is the encoding is stored intact. There is also a new type
10272 "V_ASN1_OTHER" which is used when the class is not universal, in this
10273 case we have no idea what the actual type is so we just lump them all
10274 together.
10275 [Steve Henson]
10276
645749ef
RL
10277 *) On VMS, stdout may very well lead to a file that is written to
10278 in a record-oriented fashion. That means that every write() will
10279 write a separate record, which will be read separately by the
10280 programs trying to read from it. This can be very confusing.
10281
10282 The solution is to put a BIO filter in the way that will buffer
10283 text until a linefeed is reached, and then write everything a
10284 line at a time, so every record written will be an actual line,
10285 not chunks of lines and not (usually doesn't happen, but I've
10286 seen it once) several lines in one record. BIO_f_linebuffer() is
10287 the answer.
10288
10289 Currently, it's a VMS-only method, because that's where it has
10290 been tested well enough.
10291 [Richard Levitte]
10292
fe035197 10293 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
a45bd295 10294 it can return incorrect results.
cb1fbf8e
BM
10295 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
10296 but it was in 0.9.6-beta[12].)
a45bd295
BM
10297 [Bodo Moeller]
10298
730e37ed
DSH
10299 *) Disable the check for content being present when verifying detached
10300 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
10301 include zero length content when signing messages.
10302 [Steve Henson]
10303
07fcf422
BM
10304 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
10305 BIO_ctrl (for BIO pairs).
053fa39a 10306 [Bodo Möller]
07fcf422 10307
0e05f545
RL
10308 *) Add DSO method for VMS.
10309 [Richard Levitte]
10310
1d84fd64
UM
10311 *) Bug fix: Montgomery multiplication could produce results with the
10312 wrong sign.
053fa39a 10313 [Ulf Möller]
1d84fd64 10314
775bcebd
RL
10315 *) Add RPM specification openssl.spec and modify it to build three
10316 packages. The default package contains applications, application
10317 documentation and run-time libraries. The devel package contains
10318 include files, static libraries and function documentation. The
10319 doc package contains the contents of the doc directory. The original
10320 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
10321 [Richard Levitte]
7f111b8b 10322
cc99526d
RL
10323 *) Add a large number of documentation files for many SSL routines.
10324 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
10325
72660f5f
RL
10326 *) Add a configuration entry for Sony News 4.
10327 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
10328
5401c4c2
UM
10329 *) Don't set the two most significant bits to one when generating a
10330 random number < q in the DSA library.
053fa39a 10331 [Ulf Möller]
5401c4c2 10332
54f10e6a
BM
10333 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
10334 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
10335 the underlying transport is blocking) if a handshake took place.
10336 (The default behaviour is needed by applications such as s_client
10337 and s_server that use select() to determine when to use SSL_read;
10338 but for applications that know in advance when to expect data, it
10339 just makes things more complicated.)
10340 [Bodo Moeller]
10341
2959f292
BL
10342 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
10343 from EGD.
10344 [Ben Laurie]
10345
97d8e82c
RL
10346 *) Add a few more EBCDIC conditionals that make `req' and `x509'
10347 work better on such systems.
10348 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
10349
84b65340
DSH
10350 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
10351 Update PKCS12_parse() so it copies the friendlyName and the
10352 keyid to the certificates aux info.
10353 [Steve Henson]
10354
f50c11ca
DSH
10355 *) Fix bug in PKCS7_verify() which caused an infinite loop
10356 if there was more than one signature.
10357 [Sven Uszpelkat <su@celocom.de>]
10358
948d0125 10359 *) Major change in util/mkdef.pl to include extra information
14e96192 10360 about each symbol, as well as presenting variables as well
948d0125
RL
10361 as functions. This change means that there's n more need
10362 to rebuild the .num files when some algorithms are excluded.
10363 [Richard Levitte]
10364
bbb72003
DSH
10365 *) Allow the verify time to be set by an application,
10366 rather than always using the current time.
10367 [Steve Henson]
7f111b8b 10368
bbb72003
DSH
10369 *) Phase 2 verify code reorganisation. The certificate
10370 verify code now looks up an issuer certificate by a
10371 number of criteria: subject name, authority key id
10372 and key usage. It also verifies self signed certificates
10373 by the same criteria. The main comparison function is
10374 X509_check_issued() which performs these checks.
7f111b8b 10375
bbb72003
DSH
10376 Lot of changes were necessary in order to support this
10377 without completely rewriting the lookup code.
7f111b8b 10378
bbb72003 10379 Authority and subject key identifier are now cached.
7f111b8b 10380
bbb72003
DSH
10381 The LHASH 'certs' is X509_STORE has now been replaced
10382 by a STACK_OF(X509_OBJECT). This is mainly because an
10383 LHASH can't store or retrieve multiple objects with
10384 the same hash value.
c90341a1 10385
bbb72003
DSH
10386 As a result various functions (which were all internal
10387 use only) have changed to handle the new X509_STORE
10388 structure. This will break anything that messed round
10389 with X509_STORE internally.
7f111b8b 10390
bbb72003
DSH
10391 The functions X509_STORE_add_cert() now checks for an
10392 exact match, rather than just subject name.
7f111b8b 10393
bbb72003
DSH
10394 The X509_STORE API doesn't directly support the retrieval
10395 of multiple certificates matching a given criteria, however
10396 this can be worked round by performing a lookup first
10397 (which will fill the cache with candidate certificates)
10398 and then examining the cache for matches. This is probably
10399 the best we can do without throwing out X509_LOOKUP
10400 entirely (maybe later...).
7f111b8b 10401
bbb72003 10402 The X509_VERIFY_CTX structure has been enhanced considerably.
7f111b8b 10403
bbb72003
DSH
10404 All certificate lookup operations now go via a get_issuer()
10405 callback. Although this currently uses an X509_STORE it
10406 can be replaced by custom lookups. This is a simple way
10407 to bypass the X509_STORE hackery necessary to make this
10408 work and makes it possible to use more efficient techniques
10409 in future. A very simple version which uses a simple
10410 STACK for its trusted certificate store is also provided
10411 using X509_STORE_CTX_trusted_stack().
7f111b8b 10412
bbb72003
DSH
10413 The verify_cb() and verify() callbacks now have equivalents
10414 in the X509_STORE_CTX structure.
7f111b8b 10415
bbb72003
DSH
10416 X509_STORE_CTX also has a 'flags' field which can be used
10417 to customise the verify behaviour.
10418 [Steve Henson]
7f111b8b
RT
10419
10420 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
34216c04
DSH
10421 excludes S/MIME capabilities.
10422 [Steve Henson]
10423
10424 *) When a certificate request is read in keep a copy of the
60250017 10425 original encoding of the signed data and use it when outputting
34216c04
DSH
10426 again. Signatures then use the original encoding rather than
10427 a decoded, encoded version which may cause problems if the
10428 request is improperly encoded.
10429 [Steve Henson]
10430
affadbef
BM
10431 *) For consistency with other BIO_puts implementations, call
10432 buffer_write(b, ...) directly in buffer_puts instead of calling
10433 BIO_write(b, ...).
22c7ea40
BM
10434
10435 In BIO_puts, increment b->num_write as in BIO_write.
affadbef
BM
10436 [Peter.Sylvester@EdelWeb.fr]
10437
bbb8de09
BM
10438 *) Fix BN_mul_word for the case where the word is 0. (We have to use
10439 BN_zero, we may not return a BIGNUM with an array consisting of
10440 words set to zero.)
10441 [Bodo Moeller]
10442
10443 *) Avoid calling abort() from within the library when problems are
10444 detected, except if preprocessor symbols have been defined
10445 (such as REF_CHECK, BN_DEBUG etc.).
10446 [Bodo Moeller]
10447
bd08a2bd
DSH
10448 *) New openssl application 'rsautl'. This utility can be
10449 used for low level RSA operations. DER public key
10450 BIO/fp routines also added.
10451 [Steve Henson]
10452
a545c6f6
BM
10453 *) New Configure entry and patches for compiling on QNX 4.
10454 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
10455
7049ef5f
BL
10456 *) A demo state-machine implementation was sponsored by
10457 Nuron (http://www.nuron.com/) and is now available in
10458 demos/state_machine.
10459 [Ben Laurie]
10460
7df1c720
DSH
10461 *) New options added to the 'dgst' utility for signature
10462 generation and verification.
10463 [Steve Henson]
10464
d096b524
DSH
10465 *) Unrecognized PKCS#7 content types are now handled via a
10466 catch all ASN1_TYPE structure. This allows unsupported
10467 types to be stored as a "blob" and an application can
10468 encode and decode it manually.
10469 [Steve Henson]
10470
7df1c720 10471 *) Fix various signed/unsigned issues to make a_strex.c
469938cb
DSH
10472 compile under VC++.
10473 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
10474
10475 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
10476 length if passed a buffer. ASN1_INTEGER_to_BN failed
10477 if passed a NULL BN and its argument was negative.
10478 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
10479
eaa28181
DSH
10480 *) Modification to PKCS#7 encoding routines to output definite
10481 length encoding. Since currently the whole structures are in
7f111b8b 10482 memory there's not real point in using indefinite length
eaa28181
DSH
10483 constructed encoding. However if OpenSSL is compiled with
10484 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
10485 [Steve Henson]
10486
e6629837
RL
10487 *) Added BIO_vprintf() and BIO_vsnprintf().
10488 [Richard Levitte]
10489
436ad81f 10490 *) Added more prefixes to parse for in the strings written
6fd5a047
RL
10491 through a logging bio, to cover all the levels that are available
10492 through syslog. The prefixes are now:
10493
87411f05
DMSP
10494 PANIC, EMERG, EMR => LOG_EMERG
10495 ALERT, ALR => LOG_ALERT
10496 CRIT, CRI => LOG_CRIT
10497 ERROR, ERR => LOG_ERR
10498 WARNING, WARN, WAR => LOG_WARNING
10499 NOTICE, NOTE, NOT => LOG_NOTICE
10500 INFO, INF => LOG_INFO
10501 DEBUG, DBG => LOG_DEBUG
6fd5a047
RL
10502
10503 and as before, if none of those prefixes are present at the
10504 beginning of the string, LOG_ERR is chosen.
10505
10506 On Win32, the LOG_* levels are mapped according to this:
10507
87411f05
DMSP
10508 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
10509 LOG_WARNING => EVENTLOG_WARNING_TYPE
10510 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
6fd5a047
RL
10511
10512 [Richard Levitte]
10513
368f8554
RL
10514 *) Made it possible to reconfigure with just the configuration
10515 argument "reconf" or "reconfigure". The command line arguments
10516 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
10517 and are retrieved from there when reconfiguring.
10518 [Richard Levitte]
10519
3009458e 10520 *) MD4 implemented.
bb531a0a 10521 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3009458e 10522
88364bc2
RL
10523 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
10524 [Richard Levitte]
10525
d4fbe318
DSH
10526 *) The obj_dat.pl script was messing up the sorting of object
10527 names. The reason was that it compared the quoted version
10528 of strings as a result "OCSP" > "OCSP Signing" because
10529 " > SPACE. Changed script to store unquoted versions of
10530 names and add quotes on output. It was also omitting some
10531 names from the lookup table if they were given a default
10532 value (that is if SN is missing it is given the same
10533 value as LN and vice versa), these are now added on the
10534 grounds that if an object has a name we should be able to
10535 look it up. Finally added warning output when duplicate
10536 short or long names are found.
10537 [Steve Henson]
10538
2d978cbd 10539 *) Changes needed for Tandem NSK.
d49da3aa 10540 [Scott Uroff <scott@xypro.com>]
2d978cbd 10541
aa826d88
BM
10542 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
10543 RSA_padding_check_SSLv23(), special padding was never detected
10544 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
10545 version rollback attacks was not effective.
10546
37569e64
BM
10547 In s23_clnt.c, don't use special rollback-attack detection padding
10548 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
10549 client; similarly, in s23_srvr.c, don't do the rollback check if
10550 SSL 2.0 is the only protocol enabled in the server.
10551 [Bodo Moeller]
10552
ca1e465f
RL
10553 *) Make it possible to get hexdumps of unprintable data with 'openssl
10554 asn1parse'. By implication, the functions ASN1_parse_dump() and
10555 BIO_dump_indent() are added.
10556 [Richard Levitte]
10557
a657546f
DSH
10558 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
10559 these print out strings and name structures based on various
10560 flags including RFC2253 support and proper handling of
7f111b8b 10561 multibyte characters. Added options to the 'x509' utility
a657546f
DSH
10562 to allow the various flags to be set.
10563 [Steve Henson]
10564
284ef5f3
DSH
10565 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
10566 Also change the functions X509_cmp_current_time() and
10567 X509_gmtime_adj() work with an ASN1_TIME structure,
10568 this will enable certificates using GeneralizedTime in validity
10569 dates to be checked.
10570 [Steve Henson]
10571
10572 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
10573 negative public key encodings) on by default,
10574 NO_NEG_PUBKEY_BUG can be set to disable it.
10575 [Steve Henson]
10576
10577 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
10578 content octets. An i2c_ASN1_OBJECT is unnecessary because
10579 the encoding can be trivially obtained from the structure.
10580 [Steve Henson]
10581
fa729135
BM
10582 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
10583 not read locks (CRYPTO_r_[un]lock).
10584 [Bodo Moeller]
10585
b436a982
RL
10586 *) A first attempt at creating official support for shared
10587 libraries through configuration. I've kept it so the
10588 default is static libraries only, and the OpenSSL programs
10589 are always statically linked for now, but there are
10590 preparations for dynamic linking in place.
6bc847e4 10591 This has been tested on Linux and Tru64.
b436a982
RL
10592 [Richard Levitte]
10593
c0722725
UM
10594 *) Randomness polling function for Win9x, as described in:
10595 Peter Gutmann, Software Generation of Practically Strong
10596 Random Numbers.
053fa39a 10597 [Ulf Möller]
c0722725 10598
fd13f0ee
DSH
10599 *) Fix so PRNG is seeded in req if using an already existing
10600 DSA key.
10601 [Steve Henson]
10602
094fe66d
DSH
10603 *) New options to smime application. -inform and -outform
10604 allow alternative formats for the S/MIME message including
10605 PEM and DER. The -content option allows the content to be
10606 specified separately. This should allow things like Netscape
10607 form signing output easier to verify.
10608 [Steve Henson]
10609
10610 *) Fix the ASN1 encoding of tags using the 'long form'.
10611 [Steve Henson]
10612
a338e21b
DSH
10613 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
10614 STRING types. These convert content octets to and from the
10615 underlying type. The actual tag and length octets are
10616 already assumed to have been read in and checked. These
10617 are needed because all other string types have virtually
10618 identical handling apart from the tag. By having versions
10619 of the ASN1 functions that just operate on content octets
10620 IMPLICIT tagging can be handled properly. It also allows
10621 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
10622 and ASN1_INTEGER are identical apart from the tag.
10623 [Steve Henson]
10624
d5870bbe
RL
10625 *) Change the handling of OID objects as follows:
10626
10627 - New object identifiers are inserted in objects.txt, following
10628 the syntax given in objects.README.
10629 - objects.pl is used to process obj_mac.num and create a new
10630 obj_mac.h.
10631 - obj_dat.pl is used to create a new obj_dat.h, using the data in
10632 obj_mac.h.
10633
10634 This is currently kind of a hack, and the perl code in objects.pl
10635 isn't very elegant, but it works as I intended. The simplest way
10636 to check that it worked correctly is to look in obj_dat.h and
10637 check the array nid_objs and make sure the objects haven't moved
10638 around (this is important!). Additions are OK, as well as
7f111b8b 10639 consistent name changes.
d5870bbe
RL
10640 [Richard Levitte]
10641
1f4643a2
BM
10642 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
10643 [Bodo Moeller]
10644
fb0b844a 10645 *) Addition of the command line parameter '-rand file' to 'openssl req'.
1023b122
RL
10646 The given file adds to whatever has already been seeded into the
10647 random pool through the RANDFILE configuration file option or
10648 environment variable, or the default random state file.
fb0b844a
RL
10649 [Richard Levitte]
10650
4dd45354
DSH
10651 *) mkstack.pl now sorts each macro group into lexical order.
10652 Previously the output order depended on the order the files
10653 appeared in the directory, resulting in needless rewriting
10654 of safestack.h .
10655 [Steve Henson]
10656
13083215
DSH
10657 *) Patches to make OpenSSL compile under Win32 again. Mostly
10658 work arounds for the VC++ problem that it treats func() as
10659 func(void). Also stripped out the parts of mkdef.pl that
10660 added extra typesafe functions: these no longer exist.
10661 [Steve Henson]
10662
7f111b8b 10663 *) Reorganisation of the stack code. The macros are now all
3aceb94b 10664 collected in safestack.h . Each macro is defined in terms of
7f111b8b 10665 a "stack macro" of the form SKM_<name>(type, a, b). The
3aceb94b
DSH
10666 DEBUG_SAFESTACK is now handled in terms of function casts,
10667 this has the advantage of retaining type safety without the
10668 use of additional functions. If DEBUG_SAFESTACK is not defined
10669 then the non typesafe macros are used instead. Also modified the
10670 mkstack.pl script to handle the new form. Needs testing to see
10671 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7ef82068
DSH
10672 the default if no major problems. Similar behaviour for ASN1_SET_OF
10673 and PKCS12_STACK_OF.
3aceb94b
DSH
10674 [Steve Henson]
10675
d3ed8ceb
DSH
10676 *) When some versions of IIS use the 'NET' form of private key the
10677 key derivation algorithm is different. Normally MD5(password) is
10678 used as a 128 bit RC4 key. In the modified case
14e96192 10679 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
d3ed8ceb
DSH
10680 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
10681 as the old Netscape_RSA functions except they have an additional
10682 'sgckey' parameter which uses the modified algorithm. Also added
7f111b8b 10683 an -sgckey command line option to the rsa utility. Thanks to
d3ed8ceb
DSH
10684 Adrian Peck <bertie@ncipher.com> for posting details of the modified
10685 algorithm to openssl-dev.
10686 [Steve Henson]
10687
e366f2b8
DSH
10688 *) The evp_local.h macros were using 'c.##kname' which resulted in
10689 invalid expansion on some systems (SCO 5.0.5 for example).
10690 Corrected to 'c.kname'.
10691 [Phillip Porch <root@theporch.com>]
10692
a91dedca
DSH
10693 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
10694 a STACK of email addresses from a certificate or request, these look
7f111b8b 10695 in the subject name and the subject alternative name extensions and
a91dedca
DSH
10696 omit any duplicate addresses.
10697 [Steve Henson]
10698
dc434bbc
BM
10699 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
10700 This makes DSA verification about 2 % faster.
10701 [Bodo Moeller]
10702
10703 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
10704 (meaning that now 2^5 values will be precomputed, which is only 4 KB
10705 plus overhead for 1024 bit moduli).
10706 This makes exponentiations about 0.5 % faster for 1024 bit
10707 exponents (as measured by "openssl speed rsa2048").
10708 [Bodo Moeller]
10709
947b3b8b
BM
10710 *) Rename memory handling macros to avoid conflicts with other
10711 software:
10712 Malloc => OPENSSL_malloc
10713 Malloc_locked => OPENSSL_malloc_locked
10714 Realloc => OPENSSL_realloc
10715 Free => OPENSSL_free
10716 [Richard Levitte]
10717
482a9d41
BM
10718 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
10719 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6dad7bd6
BM
10720 [Bodo Moeller]
10721
be5d92e0
UM
10722 *) CygWin32 support.
10723 [John Jarvie <jjarvie@newsguy.com>]
10724
e41c8d6a
GT
10725 *) The type-safe stack code has been rejigged. It is now only compiled
10726 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
10727 by default all type-specific stack functions are "#define"d back to
10728 standard stack functions. This results in more streamlined output
10729 but retains the type-safety checking possibilities of the original
10730 approach.
10731 [Geoff Thorpe]
10732
ccd86b68
GT
10733 *) The STACK code has been cleaned up, and certain type declarations
10734 that didn't make a lot of sense have been brought in line. This has
10735 also involved a cleanup of sorts in safestack.h to more correctly
10736 map type-safe stack functions onto their plain stack counterparts.
10737 This work has also resulted in a variety of "const"ifications of
10738 lots of the code, especially "_cmp" operations which should normally
10739 be prototyped with "const" parameters anyway.
10740 [Geoff Thorpe]
10741
361ee973
BM
10742 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
10743 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
10744 (The PRNG state consists of two parts, the large pool 'state' and 'md',
10745 where all of 'md' is used each time the PRNG is used, but 'state'
10746 is used only indexed by a cyclic counter. As entropy may not be
10747 well distributed from the beginning, 'md' is important as a
10748 chaining variable. However, the output function chains only half
10749 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
10750 all of 'md', and seeding with STATE_SIZE dummy bytes will result
10751 in all of 'state' being rewritten, with the new values depending
10752 on virtually all of 'md'. This overcomes the 80 bit limitation.)
10753 [Bodo Moeller]
10754
49528751
DSH
10755 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
10756 the handshake is continued after ssl_verify_cert_chain();
10757 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
10758 can lead to 'unexplainable' connection aborts later.
10759 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
10760
10761 *) Major EVP API cipher revision.
10762 Add hooks for extra EVP features. This allows various cipher
10763 parameters to be set in the EVP interface. Support added for variable
10764 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
10765 setting of RC2 and RC5 parameters.
10766
10767 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
10768 ciphers.
10769
10770 Remove lots of duplicated code from the EVP library. For example *every*
360370d9
DSH
10771 cipher init() function handles the 'iv' in the same way according to the
10772 cipher mode. They also all do nothing if the 'key' parameter is NULL and
10773 for CFB and OFB modes they zero ctx->num.
10774
49528751
DSH
10775 New functionality allows removal of S/MIME code RC2 hack.
10776
57ae2e24
DSH
10777 Most of the routines have the same form and so can be declared in terms
10778 of macros.
10779
360370d9
DSH
10780 By shifting this to the top level EVP_CipherInit() it can be removed from
10781 all individual ciphers. If the cipher wants to handle IVs or keys
10782 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
10783 flags.
be06a934
DSH
10784
10785 Change lots of functions like EVP_EncryptUpdate() to now return a
10786 value: although software versions of the algorithms cannot fail
10787 any installed hardware versions can.
7f060601
DSH
10788 [Steve Henson]
10789
2c05c494
BM
10790 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
10791 this option is set, tolerate broken clients that send the negotiated
10792 protocol version number instead of the requested protocol version
10793 number.
10794 [Bodo Moeller]
10795
10796 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
10797 i.e. non-zero for export ciphersuites, zero otherwise.
10798 Previous versions had this flag inverted, inconsistent with
10799 rsa_tmp_cb (..._TMP_RSA_CB).
10800 [Bodo Moeller; problem reported by Amit Chopra]
10801
b4b41f48
DSH
10802 *) Add missing DSA library text string. Work around for some IIS
10803 key files with invalid SEQUENCE encoding.
10804 [Steve Henson]
10805
6d7cce48
RL
10806 *) Add a document (doc/standards.txt) that list all kinds of standards
10807 and so on that are implemented in OpenSSL.
10808 [Richard Levitte]
10809
439df508
DSH
10810 *) Enhance c_rehash script. Old version would mishandle certificates
10811 with the same subject name hash and wouldn't handle CRLs at all.
10812 Added -fingerprint option to crl utility, to support new c_rehash
10813 features.
10814 [Steve Henson]
10815
0e1c0612 10816 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
053fa39a 10817 [Ulf Möller]
0e1c0612 10818
0cb957a6
DSH
10819 *) Fix for SSL server purpose checking. Server checking was
10820 rejecting certificates which had extended key usage present
10821 but no ssl client purpose.
10822 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
10823
a331a305
DSH
10824 *) Make PKCS#12 code work with no password. The PKCS#12 spec
10825 is a little unclear about how a blank password is handled.
10826 Since the password in encoded as a BMPString with terminating
10827 double NULL a zero length password would end up as just the
10828 double NULL. However no password at all is different and is
10829 handled differently in the PKCS#12 key generation code. NS
10830 treats a blank password as zero length. MSIE treats it as no
10831 password on export: but it will try both on import. We now do
10832 the same: PKCS12_parse() tries zero length and no password if
10833 the password is set to "" or NULL (NULL is now a valid password:
10834 it wasn't before) as does the pkcs12 application.
10835 [Steve Henson]
10836
316e6a66
BM
10837 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10838 perror when PEM_read_bio_X509_REQ fails, the error message must
10839 be obtained from the error queue.
10840 [Bodo Moeller]
10841
dcba2534
BM
10842 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10843 it in ERR_remove_state if appropriate, and change ERR_get_state
10844 accordingly to avoid race conditions (this is necessary because
10845 thread_hash is no longer constant once set).
10846 [Bodo Moeller]
10847
3973628e 10848 *) Bugfix for linux-elf makefile.one.
053fa39a 10849 [Ulf Möller]
3973628e 10850
deb4d50e
GT
10851 *) RSA_get_default_method() will now cause a default
10852 RSA_METHOD to be chosen if one doesn't exist already.
10853 Previously this was only set during a call to RSA_new()
10854 or RSA_new_method(NULL) meaning it was possible for
10855 RSA_get_default_method() to return NULL.
10856 [Geoff Thorpe]
10857
b9e63915
GT
10858 *) Added native name translation to the existing DSO code
10859 that will convert (if the flag to do so is set) filenames
10860 that are sufficiently small and have no path information
10861 into a canonical native form. Eg. "blah" converted to
10862 "libblah.so" or "blah.dll" etc.
10863 [Geoff Thorpe]
10864
e5c84d51
BM
10865 *) New function ERR_error_string_n(e, buf, len) which is like
10866 ERR_error_string(e, buf), but writes at most 'len' bytes
10867 including the 0 terminator. For ERR_error_string_n, 'buf'
10868 may not be NULL.
10869 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10870
a9831305
RL
10871 *) CONF library reworked to become more general. A new CONF
10872 configuration file reader "class" is implemented as well as a
10873 new functions (NCONF_*, for "New CONF") to handle it. The now
10874 old CONF_* functions are still there, but are reimplemented to
10875 work in terms of the new functions. Also, a set of functions
10876 to handle the internal storage of the configuration data is
10877 provided to make it easier to write new configuration file
10878 reader "classes" (I can definitely see something reading a
10879 configuration file in XML format, for example), called _CONF_*,
10880 or "the configuration storage API"...
10881
10882 The new configuration file reading functions are:
10883
2c05c494
BM
10884 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10885 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
a9831305 10886
2c05c494 10887 NCONF_default, NCONF_WIN32
a9831305 10888
2c05c494 10889 NCONF_dump_fp, NCONF_dump_bio
a9831305
RL
10890
10891 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10892 NCONF_new creates a new CONF object. This works in the same way
10893 as other interfaces in OpenSSL, like the BIO interface.
10894 NCONF_dump_* dump the internal storage of the configuration file,
10895 which is useful for debugging. All other functions take the same
10896 arguments as the old CONF_* functions wth the exception of the
10897 first that must be a `CONF *' instead of a `LHASH *'.
10898
10899 To make it easer to use the new classes with the old CONF_* functions,
10900 the function CONF_set_default_method is provided.
10901 [Richard Levitte]
10902
1d90f280
BM
10903 *) Add '-tls1' option to 'openssl ciphers', which was already
10904 mentioned in the documentation but had not been implemented.
10905 (This option is not yet really useful because even the additional
10906 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
10907 [Bodo Moeller]
10908
6ef4d9d5
GT
10909 *) Initial DSO code added into libcrypto for letting OpenSSL (and
10910 OpenSSL-based applications) load shared libraries and bind to
10911 them in a portable way.
10912 [Geoff Thorpe, with contributions from Richard Levitte]
c90341a1 10913
5e61580b
RL
10914 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
10915
10916 *) Make sure _lrotl and _lrotr are only used with MSVC.
865874f2 10917
cf194c1f
BM
10918 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
10919 (the default implementation of RAND_status).
10920
3bc90f23
BM
10921 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
10922 to '-clrext' (= clear extensions), as intended and documented.
10923 [Bodo Moeller; inconsistency pointed out by Michael Attili
10924 <attili@amaxo.com>]
10925
b475baff 10926 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7f111b8b 10927 was larger than the MD block size.
b475baff
DSH
10928 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
10929
e77066ea
DSH
10930 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
10931 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
10932 using the passed key: if the passed key was a private key the result
10933 of X509_print(), for example, would be to print out all the private key
10934 components.
10935 [Steve Henson]
10936
7af4816f 10937 *) des_quad_cksum() byte order bug fix.
053fa39a 10938 [Ulf Möller, using the problem description in krb4-0.9.7, where
7af4816f
UM
10939 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
10940
80870566
DSH
10941 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
10942 discouraged.
10943 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
10944
7694ddcb
BM
10945 *) For easily testing in shell scripts whether some command
10946 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
df1ff3f1 10947 returns with exit code 0 iff no command of the given name is available.
7694ddcb 10948 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
46c4647e
BM
10949 the output goes to stdout and nothing is printed to stderr.
10950 Additional arguments are always ignored.
10951
10952 Since for each cipher there is a command of the same name,
10953 the 'no-cipher' compilation switches can be tested this way.
7694ddcb
BM
10954
10955 ('openssl no-XXX' is not able to detect pseudo-commands such
10956 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
46c4647e
BM
10957 [Bodo Moeller]
10958
65b002f3
BM
10959 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
10960 [Bodo Moeller]
10961
e11f0de6
BM
10962 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
10963 is set; it will be thrown away anyway because each handshake creates
10964 its own key.
10965 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
10966 to parameters -- in previous versions (since OpenSSL 0.9.3) the
14e96192 10967 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
46f4e1be 10968 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
e11f0de6
BM
10969 [Bodo Moeller]
10970
2d5e449a
BM
10971 *) New s_client option -ign_eof: EOF at stdin is ignored, and
10972 'Q' and 'R' lose their special meanings (quit/renegotiate).
10973 This is part of what -quiet does; unlike -quiet, -ign_eof
10974 does not suppress any output.
10975 [Richard Levitte]
10976
daf4e53e 10977 *) Add compatibility options to the purpose and trust code. The
068fdce8
DSH
10978 purpose X509_PURPOSE_ANY is "any purpose" which automatically
10979 accepts a certificate or CA, this was the previous behaviour,
10980 with all the associated security issues.
10981
10982 X509_TRUST_COMPAT is the old trust behaviour: only and
10983 automatically trust self signed roots in certificate store. A
10984 new trust setting X509_TRUST_DEFAULT is used to specify that
10985 a purpose has no associated trust setting and it should instead
10986 use the value in the default purpose.
10987 [Steve Henson]
10988
48fe0eec
DSH
10989 *) Fix the PKCS#8 DSA private key code so it decodes keys again
10990 and fix a memory leak.
10991 [Steve Henson]
10992
59fc2b0f
BM
10993 *) In util/mkerr.pl (which implements 'make errors'), preserve
10994 reason strings from the previous version of the .c file, as
4dc83677 10995 the default to have only downcase letters (and digits) in
59fc2b0f
BM
10996 automatically generated reasons codes is not always appropriate.
10997 [Bodo Moeller]
10998
0a150c5c
BM
10999 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
11000 using strerror. Previously, ERR_reason_error_string() returned
11001 library names as reason strings for SYSerr; but SYSerr is a special
11002 case where small numbers are errno values, not library numbers.
11003 [Bodo Moeller]
11004
41918458
BM
11005 *) Add '-dsaparam' option to 'openssl dhparam' application. This
11006 converts DSA parameters into DH parameters. (When creating parameters,
11007 DSA_generate_parameters is used.)
11008 [Bodo Moeller]
11009
11010 *) Include 'length' (recommended exponent length) in C code generated
11011 by 'openssl dhparam -C'.
11012 [Bodo Moeller]
11013
d9c88a39
DSH
11014 *) The second argument to set_label in perlasm was already being used
11015 so couldn't be used as a "file scope" flag. Moved to third argument
11016 which was free.
11017 [Steve Henson]
11018
84d14408
BM
11019 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
11020 instead of RAND_bytes for encryption IVs and salts.
11021 [Bodo Moeller]
11022
5eb8ca4d
BM
11023 *) Include RAND_status() into RAND_METHOD instead of implementing
11024 it only for md_rand.c Otherwise replacing the PRNG by calling
11025 RAND_set_rand_method would be impossible.
11026 [Bodo Moeller]
11027
7a2dfc2a
UM
11028 *) Don't let DSA_generate_key() enter an infinite loop if the random
11029 number generation fails.
11030 [Bodo Moeller]
11031
55f7d65d
BM
11032 *) New 'rand' application for creating pseudo-random output.
11033 [Bodo Moeller]
11034
010712ff
RE
11035 *) Added configuration support for Linux/IA64
11036 [Rolf Haberrecker <rolf@suse.de>]
11037
2da0c119 11038 *) Assembler module support for Mingw32.
053fa39a 11039 [Ulf Möller]
2da0c119 11040
a4709b3d
UM
11041 *) Shared library support for HPUX (in shlib/).
11042 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
11043
11044 *) Shared library support for Solaris gcc.
11045 [Lutz Behnke <behnke@trustcenter.de>]
865874f2 11046
74cdf6f7 11047 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
38e33cef 11048
82b93186
DSH
11049 *) PKCS7_encrypt() was adding text MIME headers twice because they
11050 were added manually and by SMIME_crlf_copy().
11051 [Steve Henson]
11052
587bb0e0
DSH
11053 *) In bntest.c don't call BN_rand with zero bits argument.
11054 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
11055
688938fb 11056 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
a5770be6 11057 case was implemented. This caused BN_div_recp() to fail occasionally.
053fa39a 11058 [Ulf Möller]
688938fb 11059
94de0419
DSH
11060 *) Add an optional second argument to the set_label() in the perl
11061 assembly language builder. If this argument exists and is set
7f111b8b 11062 to 1 it signals that the assembler should use a symbol whose
94de0419
DSH
11063 scope is the entire file, not just the current function. This
11064 is needed with MASM which uses the format label:: for this scope.
11065 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
11066
0202197d
DSH
11067 *) Change the ASN1 types so they are typedefs by default. Before
11068 almost all types were #define'd to ASN1_STRING which was causing
11069 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
11070 for example.
11071 [Steve Henson]
11072
6d0d5431
BM
11073 *) Change names of new functions to the new get1/get0 naming
11074 convention: After 'get1', the caller owns a reference count
11075 and has to call ..._free; 'get0' returns a pointer to some
11076 data structure without incrementing reference counters.
11077 (Some of the existing 'get' functions increment a reference
11078 counter, some don't.)
11079 Similarly, 'set1' and 'add1' functions increase reference
11080 counters or duplicate objects.
c7cb16a8
DSH
11081 [Steve Henson]
11082
fbb41ae0
DSH
11083 *) Allow for the possibility of temp RSA key generation failure:
11084 the code used to assume it always worked and crashed on failure.
11085 [Steve Henson]
11086
505b5a0e 11087 *) Fix potential buffer overrun problem in BIO_printf().
053fa39a 11088 [Ulf Möller, using public domain code by Patrick Powell; problem
505b5a0e
UM
11089 pointed out by David Sacerdote <das33@cornell.edu>]
11090
4ec2d4d2
UM
11091 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
11092 RAND_egd() and RAND_status(). In the command line application,
11093 the EGD socket can be specified like a seed file using RANDFILE
11094 or -rand.
053fa39a 11095 [Ulf Möller]
4ec2d4d2 11096
3142c86d
DSH
11097 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
11098 Some CAs (e.g. Verisign) distribute certificates in this form.
11099 [Steve Henson]
11100
11101 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
11102 list to exclude them. This means that no special compilation option
11103 is needed to use anonymous DH: it just needs to be included in the
11104 cipher list.
11105 [Steve Henson]
11106
72b60351
DSH
11107 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
11108 EVP_MD_type. The old functionality is available in a new macro called
11109 EVP_MD_md(). Change code that uses it and update docs.
11110 [Steve Henson]
11111
745c70e5
BM
11112 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
11113 where the 'void *' argument is replaced by a function pointer argument.
11114 Previously 'void *' was abused to point to functions, which works on
11115 many platforms, but is not correct. As these functions are usually
11116 called by macros defined in OpenSSL header files, most source code
11117 should work without changes.
cdf20e08 11118 [Richard Levitte]
745c70e5
BM
11119
11120 *) <openssl/opensslconf.h> (which is created by Configure) now contains
11121 sections with information on -D... compiler switches used for
11122 compiling the library so that applications can see them. To enable
11123 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
11124 must be defined. E.g.,
11125 #define OPENSSL_ALGORITHM_DEFINES
11126 #include <openssl/opensslconf.h>
11127 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
053fa39a 11128 [Richard Levitte, Ulf and Bodo Möller]
745c70e5 11129
b35e9050
BM
11130 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
11131 record layer.
11132 [Bodo Moeller]
11133
d754b385
DSH
11134 *) Change the 'other' type in certificate aux info to a STACK_OF
11135 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
11136 the required ASN1 format: arbitrary types determined by an OID.
11137 [Steve Henson]
11138
8a208cba
DSH
11139 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
11140 argument to 'req'. This is not because the function is newer or
11141 better than others it just uses the work 'NEW' in the certificate
11142 request header lines. Some software needs this.
11143 [Steve Henson]
11144
a3fe382e
DSH
11145 *) Reorganise password command line arguments: now passwords can be
11146 obtained from various sources. Delete the PEM_cb function and make
11147 it the default behaviour: i.e. if the callback is NULL and the
11148 usrdata argument is not NULL interpret it as a null terminated pass
11149 phrase. If usrdata and the callback are NULL then the pass phrase
11150 is prompted for as usual.
11151 [Steve Henson]
11152
bd03b99b
BL
11153 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
11154 the support is automatically enabled. The resulting binaries will
11155 autodetect the card and use it if present.
11156 [Ben Laurie and Compaq Inc.]
11157
de469ef2
DSH
11158 *) Work around for Netscape hang bug. This sends certificate request
11159 and server done in one record. Since this is perfectly legal in the
11160 SSL/TLS protocol it isn't a "bug" option and is on by default. See
11161 the bugs/SSLv3 entry for more info.
11162 [Steve Henson]
11163
bcba6cc6
AP
11164 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
11165 [Andy Polyakov]
11166
d13e4eb0
DSH
11167 *) Add -rand argument to smime and pkcs12 applications and read/write
11168 of seed file.
11169 [Steve Henson]
11170
3ebf0be1 11171 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
bb325c7d
BM
11172 [Bodo Moeller]
11173
f07fb9b2
DSH
11174 *) Add command line password options to the remaining applications.
11175 [Steve Henson]
11176
cae55bfc
UM
11177 *) Bug fix for BN_div_recp() for numerators with an even number of
11178 bits.
053fa39a 11179 [Ulf Möller]
cae55bfc
UM
11180
11181 *) More tests in bntest.c, and changed test_bn output.
053fa39a 11182 [Ulf Möller]
cae55bfc 11183
0fad6cb7
AP
11184 *) ./config recognizes MacOS X now.
11185 [Andy Polyakov]
11186
46f4e1be 11187 *) Bug fix for BN_div() when the first words of num and divisor are
4a6222d7 11188 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
053fa39a 11189 [Ulf Möller]
4a6222d7 11190
66430207
DSH
11191 *) Add support for various broken PKCS#8 formats, and command line
11192 options to produce them.
11193 [Steve Henson]
11194
9b141126
UM
11195 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
11196 get temporary BIGNUMs from a BN_CTX.
053fa39a 11197 [Ulf Möller]
9b141126
UM
11198
11199 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
11200 for p == 0.
053fa39a 11201 [Ulf Möller]
9b141126 11202
af57d843
DSH
11203 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
11204 include a #define from the old name to the new. The original intent
11205 was that statically linked binaries could for example just call
11206 SSLeay_add_all_ciphers() to just add ciphers to the table and not
14e96192 11207 link with digests. This never worked because SSLeay_add_all_digests()
af57d843
DSH
11208 and SSLeay_add_all_ciphers() were in the same source file so calling
11209 one would link with the other. They are now in separate source files.
11210 [Steve Henson]
11211
82fc1d9c
DSH
11212 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
11213 [Steve Henson]
11214
e74231ed
BM
11215 *) Use a less unusual form of the Miller-Rabin primality test (it used
11216 a binary algorithm for exponentiation integrated into the Miller-Rabin
11217 loop, our standard modexp algorithms are faster).
11218 [Bodo Moeller]
11219
2c5fe5b1 11220 *) Support for the EBCDIC character set completed.
8efb6014
UM
11221 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
11222
98d0b2e3
UM
11223 *) Source code cleanups: use const where appropriate, eliminate casts,
11224 use void * instead of char * in lhash.
7f111b8b 11225 [Ulf Möller]
98d0b2e3 11226
a87030a1
BM
11227 *) Bugfix: ssl3_send_server_key_exchange was not restartable
11228 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
11229 this the server could overwrite ephemeral keys that the client
11230 has already seen).
11231 [Bodo Moeller]
11232
11233 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
11234 using 50 iterations of the Rabin-Miller test.
11235
11236 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
11237 iterations of the Rabin-Miller test as required by the appendix
11238 to FIPS PUB 186[-1]) instead of DSA_is_prime.
11239 As BN_is_prime_fasttest includes trial division, DSA parameter
11240 generation becomes much faster.
11241
11242 This implies a change for the callback functions in DSA_is_prime
cdd43b5b
BM
11243 and DSA_generate_parameters: The callback function is called once
11244 for each positive witness in the Rabin-Miller test, not just
11245 occasionally in the inner loop; and the parameters to the
11246 callback function now provide an iteration count for the outer
11247 loop rather than for the current invocation of the inner loop.
11248 DSA_generate_parameters additionally can call the callback
11249 function with an 'iteration count' of -1, meaning that a
7f111b8b 11250 candidate has passed the trial division test (when q is generated
cdd43b5b 11251 from an application-provided seed, trial division is skipped).
a87030a1
BM
11252 [Bodo Moeller]
11253
7865b871 11254 *) New function BN_is_prime_fasttest that optionally does trial
a87030a1
BM
11255 division before starting the Rabin-Miller test and has
11256 an additional BN_CTX * argument (whereas BN_is_prime always
11257 has to allocate at least one BN_CTX).
1baa9490
BM
11258 'callback(1, -1, cb_arg)' is called when a number has passed the
11259 trial division stage.
11260 [Bodo Moeller]
a87030a1 11261
e1314b57
DSH
11262 *) Fix for bug in CRL encoding. The validity dates weren't being handled
11263 as ASN1_TIME.
11264 [Steve Henson]
11265
90644dd7
DSH
11266 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
11267 [Steve Henson]
11268
38e33cef 11269 *) New function BN_pseudo_rand().
053fa39a 11270 [Ulf Möller]
d91e201e 11271
e93f9a32
UM
11272 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
11273 bignum version of BN_from_montgomery() with the working code from
11274 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
11275 the comments.
053fa39a 11276 [Ulf Möller]
e93f9a32 11277
2557eaea
BM
11278 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
11279 made it impossible to use the same SSL_SESSION data structure in
11280 SSL2 clients in multiple threads.
11281 [Bodo Moeller]
11282
a46faa2b
BM
11283 *) The return value of RAND_load_file() no longer counts bytes obtained
11284 by stat(). RAND_load_file(..., -1) is new and uses the complete file
11285 to seed the PRNG (previously an explicit byte count was required).
053fa39a 11286 [Ulf Möller, Bodo Möller]
aabbb745 11287
dd9d233e
DSH
11288 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
11289 used (char *) instead of (void *) and had casts all over the place.
11290 [Steve Henson]
11291
4486d0cd 11292 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
053fa39a 11293 [Ulf Möller]
4486d0cd 11294
a87030a1
BM
11295 *) Retain source code compatibility for BN_prime_checks macro:
11296 BN_is_prime(..., BN_prime_checks, ...) now uses
11297 BN_prime_checks_for_size to determine the appropriate number of
11298 Rabin-Miller iterations.
053fa39a 11299 [Ulf Möller]
4486d0cd
UM
11300
11301 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
11302 DH_CHECK_P_NOT_SAFE_PRIME.
11303 (Check if this is true? OpenPGP calls them "strong".)
053fa39a 11304 [Ulf Möller]
4486d0cd 11305
09483c58
DSH
11306 *) Merge the functionality of "dh" and "gendh" programs into a new program
11307 "dhparam". The old programs are retained for now but will handle DH keys
11308 (instead of parameters) in future.
11309 [Steve Henson]
11310
fabce041
DSH
11311 *) Make the ciphers, s_server and s_client programs check the return values
11312 when a new cipher list is set.
11313 [Steve Henson]
11314
11315 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
11316 ciphers. Before when the 56bit ciphers were enabled the sorting was
11317 wrong.
11318
11319 The syntax for the cipher sorting has been extended to support sorting by
11320 cipher-strength (using the strength_bits hard coded in the tables).
11321 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
11322
11323 Fix a bug in the cipher-command parser: when supplying a cipher command
11324 string with an "undefined" symbol (neither command nor alphanumeric
11325 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
11326 an error is flagged.
11327
11328 Due to the strength-sorting extension, the code of the
11329 ssl_create_cipher_list() function was completely rearranged. I hope that
11330 the readability was also increased :-)
11331 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
09483c58 11332
8100490a
DSH
11333 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
11334 for the first serial number and places 2 in the serial number file. This
11335 avoids problems when the root CA is created with serial number zero and
11336 the first user certificate has the same issuer name and serial number
11337 as the root CA.
11338 [Steve Henson]
11339
6e6bc352
DSH
11340 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
11341 the new code. Add documentation for this stuff.
11342 [Steve Henson]
11343
77b47b90
DSH
11344 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
11345 X509_*() to X509at_*() on the grounds that they don't handle X509
14e96192 11346 structures and behave in an analogous way to the X509v3 functions:
77b47b90
DSH
11347 they shouldn't be called directly but wrapper functions should be used
11348 instead.
11349
11350 So we also now have some wrapper functions that call the X509at functions
11351 when passed certificate requests. (TO DO: similar things can be done with
11352 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
11353 things. Some of these need some d2i or i2d and print functionality
6e6bc352 11354 because they handle more complex structures.)
77b47b90
DSH
11355 [Steve Henson]
11356
aa82db4f
UM
11357 *) Add missing #ifndefs that caused missing symbols when building libssl
11358 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
7f111b8b 11359 NO_RSA in ssl/s2*.c.
053fa39a 11360 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
aa82db4f 11361
eb952088 11362 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
0983760d
BM
11363 has a return value which indicates the quality of the random data
11364 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
373b575f 11365 error queue. New function RAND_pseudo_bytes() generates output that is
853f757e
BM
11366 guaranteed to be unique but not unpredictable. RAND_add is like
11367 RAND_seed, but takes an extra argument for an entropy estimate
11368 (RAND_seed always assumes full entropy).
053fa39a 11369 [Ulf Möller]
eb952088 11370
76aa0ddc
BM
11371 *) Do more iterations of Rabin-Miller probable prime test (specifically,
11372 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
a87030a1 11373 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4486d0cd 11374 in crypto/bn/bn_prime.c for the complete table). This guarantees a
a87030a1 11375 false-positive rate of at most 2^-80 for random input.
76aa0ddc
BM
11376 [Bodo Moeller]
11377
3cc6cdea 11378 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
c51ae173
BM
11379 [Bodo Moeller]
11380
6d0d5431
BM
11381 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
11382 in the 0.9.5 release), this returns the chain
25f923dd
DSH
11383 from an X509_CTX structure with a dup of the stack and all
11384 the X509 reference counts upped: so the stack will exist
11385 after X509_CTX_cleanup() has been called. Modify pkcs12.c
11386 to use this.
11387
11388 Also make SSL_SESSION_print() print out the verify return
11389 code.
11390 [Steve Henson]
11391
dad666fb
DSH
11392 *) Add manpage for the pkcs12 command. Also change the default
11393 behaviour so MAC iteration counts are used unless the new
11394 -nomaciter option is used. This improves file security and
11395 only older versions of MSIE (4.0 for example) need it.
11396 [Steve Henson]
11397
0f583f69 11398 *) Honor the no-xxx Configure options when creating .DEF files.
053fa39a 11399 [Ulf Möller]
0f583f69 11400
7f111b8b 11401 *) Add PKCS#10 attributes to field table: challengePassword,
35f4850a 11402 unstructuredName and unstructuredAddress. These are taken from
7f111b8b 11403 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
35f4850a
DSH
11404 international characters are used.
11405
11406 More changes to X509_ATTRIBUTE code: allow the setting of types
11407 based on strings. Remove the 'loc' parameter when adding
11408 attributes because these will be a SET OF encoding which is sorted
11409 in ASN1 order.
11410 [Steve Henson]
11411
b38f9f66
DSH
11412 *) Initial changes to the 'req' utility to allow request generation
11413 automation. This will allow an application to just generate a template
11414 file containing all the field values and have req construct the
11415 request.
11416
11417 Initial support for X509_ATTRIBUTE handling. Stacks of these are
11418 used all over the place including certificate requests and PKCS#7
11419 structures. They are currently handled manually where necessary with
11420 some primitive wrappers for PKCS#7. The new functions behave in a
0f583f69 11421 manner analogous to the X509 extension functions: they allow
b38f9f66
DSH
11422 attributes to be looked up by NID and added.
11423
11424 Later something similar to the X509V3 code would be desirable to
11425 automatically handle the encoding, decoding and printing of the
11426 more complex types. The string types like challengePassword can
0f583f69 11427 be handled by the string table functions.
b38f9f66
DSH
11428
11429 Also modified the multi byte string table handling. Now there is
11430 a 'global mask' which masks out certain types. The table itself
11431 can use the flag STABLE_NO_MASK to ignore the mask setting: this
11432 is useful when for example there is only one permissible type
11433 (as in countryName) and using the mask might result in no valid
11434 types at all.
11435 [Steve Henson]
11436
ca03109c
BM
11437 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
11438 SSL_get_peer_finished to allow applications to obtain the latest
11439 Finished messages sent to the peer or expected from the peer,
11440 respectively. (SSL_get_peer_finished is usually the Finished message
11441 actually received from the peer, otherwise the protocol will be aborted.)
11442
11443 As the Finished message are message digests of the complete handshake
11444 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
11445 be used for external authentication procedures when the authentication
11446 provided by SSL/TLS is not desired or is not enough.
f2d9a32c
BM
11447 [Bodo Moeller]
11448
bdf5e183
AP
11449 *) Enhanced support for Alpha Linux is added. Now ./config checks if
11450 the host supports BWX extension and if Compaq C is present on the
0f583f69 11451 $PATH. Just exploiting of the BWX extension results in 20-30%
bdf5e183
AP
11452 performance kick for some algorithms, e.g. DES and RC4 to mention
11453 a couple. Compaq C in turn generates ~20% faster code for MD5 and
11454 SHA1.
11455 [Andy Polyakov]
11456
3d14b9d0
DSH
11457 *) Add support for MS "fast SGC". This is arguably a violation of the
11458 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
11459 weak crypto and after checking the certificate is SGC a second one
11460 with strong crypto. MS SGC stops the first handshake after receiving
11461 the server certificate message and sends a second client hello. Since
11462 a server will typically do all the time consuming operations before
11463 expecting any further messages from the client (server key exchange
11464 is the most expensive) there is little difference between the two.
11465
11466 To get OpenSSL to support MS SGC we have to permit a second client
11467 hello message after we have sent server done. In addition we have to
745c70e5 11468 reset the MAC if we do get this second client hello.
3d14b9d0
DSH
11469 [Steve Henson]
11470
20432eae
DSH
11471 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
11472 if a DER encoded private key is RSA or DSA traditional format. Changed
11473 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
11474 format DER encoded private key. Newer code should use PKCS#8 format which
11475 has the key type encoded in the ASN1 structure. Added DER private key
11476 support to pkcs8 application.
11477 [Steve Henson]
11478
47134b78
BM
11479 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
11480 ciphersuites has been selected (as required by the SSL 3/TLS 1
11481 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
11482 is set, we interpret this as a request to violate the specification
11483 (the worst that can happen is a handshake failure, and 'correct'
11484 behaviour would result in a handshake failure anyway).
11485 [Bodo Moeller]
11486
45fd4dbb
BM
11487 *) In SSL_CTX_add_session, take into account that there might be multiple
11488 SSL_SESSION structures with the same session ID (e.g. when two threads
11489 concurrently obtain them from an external cache).
11490 The internal cache can handle only one SSL_SESSION with a given ID,
11491 so if there's a conflict, we now throw out the old one to achieve
11492 consistency.
11493 [Bodo Moeller]
11494
f45f40ff
DSH
11495 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
11496 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
11497 some routines that use cipher OIDs: some ciphers do not have OIDs
11498 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
11499 example.
11500 [Steve Henson]
11501
6447cce3
DSH
11502 *) Simplify the trust setting structure and code. Now we just have
11503 two sequences of OIDs for trusted and rejected settings. These will
11504 typically have values the same as the extended key usage extension
11505 and any application specific purposes.
11506
11507 The trust checking code now has a default behaviour: it will just
11508 check for an object with the same NID as the passed id. Functions can
11509 be provided to override either the default behaviour or the behaviour
11510 for a given id. SSL client, server and email already have functions
20432eae 11511 in place for compatibility: they check the NID and also return "trusted"
6447cce3
DSH
11512 if the certificate is self signed.
11513 [Steve Henson]
11514
e6f3c585
DSH
11515 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
11516 traditional format into an EVP_PKEY structure.
11517 [Steve Henson]
11518
36217a94
DSH
11519 *) Add a password callback function PEM_cb() which either prompts for
11520 a password if usr_data is NULL or otherwise assumes it is a null
e6f3c585 11521 terminated password. Allow passwords to be passed on command line
36217a94
DSH
11522 environment or config files in a few more utilities.
11523 [Steve Henson]
11524
525f51f6
DSH
11525 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
11526 keys. Add some short names for PKCS#8 PBE algorithms and allow them
11527 to be specified on the command line for the pkcs8 and pkcs12 utilities.
11528 Update documentation.
11529 [Steve Henson]
11530
e76f935e
DSH
11531 *) Support for ASN1 "NULL" type. This could be handled before by using
11532 ASN1_TYPE but there wasn't any function that would try to read a NULL
78baa17a 11533 and produce an error if it couldn't. For compatibility we also have
e76f935e
DSH
11534 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
11535 don't allocate anything because they don't need to.
11536 [Steve Henson]
11537
099f1b32
AP
11538 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
11539 for details.
11540 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
11541
9ac42ed8
RL
11542 *) Rebuild of the memory allocation routines used by OpenSSL code and
11543 possibly others as well. The purpose is to make an interface that
11544 provide hooks so anyone can build a separate set of allocation and
cbfa4c32
RL
11545 deallocation routines to be used by OpenSSL, for example memory
11546 pool implementations, or something else, which was previously hard
11547 since Malloc(), Realloc() and Free() were defined as macros having
de73e397
RL
11548 the values malloc, realloc and free, respectively (except for Win32
11549 compilations). The same is provided for memory debugging code.
11550 OpenSSL already comes with functionality to find memory leaks, but
11551 this gives people a chance to debug other memory problems.
d8df48a9 11552
f3a2a044
RL
11553 With these changes, a new set of functions and macros have appeared:
11554
87411f05 11555 CRYPTO_set_mem_debug_functions() [F]
2c05c494 11556 CRYPTO_get_mem_debug_functions() [F]
87411f05 11557 CRYPTO_dbg_set_options() [F]
2c05c494
BM
11558 CRYPTO_dbg_get_options() [F]
11559 CRYPTO_malloc_debug_init() [M]
f3a2a044
RL
11560
11561 The memory debug functions are NULL by default, unless the library
11562 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
cbfa4c32
RL
11563 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
11564 gives the standard debugging functions that come with OpenSSL) or
11565 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
11566 provided by the library user) must be used. When the standard
11567 debugging functions are used, CRYPTO_dbg_set_options can be used to
11568 request additional information:
11569 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
7f111b8b 11570 the CRYPTO_MDEBUG_xxx macro when compiling the library.
f3a2a044
RL
11571
11572 Also, things like CRYPTO_set_mem_functions will always give the
11573 expected result (the new set of functions is used for allocation
11574 and deallocation) at all times, regardless of platform and compiler
11575 options.
11576
11577 To finish it up, some functions that were never use in any other
11578 way than through macros have a new API and new semantic:
11579
11580 CRYPTO_dbg_malloc()
11581 CRYPTO_dbg_realloc()
11582 CRYPTO_dbg_free()
11583
11584 All macros of value have retained their old syntax.
cbfa4c32 11585 [Richard Levitte and Bodo Moeller]
9ac42ed8 11586
b216664f
DSH
11587 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
11588 ordering of SMIMECapabilities wasn't in "strength order" and there
11589 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
11590 algorithm.
11591 [Steve Henson]
11592
d8223efd
DSH
11593 *) Some ASN1 types with illegal zero length encoding (INTEGER,
11594 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
11595 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
11596
5a9a4b29
DSH
11597 *) Merge in my S/MIME library for OpenSSL. This provides a simple
11598 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
11599 functionality to handle multipart/signed properly) and a utility
11600 called 'smime' to call all this stuff. This is based on code I
11601 originally wrote for Celo who have kindly allowed it to be
11602 included in OpenSSL.
11603 [Steve Henson]
11604
cddfe788
BM
11605 *) Add variants des_set_key_checked and des_set_key_unchecked of
11606 des_set_key (aka des_key_sched). Global variable des_check_key
11607 decides which of these is called by des_set_key; this way
11608 des_check_key behaves as it always did, but applications and
11609 the library itself, which was buggy for des_check_key == 1,
11610 have a cleaner way to pick the version they need.
11611 [Bodo Moeller]
11612
21131f00
DSH
11613 *) New function PKCS12_newpass() which changes the password of a
11614 PKCS12 structure.
11615 [Steve Henson]
11616
dd413410
DSH
11617 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
11618 dynamic mix. In both cases the ids can be used as an index into the
11619 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
11620 functions so they accept a list of the field values and the
11621 application doesn't need to directly manipulate the X509_TRUST
11622 structure.
11623 [Steve Henson]
11624
11625 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
11626 need initialising.
11627 [Steve Henson]
11628
08cba610
DSH
11629 *) Modify the way the V3 extension code looks up extensions. This now
11630 works in a similar way to the object code: we have some "standard"
11631 extensions in a static table which is searched with OBJ_bsearch()
11632 and the application can add dynamic ones if needed. The file
11633 crypto/x509v3/ext_dat.h now has the info: this file needs to be
11634 updated whenever a new extension is added to the core code and kept
11635 in ext_nid order. There is a simple program 'tabtest.c' which checks
11636 this. New extensions are not added too often so this file can readily
11637 be maintained manually.
11638
11639 There are two big advantages in doing things this way. The extensions
11640 can be looked up immediately and no longer need to be "added" using
11641 X509V3_add_standard_extensions(): this function now does nothing.
11642 [Side note: I get *lots* of email saying the extension code doesn't
11643 work because people forget to call this function]
11644 Also no dynamic allocation is done unless new extensions are added:
11645 so if we don't add custom extensions there is no need to call
11646 X509V3_EXT_cleanup().
11647 [Steve Henson]
11648
fea9afbf
BL
11649 *) Modify enc utility's salting as follows: make salting the default. Add a
11650 magic header, so unsalted files fail gracefully instead of just decrypting
11651 to garbage. This is because not salting is a big security hole, so people
11652 should be discouraged from doing it.
11653 [Ben Laurie]
11654
9868232a
DSH
11655 *) Fixes and enhancements to the 'x509' utility. It allowed a message
11656 digest to be passed on the command line but it only used this
11657 parameter when signing a certificate. Modified so all relevant
11658 operations are affected by the digest parameter including the
11659 -fingerprint and -x509toreq options. Also -x509toreq choked if a
11660 DSA key was used because it didn't fix the digest.
11661 [Steve Henson]
11662
51630a37
DSH
11663 *) Initial certificate chain verify code. Currently tests the untrusted
11664 certificates for consistency with the verify purpose (which is set
11665 when the X509_STORE_CTX structure is set up) and checks the pathlength.
11666
11667 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
bb7cd4e3
DSH
11668 this is because it will reject chains with invalid extensions whereas
11669 every previous version of OpenSSL and SSLeay made no checks at all.
51630a37
DSH
11670
11671 Trust code: checks the root CA for the relevant trust settings. Trust
11672 settings have an initial value consistent with the verify purpose: e.g.
11673 if the verify purpose is for SSL client use it expects the CA to be
11674 trusted for SSL client use. However the default value can be changed to
11675 permit custom trust settings: one example of this would be to only trust
11676 certificates from a specific "secure" set of CAs.
11262391
DSH
11677
11678 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
11679 which should be used for version portability: especially since the
11680 verify structure is likely to change more often now.
d4cec6a1 11681
bb7cd4e3
DSH
11682 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
11683 to set them. If not set then assume SSL clients will verify SSL servers
11684 and vice versa.
11685
d4cec6a1
DSH
11686 Two new options to the verify program: -untrusted allows a set of
11687 untrusted certificates to be passed in and -purpose which sets the
11688 intended purpose of the certificate. If a purpose is set then the
11689 new chain verify code is used to check extension consistency.
11262391
DSH
11690 [Steve Henson]
11691
11692 *) Support for the authority information access extension.
6d3724d3
DSH
11693 [Steve Henson]
11694
52664f50
DSH
11695 *) Modify RSA and DSA PEM read routines to transparently handle
11696 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
11697 public keys in a format compatible with certificate
11698 SubjectPublicKeyInfo structures. Unfortunately there were already
11699 functions called *_PublicKey_* which used various odd formats so
78baa17a 11700 these are retained for compatibility: however the DSA variants were
52664f50
DSH
11701 never in a public release so they have been deleted. Changed dsa/rsa
11702 utilities to handle the new format: note no releases ever handled public
11703 keys so we should be OK.
11704
11705 The primary motivation for this change is to avoid the same fiasco
11706 that dogs private keys: there are several incompatible private key
11707 formats some of which are standard and some OpenSSL specific and
11708 require various evil hacks to allow partial transparent handling and
11709 even then it doesn't work with DER formats. Given the option anything
11710 other than PKCS#8 should be dumped: but the other formats have to
78baa17a 11711 stay in the name of compatibility.
52664f50 11712
7f111b8b 11713 With public keys and the benefit of hindsight one standard format
52664f50
DSH
11714 is used which works with EVP_PKEY, RSA or DSA structures: though
11715 it clearly returns an error if you try to read the wrong kind of key.
11716
11717 Added a -pubkey option to the 'x509' utility to output the public key.
6d0d5431
BM
11718 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
11719 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
11720 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
11721 that do the same as the EVP_PKEY_assign_*() except they up the
11722 reference count of the added key (they don't "swallow" the
11723 supplied key).
52664f50
DSH
11724 [Steve Henson]
11725
11726 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
11727 CRLs would fail if the file contained no certificates or no CRLs:
11728 added a new function to read in both types and return the number
11729 read: this means that if none are read it will be an error. The
11730 DER versions of the certificate and CRL reader would always fail
11731 because it isn't possible to mix certificates and CRLs in DER format
11732 without choking one or the other routine. Changed this to just read
11733 a certificate: this is the best we can do. Also modified the code
11734 in apps/verify.c to take notice of return codes: it was previously
11735 attempting to read in certificates from NULL pointers and ignoring
11736 any errors: this is one reason why the cert and CRL reader seemed
11737 to work. It doesn't check return codes from the default certificate
11738 routines: these may well fail if the certificates aren't installed.
11739 [Steve Henson]
11740
a716d727
DSH
11741 *) Code to support otherName option in GeneralName.
11742 [Steve Henson]
11743
f76d8c47
DSH
11744 *) First update to verify code. Change the verify utility
11745 so it warns if it is passed a self signed certificate:
11746 for consistency with the normal behaviour. X509_verify
11747 has been modified to it will now verify a self signed
11748 certificate if *exactly* the same certificate appears
11749 in the store: it was previously impossible to trust a
11750 single self signed certificate. This means that:
11751 openssl verify ss.pem
11752 now gives a warning about a self signed certificate but
11753 openssl verify -CAfile ss.pem ss.pem
11754 is OK.
11755 [Steve Henson]
11756
b1fe6ca1
BM
11757 *) For servers, store verify_result in SSL_SESSION data structure
11758 (and add it to external session representation).
11759 This is needed when client certificate verifications fails,
11760 but an application-provided verification callback (set by
11761 SSL_CTX_set_cert_verify_callback) allows accepting the session
11762 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
11763 but returns 1): When the session is reused, we have to set
11764 ssl->verify_result to the appropriate error code to avoid
11765 security holes.
11766 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
11767
91895a59
DSH
11768 *) Fix a bug in the new PKCS#7 code: it didn't consider the
11769 case in PKCS7_dataInit() where the signed PKCS7 structure
11770 didn't contain any existing data because it was being created.
f76d8c47 11771 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
91895a59 11772
fd699ac5
DSH
11773 *) Add a salt to the key derivation routines in enc.c. This
11774 forms the first 8 bytes of the encrypted file. Also add a
11775 -S option to allow a salt to be input on the command line.
11776 [Steve Henson]
11777
e947f396
DSH
11778 *) New function X509_cmp(). Oddly enough there wasn't a function
11779 to compare two certificates. We do this by working out the SHA1
11780 hash and comparing that. X509_cmp() will be needed by the trust
11781 code.
11782 [Steve Henson]
11783
07e6dbde
BM
11784 *) SSL_get1_session() is like SSL_get_session(), but increments
11785 the reference count in the SSL_SESSION returned.
b7cfcfb7
MC
11786 [Geoff Thorpe <geoff@eu.c2.net>]
11787
06556a17
DSH
11788 *) Fix for 'req': it was adding a null to request attributes.
11789 Also change the X509_LOOKUP and X509_INFO code to handle
11790 certificate auxiliary information.
11791 [Steve Henson]
11792
a0e9f529
DSH
11793 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
11794 the 'enc' command.
11795 [Steve Henson]
11796
71d7526b
RL
11797 *) Add the possibility to add extra information to the memory leak
11798 detecting output, to form tracebacks, showing from where each
a873356c
BM
11799 allocation was originated: CRYPTO_push_info("constant string") adds
11800 the string plus current file name and line number to a per-thread
11801 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
11802 is like calling CYRPTO_pop_info() until the stack is empty.
11803 Also updated memory leak detection code to be multi-thread-safe.
71d7526b
RL
11804 [Richard Levitte]
11805
a0e9f529 11806 *) Add options -text and -noout to pkcs7 utility and delete the
954ef7ef
DSH
11807 encryption options which never did anything. Update docs.
11808 [Steve Henson]
11809
af29811e
DSH
11810 *) Add options to some of the utilities to allow the pass phrase
11811 to be included on either the command line (not recommended on
11812 OSes like Unix) or read from the environment. Update the
11813 manpages and fix a few bugs.
11814 [Steve Henson]
11815
aba3e65f
DSH
11816 *) Add a few manpages for some of the openssl commands.
11817 [Steve Henson]
11818
a0ad17bb
DSH
11819 *) Fix the -revoke option in ca. It was freeing up memory twice,
11820 leaking and not finding already revoked certificates.
11821 [Steve Henson]
11822
ce1b4fe1
DSH
11823 *) Extensive changes to support certificate auxiliary information.
11824 This involves the use of X509_CERT_AUX structure and X509_AUX
11825 functions. An X509_AUX function such as PEM_read_X509_AUX()
11826 can still read in a certificate file in the usual way but it
11827 will also read in any additional "auxiliary information". By
78baa17a 11828 doing things this way a fair degree of compatibility can be
ce1b4fe1 11829 retained: existing certificates can have this information added
7f111b8b 11830 using the new 'x509' options.
ce1b4fe1
DSH
11831
11832 Current auxiliary information includes an "alias" and some trust
11833 settings. The trust settings will ultimately be used in enhanced
11834 certificate chain verification routines: currently a certificate
11835 can only be trusted if it is self signed and then it is trusted
11836 for all purposes.
11837 [Steve Henson]
11838
a873356c
BM
11839 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11840 The problem was that one of the replacement routines had not been working
11841 since SSLeay releases. For now the offending routine has been replaced
11842 with non-optimised assembler. Even so, this now gives around 95%
11843 performance improvement for 1024 bit RSA signs.
ce2c95b2
MC
11844 [Mark Cox]
11845
7f111b8b 11846 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
9716a8f9
DSH
11847 handling. Most clients have the effective key size in bits equal to
11848 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11849 A few however don't do this and instead use the size of the decrypted key
11850 to determine the RC2 key length and the AlgorithmIdentifier to determine
0f583f69 11851 the effective key length. In this case the effective key length can still
9716a8f9
DSH
11852 be 40 bits but the key length can be 168 bits for example. This is fixed
11853 by manually forcing an RC2 key into the EVP_PKEY structure because the
11854 EVP code can't currently handle unusual RC2 key sizes: it always assumes
11855 the key length and effective key length are equal.
11856 [Steve Henson]
11857
7f111b8b 11858 *) Add a bunch of functions that should simplify the creation of
74400f73
DSH
11859 X509_NAME structures. Now you should be able to do:
11860 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11861 and have it automatically work out the correct field type and fill in
11862 the structures. The more adventurous can try:
11863 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11864 and it will (hopefully) work out the correct multibyte encoding.
11865 [Steve Henson]
11866
11867 *) Change the 'req' utility to use the new field handling and multibyte
11868 copy routines. Before the DN field creation was handled in an ad hoc
11869 way in req, ca, and x509 which was rather broken and didn't support
11870 BMPStrings or UTF8Strings. Since some software doesn't implement
11871 BMPStrings or UTF8Strings yet, they can be enabled using the config file
11872 using the dirstring_type option. See the new comment in the default
11873 openssl.cnf for more info.
11874 [Steve Henson]
11875
c1e744b9 11876 *) Make crypto/rand/md_rand.c more robust:
62ac2938 11877 - Assure unique random numbers after fork().
c1e744b9
BM
11878 - Make sure that concurrent threads access the global counter and
11879 md serializably so that we never lose entropy in them
11880 or use exactly the same state in multiple threads.
11881 Access to the large state is not always serializable because
11882 the additional locking could be a performance killer, and
11883 md should be large enough anyway.
11884 [Bodo Moeller]
11885
a31011e8
BM
11886 *) New file apps/app_rand.c with commonly needed functionality
11887 for handling the random seed file.
11888
11889 Use the random seed file in some applications that previously did not:
11890 ca,
7f111b8b 11891 dsaparam -genkey (which also ignored its '-rand' option),
a31011e8
BM
11892 s_client,
11893 s_server,
11894 x509 (when signing).
11895 Except on systems with /dev/urandom, it is crucial to have a random
11896 seed file at least for key creation, DSA signing, and for DH exchanges;
99e87569 11897 for RSA signatures we could do without one.
a31011e8
BM
11898
11899 gendh and gendsa (unlike genrsa) used to read only the first byte
78baa17a 11900 of each file listed in the '-rand' option. The function as previously
a31011e8 11901 found in genrsa is now in app_rand.c and is used by all programs
78baa17a 11902 that support '-rand'.
a31011e8
BM
11903 [Bodo Moeller]
11904
11905 *) In RAND_write_file, use mode 0600 for creating files;
11906 don't just chmod when it may be too late.
11907 [Bodo Moeller]
11908
11909 *) Report an error from X509_STORE_load_locations
11910 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
11911 [Bill Perry]
11912
462f79ec
DSH
11913 *) New function ASN1_mbstring_copy() this copies a string in either
11914 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
11915 into an ASN1_STRING type. A mask of permissible types is passed
11916 and it chooses the "minimal" type to use or an error if not type
11917 is suitable.
11918 [Steve Henson]
11919
08e9c1af
DSH
11920 *) Add function equivalents to the various macros in asn1.h. The old
11921 macros are retained with an M_ prefix. Code inside the library can
11922 use the M_ macros. External code (including the openssl utility)
11923 should *NOT* in order to be "shared library friendly".
11924 [Steve Henson]
11925
673b102c
DSH
11926 *) Add various functions that can check a certificate's extensions
11927 to see if it usable for various purposes such as SSL client,
7f111b8b 11928 server or S/MIME and CAs of these types. This is currently
673b102c
DSH
11929 VERY EXPERIMENTAL but will ultimately be used for certificate chain
11930 verification. Also added a -purpose flag to x509 utility to
11931 print out all the purposes.
11932 [Steve Henson]
11933
56a3fec1
DSH
11934 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
11935 functions.
11936 [Steve Henson]
11937
4654ef98
DSH
11938 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
11939 for, obtain and decode and extension and obtain its critical flag.
11940 This allows all the necessary extension code to be handled in a
11941 single function call.
11942 [Steve Henson]
11943
7e102e28
AP
11944 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
11945 platforms. See crypto/rc4/rc4_enc.c for further details.
11946 [Andy Polyakov]
11947
d71c6bc5
DSH
11948 *) New -noout option to asn1parse. This causes no output to be produced
11949 its main use is when combined with -strparse and -out to extract data
11950 from a file (which may not be in ASN.1 format).
11951 [Steve Henson]
11952
2d681b77
DSH
11953 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
11954 when producing the local key id.
11955 [Richard Levitte <levitte@stacken.kth.se>]
11956
3908cdf4
DSH
11957 *) New option -dhparam in s_server. This allows a DH parameter file to be
11958 stated explicitly. If it is not stated then it tries the first server
11959 certificate file. The previous behaviour hard coded the filename
11960 "server.pem".
11961 [Steve Henson]
11962
3ea23631
DSH
11963 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
11964 a public key to be input or output. For example:
11965 openssl rsa -in key.pem -pubout -out pubkey.pem
11966 Also added necessary DSA public key functions to handle this.
11967 [Steve Henson]
11968
393f2c65
DSH
11969 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
11970 in the message. This was handled by allowing
11971 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
11972 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
11973
11974 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
11975 to the end of the strings whereas this didn't. This would cause problems
11976 if strings read with d2i_ASN1_bytes() were later modified.
11977 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
11978
4579dd5d
DSH
11979 *) Fix for base64 decode bug. When a base64 bio reads only one line of
11980 data and it contains EOF it will end up returning an error. This is
11981 caused by input 46 bytes long. The cause is due to the way base64
11982 BIOs find the start of base64 encoded data. They do this by trying a
11983 trial decode on each line until they find one that works. When they
11984 do a flag is set and it starts again knowing it can pass all the
11985 data directly through the decoder. Unfortunately it doesn't reset
11986 the context it uses. This means that if EOF is reached an attempt
11987 is made to pass two EOFs through the context and this causes the
11988 resulting error. This can also cause other problems as well. As is
11989 usual with these problems it takes *ages* to find and the fix is
11990 trivial: move one line.
11991 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
11992
06f4536a
DSH
11993 *) Ugly workaround to get s_client and s_server working under Windows. The
11994 old code wouldn't work because it needed to select() on sockets and the
11995 tty (for keypresses and to see if data could be written). Win32 only
11996 supports select() on sockets so we select() with a 1s timeout on the
11997 sockets and then see if any characters are waiting to be read, if none
11998 are present then we retry, we also assume we can always write data to
11999 the tty. This isn't nice because the code then blocks until we've
12000 received a complete line of data and it is effectively polling the
12001 keyboard at 1s intervals: however it's quite a bit better than not
12002 working at all :-) A dedicated Windows application might handle this
12003 with an event loop for example.
12004 [Steve Henson]
12005
1c80019a
DSH
12006 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
12007 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
12008 will be called when RSA_sign() and RSA_verify() are used. This is useful
12009 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
12010 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
12011 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
12012 This necessitated the support of an extra signature type NID_md5_sha1
12013 for SSL signatures and modifications to the SSL library to use it instead
12014 of calling RSA_public_decrypt() and RSA_private_encrypt().
12015 [Steve Henson]
12016
090d848e
DSH
12017 *) Add new -verify -CAfile and -CApath options to the crl program, these
12018 will lookup a CRL issuers certificate and verify the signature in a
12019 similar way to the verify program. Tidy up the crl program so it
0f583f69 12020 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
090d848e
DSH
12021 less strict. It will now permit CRL extensions even if it is not
12022 a V2 CRL: this will allow it to tolerate some broken CRLs.
12023 [Steve Henson]
12024
396f6314
BM
12025 *) Initialize all non-automatic variables each time one of the openssl
12026 sub-programs is started (this is necessary as they may be started
12027 multiple times from the "OpenSSL>" prompt).
12028 [Lennart Bang, Bodo Moeller]
12029
4a61a64f
DSH
12030 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
12031 removing all other RSA functionality (this is what NO_RSA does). This
12032 is so (for example) those in the US can disable those operations covered
12033 by the RSA patent while allowing storage and parsing of RSA keys and RSA
12034 key generation.
12035 [Steve Henson]
12036
c1082a90 12037 *) Non-copying interface to BIO pairs.
6f7af152 12038 (still largely untested)
c1082a90
BM
12039 [Bodo Moeller]
12040
275a7b9e 12041 *) New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
a785abc3
DSH
12042 ASCII string. This was handled independently in various places before.
12043 [Steve Henson]
12044
aef838fc
DSH
12045 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
12046 UTF8 strings a character at a time.
12047 [Steve Henson]
12048
074309b7
BM
12049 *) Use client_version from client hello to select the protocol
12050 (s23_srvr.c) and for RSA client key exchange verification
12051 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
12052 [Bodo Moeller]
12053
8ce97163
DSH
12054 *) Add various utility functions to handle SPKACs, these were previously
12055 handled by poking round in the structure internals. Added new function
12056 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
12057 print, verify and generate SPKACs. Based on an original idea from
12058 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
12059 [Steve Henson]
12060
2d4287da
AP
12061 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
12062 [Andy Polyakov]
12063
87a25f90
DSH
12064 *) Allow the config file extension section to be overwritten on the
12065 command line. Based on an original idea from Massimiliano Pala
12066 <madwolf@comune.modena.it>. The new option is called -extensions
12067 and can be applied to ca, req and x509. Also -reqexts to override
12068 the request extensions in req and -crlexts to override the crl extensions
12069 in ca.
12070 [Steve Henson]
12071
f9150e54
DSH
12072 *) Add new feature to the SPKAC handling in ca. Now you can include
12073 the same field multiple times by preceding it by "XXXX." for example:
12074 1.OU="Unit name 1"
12075 2.OU="Unit name 2"
12076 this is the same syntax as used in the req config file.
12077 [Steve Henson]
12078
c79b16e1
DSH
12079 *) Allow certificate extensions to be added to certificate requests. These
12080 are specified in a 'req_extensions' option of the req section of the
12081 config file. They can be printed out with the -text option to req but
12082 are otherwise ignored at present.
12083 [Steve Henson]
12084
96c2201b 12085 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
0f7e6fe1 12086 data read consists of only the final block it would not decrypted because
7b65c329
DSH
12087 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
12088 A misplaced 'break' also meant the decrypted final block might not be
12089 copied until the next read.
12090 [Steve Henson]
12091
13066cee
DSH
12092 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
12093 a few extra parameters to the DH structure: these will be useful if
12094 for example we want the value of 'q' or implement X9.42 DH.
12095 [Steve Henson]
12096
c0711f7f
DSH
12097 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
12098 provides hooks that allow the default DSA functions or functions on a
12099 "per key" basis to be replaced. This allows hardware acceleration and
12100 hardware key storage to be handled without major modification to the
7f111b8b 12101 library. Also added low level modexp hooks and CRYPTO_EX structure and
c0711f7f
DSH
12102 associated functions.
12103 [Steve Henson]
12104
8484721a
DSH
12105 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
12106 as "read only": it can't be written to and the buffer it points to will
12107 not be freed. Reading from a read only BIO is much more efficient than
12108 a normal memory BIO. This was added because there are several times when
12109 an area of memory needs to be read from a BIO. The previous method was
12110 to create a memory BIO and write the data to it, this results in two
12111 copies of the data and an O(n^2) reading algorithm. There is a new
12112 function BIO_new_mem_buf() which creates a read only memory BIO from
12113 an area of memory. Also modified the PKCS#7 routines to use read only
0f583f69 12114 memory BIOs.
8484721a
DSH
12115 [Steve Henson]
12116
de1915e4
BM
12117 *) Bugfix: ssl23_get_client_hello did not work properly when called in
12118 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
12119 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
0d4fb843 12120 but a retry condition occurred while trying to read the rest.
de1915e4
BM
12121 [Bodo Moeller]
12122
c6c34506
DSH
12123 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
12124 NID_pkcs7_encrypted by default: this was wrong since this should almost
12125 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
12126 the encrypted data type: this is a more sensible place to put it and it
12127 allows the PKCS#12 code to be tidied up that duplicated this
12128 functionality.
12129 [Steve Henson]
12130
fd520577
DSH
12131 *) Changed obj_dat.pl script so it takes its input and output files on
12132 the command line. This should avoid shell escape redirection problems
12133 under Win32.
12134 [Steve Henson]
12135
87c49f62 12136 *) Initial support for certificate extension requests, these are included
fd520577
DSH
12137 in things like Xenroll certificate requests. Included functions to allow
12138 extensions to be obtained and added.
87c49f62
DSH
12139 [Steve Henson]
12140
1b1a6e78
BM
12141 *) -crlf option to s_client and s_server for sending newlines as
12142 CRLF (as required by many protocols).
12143 [Bodo Moeller]
12144
9a577e29 12145 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
7f111b8b 12146
9a577e29 12147 *) Install libRSAglue.a when OpenSSL is built with RSAref.
dfbaf956 12148 [Ralf S. Engelschall]
74678cc2 12149
96395158
RE
12150 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
12151 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
12152
ed7f60fb
DSH
12153 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
12154 program.
12155 [Steve Henson]
12156
48c843c3
BM
12157 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
12158 DH parameters/keys (q is lost during that conversion, but the resulting
12159 DH parameters contain its length).
12160
12161 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
12162 much faster than DH_generate_parameters (which creates parameters
12163 where p = 2*q + 1), and also the smaller q makes DH computations
12164 much more efficient (160-bit exponentiation instead of 1024-bit
12165 exponentiation); so this provides a convenient way to support DHE
12166 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
12167 utter importance to use
12168 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
12169 or
12170 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
12171 when such DH parameters are used, because otherwise small subgroup
12172 attacks may become possible!
12173 [Bodo Moeller]
12174
12175 *) Avoid memory leak in i2d_DHparams.
12176 [Bodo Moeller]
12177
922180d7
DSH
12178 *) Allow the -k option to be used more than once in the enc program:
12179 this allows the same encrypted message to be read by multiple recipients.
12180 [Steve Henson]
12181
3e3d2ea2
DSH
12182 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
12183 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
12184 it will always use the numerical form of the OID, even if it has a short
12185 or long name.
12186 [Steve Henson]
12187
770d19b8
DSH
12188 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
12189 method only got called if p,q,dmp1,dmq1,iqmp components were present,
12190 otherwise bn_mod_exp was called. In the case of hardware keys for example
12191 no private key components need be present and it might store extra data
96c2201b
BM
12192 in the RSA structure, which cannot be accessed from bn_mod_exp.
12193 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
12194 private key operations.
770d19b8
DSH
12195 [Steve Henson]
12196
a0618e3e
AP
12197 *) Added support for SPARC Linux.
12198 [Andy Polyakov]
12199
74678cc2
BM
12200 *) pem_password_cb function type incompatibly changed from
12201 typedef int pem_password_cb(char *buf, int size, int rwflag);
12202 to
12203 ....(char *buf, int size, int rwflag, void *userdata);
12204 so that applications can pass data to their callbacks:
12205 The PEM[_ASN1]_{read,write}... functions and macros now take an
12206 additional void * argument, which is just handed through whenever
12207 the password callback is called.
96c2201b 12208 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
74678cc2
BM
12209
12210 New function SSL_CTX_set_default_passwd_cb_userdata.
12211
12212 Compatibility note: As many C implementations push function arguments
12213 onto the stack in reverse order, the new library version is likely to
12214 interoperate with programs that have been compiled with the old
12215 pem_password_cb definition (PEM_whatever takes some data that
12216 happens to be on the stack as its last argument, and the callback
12217 just ignores this garbage); but there is no guarantee whatsoever that
12218 this will work.
0cceb1c7 12219
664b9985
BM
12220 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
12221 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
12222 problems not only on Windows, but also on some Unix platforms.
2e0fc875 12223 To avoid problematic command lines, these definitions are now in an
57119943
BM
12224 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
12225 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
664b9985
BM
12226 [Bodo Moeller]
12227
7363455f
AP
12228 *) MIPS III/IV assembler module is reimplemented.
12229 [Andy Polyakov]
12230
6434450c
UM
12231 *) More DES library cleanups: remove references to srand/rand and
12232 delete an unused file.
053fa39a 12233 [Ulf Möller]
6434450c 12234
436ad81f 12235 *) Add support for the free Netwide assembler (NASM) under Win32,
b617a5be
DSH
12236 since not many people have MASM (ml) and it can be hard to obtain.
12237 This is currently experimental but it seems to work OK and pass all
12238 the tests. Check out INSTALL.W32 for info.
12239 [Steve Henson]
12240
50596582
BM
12241 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
12242 without temporary keys kept an extra copy of the server key,
12243 and connections with temporary keys did not free everything in case
12244 of an error.
12245 [Bodo Moeller]
12246
03cd4944
BM
12247 *) New function RSA_check_key and new openssl rsa option -check
12248 for verifying the consistency of RSA keys.
12249 [Ulf Moeller, Bodo Moeller]
12250
7f111b8b 12251 *) Various changes to make Win32 compile work:
f598cd13
DSH
12252 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
12253 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
12254 comparison" warnings.
12255 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
b617a5be 12256 [Steve Henson]
f598cd13 12257
f513939e
DSH
12258 *) Add a debugging option to PKCS#5 v2 key generation function: when
12259 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
12260 derived keys are printed to stderr.
12261 [Steve Henson]
12262
0ab8beb4
DSH
12263 *) Copy the flags in ASN1_STRING_dup().
12264 [Roman E. Pavlov <pre@mo.msk.ru>]
12265
f7daafa4
DSH
12266 *) The x509 application mishandled signing requests containing DSA
12267 keys when the signing key was also DSA and the parameters didn't match.
12268
12269 It was supposed to omit the parameters when they matched the signing key:
12270 the verifying software was then supposed to automatically use the CA's
12271 parameters if they were absent from the end user certificate.
12272
12273 Omitting parameters is no longer recommended. The test was also
12274 the wrong way round! This was probably due to unusual behaviour in
7f111b8b 12275 EVP_cmp_parameters() which returns 1 if the parameters match.
f7daafa4
DSH
12276 This meant that parameters were omitted when they *didn't* match and
12277 the certificate was useless. Certificates signed with 'ca' didn't have
12278 this bug.
12279 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
12280
458cddc1
BM
12281 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
12282 The interface is as follows:
777ab7e6
BM
12283 Applications can use
12284 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
12285 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
12286 "off" is now the default.
12287 The library internally uses
12288 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
12289 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
12290 to disable memory-checking temporarily.
12291
12292 Some inconsistent states that previously were possible (and were
12293 even the default) are now avoided.
458cddc1
BM
12294
12295 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
12296 with each memory chunk allocated; this is occasionally more helpful
12297 than just having a counter.
e391116a
BM
12298
12299 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
12300
12301 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
12302 extensions.
777ab7e6
BM
12303 [Bodo Moeller]
12304
e1056435
BM
12305 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
12306 which largely parallels "options", but is for changing API behaviour,
12307 whereas "options" are about protocol behaviour.
9c962484 12308 Initial "mode" flags are:
e1056435
BM
12309
12310 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
12311 a single record has been written.
12312 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
12313 retries use the same buffer location.
12314 (But all of the contents must be
12315 copied!)
12316 [Bodo Moeller]
12317
4b49bf6a 12318 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
e1056435
BM
12319 worked.
12320
5271ebd9 12321 *) Fix problems with no-hmac etc.
053fa39a 12322 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5271ebd9 12323
ce8b2574
DSH
12324 *) New functions RSA_get_default_method(), RSA_set_method() and
12325 RSA_get_method(). These allows replacement of RSA_METHODs without having
12326 to mess around with the internals of an RSA structure.
12327 [Steve Henson]
12328
9c729e0a
BM
12329 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
12330 Also really enable memory leak checks in openssl.c and in some
12331 test programs.
12332 [Chad C. Mulligan, Bodo Moeller]
12333
034292ad
DSH
12334 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
12335 up the length of negative integers. This has now been simplified to just
12336 store the length when it is first determined and use it later, rather
12337 than trying to keep track of where data is copied and updating it to
12338 point to the end.
12339 [Steve Henson, reported by Brien Wheeler
12340 <bwheeler@authentica-security.com>]
12341
170afce5
DSH
12342 *) Add a new function PKCS7_signatureVerify. This allows the verification
12343 of a PKCS#7 signature but with the signing certificate passed to the
12344 function itself. This contrasts with PKCS7_dataVerify which assumes the
12345 certificate is present in the PKCS#7 structure. This isn't always the
12346 case: certificates can be omitted from a PKCS#7 structure and be
12347 distributed by "out of band" means (such as a certificate database).
12348 [Steve Henson]
12349
dbd665c2
DSH
12350 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
12351 function prototypes in pem.h, also change util/mkdef.pl to add the
7f111b8b 12352 necessary function names.
dbd665c2
DSH
12353 [Steve Henson]
12354
f76a8084 12355 *) mk1mf.pl (used by Windows builds) did not properly read the
6888f2b3 12356 options set by Configure in the top level Makefile, and Configure
975d3dc2 12357 was not even able to write more than one option correctly.
6888f2b3 12358 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
f76a8084
BM
12359 [Bodo Moeller]
12360
8623f693
DSH
12361 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
12362 file to be loaded from a BIO or FILE pointer. The BIO version will
12363 for example allow memory BIOs to contain config info.
12364 [Steve Henson]
12365
a111306b
BM
12366 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
12367 Whoever hopes to achieve shared-library compatibility across versions
12368 must use this, not the compile-time macro.
11af1a27
BM
12369 (Exercise 0.9.4: Which is the minimum library version required by
12370 such programs?)
12371 Note: All this applies only to multi-threaded programs, others don't
12372 need locks.
a111306b
BM
12373 [Bodo Moeller]
12374
95d29597
BM
12375 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
12376 through a BIO pair triggered the default case, i.e.
12377 SSLerr(...,SSL_R_UNKNOWN_STATE).
12378 [Bodo Moeller]
12379
12380 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
12381 can use the SSL library even if none of the specific BIOs is
12382 appropriate.
12383 [Bodo Moeller]
12384
9bce3070
DSH
12385 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
12386 for the encoded length.
12387 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
12388
565d1065
DSH
12389 *) Add initial documentation of the X509V3 functions.
12390 [Steve Henson]
12391
7f111b8b 12392 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
b7d135b3
DSH
12393 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
12394 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
12395 secure PKCS#8 private key format with a high iteration count.
12396 [Steve Henson]
12397
9d9b559e
RE
12398 *) Fix determination of Perl interpreter: A perl or perl5
12399 _directory_ in $PATH was also accepted as the interpreter.
12400 [Ralf S. Engelschall]
12401
5f6d0ea2
DSH
12402 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
12403 wrong with it but it was very old and did things like calling
12404 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
12405 unusual formatting.
12406 [Steve Henson]
12407
f62676b9
DSH
12408 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
12409 to use the new extension code.
12410 [Steve Henson]
12411
12412 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
12413 with macros. This should make it easier to change their form, add extra
12414 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
12415 constant.
12416 [Steve Henson]
12417
8151f52a
BM
12418 *) Add to configuration table a new entry that can specify an alternative
12419 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
12420 according to Mark Crispin <MRC@Panda.COM>.
12421 [Bodo Moeller]
12422
c77f47ab 12423#if 0
05861c77
BL
12424 *) DES CBC did not update the IV. Weird.
12425 [Ben Laurie]
c77f47ab 12426#else
a7bd0396
BM
12427 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
12428 Changing the behaviour of the former might break existing programs --
12429 where IV updating is needed, des_ncbc_encrypt can be used.
c77f47ab 12430#endif
05861c77 12431
233bf734
BL
12432 *) When bntest is run from "make test" it drives bc to check its
12433 calculations, as well as internally checking them. If an internal check
12434 fails, it needs to cause bc to give a non-zero result or make test carries
12435 on without noticing the failure. Fixed.
12436 [Ben Laurie]
12437
908eb7b8 12438 *) DES library cleanups.
053fa39a 12439 [Ulf Möller]
908eb7b8 12440
8eb57af5
DSH
12441 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
12442 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
12443 ciphers. NOTE: although the key derivation function has been verified
12444 against some published test vectors it has not been extensively tested
12445 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
12446 of v2.0.
12447 [Steve Henson]
12448
d4443edc
BM
12449 *) Instead of "mkdir -p", which is not fully portable, use new
12450 Perl script "util/mkdir-p.pl".
8151f52a 12451 [Bodo Moeller]
d4443edc 12452
69cbf468
DSH
12453 *) Rewrite the way password based encryption (PBE) is handled. It used to
12454 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
12455 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
12456 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
12457 the 'parameter' field of the AlgorithmIdentifier is passed to the
12458 underlying key generation function so it must do its own ASN1 parsing.
12459 This has also changed the EVP_PBE_CipherInit() function which now has a
12460 'parameter' argument instead of literal salt and iteration count values
12461 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
12462 [Steve Henson]
12463
ef8335d9 12464 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
e7871ffa
DSH
12465 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
12466 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
12467 KEY" because this clashed with PKCS#8 unencrypted string. Since this
12468 value was just used as a "magic string" and not used directly its
12469 value doesn't matter.
ef8335d9
DSH
12470 [Steve Henson]
12471
84c15db5
BL
12472 *) Introduce some semblance of const correctness to BN. Shame C doesn't
12473 support mutable.
12474 [Ben Laurie]
12475
272c9333 12476 *) "linux-sparc64" configuration (ultrapenguin).
885982dc 12477 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
272c9333
BM
12478 "linux-sparc" configuration.
12479 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
885982dc 12480
a53955d8 12481 *) config now generates no-xxx options for missing ciphers.
053fa39a 12482 [Ulf Möller]
a53955d8
UM
12483
12484 *) Support the EBCDIC character set (work in progress).
12485 File ebcdic.c not yet included because it has a different license.
12486 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12487
12488 *) Support BS2000/OSD-POSIX.
12489 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12490
b4f76582
BL
12491 *) Make callbacks for key generation use void * instead of char *.
12492 [Ben Laurie]
12493
213a75db
BL
12494 *) Make S/MIME samples compile (not yet tested).
12495 [Ben Laurie]
12496
748365ee
BM
12497 *) Additional typesafe stacks.
12498 [Ben Laurie]
12499
885982dc 12500 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
0cceb1c7
BM
12501 [Bodo Moeller]
12502
748365ee 12503
31fab3e8 12504 Changes between 0.9.3 and 0.9.3a [29 May 1999]
472bde40 12505
2e36cc41
BM
12506 *) New configuration variant "sco5-gcc".
12507
71f08093 12508 *) Updated some demos.
054009a6 12509 [Sean O Riordain, Wade Scholine]
71f08093 12510
e95f6268
BM
12511 *) Add missing BIO_free at exit of pkcs12 application.
12512 [Wu Zhigang]
12513
12514 *) Fix memory leak in conf.c.
12515 [Steve Henson]
12516
472bde40
BM
12517 *) Updates for Win32 to assembler version of MD5.
12518 [Steve Henson]
12519
12520 *) Set #! path to perl in apps/der_chop to where we found it
12521 instead of using a fixed path.
12522 [Bodo Moeller]
12523
12524 *) SHA library changes for irix64-mips4-cc.
12525 [Andy Polyakov]
12526
12527 *) Improvements for VMS support.
12528 [Richard Levitte]
12529
748365ee 12530
557068c0 12531 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7d7d2cbc 12532
e14d4443 12533 *) Bignum library bug fix. IRIX 6 passes "make test" now!
7f111b8b 12534 This also avoids the problems with SC4.2 and unpatched SC5.
e14d4443
UM
12535 [Andy Polyakov <appro@fy.chalmers.se>]
12536
e84240d4 12537 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7f111b8b 12538 These are required because of the typesafe stack would otherwise break
e84240d4
DSH
12539 existing code. If old code used a structure member which used to be STACK
12540 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
12541 sk_num or sk_value it would produce an error because the num, data members
12542 are not present in STACK_OF. Now it just produces a warning. sk_set
12543 replaces the old method of assigning a value to sk_value
12544 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
12545 that does this will no longer work (and should use sk_set instead) but
12546 this could be regarded as a "questionable" behaviour anyway.
12547 [Steve Henson]
12548
1b266dab
DSH
12549 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
12550 correctly handle encrypted S/MIME data.
12551 [Steve Henson]
12552
55519bbb 12553 *) Change type of various DES function arguments from des_cblock
f43c8149 12554 (which means, in function argument declarations, pointer to char)
55519bbb 12555 to des_cblock * (meaning pointer to array with 8 char elements),
4dc83677 12556 which allows the compiler to do more typechecking; it was like
55519bbb
BM
12557 that back in SSLeay, but with lots of ugly casts.
12558
12559 Introduce new type const_des_cblock.
12560 [Bodo Moeller]
12561
84fa704c
DSH
12562 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
12563 problems: find RecipientInfo structure that matches recipient certificate
12564 and initialise the ASN1 structures properly based on passed cipher.
12565 [Steve Henson]
12566
62bad771
BL
12567 *) Belatedly make the BN tests actually check the results.
12568 [Ben Laurie]
12569
1ad2ecb6
DSH
12570 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
12571 to and from BNs: it was completely broken. New compilation option
12572 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
12573 key elements as negative integers.
12574 [Steve Henson]
12575
bd3576d2
UM
12576 *) Reorganize and speed up MD5.
12577 [Andy Polyakov <appro@fy.chalmers.se>]
12578
7d7d2cbc
UM
12579 *) VMS support.
12580 [Richard Levitte <richard@levitte.org>]
1b276f30 12581
f5eac85e
DSH
12582 *) New option -out to asn1parse to allow the parsed structure to be
12583 output to a file. This is most useful when combined with the -strparse
12584 option to examine the output of things like OCTET STRINGS.
12585 [Steve Henson]
12586
b31b04d9
BM
12587 *) Make SSL library a little more fool-proof by not requiring any longer
12588 that SSL_set_{accept,connect}_state be called before
12589 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
12590 in many applications because usually everything *appeared* to work as
12591 intended anyway -- now it really works as intended).
12592 [Bodo Moeller]
12593
d5a2ea4b 12594 *) Move openssl.cnf out of lib/.
053fa39a 12595 [Ulf Möller]
d5a2ea4b 12596
397f7038
RE
12597 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
12598 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7f111b8b 12599 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
397f7038
RE
12600 [Ralf S. Engelschall]
12601
884e8ec6
DSH
12602 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
12603 handle PKCS#7 enveloped data properly.
12604 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
12605
ca8e5b9b
BM
12606 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
12607 copying pointers. The cert_st handling is changed by this in
12608 various ways (and thus what used to be known as ctx->default_cert
12609 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
12610 any longer when s->cert does not give us what we need).
12611 ssl_cert_instantiate becomes obsolete by this change.
12612 As soon as we've got the new code right (possibly it already is?),
12613 we have solved a couple of bugs of the earlier code where s->cert
12614 was used as if it could not have been shared with other SSL structures.
12615
12616 Note that using the SSL API in certain dirty ways now will result
12617 in different behaviour than observed with earlier library versions:
12618 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
12619 does not influence s as it used to.
7f111b8b 12620
ca8e5b9b 12621 In order to clean up things more thoroughly, inside SSL_SESSION
b56bce4f
BM
12622 we don't use CERT any longer, but a new structure SESS_CERT
12623 that holds per-session data (if available); currently, this is
12624 the peer's certificate chain and, for clients, the server's certificate
12625 and temporary key. CERT holds only those values that can have
12626 meaningful defaults in an SSL_CTX.
ca8e5b9b
BM
12627 [Bodo Moeller]
12628
c8b41850
DSH
12629 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
12630 from the internal representation. Various PKCS#7 fixes: remove some
12631 evil casts and set the enc_dig_alg field properly based on the signing
12632 key type.
12633 [Steve Henson]
12634
e40b7abe
DSH
12635 *) Allow PKCS#12 password to be set from the command line or the
12636 environment. Let 'ca' get its config file name from the environment
12637 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
12638 and 'x509').
12639 [Steve Henson]
12640
12641 *) Allow certificate policies extension to use an IA5STRING for the
12642 organization field. This is contrary to the PKIX definition but
12643 VeriSign uses it and IE5 only recognises this form. Document 'x509'
12644 extension option.
12645 [Steve Henson]
12646
5b640028
BL
12647 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
12648 without disallowing inline assembler and the like for non-pedantic builds.
12649 [Ben Laurie]
12650
31a674d8 12651 *) Support Borland C++ builder.
053fa39a 12652 [Janez Jere <jj@void.si>, modified by Ulf Möller]
31a674d8
UM
12653
12654 *) Support Mingw32.
053fa39a 12655 [Ulf Möller]
31a674d8 12656
8e7f966b
UM
12657 *) SHA-1 cleanups and performance enhancements.
12658 [Andy Polyakov <appro@fy.chalmers.se>]
12659
4f5fac80 12660 *) Sparc v8plus assembler for the bignum library.
8e7f966b 12661 [Andy Polyakov <appro@fy.chalmers.se>]
4f5fac80 12662
afd1f9e8 12663 *) Accept any -xxx and +xxx compiler options in Configure.
053fa39a 12664 [Ulf Möller]
afd1f9e8
UM
12665
12666 *) Update HPUX configuration.
12667 [Anonymous]
7f111b8b 12668
dee75ecf
RE
12669 *) Add missing sk_<type>_unshift() function to safestack.h
12670 [Ralf S. Engelschall]
12671
b3ca645f
BM
12672 *) New function SSL_CTX_use_certificate_chain_file that sets the
12673 "extra_cert"s in addition to the certificate. (This makes sense
12674 only for "PEM" format files, as chains as a whole are not
12675 DER-encoded.)
12676 [Bodo Moeller]
12677
7f89714e
BM
12678 *) Support verify_depth from the SSL API.
12679 x509_vfy.c had what can be considered an off-by-one-error:
12680 Its depth (which was not part of the external interface)
12681 was actually counting the number of certificates in a chain;
12682 now it really counts the depth.
12683 [Bodo Moeller]
12684
dc1f607a
BM
12685 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
12686 instead of X509err, which often resulted in confusing error
12687 messages since the error codes are not globally unique
12688 (e.g. an alleged error in ssl3_accept when a certificate
12689 didn't match the private key).
12690
4eb77b26 12691 *) New function SSL_CTX_set_session_id_context that allows to set a default
dd1462fd
BM
12692 value (so that you don't need SSL_set_session_id_context for each
12693 connection using the SSL_CTX).
4eb77b26
BM
12694 [Bodo Moeller]
12695
c6652749 12696 *) OAEP decoding bug fix.
053fa39a 12697 [Ulf Möller]
c6652749 12698
e5f3045f
BM
12699 *) Support INSTALL_PREFIX for package builders, as proposed by
12700 David Harris.
12701 [Bodo Moeller]
12702
87bc2c00
BM
12703 *) New Configure options "threads" and "no-threads". For systems
12704 where the proper compiler options are known (currently Solaris
12705 and Linux), "threads" is the default.
12706 [Bodo Moeller]
12707
6e6acfd4
BM
12708 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
12709 [Bodo Moeller]
12710
ddeee82c
BM
12711 *) Install various scripts to $(OPENSSLDIR)/misc, not to
12712 $(INSTALLTOP)/bin -- they shouldn't clutter directories
12713 such as /usr/local/bin.
12714 [Bodo Moeller]
12715
0973910f 12716 *) "make linux-shared" to build shared libraries.
ddeee82c 12717 [Niels Poppe <niels@netbox.org>]
0973910f 12718
f5d7a031 12719 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
053fa39a 12720 [Ulf Möller]
f5d7a031 12721
b64f8256
DSH
12722 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
12723 extension adding in x509 utility.
12724 [Steve Henson]
12725
a9be3af5 12726 *) Remove NOPROTO sections and error code comments.
053fa39a 12727 [Ulf Möller]
a9be3af5 12728
47339f61
DSH
12729 *) Partial rewrite of the DEF file generator to now parse the ANSI
12730 prototypes.
12731 [Steve Henson]
12732
b0b7b1c5 12733 *) New Configure options --prefix=DIR and --openssldir=DIR.
053fa39a 12734 [Ulf Möller]
b0b7b1c5 12735
6d311938
DSH
12736 *) Complete rewrite of the error code script(s). It is all now handled
12737 by one script at the top level which handles error code gathering,
12738 header rewriting and C source file generation. It should be much better
12739 than the old method: it now uses a modified version of Ulf's parser to
12740 read the ANSI prototypes in all header files (thus the old K&R definitions
12741 aren't needed for error creation any more) and do a better job of
12742 translating function codes into names. The old 'ASN1 error code imbedded
12743 in a comment' is no longer necessary and it doesn't use .err files which
6e781e8e
DSH
12744 have now been deleted. Also the error code call doesn't have to appear all
12745 on one line (which resulted in some large lines...).
6d311938
DSH
12746 [Steve Henson]
12747
018b4ee9 12748 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
92df9607
BM
12749 [Bodo Moeller]
12750
85f48f7e
BM
12751 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
12752 0 (which usually indicates a closed connection), but continue reading.
12753 [Bodo Moeller]
12754
90b8bbb8
BM
12755 *) Fix some race conditions.
12756 [Bodo Moeller]
12757
d943e372
DSH
12758 *) Add support for CRL distribution points extension. Add Certificate
12759 Policies and CRL distribution points documentation.
12760 [Steve Henson]
12761
8e10f2b3 12762 *) Move the autogenerated header file parts to crypto/opensslconf.h.
053fa39a 12763 [Ulf Möller]
8e10f2b3 12764
4997138a
BL
12765 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
12766 8 of keying material. Merlin has also confirmed interop with this fix
12767 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
12768 [Merlin Hughes <merlin@baltimore.ie>]
12769
95dc05bc
UM
12770 *) Fix lots of warnings.
12771 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12772
95dc05bc
UM
12773 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
12774 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
4997138a 12775 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12776
8fb04b98
UM
12777 *) Fix problems with sizeof(long) == 8.
12778 [Andy Polyakov <appro@fy.chalmers.se>]
12779
6b691a5c 12780 *) Change functions to ANSI C.
053fa39a 12781 [Ulf Möller]
6b691a5c 12782
df82f5c8 12783 *) Fix typos in error codes.
053fa39a 12784 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
df82f5c8 12785
22a4f969 12786 *) Remove defunct assembler files from Configure.
053fa39a 12787 [Ulf Möller]
22a4f969 12788
5e85b6ab
UM
12789 *) SPARC v8 assembler BIGNUM implementation.
12790 [Andy Polyakov <appro@fy.chalmers.se>]
12791
3edd7ed1 12792 *) Support for Certificate Policies extension: both print and set.
d943e372 12793 Various additions to support the r2i method this uses.
41b731f2
DSH
12794 [Steve Henson]
12795
e778802f
BL
12796 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
12797 return a const string when you are expecting an allocated buffer.
12798 [Ben Laurie]
12799
c83e523d
DSH
12800 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
12801 types DirectoryString and DisplayText.
d77b3054
DSH
12802 [Steve Henson]
12803
1d48dd00
DSH
12804 *) Add code to allow r2i extensions to access the configuration database,
12805 add an LHASH database driver and add several ctx helper functions.
12806 [Steve Henson]
12807
953937bd
DSH
12808 *) Fix an evil bug in bn_expand2() which caused various BN functions to
12809 fail when they extended the size of a BIGNUM.
12810 [Steve Henson]
12811
28a98809
DSH
12812 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
12813 support typesafe stack.
12814 [Steve Henson]
12815
8f7de4f0
BL
12816 *) Fix typo in SSL_[gs]et_options().
12817 [Nils Frostberg <nils@medcom.se>]
12818
0490a86d
DSH
12819 *) Delete various functions and files that belonged to the (now obsolete)
12820 old X509V3 handling code.
12821 [Steve Henson]
12822
5fbe91d8 12823 *) New Configure option "rsaref".
053fa39a 12824 [Ulf Möller]
5fbe91d8 12825
5fd4e2b1
BM
12826 *) Don't auto-generate pem.h.
12827 [Bodo Moeller]
12828
f73e07cf
BL
12829 *) Introduce type-safe ASN.1 SETs.
12830 [Ben Laurie]
12831
9263e882 12832 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
135a1dca 12833 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9263e882 12834
f73e07cf
BL
12835 *) Introduce type-safe STACKs. This will almost certainly break lots of code
12836 that links with OpenSSL (well at least cause lots of warnings), but fear
12837 not: the conversion is trivial, and it eliminates loads of evil casts. A
12838 few STACKed things have been converted already. Feel free to convert more.
12839 In the fullness of time, I'll do away with the STACK type altogether.
12840 [Ben Laurie]
12841
f9a25931
RE
12842 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12843 specified in <certfile> by updating the entry in the index.txt file.
12844 This way one no longer has to edit the index.txt file manually for
12845 revoking a certificate. The -revoke option does the gory details now.
12846 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12847
2f0cd195
RE
12848 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12849 `-text' option at all and this way the `-noout -text' combination was
12850 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12851 [Ralf S. Engelschall]
12852
268c2102
RE
12853 *) Make sure a corresponding plain text error message exists for the
12854 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12855 verify callback function determined that a certificate was revoked.
12856 [Ralf S. Engelschall]
12857
fc8ee06b
BM
12858 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12859 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
46f4e1be 12860 all available ciphers including rc5, which was forgotten until now.
fc8ee06b
BM
12861 In order to let the testing shell script know which algorithms
12862 are available, a new (up to now undocumented) command
12863 "openssl list-cipher-commands" is used.
12864 [Bodo Moeller]
12865
c7ac31e2
BM
12866 *) Bugfix: s_client occasionally would sleep in select() when
12867 it should have checked SSL_pending() first.
12868 [Bodo Moeller]
12869
9d892e28
UM
12870 *) New functions DSA_do_sign and DSA_do_verify to provide access to
12871 the raw DSA values prior to ASN.1 encoding.
053fa39a 12872 [Ulf Möller]
9d892e28
UM
12873
12874 *) Tweaks to Configure
748365ee 12875 [Niels Poppe <niels@netbox.org>]
9d892e28 12876
d2e26dcc
DSH
12877 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12878 yet...
12879 [Steve Henson]
12880
99aab161 12881 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
053fa39a 12882 [Ulf Möller]
99aab161 12883
2613c1fa
UM
12884 *) New config option to avoid instructions that are illegal on the 80386.
12885 The default code is faster, but requires at least a 486.
053fa39a 12886 [Ulf Möller]
7f111b8b 12887
6d02d8e4
BM
12888 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12889 SSL2_SERVER_VERSION (not used at all) macros, which are now the
12890 same as SSL2_VERSION anyway.
12891 [Bodo Moeller]
12892
12893 *) New "-showcerts" option for s_client.
12894 [Bodo Moeller]
12895
ee0508d4
DSH
12896 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12897 application. Various cleanups and fixes.
12898 [Steve Henson]
12899
8d8c7266
DSH
12900 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
12901 modify error routines to work internally. Add error codes and PBE init
12902 to library startup routines.
12903 [Steve Henson]
12904
cfcefcbe
DSH
12905 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
12906 packing functions to asn1 and evp. Changed function names and error
12907 codes along the way.
12908 [Steve Henson]
12909
4b518c26
DSH
12910 *) PKCS12 integration: and so it begins... First of several patches to
12911 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
cfcefcbe 12912 objects to objects.h
4b518c26
DSH
12913 [Steve Henson]
12914
785cdf20
DSH
12915 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
12916 and display support for Thawte strong extranet extension.
12917 [Steve Henson]
12918
ba423add
BL
12919 *) Add LinuxPPC support.
12920 [Jeff Dubrule <igor@pobox.org>]
12921
67da3df7
BL
12922 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
12923 bn_div_words in alpha.s.
12924 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
12925
0e9fc711
RE
12926 *) Make sure the RSA OAEP test is skipped under -DRSAref because
12927 OAEP isn't supported when OpenSSL is built with RSAref.
12928 [Ulf Moeller <ulf@fitug.de>]
12929
7f111b8b
RT
12930 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
12931 so they no longer are missing under -DNOPROTO.
1b276f30
RE
12932 [Soren S. Jorvang <soren@t.dk>]
12933
1b24cca9
BM
12934
12935 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
4f43d0e7 12936
b4cadc6e
BL
12937 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
12938 doesn't work when the session is reused. Coming soon!
12939 [Ben Laurie]
12940
12941 *) Fix a security hole, that allows sessions to be reused in the wrong
12942 context thus bypassing client cert protection! All software that uses
12943 client certs and session caches in multiple contexts NEEDS PATCHING to
12944 allow session reuse! A fuller solution is in the works.
12945 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
12946
afb23063
RE
12947 *) Some more source tree cleanups (removed obsolete files
12948 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
12949 permission on "config" script to be executable) and a fix for the INSTALL
12950 document.
12951 [Ulf Moeller <ulf@fitug.de>]
12952
199d59e5
DSH
12953 *) Remove some legacy and erroneous uses of malloc, free instead of
12954 Malloc, Free.
12955 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
12956
b4899bb1
BL
12957 *) Make rsa_oaep_test return non-zero on error.
12958 [Ulf Moeller <ulf@fitug.de>]
12959
29c0fccb
BL
12960 *) Add support for native Solaris shared libraries. Configure
12961 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
12962 if someone would make that last step automatic.
12963 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12964
cadf126b
BL
12965 *) ctx_size was not built with the right compiler during "make links". Fixed.
12966 [Ben Laurie]
12967
bc420ac5
DSH
12968 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
12969 except NULL ciphers". This means the default cipher list will no longer
12970 enable NULL ciphers. They need to be specifically enabled e.g. with
12971 the string "DEFAULT:eNULL".
12972 [Steve Henson]
12973
abd4c915
DSH
12974 *) Fix to RSA private encryption routines: if p < q then it would
12975 occasionally produce an invalid result. This will only happen with
12976 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
12977 [Steve Henson]
12978
7e37e72a
RE
12979 *) Be less restrictive and allow also `perl util/perlpath.pl
12980 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
12981 because this way one can also use an interpreter named `perl5' (which is
12982 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
12983 installed as `perl').
12984 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12985
637691e6
RE
12986 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
12987 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12988
83ec54b4 12989 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
14e96192 12990 advapi32.lib to Win32 build and change the pem test comparison
83ec54b4 12991 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
38138020
DSH
12992 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
12993 and crypto/des/ede_cbcm_enc.c.
12994 [Steve Henson]
83ec54b4 12995
b241fefd
BL
12996 *) DES quad checksum was broken on big-endian architectures. Fixed.
12997 [Ben Laurie]
12998
d4d2f98c
DSH
12999 *) Comment out two functions in bio.h that aren't implemented. Fix up the
13000 Win32 test batch file so it (might) work again. The Win32 test batch file
13001 is horrible: I feel ill....
13002 [Steve Henson]
13003
0cc39579
DSH
13004 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
13005 in e_os.h. Audit of header files to check ANSI and non ANSI
13006 sections: 10 functions were absent from non ANSI section and not exported
13007 from Windows DLLs. Fixed up libeay.num for new functions.
d4d2f98c 13008 [Steve Henson]
0cc39579 13009
d10f052b
RE
13010 *) Make `openssl version' output lines consistent.
13011 [Ralf S. Engelschall]
13012
c0e538e1
RE
13013 *) Fix Win32 symbol export lists for BIO functions: Added
13014 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
13015 to ms/libeay{16,32}.def.
13016 [Ralf S. Engelschall]
13017
84107e6c
RE
13018 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
13019 fine under Unix and passes some trivial tests I've now added. But the
13020 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
13021 added to make sure no one expects that this stuff really works in the
13022 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
13023 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
13024 openssl_bio.xs.
13025 [Ralf S. Engelschall]
13026
26a0846f
BL
13027 *) Fix the generation of two part addresses in perl.
13028 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
13029
7d3ce7ba
BL
13030 *) Add config entry for Linux on MIPS.
13031 [John Tobey <jtobey@channel1.com>]
13032
efadf60f 13033 *) Make links whenever Configure is run, unless we are on Windoze.
cba5068d
BL
13034 [Ben Laurie]
13035
1756d405
DSH
13036 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
13037 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
13038 in CRLs.
d4d2f98c 13039 [Steve Henson]
1756d405 13040
116e3153
RE
13041 *) Add a useful kludge to allow package maintainers to specify compiler and
13042 other platforms details on the command line without having to patch the
13043 Configure script everytime: One now can use ``perl Configure
13044 <id>:<details>'', i.e. platform ids are allowed to have details appended
14e96192 13045 to them (separated by colons). This is treated as there would be a static
116e3153
RE
13046 pre-configured entry in Configure's %table under key <id> with value
13047 <details> and ``perl Configure <id>'' is called. So, when you want to
13048 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
13049 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
13050 now, which overrides the FreeBSD-elf entry on-the-fly.
13051 [Ralf S. Engelschall]
13052
bc348244
BL
13053 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
13054 [Ben Laurie]
13055
3eb0ed6d
RE
13056 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
13057 on the `perl Configure ...' command line. This way one can compile
13058 OpenSSL libraries with Position Independent Code (PIC) which is needed
13059 for linking it into DSOs.
13060 [Ralf S. Engelschall]
13061
f415fa32
BL
13062 *) Remarkably, export ciphers were totally broken and no-one had noticed!
13063 Fixed.
13064 [Ben Laurie]
13065
0b903ec0
RE
13066 *) Cleaned up the LICENSE document: The official contact for any license
13067 questions now is the OpenSSL core team under openssl-core@openssl.org.
13068 And add a paragraph about the dual-license situation to make sure people
13069 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
13070 to the OpenSSL toolkit.
13071 [Ralf S. Engelschall]
13072
bb8f3c58
RE
13073 *) General source tree makefile cleanups: Made `making xxx in yyy...'
13074 display consistent in the source tree and replaced `/bin/rm' by `rm'.
14e96192 13075 Additionally cleaned up the `make links' target: Remove unnecessary
bb8f3c58
RE
13076 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
13077 to speed processing and no longer clutter the display with confusing
13078 stuff. Instead only the actually done links are displayed.
13079 [Ralf S. Engelschall]
13080
988788f6
BL
13081 *) Permit null encryption ciphersuites, used for authentication only. It used
13082 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
13083 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
13084 encryption.
13085 [Ben Laurie]
13086
924acc54 13087 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7f111b8b 13088 signed attributes when verifying signatures (this would break them),
924acc54
DSH
13089 the detached data encoding was wrong and public keys obtained using
13090 X509_get_pubkey() weren't freed.
13091 [Steve Henson]
13092
d00b7aad
DSH
13093 *) Add text documentation for the BUFFER functions. Also added a work around
13094 to a Win95 console bug. This was triggered by the password read stuff: the
7f111b8b 13095 last character typed gets carried over to the next fread(). If you were
d00b7aad
DSH
13096 generating a new cert request using 'req' for example then the last
13097 character of the passphrase would be CR which would then enter the first
13098 field as blank.
9985bed3
DSH
13099 [Steve Henson]
13100
789285aa
RE
13101 *) Added the new `Includes OpenSSL Cryptography Software' button as
13102 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
13103 button and can be used by applications based on OpenSSL to show the
7f111b8b 13104 relationship to the OpenSSL project.
789285aa
RE
13105 [Ralf S. Engelschall]
13106
a06c602e
RE
13107 *) Remove confusing variables in function signatures in files
13108 ssl/ssl_lib.c and ssl/ssl.h.
13109 [Lennart Bong <lob@kulthea.stacken.kth.se>]
13110
8d697db1
RE
13111 *) Don't install bss_file.c under PREFIX/include/
13112 [Lennart Bong <lob@kulthea.stacken.kth.se>]
13113
06c68491
DSH
13114 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
13115 functions that return function pointers and has support for NT specific
13116 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
13117 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
13118 unsigned to signed types: this was killing the Win32 compile.
13119 [Steve Henson]
13120
72e442a3
RE
13121 *) Add new certificate file to stack functions,
13122 SSL_add_dir_cert_subjects_to_stack() and
13123 SSL_add_file_cert_subjects_to_stack(). These largely supplant
13124 SSL_load_client_CA_file(), and can be used to add multiple certs easily
13125 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
eb90a483
BL
13126 This means that Apache-SSL and similar packages don't have to mess around
13127 to add as many CAs as they want to the preferred list.
13128 [Ben Laurie]
13129
4f43d0e7
BL
13130 *) Experiment with doxygen documentation. Currently only partially applied to
13131 ssl/ssl_lib.c.
13132 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
13133 openssl.doxy as the configuration file.
13134 [Ben Laurie]
7f111b8b 13135
74d7abc2
RE
13136 *) Get rid of remaining C++-style comments which strict C compilers hate.
13137 [Ralf S. Engelschall, pointed out by Carlos Amengual]
0172f988 13138
7283ecea
DSH
13139 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
13140 compiled in by default: it has problems with large keys.
13141 [Steve Henson]
13142
15d21c2d
RE
13143 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
13144 DH private keys and/or callback functions which directly correspond to
13145 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
13146 is needed for applications which have to configure certificates on a
13147 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
7f111b8b 13148 (e.g. s_server).
15d21c2d
RE
13149 For the RSA certificate situation is makes no difference, but
13150 for the DSA certificate situation this fixes the "no shared cipher"
13151 problem where the OpenSSL cipher selection procedure failed because the
13152 temporary keys were not overtaken from the context and the API provided
7f111b8b 13153 no way to reconfigure them.
15d21c2d
RE
13154 The new functions now let applications reconfigure the stuff and they
13155 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
13156 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
13157 non-public-API function ssl_cert_instantiate() is used as a helper
13158 function and also to reduce code redundancy inside ssl_rsa.c.
13159 [Ralf S. Engelschall]
13160
ea14a91f
RE
13161 *) Move s_server -dcert and -dkey options out of the undocumented feature
13162 area because they are useful for the DSA situation and should be
13163 recognized by the users.
13164 [Ralf S. Engelschall]
13165
90a52cec
RE
13166 *) Fix the cipher decision scheme for export ciphers: the export bits are
13167 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
13168 SSL_EXP_MASK. So, the original variable has to be used instead of the
13169 already masked variable.
13170 [Richard Levitte <levitte@stacken.kth.se>]
13171
def9f431
RE
13172 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
13173 [Richard Levitte <levitte@stacken.kth.se>]
13174
8aef252b
RE
13175 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
13176 from `int' to `unsigned int' because it's a length and initialized by
13177 EVP_DigestFinal() which expects an `unsigned int *'.
13178 [Richard Levitte <levitte@stacken.kth.se>]
13179
a4ed5532
RE
13180 *) Don't hard-code path to Perl interpreter on shebang line of Configure
13181 script. Instead use the usual Shell->Perl transition trick.
13182 [Ralf S. Engelschall]
13183
7be304ac
RE
13184 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
13185 (in addition to RSA certificates) to match the behaviour of `openssl dsa
13186 -noout -modulus' as it's already the case for `openssl rsa -noout
13187 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
13188 currently the public key is printed (a decision which was already done by
13189 `openssl dsa -modulus' in the past) which serves a similar purpose.
13190 Additionally the NO_RSA no longer completely removes the whole -modulus
13191 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
13192 now, too.
13193 [Ralf S. Engelschall]
13194
55ab3bf7
BL
13195 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
13196 BIO. See the source (crypto/evp/bio_ok.c) for more info.
13197 [Arne Ansper <arne@ats.cyber.ee>]
13198
a43aa73e
DSH
13199 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
13200 to be added. Now both 'req' and 'ca' can use new objects defined in the
13201 config file.
13202 [Steve Henson]
13203
0849d138
BL
13204 *) Add cool BIO that does syslog (or event log on NT).
13205 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
13206
06ab81f9
BL
13207 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
13208 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
13209 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
13210 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
13211 [Ben Laurie]
13212
deff75b6
DSH
13213 *) Add preliminary config info for new extension code.
13214 [Steve Henson]
13215
0c8a1281
DSH
13216 *) Make RSA_NO_PADDING really use no padding.
13217 [Ulf Moeller <ulf@fitug.de>]
13218
4004dbb7
BL
13219 *) Generate errors when private/public key check is done.
13220 [Ben Laurie]
13221
0ca5f8b1
DSH
13222 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
13223 for some CRL extensions and new objects added.
13224 [Steve Henson]
13225
3d8accc3
DSH
13226 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
13227 key usage extension and fuller support for authority key id.
13228 [Steve Henson]
13229
a4949896
BL
13230 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
13231 padding method for RSA, which is recommended for new applications in PKCS
13232 #1 v2.0 (RFC 2437, October 1998).
13233 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
13234 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
13235 against Bleichbacher's attack on RSA.
13236 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
13237 Ben Laurie]
13238
413c4f45
MC
13239 *) Updates to the new SSL compression code
13240 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
13241
13242 *) Fix so that the version number in the master secret, when passed
13243 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
13244 (because the server will not accept higher), that the version number
13245 is 0x03,0x01, not 0x03,0x00
13246 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
13247
a8236c8c
DSH
13248 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
13249 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3d8accc3 13250 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
a8236c8c
DSH
13251 [Steve Henson]
13252
388ff0b0
DSH
13253 *) Support for RAW extensions where an arbitrary extension can be
13254 created by including its DER encoding. See apps/openssl.cnf for
13255 an example.
a8236c8c 13256 [Steve Henson]
388ff0b0 13257
6013fa83
RE
13258 *) Make sure latest Perl versions don't interpret some generated C array
13259 code as Perl array code in the crypto/err/err_genc.pl script.
13260 [Lars Weber <3weber@informatik.uni-hamburg.de>]
13261
5c00879e
DSH
13262 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
13263 not many people have the assembler. Various Win32 compilation fixes and
13264 update to the INSTALL.W32 file with (hopefully) more accurate Win32
13265 build instructions.
13266 [Steve Henson]
13267
9becf666
DSH
13268 *) Modify configure script 'Configure' to automatically create crypto/date.h
13269 file under Win32 and also build pem.h from pem.org. New script
13270 util/mkfiles.pl to create the MINFO file on environments that can't do a
13271 'make files': perl util/mkfiles.pl >MINFO should work.
13272 [Steve Henson]
13273
4e31df2c
BL
13274 *) Major rework of DES function declarations, in the pursuit of correctness
13275 and purity. As a result, many evil casts evaporated, and some weirdness,
13276 too. You may find this causes warnings in your code. Zapping your evil
13277 casts will probably fix them. Mostly.
13278 [Ben Laurie]
13279
e4119b93
DSH
13280 *) Fix for a typo in asn1.h. Bug fix to object creation script
13281 obj_dat.pl. It considered a zero in an object definition to mean
13282 "end of object": none of the objects in objects.h have any zeros
13283 so it wasn't spotted.
13284 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
13285
4a71b90d
BL
13286 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
13287 Masking (CBCM). In the absence of test vectors, the best I have been able
13288 to do is check that the decrypt undoes the encrypt, so far. Send me test
13289 vectors if you have them.
13290 [Ben Laurie]
13291
2c6ccde1 13292 *) Correct calculation of key length for export ciphers (too much space was
436d318c
BL
13293 allocated for null ciphers). This has not been tested!
13294 [Ben Laurie]
13295
55a9cc6e
DSH
13296 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
13297 message is now correct (it understands "crypto" and "ssl" on its
13298 command line). There is also now an "update" option. This will update
13299 the util/ssleay.num and util/libeay.num files with any new functions.
7f111b8b 13300 If you do a:
55a9cc6e
DSH
13301 perl util/mkdef.pl crypto ssl update
13302 it will update them.
e4119b93 13303 [Steve Henson]
55a9cc6e 13304
8073036d
RE
13305 *) Overhauled the Perl interface (perl/*):
13306 - ported BN stuff to OpenSSL's different BN library
13307 - made the perl/ source tree CVS-aware
13308 - renamed the package from SSLeay to OpenSSL (the files still contain
13309 their history because I've copied them in the repository)
13310 - removed obsolete files (the test scripts will be replaced
13311 by better Test::Harness variants in the future)
13312 [Ralf S. Engelschall]
13313
483fdf18
RE
13314 *) First cut for a very conservative source tree cleanup:
13315 1. merge various obsolete readme texts into doc/ssleay.txt
13316 where we collect the old documents and readme texts.
13317 2. remove the first part of files where I'm already sure that we no
13318 longer need them because of three reasons: either they are just temporary
13319 files which were left by Eric or they are preserved original files where
13320 I've verified that the diff is also available in the CVS via "cvs diff
13321 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
13322 the crypto/md/ stuff).
13323 [Ralf S. Engelschall]
13324
175b0942
DSH
13325 *) More extension code. Incomplete support for subject and issuer alt
13326 name, issuer and authority key id. Change the i2v function parameters
13327 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
13328 what that's for :-) Fix to ASN1 macro which messed up
13329 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
13330 [Steve Henson]
13331
bceacf93
DSH
13332 *) Preliminary support for ENUMERATED type. This is largely copied from the
13333 INTEGER code.
13334 [Steve Henson]
13335
351d8998
MC
13336 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
13337 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
13338
b621d772
RE
13339 *) Make sure `make rehash' target really finds the `openssl' program.
13340 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
13341
a96e7810
BL
13342 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
13343 like to hear about it if this slows down other processors.
13344 [Ben Laurie]
13345
e04a6c2b
RE
13346 *) Add CygWin32 platform information to Configure script.
13347 [Alan Batie <batie@aahz.jf.intel.com>]
13348
0172f988
RE
13349 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
13350 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
7f111b8b 13351
79dfa975
DSH
13352 *) New program nseq to manipulate netscape certificate sequences
13353 [Steve Henson]
320a14cb 13354
9fe84296
DSH
13355 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
13356 few typos.
13357 [Steve Henson]
13358
a0a54079
MC
13359 *) Fixes to BN code. Previously the default was to define BN_RECURSION
13360 but the BN code had some problems that would cause failures when
13361 doing certificate verification and some other functions.
13362 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
13363
92c046ca
DSH
13364 *) Add ASN1 and PEM code to support netscape certificate sequences.
13365 [Steve Henson]
13366
79dfa975
DSH
13367 *) Add ASN1 and PEM code to support netscape certificate sequences.
13368 [Steve Henson]
13369
a27598bf
DSH
13370 *) Add several PKIX and private extended key usage OIDs.
13371 [Steve Henson]
13372
b2347661
DSH
13373 *) Modify the 'ca' program to handle the new extension code. Modify
13374 openssl.cnf for new extension format, add comments.
13375 [Steve Henson]
13376
f317aa4c
DSH
13377 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
13378 and add a sample to openssl.cnf so req -x509 now adds appropriate
13379 CA extensions.
13380 [Steve Henson]
13381
834eeef9
DSH
13382 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
13383 error code, add initial support to X509_print() and x509 application.
f317aa4c 13384 [Steve Henson]
834eeef9 13385
14e96192 13386 *) Takes a deep breath and start adding X509 V3 extension support code. Add
9aeaf1b4
DSH
13387 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
13388 stuff is currently isolated and isn't even compiled yet.
13389 [Steve Henson]
13390
9b5cc156
DSH
13391 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
13392 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
13393 Removed the versions check from X509 routines when loading extensions:
13394 this allows certain broken certificates that don't set the version
13395 properly to be processed.
13396 [Steve Henson]
13397
8039257d
BL
13398 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
13399 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
13400 can still be regenerated with "make depend".
13401 [Ben Laurie]
13402
b13a1554
BL
13403 *) Spelling mistake in C version of CAST-128.
13404 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
13405
7f111b8b 13406 *) Changes to the error generation code. The perl script err-code.pl
6c8abdd7
DSH
13407 now reads in the old error codes and retains the old numbers, only
13408 adding new ones if necessary. It also only changes the .err files if new
13409 codes are added. The makefiles have been modified to only insert errors
13410 when needed (to avoid needlessly modifying header files). This is done
13411 by only inserting errors if the .err file is newer than the auto generated
13412 C file. To rebuild all the error codes from scratch (the old behaviour)
13413 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
13414 or delete all the .err files.
9b5cc156 13415 [Steve Henson]
6c8abdd7 13416
649cdb7b
BL
13417 *) CAST-128 was incorrectly implemented for short keys. The C version has
13418 been fixed, but is untested. The assembler versions are also fixed, but
13419 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
13420 to regenerate it if needed.
13421 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
13422 Hagino <itojun@kame.net>]
13423
13424 *) File was opened incorrectly in randfile.c.
053fa39a 13425 [Ulf Möller <ulf@fitug.de>]
649cdb7b 13426
fdd3b642
DSH
13427 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
13428 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
13429 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
13430 al: it's just almost always a UTCTime. Note this patch adds new error
13431 codes so do a "make errors" if there are problems.
13432 [Steve Henson]
13433
dabba110 13434 *) Correct Linux 1 recognition in config.
053fa39a 13435 [Ulf Möller <ulf@fitug.de>]
dabba110 13436
512d2228
BL
13437 *) Remove pointless MD5 hash when using DSA keys in ca.
13438 [Anonymous <nobody@replay.com>]
13439
2c1ef383
BL
13440 *) Generate an error if given an empty string as a cert directory. Also
13441 generate an error if handed NULL (previously returned 0 to indicate an
13442 error, but didn't set one).
13443 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
13444
c3ae9a48
BL
13445 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
13446 [Ben Laurie]
13447
ee13f9b1
DSH
13448 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
13449 parameters. This was causing a warning which killed off the Win32 compile.
13450 [Steve Henson]
13451
27eb622b
DSH
13452 *) Remove C++ style comments from crypto/bn/bn_local.h.
13453 [Neil Costigan <neil.costigan@celocom.com>]
13454
2d723902
DSH
13455 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
13456 based on a text string, looking up short and long names and finally
13457 "dot" format. The "dot" format stuff didn't work. Added new function
7f111b8b 13458 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
2d723902
DSH
13459 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
13460 OID is not part of the table.
13461 [Steve Henson]
13462
a6801a91
BL
13463 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
13464 X509_LOOKUP_by_alias().
13465 [Ben Laurie]
13466
50acf46b
BL
13467 *) Sort openssl functions by name.
13468 [Ben Laurie]
13469
7f9b7b07
DSH
13470 *) Get the gendsa program working (hopefully) and add it to app list. Remove
13471 encryption from sample DSA keys (in case anyone is interested the password
13472 was "1234").
13473 [Steve Henson]
13474
e03ddfae
BL
13475 *) Make _all_ *_free functions accept a NULL pointer.
13476 [Frans Heymans <fheymans@isaserver.be>]
13477
6fa89f94
BL
13478 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
13479 NULL pointers.
13480 [Anonymous <nobody@replay.com>]
13481
c13d4799
BL
13482 *) s_server should send the CAfile as acceptable CAs, not its own cert.
13483 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13484
bc4deee0
BL
13485 *) Don't blow it for numeric -newkey arguments to apps/req.
13486 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13487
5b00115a
BL
13488 *) Temp key "for export" tests were wrong in s3_srvr.c.
13489 [Anonymous <nobody@replay.com>]
13490
f8c3c05d
BL
13491 *) Add prototype for temp key callback functions
13492 SSL_CTX_set_tmp_{rsa,dh}_callback().
13493 [Ben Laurie]
13494
ad65ce75
DSH
13495 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
13496 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
384c479c 13497 [Steve Henson]
ad65ce75 13498
e416ad97
BL
13499 *) X509_name_add_entry() freed the wrong thing after an error.
13500 [Arne Ansper <arne@ats.cyber.ee>]
13501
4a18cddd
BL
13502 *) rsa_eay.c would attempt to free a NULL context.
13503 [Arne Ansper <arne@ats.cyber.ee>]
13504
bb65e20b
BL
13505 *) BIO_s_socket() had a broken should_retry() on Windoze.
13506 [Arne Ansper <arne@ats.cyber.ee>]
13507
b5e406f7
BL
13508 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
13509 [Arne Ansper <arne@ats.cyber.ee>]
13510
cb0f35d7
RE
13511 *) Make sure the already existing X509_STORE->depth variable is initialized
13512 in X509_STORE_new(), but document the fact that this variable is still
13513 unused in the certificate verification process.
13514 [Ralf S. Engelschall]
13515
cfcf6453 13516 *) Fix the various library and apps files to free up pkeys obtained from
ad65ce75 13517 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
cfcf6453
DSH
13518 [Steve Henson]
13519
cdbb8c2f
BL
13520 *) Fix reference counting in X509_PUBKEY_get(). This makes
13521 demos/maurice/example2.c work, amongst others, probably.
13522 [Steve Henson and Ben Laurie]
13523
06d5b162
RE
13524 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
13525 `openssl' and second, the shortcut symlinks for the `openssl <command>'
13526 are no longer created. This way we have a single and consistent command
13527 line interface `openssl <command>', similar to `cvs <command>'.
cdbb8c2f 13528 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
06d5b162 13529
c35f549e
DSH
13530 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
13531 BIT STRING wrapper always have zero unused bits.
13532 [Steve Henson]
13533
ebc828ca
DSH
13534 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
13535 [Steve Henson]
13536
79e259e3
PS
13537 *) Make the top-level INSTALL documentation easier to understand.
13538 [Paul Sutton]
13539
56ee3117
PS
13540 *) Makefiles updated to exit if an error occurs in a sub-directory
13541 make (including if user presses ^C) [Paul Sutton]
13542
6063b27b
BL
13543 *) Make Montgomery context stuff explicit in RSA data structure.
13544 [Ben Laurie]
13545
13546 *) Fix build order of pem and err to allow for generated pem.h.
13547 [Ben Laurie]
13548
13549 *) Fix renumbering bug in X509_NAME_delete_entry().
13550 [Ben Laurie]
13551
7f111b8b 13552 *) Enhanced the err-ins.pl script so it makes the error library number
792a9002 13553 global and can add a library name. This is needed for external ASN1 and
13554 other error libraries.
13555 [Steve Henson]
13556
13557 *) Fixed sk_insert which never worked properly.
13558 [Steve Henson]
13559
7f111b8b 13560 *) Fix ASN1 macros so they can handle indefinite length constructed
792a9002 13561 EXPLICIT tags. Some non standard certificates use these: they can now
13562 be read in.
13563 [Steve Henson]
13564
ce72df1c
RE
13565 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
13566 into a single doc/ssleay.txt bundle. This way the information is still
13567 preserved but no longer messes up this directory. Now it's new room for
14e96192 13568 the new set of documentation files.
ce72df1c
RE
13569 [Ralf S. Engelschall]
13570
4098e89c
BL
13571 *) SETs were incorrectly DER encoded. This was a major pain, because they
13572 shared code with SEQUENCEs, which aren't coded the same. This means that
13573 almost everything to do with SETs or SEQUENCEs has either changed name or
13574 number of arguments.
13575 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
13576
13577 *) Fix test data to work with the above.
13578 [Ben Laurie]
13579
03f8b042
BL
13580 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
13581 was already fixed by Eric for 0.9.1 it seems.
053fa39a 13582 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
03f8b042 13583
5dcdcd47
BL
13584 *) Autodetect FreeBSD3.
13585 [Ben Laurie]
13586
1641cb60
BL
13587 *) Fix various bugs in Configure. This affects the following platforms:
13588 nextstep
13589 ncr-scde
13590 unixware-2.0
13591 unixware-2.0-pentium
13592 sco5-cc.
13593 [Ben Laurie]
ae82b46f 13594
8d7ed6ff
BL
13595 *) Eliminate generated files from CVS. Reorder tests to regenerate files
13596 before they are needed.
13597 [Ben Laurie]
13598
13599 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
13600 [Ben Laurie]
13601
1b24cca9
BM
13602
13603 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9ce5db45 13604
7f111b8b 13605 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
f10a5c2a 13606 changed SSLeay to OpenSSL in version strings.
9ce5db45 13607 [Ralf S. Engelschall]
7f111b8b 13608
9acc2aa6
RE
13609 *) Some fixups to the top-level documents.
13610 [Paul Sutton]
651d0aff 13611
13e91dd3
RE
13612 *) Fixed the nasty bug where rsaref.h was not found under compile-time
13613 because the symlink to include/ was missing.
13614 [Ralf S. Engelschall]
13615
7f111b8b 13616 *) Incorporated the popular no-RSA/DSA-only patches
13e91dd3 13617 which allow to compile a RSA-free SSLeay.
320a14cb 13618 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13e91dd3
RE
13619
13620 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
13621 when "ssleay" is still not found.
13622 [Ralf S. Engelschall]
13623
7f111b8b 13624 *) Added more platforms to Configure: Cray T3E, HPUX 11,
13e91dd3
RE
13625 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
13626
651d0aff
RE
13627 *) Updated the README file.
13628 [Ralf S. Engelschall]
13629
13630 *) Added various .cvsignore files in the CVS repository subdirs
13631 to make a "cvs update" really silent.
13632 [Ralf S. Engelschall]
13633
13634 *) Recompiled the error-definition header files and added
13635 missing symbols to the Win32 linker tables.
13636 [Ralf S. Engelschall]
13637
13638 *) Cleaned up the top-level documents;
13639 o new files: CHANGES and LICENSE
7f111b8b 13640 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
651d0aff
RE
13641 o merged COPYRIGHT into LICENSE
13642 o removed obsolete TODO file
13643 o renamed MICROSOFT to INSTALL.W32
13644 [Ralf S. Engelschall]
13645
7f111b8b 13646 *) Removed dummy files from the 0.9.1b source tree:
651d0aff
RE
13647 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
13648 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
13649 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
13650 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
13651 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
13652 [Ralf S. Engelschall]
13653
13e91dd3 13654 *) Added various platform portability fixes.
9acc2aa6 13655 [Mark J. Cox]
651d0aff 13656
f1c236f8 13657 *) The Genesis of the OpenSSL rpject:
651d0aff 13658 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
03f8b042 13659 Young and Tim J. Hudson created while they were working for C2Net until
651d0aff 13660 summer 1998.
f1c236f8 13661 [The OpenSSL Project]
7f111b8b 13662
1b24cca9
BM
13663
13664 Changes between 0.9.0b and 0.9.1b [not released]
651d0aff
RE
13665
13666 *) Updated a few CA certificates under certs/
13667 [Eric A. Young]
13668
13669 *) Changed some BIGNUM api stuff.
13670 [Eric A. Young]
13671
7f111b8b 13672 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
651d0aff
RE
13673 DGUX x86, Linux Alpha, etc.
13674 [Eric A. Young]
13675
7f111b8b 13676 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
651d0aff
RE
13677 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
13678 available).
13679 [Eric A. Young]
13680
7f111b8b
RT
13681 *) Add -strparse option to asn1pars program which parses nested
13682 binary structures
651d0aff
RE
13683 [Dr Stephen Henson <shenson@bigfoot.com>]
13684
13685 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
13686 [Eric A. Young]
13687
13688 *) DSA fix for "ca" program.
13689 [Eric A. Young]
13690
13691 *) Added "-genkey" option to "dsaparam" program.
13692 [Eric A. Young]
13693
13694 *) Added RIPE MD160 (rmd160) message digest.
13695 [Eric A. Young]
13696
13697 *) Added -a (all) option to "ssleay version" command.
13698 [Eric A. Young]
13699
13700 *) Added PLATFORM define which is the id given to Configure.
13701 [Eric A. Young]
13702
13703 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
13704 [Eric A. Young]
13705
13706 *) Extended the ASN.1 parser routines.
13707 [Eric A. Young]
13708
13709 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
13710 [Eric A. Young]
13711
13712 *) Added a BN_CTX to the BN library.
13713 [Eric A. Young]
13714
13715 *) Fixed the weak key values in DES library
13716 [Eric A. Young]
13717
13718 *) Changed API in EVP library for cipher aliases.
13719 [Eric A. Young]
13720
13721 *) Added support for RC2/64bit cipher.
13722 [Eric A. Young]
13723
13724 *) Converted the lhash library to the crypto/mem.c functions.
13725 [Eric A. Young]
13726
13727 *) Added more recognized ASN.1 object ids.
13728 [Eric A. Young]
13729
13730 *) Added more RSA padding checks for SSL/TLS.
13731 [Eric A. Young]
13732
13733 *) Added BIO proxy/filter functionality.
13734 [Eric A. Young]
13735
13736 *) Added extra_certs to SSL_CTX which can be used
13737 send extra CA certificates to the client in the CA cert chain sending
13738 process. It can be configured with SSL_CTX_add_extra_chain_cert().
13739 [Eric A. Young]
13740
13741 *) Now Fortezza is denied in the authentication phase because
13742 this is key exchange mechanism is not supported by SSLeay at all.
13743 [Eric A. Young]
13744
13745 *) Additional PKCS1 checks.
13746 [Eric A. Young]
13747
13748 *) Support the string "TLSv1" for all TLS v1 ciphers.
13749 [Eric A. Young]
13750
13751 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
13752 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
13753 [Eric A. Young]
13754
13755 *) Fixed a few memory leaks.
13756 [Eric A. Young]
13757
13758 *) Fixed various code and comment typos.
13759 [Eric A. Young]
13760
7f111b8b 13761 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
651d0aff
RE
13762 bytes sent in the client random.
13763 [Edward Bishop <ebishop@spyglass.com>]