]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
openssl dgst: show MD name at all times
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
01dfaa08
RS
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
3a63dbef
RL
10 Changes between 1.1.1 and 3.0.0 [xx XXX xxxx]
11
6bc62a62
DMSP
12 *) Added a new generic trace API which provides support for enabling
13 instrumentation through trace output. This feature is mainly intended
14 as an aid for developers and is disabled by default. To utilize it,
15 OpenSSL needs to be configured with the `enable-trace` option.
16
17 If the tracing API is enabled, the application can activate trace output
18 by registering BIOs as trace channels for a number of tracing and debugging
19 categories.
c699712f
RL
20
21 The 'openssl' application has been expanded to enable any of the types
22 available via environment variables defined by the user, and serves as
23 one possible example on how to use this functionality.
24 [Richard Levitte & Matthias St. Pierre]
25
ac4033d6
RL
26 *) Added build tests for C++. These are generated files that only do one
27 thing, to include one public OpenSSL head file each. This tests that
28 the public header files can be usefully included in a C++ application.
29
30 This test isn't enabled by default. It can be enabled with the option
31 'enable-buildtest-c++'.
32 [Richard Levitte]
33
9537fe57
SL
34 *) Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
35 [Shane Lontis]
36
37 *) Add KMAC to EVP_MAC.
38 [Shane Lontis]
39
1bdbdaff
P
40 *) Added property based algorithm implementation selection framework to
41 the core.
42 [Paul Dale]
43
e0033efc
BB
44 *) Added SCA hardening for modular field inversion in EC_GROUP through
45 a new dedicated field_inv() pointer in EC_METHOD.
46 This also addresses a leakage affecting conversions from projective
47 to affine coordinates.
48 [Billy Bob Brumley, Nicola Tuveri]
49
5a285add
DM
50 *) Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
51 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
52 those algorithms that were already supported through the EVP_PKEY API
53 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
54 and scrypt are now wrappers that call EVP_KDF.
55 [David Makepeace]
56
c244aa7b
EQ
57 *) Build devcrypto engine as a dynamic engine.
58 [Eneas U de Queiroz]
59
f2ed96da
AS
60 *) Add keyed BLAKE2 to EVP_MAC.
61 [Antoine Salon]
62
09d62b33
MT
63 *) Fix a bug in the computation of the endpoint-pair shared secret used
64 by DTLS over SCTP. This breaks interoperability with older versions
65 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
66 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
67 interoperability with such broken implementations. However, enabling
68 this switch breaks interoperability with correct implementations.
69
b2aea0e3
BE
70 *) Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
71 re-used X509_PUBKEY object if the second PUBKEY is malformed.
72 [Bernd Edlinger]
73
a8600316
RL
74 *) Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
75 [Richard Levitte]
76
15133316
RL
77 *) Change the license to the Apache License v2.0.
78 [Richard Levitte]
79
fcd2d5a6
RL
80 *) Change the possible version information given with OPENSSL_API_COMPAT.
81 It may be a pre-3.0.0 style numerical version number as it was defined
82 in 1.1.0, and it may also simply take the major version number.
83
84 Because of the version numbering of pre-3.0.0 releases, the values 0,
85 1 and 2 are equivalent to 0x00908000L (0.9.8), 0x10000000L (1.0.0) and
86 0x10100000L (1.1.0), respectively.
87 [Richard Levitte]
88
3a63dbef
RL
89 *) Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
90
91 o Major releases (indicated by incrementing the MAJOR release number)
92 may introduce incompatible API/ABI changes.
93 o Minor releases (indicated by incrementing the MINOR release number)
94 may introduce new features but retain API/ABI compatibility.
95 o Patch releases (indicated by incrementing the PATCH number)
96 are intended for bug fixes and other improvements of existing
97 features only (like improving performance or adding documentation)
98 and retain API/ABI compatibility.
99 [Richard Levitte]
fc4e1ab4 100
b1ceb439
TS
101 *) Add support for RFC5297 SIV mode (siv128), including AES-SIV.
102 [Todd Short]
103
b42922ea
RL
104 *) Remove the 'dist' target and add a tarball building script. The
105 'dist' target has fallen out of use, and it shouldn't be
106 necessary to configure just to create a source distribution.
107 [Richard Levitte]
108
65042182
RL
109 *) Recreate the OS390-Unix config target. It no longer relies on a
110 special script like it did for OpenSSL pre-1.1.0.
111 [Richard Levitte]
112
7f73eafe
RL
113 *) Instead of having the source directories listed in Configure, add
114 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
115 look into.
116 [Richard Levitte]
117
afc580b9
P
118 *) Add GMAC to EVP_MAC.
119 [Paul Dale]
120
828b5295
RL
121 *) Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
122 [Richard Levitte]
123
124 *) Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
125 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
126 to facilitate the continued use of MACs through raw private keys in
127 functionality such as EVP_DigestSign* and EVP_DigestVerify*.
df443918 128 [Richard Levitte]
828b5295 129
9453b196
AS
130 *) Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
131 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
132 [Antoine Salon]
133
ffd89124
AS
134 *) Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
135 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
136 are retained for backwards compatibility.
137 [Antoine Salon]
138
b28bfa7e
P
139 *) AES-XTS mode now enforces that its two keys are different to mitigate
140 the attacked described in "Efficient Instantiations of Tweakable
141 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
142 Details of this attack can be obtained from:
143 http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf
144 [Paul Dale]
fc4e1ab4 145
bec2db18
RL
146 *) Rename the object files, i.e. give them other names than in previous
147 versions. Their names now include the name of the final product, as
148 well as its type mnemonic (bin, lib, shlib).
149 [Richard Levitte]
150
8ddbff9c
RL
151 *) Added new option for 'openssl list', '-objects', which will display the
152 list of built in objects, i.e. OIDs with names.
153 [Richard Levitte]
154
42ea4ef2
BP
155 *) Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
156 improves application performance by removing data copies and providing
157 applications with zero-copy system calls such as sendfile and splice.
158 [Boris Pismenny]
159
4af5836b
MC
160 Changes between 1.1.1a and 1.1.1b [xx XXX xxxx]
161
162 *) Change the info callback signals for the start and end of a post-handshake
163 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
164 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
165 confused by this and assume that a TLSv1.2 renegotiation has started. This
166 can break KeyUpdate handling. Instead we no longer signal the start and end
167 of a post handshake message exchange (although the messages themselves are
168 still signalled). This could break some applications that were expecting
169 the old signals. However without this KeyUpdate is not usable for many
170 applications.
171 [Matt Caswell]
172
c1ef2852
MC
173 Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
174
175 *) Timing vulnerability in DSA signature generation
176
177 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
178 timing side channel attack. An attacker could use variations in the signing
179 algorithm to recover the private key.
180
181 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
182 (CVE-2018-0734)
183 [Paul Dale]
184
185 *) Timing vulnerability in ECDSA signature generation
186
187 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
188 timing side channel attack. An attacker could use variations in the signing
189 algorithm to recover the private key.
190
191 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
192 (CVE-2018-0735)
193 [Paul Dale]
3064b551
DMSP
194
195 *) Fixed the issue that RAND_add()/RAND_seed() silently discards random input
196 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
197 of two gigabytes and the error handling improved.
198
199 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
200 categorized as a normal bug, not a security issue, because the DRBG reseeds
201 automatically and is fully functional even without additional randomness
202 provided by the application.
203
1708e3e8 204 Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
8b2f413e 205
6ccfc8fa
MC
206 *) Add a new ClientHello callback. Provides a callback interface that gives
207 the application the ability to adjust the nascent SSL object at the
208 earliest stage of ClientHello processing, immediately after extensions have
209 been collected but before they have been processed. In particular, this
210 callback can adjust the supported TLS versions in response to the contents
211 of the ClientHello
212 [Benjamin Kaduk]
213
a9ea8d43
PY
214 *) Add SM2 base algorithm support.
215 [Jack Lloyd]
216
2b988423
PS
217 *) s390x assembly pack: add (improved) hardware-support for the following
218 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
219 aes-cfb/cfb8, aes-ecb.
220 [Patrick Steuer]
221
38eca7fe
RL
222 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
223 parameter is no longer accepted, as it leads to a corrupt table. NULL
224 pem_str is reserved for alias entries only.
225 [Richard Levitte]
226
9d91530d
BB
227 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
228 step for prime curves. The new implementation is based on formulae from
229 differential addition-and-doubling in homogeneous projective coordinates
230 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
231 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
232 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
233 to work in projective coordinates.
234 [Billy Bob Brumley, Nicola Tuveri]
235
feac7a1c
KR
236 *) Change generating and checking of primes so that the error rate of not
237 being prime depends on the intended use based on the size of the input.
238 For larger primes this will result in more rounds of Miller-Rabin.
239 The maximal error rate for primes with more than 1080 bits is lowered
240 to 2^-128.
241 [Kurt Roeckx, Annie Yousar]
242
74ee3796
KR
243 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
244 [Kurt Roeckx]
245
d8356e1b
RL
246 *) The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
247 moving between systems, and to avoid confusion when a Windows build is
248 done with mingw vs with MSVC. For POSIX installs, there's still a
249 symlink or copy named 'tsget' to avoid that confusion as well.
250 [Richard Levitte]
251
1c073b95
AP
252 *) Revert blinding in ECDSA sign and instead make problematic addition
253 length-invariant. Switch even to fixed-length Montgomery multiplication.
254 [Andy Polyakov]
255
f45846f5 256 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
9d91530d 257 step for binary curves. The new implementation is based on formulae from
f45846f5
NT
258 differential addition-and-doubling in mixed Lopez-Dahab projective
259 coordinates, modified to independently blind the operands.
260 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
261
37124360
NT
262 *) Add a scaffold to optionally enhance the Montgomery ladder implementation
263 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
264 EC_METHODs to implement their own specialized "ladder step", to take
265 advantage of more favorable coordinate systems or more efficient
266 differential addition-and-doubling algorithms.
267 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
268
c7504aeb
P
269 *) Modified the random device based seed sources to keep the relevant
270 file descriptors open rather than reopening them on each access.
271 This allows such sources to operate in a chroot() jail without
272 the associated device nodes being available. This behaviour can be
273 controlled using RAND_keep_random_devices_open().
274 [Paul Dale]
275
3aab9c40
MC
276 *) Numerous side-channel attack mitigations have been applied. This may have
277 performance impacts for some algorithms for the benefit of improved
278 security. Specific changes are noted in this change log by their respective
279 authors.
280 [Matt Caswell]
281
8b2f413e
AP
282 *) AIX shared library support overhaul. Switch to AIX "natural" way of
283 handling shared libraries, which means collecting shared objects of
284 different versions and bitnesses in one common archive. This allows to
285 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
286 doesn't affect the way 3rd party applications are linked, only how
287 multi-version installation is managed.
288 [Andy Polyakov]
289
379f8463
NT
290 *) Make ec_group_do_inverse_ord() more robust and available to other
291 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
292 mitigations are applied to the fallback BN_mod_inverse().
293 When using this function rather than BN_mod_inverse() directly, new
294 EC cryptosystem implementations are then safer-by-default.
295 [Billy Bob Brumley]
296
f667820c
SH
297 *) Add coordinate blinding for EC_POINT and implement projective
298 coordinate blinding for generic prime curves as a countermeasure to
299 chosen point SCA attacks.
300 [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
301
7f9822a4
MC
302 *) Add blinding to ECDSA and DSA signatures to protect against side channel
303 attacks discovered by Keegan Ryan (NCC Group).
a3e9d5aa
MC
304 [Matt Caswell]
305
a0abb6a1
MC
306 *) Enforce checking in the pkeyutl command line app to ensure that the input
307 length does not exceed the maximum supported digest length when performing
308 a sign, verify or verifyrecover operation.
309 [Matt Caswell]
156e34f2 310
693cf80c
KR
311 *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
312 I/O in combination with something like select() or poll() will hang. This
313 can be turned off again using SSL_CTX_clear_mode().
314 Many applications do not properly handle non-application data records, and
315 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
316 around the problems in those applications, but can also break some.
317 It's recommended to read the manpages about SSL_read(), SSL_write(),
318 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
319 SSL_CTX_set_read_ahead() again.
320 [Kurt Roeckx]
321
c82c3462
RL
322 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
323 now allow empty (zero character) pass phrases.
324 [Richard Levitte]
325
0dae8baf
BB
326 *) Apply blinding to binary field modular inversion and remove patent
327 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
328 [Billy Bob Brumley]
329
a7b0b69c
BB
330 *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
331 binary and prime elliptic curves.
332 [Billy Bob Brumley]
333
fe2d3975
BB
334 *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
335 constant time fixed point multiplication.
336 [Billy Bob Brumley]
337
60845a0a
NT
338 *) Revise elliptic curve scalar multiplication with timing attack
339 defenses: ec_wNAF_mul redirects to a constant time implementation
340 when computing fixed point and variable point multiplication (which
341 in OpenSSL are mostly used with secret scalars in keygen, sign,
342 ECDH derive operations).
343 [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
344 Sohaib ul Hassan]
345
67618901
RL
346 *) Updated CONTRIBUTING
347 [Rich Salz]
348
349 *) Updated DRBG / RAND to request nonce and additional low entropy
350 randomness from the system.
351 [Matthias St. Pierre]
352
353 *) Updated 'openssl rehash' to use OpenSSL consistent default.
354 [Richard Levitte]
355
356 *) Moved the load of the ssl_conf module to libcrypto, which helps
357 loading engines that libssl uses before libssl is initialised.
358 [Matt Caswell]
359
360 *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
361 [Matt Caswell]
362
363 *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
364 [Ingo Schwarze, Rich Salz]
365
366 *) Added output of accepting IP address and port for 'openssl s_server'
367 [Richard Levitte]
368
369 *) Added a new API for TLSv1.3 ciphersuites:
370 SSL_CTX_set_ciphersuites()
371 SSL_set_ciphersuites()
372 [Matt Caswell]
373
374 *) Memory allocation failures consistenly add an error to the error
375 stack.
376 [Rich Salz]
377
284f4f6b
BE
378 *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
379 in libcrypto when run as setuid/setgid.
380 [Bernd Edlinger]
381
fdb8113d
MC
382 *) Load any config file by default when libssl is used.
383 [Matt Caswell]
384
a73d990e
DMSP
385 *) Added new public header file <openssl/rand_drbg.h> and documentation
386 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
387 [Matthias St. Pierre]
388
faec5c4a
RS
389 *) QNX support removed (cannot find contributors to get their approval
390 for the license change).
391 [Rich Salz]
392
3ec9e4ec
MC
393 *) TLSv1.3 replay protection for early data has been implemented. See the
394 SSL_read_early_data() man page for further details.
395 [Matt Caswell]
396
2b527b9b
MC
397 *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
398 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
399 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
400 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
401 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
aa3b3285 402 configuration has been separated out. See the ciphers man page or the
2b527b9b
MC
403 SSL_CTX_set_ciphersuites() man page for more information.
404 [Matt Caswell]
405
3e3c7c36
VD
406 *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
407 in responder mode now supports the new "-multi" option, which
408 spawns the specified number of child processes to handle OCSP
409 requests. The "-timeout" option now also limits the OCSP
410 responder's patience to wait to receive the full client request
411 on a newly accepted connection. Child processes are respawned
412 as needed, and the CA index file is automatically reloaded
413 when changed. This makes it possible to run the "ocsp" responder
414 as a long-running service, making the OpenSSL CA somewhat more
415 feature-complete. In this mode, most diagnostic messages logged
416 after entering the event loop are logged via syslog(3) rather than
417 written to stderr.
418 [Viktor Dukhovni]
419
c04c6021
MC
420 *) Added support for X448 and Ed448. Heavily based on original work by
421 Mike Hamburg.
21c03ee5
MC
422 [Matt Caswell]
423
0764e413
RL
424 *) Extend OSSL_STORE with capabilities to search and to narrow the set of
425 objects loaded. This adds the functions OSSL_STORE_expect() and
426 OSSL_STORE_find() as well as needed tools to construct searches and
427 get the search data out of them.
428 [Richard Levitte]
429
f518cef4
MC
430 *) Support for TLSv1.3 added. Note that users upgrading from an earlier
431 version of OpenSSL should review their configuration settings to ensure
2b527b9b 432 that they are still appropriate for TLSv1.3. For further information see:
35e742ec 433 https://wiki.openssl.org/index.php/TLS1.3
f518cef4
MC
434 [Matt Caswell]
435
53010ea1
DMSP
436 *) Grand redesign of the OpenSSL random generator
437
438 The default RAND method now utilizes an AES-CTR DRBG according to
439 NIST standard SP 800-90Ar1. The new random generator is essentially
440 a port of the default random generator from the OpenSSL FIPS 2.0
441 object module. It is a hybrid deterministic random bit generator
442 using an AES-CTR bit stream and which seeds and reseeds itself
443 automatically using trusted system entropy sources.
444
445 Some of its new features are:
446 o Support for multiple DRBG instances with seed chaining.
68b3cbd4
KR
447 o The default RAND method makes use of a DRBG.
448 o There is a public and private DRBG instance.
449 o The DRBG instances are fork-safe.
53010ea1 450 o Keep all global DRBG instances on the secure heap if it is enabled.
68b3cbd4
KR
451 o The public and private DRBG instance are per thread for lock free
452 operation
53010ea1
DMSP
453 [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
454
917a1b2e
RL
455 *) Changed Configure so it only says what it does and doesn't dump
456 so much data. Instead, ./configdata.pm should be used as a script
457 to display all sorts of configuration data.
458 [Richard Levitte]
459
3c0c6b97
RL
460 *) Added processing of "make variables" to Configure.
461 [Richard Levitte]
462
4bed94f0
P
463 *) Added SHA512/224 and SHA512/256 algorithm support.
464 [Paul Dale]
465
617b49db
RS
466 *) The last traces of Netware support, first removed in 1.1.0, have
467 now been removed.
468 [Rich Salz]
469
5f0e171a
RL
470 *) Get rid of Makefile.shared, and in the process, make the processing
471 of certain files (rc.obj, or the .def/.map/.opt files produced from
472 the ordinal files) more visible and hopefully easier to trace and
473 debug (or make silent).
474 [Richard Levitte]
475
1786733e
RL
476 *) Make it possible to have environment variable assignments as
477 arguments to config / Configure.
478 [Richard Levitte]
479
665d899f
PY
480 *) Add multi-prime RSA (RFC 8017) support.
481 [Paul Yang]
482
a0c3e4fa
JL
483 *) Add SM3 implemented according to GB/T 32905-2016
484 [ Jack Lloyd <jack.lloyd@ribose.com>,
485 Ronald Tse <ronald.tse@ribose.com>,
486 Erick Borsboom <erick.borsboom@ribose.com> ]
487
cf72c757
F
488 *) Add 'Maximum Fragment Length' TLS extension negotiation and support
489 as documented in RFC6066.
490 Based on a patch from Tomasz Moń
491 [Filipe Raimundo da Silva]
492
f19a5ff9
RT
493 *) Add SM4 implemented according to GB/T 32907-2016.
494 [ Jack Lloyd <jack.lloyd@ribose.com>,
495 Ronald Tse <ronald.tse@ribose.com>,
496 Erick Borsboom <erick.borsboom@ribose.com> ]
497
fa4dd546
RS
498 *) Reimplement -newreq-nodes and ERR_error_string_n; the
499 original author does not agree with the license change.
500 [Rich Salz]
501
bc326738
JS
502 *) Add ARIA AEAD TLS support.
503 [Jon Spillett]
504
b2db9c18
RS
505 *) Some macro definitions to support VS6 have been removed. Visual
506 Studio 6 has not worked since 1.1.0
507 [Rich Salz]
508
e1a4ff76
RL
509 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
510 without clearing the errors.
511 [Richard Levitte]
512
a35f607c
RS
513 *) Add "atfork" functions. If building on a system that without
514 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
515 requirements. The RAND facility now uses/requires this.
516 [Rich Salz]
517
e4adad92
AP
518 *) Add SHA3.
519 [Andy Polyakov]
520
48feaceb
RL
521 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
522 not possible to disable entirely. However, it's still possible to
523 disable the console reading UI method, UI_OpenSSL() (use UI_null()
524 as a fallback).
525
526 To disable, configure with 'no-ui-console'. 'no-ui' is still
527 possible to use as an alias. Check at compile time with the
528 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
529 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
530 [Richard Levitte]
531
f95c4398
RL
532 *) Add a STORE module, which implements a uniform and URI based reader of
533 stores that can contain keys, certificates, CRLs and numerous other
534 objects. The main API is loosely based on a few stdio functions,
535 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
536 OSSL_STORE_error and OSSL_STORE_close.
537 The implementation uses backends called "loaders" to implement arbitrary
538 URI schemes. There is one built in "loader" for the 'file' scheme.
539 [Richard Levitte]
540
e041f3b8
RL
541 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
542 then adjusted to work on FreeBSD 8.4 as well.
543 Enable by configuring with 'enable-devcryptoeng'. This is done by default
544 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
545 [Richard Levitte]
546
4b2799c1
RL
547 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
548 util/mkerr.pl, which is adapted to allow those prefixes, leading to
549 error code calls like this:
550
551 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
552
553 With this change, we claim the namespaces OSSL and OPENSSL in a manner
554 that can be encoded in C. For the foreseeable future, this will only
555 affect new modules.
556 [Richard Levitte and Tim Hudson]
557
f39a5501
RS
558 *) Removed BSD cryptodev engine.
559 [Rich Salz]
560
9b03b91b
RL
561 *) Add a build target 'build_all_generated', to build all generated files
562 and only that. This can be used to prepare everything that requires
563 things like perl for a system that lacks perl and then move everything
564 to that system and do the rest of the build there.
565 [Richard Levitte]
566
545360c4
RL
567 *) In the UI interface, make it possible to duplicate the user data. This
568 can be used by engines that need to retain the data for a longer time
569 than just the call where this user data is passed.
570 [Richard Levitte]
571
1c7aa0db
TM
572 *) Ignore the '-named_curve auto' value for compatibility of applications
573 with OpenSSL 1.0.2.
574 [Tomas Mraz <tmraz@fedoraproject.org>]
575
bd990e25
MC
576 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
577 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
578 alerts across multiple records (some of which could be empty). In practice
579 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
580 prohibts this altogether and other libraries (BoringSSL, NSS) do not
581 support this at all. Supporting it adds significant complexity to the
582 record layer, and its removal is unlikely to cause inter-operability
583 issues.
584 [Matt Caswell]
585
e361a7b2
RL
586 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
587 with Z. These are meant to replace LONG and ZLONG and to be size safe.
588 The use of LONG and ZLONG is discouraged and scheduled for deprecation
589 in OpenSSL 1.2.0.
590 [Richard Levitte]
591
74d9519a
AP
592 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
593 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
594 [Richard Levitte, Andy Polyakov]
1e53a9fd 595
d1da335c
RL
596 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
597 does for RSA, etc.
598 [Richard Levitte]
599
b1fa4031
RL
600 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
601 platform rather than 'mingw'.
602 [Richard Levitte]
603
c0452248
RS
604 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
605 success if they are asked to add an object which already exists
606 in the store. This change cascades to other functions which load
607 certificates and CRLs.
608 [Paul Dale]
609
36907eae
AP
610 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
611 facilitate stack unwinding even from assembly subroutines.
612 [Andy Polyakov]
613
5ea564f1
RL
614 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
615 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
616 [Richard Levitte]
617
9d70ac97
RL
618 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
619 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
620 which is the minimum version we support.
621 [Richard Levitte]
622
80770da3
EK
623 *) Certificate time validation (X509_cmp_time) enforces stricter
624 compliance with RFC 5280. Fractional seconds and timezone offsets
625 are no longer allowed.
626 [Emilia Käsper]
627
b1d9be4d
P
628 *) Add support for ARIA
629 [Paul Dale]
630
11ba87f2
MC
631 *) s_client will now send the Server Name Indication (SNI) extension by
632 default unless the new "-noservername" option is used. The server name is
633 based on the host provided to the "-connect" option unless overridden by
634 using "-servername".
635 [Matt Caswell]
636
3f5616d7
TS
637 *) Add support for SipHash
638 [Todd Short]
639
ce95f3b7
MC
640 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
641 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
642 prevent issues where no progress is being made and the peer continually
643 sends unrecognised record types, using up resources processing them.
644 [Matt Caswell]
156e34f2 645
2e04d6cc
RL
646 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
647 using the algorithm defined in
648 https://www.akkadia.org/drepper/SHA-crypt.txt
649 [Richard Levitte]
650
e72040c1
RL
651 *) Heartbeat support has been removed; the ABI is changed for now.
652 [Richard Levitte, Rich Salz]
653
b3618f44
EK
654 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
655 [Emilia Käsper]
656
076fc555
RS
657 *) The RSA "null" method, which was partially supported to avoid patent
658 issues, has been replaced to always returns NULL.
659 [Rich Salz]
660
bcc63714
MC
661
662 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
663
80162ad6
MC
664 *) Client DoS due to large DH parameter
665
666 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
667 malicious server can send a very large prime value to the client. This will
668 cause the client to spend an unreasonably long period of time generating a
669 key for this prime resulting in a hang until the client has finished. This
670 could be exploited in a Denial Of Service attack.
671
672 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
673 (CVE-2018-0732)
674 [Guido Vranken]
675
676 *) Cache timing vulnerability in RSA Key Generation
677
678 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
679 a cache timing side channel attack. An attacker with sufficient access to
680 mount cache timing attacks during the RSA key generation process could
681 recover the private key.
682
683 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
684 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
685 (CVE-2018-0737)
686 [Billy Brumley]
687
688 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
689 parameter is no longer accepted, as it leads to a corrupt table. NULL
690 pem_str is reserved for alias entries only.
691 [Richard Levitte]
692
693 *) Revert blinding in ECDSA sign and instead make problematic addition
694 length-invariant. Switch even to fixed-length Montgomery multiplication.
695 [Andy Polyakov]
696
697 *) Change generating and checking of primes so that the error rate of not
698 being prime depends on the intended use based on the size of the input.
699 For larger primes this will result in more rounds of Miller-Rabin.
700 The maximal error rate for primes with more than 1080 bits is lowered
701 to 2^-128.
702 [Kurt Roeckx, Annie Yousar]
703
704 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
705 [Kurt Roeckx]
706
707 *) Add blinding to ECDSA and DSA signatures to protect against side channel
708 attacks discovered by Keegan Ryan (NCC Group).
709 [Matt Caswell]
710
711 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
712 now allow empty (zero character) pass phrases.
713 [Richard Levitte]
714
715 *) Certificate time validation (X509_cmp_time) enforces stricter
716 compliance with RFC 5280. Fractional seconds and timezone offsets
717 are no longer allowed.
718 [Emilia Käsper]
719
bcc63714
MC
720 *) Fixed a text canonicalisation bug in CMS
721
722 Where a CMS detached signature is used with text content the text goes
723 through a canonicalisation process first prior to signing or verifying a
724 signature. This process strips trailing space at the end of lines, converts
725 line terminators to CRLF and removes additional trailing line terminators
726 at the end of a file. A bug in the canonicalisation process meant that
727 some characters, such as form-feed, were incorrectly treated as whitespace
728 and removed. This is contrary to the specification (RFC5485). This fix
729 could mean that detached text data signed with an earlier version of
730 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
731 signed with a fixed OpenSSL may fail to verify with an earlier version of
732 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
733 and use the "-binary" flag (for the "cms" command line application) or set
734 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
735 [Matt Caswell]
736
737 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
f47270e1 738
f6c024c2
MC
739 *) Constructed ASN.1 types with a recursive definition could exceed the stack
740
741 Constructed ASN.1 types with a recursive definition (such as can be found
742 in PKCS7) could eventually exceed the stack given malicious input with
743 excessive recursion. This could result in a Denial Of Service attack. There
744 are no such structures used within SSL/TLS that come from untrusted sources
745 so this is considered safe.
746
747 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
748 project.
749 (CVE-2018-0739)
750 [Matt Caswell]
751
752 *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
753
754 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
755 effectively reduced to only comparing the least significant bit of each
756 byte. This allows an attacker to forge messages that would be considered as
757 authenticated in an amount of tries lower than that guaranteed by the
758 security claims of the scheme. The module can only be compiled by the
759 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
760
761 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
762 (IBM).
763 (CVE-2018-0733)
764 [Andy Polyakov]
765
766 *) Add a build target 'build_all_generated', to build all generated files
767 and only that. This can be used to prepare everything that requires
768 things like perl for a system that lacks perl and then move everything
769 to that system and do the rest of the build there.
770 [Richard Levitte]
771
772 *) Backport SSL_OP_NO_RENGOTIATION
773
774 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
775 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
776 changes this is no longer possible in 1.1.0. Therefore the new
777 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
778 1.1.0 to provide equivalent functionality.
779
780 Note that if an application built against 1.1.0h headers (or above) is run
781 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
782 accepted but nothing will happen, i.e. renegotiation will not be prevented.
783 [Matt Caswell]
784
4b9e91b0
RL
785 *) Removed the OS390-Unix config target. It relied on a script that doesn't
786 exist.
787 [Rich Salz]
788
f47270e1
MC
789 *) rsaz_1024_mul_avx2 overflow bug on x86_64
790
791 There is an overflow bug in the AVX2 Montgomery multiplication procedure
792 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
793 Analysis suggests that attacks against RSA and DSA as a result of this
794 defect would be very difficult to perform and are not believed likely.
795 Attacks against DH1024 are considered just feasible, because most of the
796 work necessary to deduce information about a private key may be performed
797 offline. The amount of resources required for such an attack would be
798 significant. However, for an attack on TLS to be meaningful, the server
799 would have to share the DH1024 private key among multiple clients, which is
800 no longer an option since CVE-2016-0701.
801
802 This only affects processors that support the AVX2 but not ADX extensions
803 like Intel Haswell (4th generation).
804
805 This issue was reported to OpenSSL by David Benjamin (Google). The issue
806 was originally found via the OSS-Fuzz project.
807 (CVE-2017-3738)
808 [Andy Polyakov]
de8c19cd
MC
809
810 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
811
812 *) bn_sqrx8x_internal carry bug on x86_64
813
814 There is a carry propagating bug in the x86_64 Montgomery squaring
815 procedure. No EC algorithms are affected. Analysis suggests that attacks
816 against RSA and DSA as a result of this defect would be very difficult to
817 perform and are not believed likely. Attacks against DH are considered just
818 feasible (although very difficult) because most of the work necessary to
819 deduce information about a private key may be performed offline. The amount
820 of resources required for such an attack would be very significant and
821 likely only accessible to a limited number of attackers. An attacker would
822 additionally need online access to an unpatched system using the target
823 private key in a scenario with persistent DH parameters and a private
824 key that is shared between multiple clients.
825
826 This only affects processors that support the BMI1, BMI2 and ADX extensions
827 like Intel Broadwell (5th generation) and later or AMD Ryzen.
828
829 This issue was reported to OpenSSL by the OSS-Fuzz project.
830 (CVE-2017-3736)
831 [Andy Polyakov]
832
833 *) Malformed X.509 IPAddressFamily could cause OOB read
834
835 If an X.509 certificate has a malformed IPAddressFamily extension,
836 OpenSSL could do a one-byte buffer overread. The most likely result
837 would be an erroneous display of the certificate in text format.
838
839 This issue was reported to OpenSSL by the OSS-Fuzz project.
840 (CVE-2017-3735)
841 [Rich Salz]
842
867a9170
MC
843 Changes between 1.1.0e and 1.1.0f [25 May 2017]
844
845 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
846 platform rather than 'mingw'.
847 [Richard Levitte]
848
849 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
850 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
851 which is the minimum version we support.
852 [Richard Levitte]
853
d4da1bb5
MC
854 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
855
856 *) Encrypt-Then-Mac renegotiation crash
857
858 During a renegotiation handshake if the Encrypt-Then-Mac extension is
859 negotiated where it was not in the original handshake (or vice-versa) then
860 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
861 and servers are affected.
862
863 This issue was reported to OpenSSL by Joe Orton (Red Hat).
864 (CVE-2017-3733)
865 [Matt Caswell]
866
536454e5
MC
867 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
868
869 *) Truncated packet could crash via OOB read
870
871 If one side of an SSL/TLS path is running on a 32-bit host and a specific
872 cipher is being used, then a truncated packet can cause that host to
873 perform an out-of-bounds read, usually resulting in a crash.
874
875 This issue was reported to OpenSSL by Robert Święcki of Google.
876 (CVE-2017-3731)
877 [Andy Polyakov]
878
879 *) Bad (EC)DHE parameters cause a client crash
880
881 If a malicious server supplies bad parameters for a DHE or ECDHE key
882 exchange then this can result in the client attempting to dereference a
883 NULL pointer leading to a client crash. This could be exploited in a Denial
884 of Service attack.
885
886 This issue was reported to OpenSSL by Guido Vranken.
887 (CVE-2017-3730)
888 [Matt Caswell]
889
890 *) BN_mod_exp may produce incorrect results on x86_64
891
892 There is a carry propagating bug in the x86_64 Montgomery squaring
893 procedure. No EC algorithms are affected. Analysis suggests that attacks
894 against RSA and DSA as a result of this defect would be very difficult to
895 perform and are not believed likely. Attacks against DH are considered just
896 feasible (although very difficult) because most of the work necessary to
897 deduce information about a private key may be performed offline. The amount
898 of resources required for such an attack would be very significant and
899 likely only accessible to a limited number of attackers. An attacker would
900 additionally need online access to an unpatched system using the target
901 private key in a scenario with persistent DH parameters and a private
902 key that is shared between multiple clients. For example this can occur by
903 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
904 similar to CVE-2015-3193 but must be treated as a separate problem.
905
906 This issue was reported to OpenSSL by the OSS-Fuzz project.
907 (CVE-2017-3732)
908 [Andy Polyakov]
909
910 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
38be1ea8 911
6a69e869
MC
912 *) ChaCha20/Poly1305 heap-buffer-overflow
913
914 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
915 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
916 crash. This issue is not considered to be exploitable beyond a DoS.
917
918 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
919 (CVE-2016-7054)
920 [Richard Levitte]
921
922 *) CMS Null dereference
923
924 Applications parsing invalid CMS structures can crash with a NULL pointer
925 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
926 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
927 structure callback if an attempt is made to free certain invalid encodings.
928 Only CHOICE structures using a callback which do not handle NULL value are
929 affected.
930
931 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
932 (CVE-2016-7053)
933 [Stephen Henson]
934
935 *) Montgomery multiplication may produce incorrect results
936
937 There is a carry propagating bug in the Broadwell-specific Montgomery
938 multiplication procedure that handles input lengths divisible by, but
939 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
940 and DH private keys are impossible. This is because the subroutine in
941 question is not used in operations with the private key itself and an input
942 of the attacker's direct choice. Otherwise the bug can manifest itself as
943 transient authentication and key negotiation failures or reproducible
944 erroneous outcome of public-key operations with specially crafted input.
945 Among EC algorithms only Brainpool P-512 curves are affected and one
946 presumably can attack ECDH key negotiation. Impact was not analyzed in
947 detail, because pre-requisites for attack are considered unlikely. Namely
948 multiple clients have to choose the curve in question and the server has to
949 share the private key among them, neither of which is default behaviour.
950 Even then only clients that chose the curve will be affected.
951
952 This issue was publicly reported as transient failures and was not
953 initially recognized as a security issue. Thanks to Richard Morgan for
954 providing reproducible case.
955 (CVE-2016-7055)
956 [Andy Polyakov]
957
38be1ea8
RL
958 *) Removed automatic addition of RPATH in shared libraries and executables,
959 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
960 [Richard Levitte]
961
3133c2d3
MC
962 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
963
964 *) Fix Use After Free for large message sizes
965
966 The patch applied to address CVE-2016-6307 resulted in an issue where if a
967 message larger than approx 16k is received then the underlying buffer to
968 store the incoming message is reallocated and moved. Unfortunately a
969 dangling pointer to the old location is left which results in an attempt to
970 write to the previously freed location. This is likely to result in a
971 crash, however it could potentially lead to execution of arbitrary code.
972
973 This issue only affects OpenSSL 1.1.0a.
974
975 This issue was reported to OpenSSL by Robert Święcki.
976 (CVE-2016-6309)
977 [Matt Caswell]
978
39c136cc
MC
979 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
980
981 *) OCSP Status Request extension unbounded memory growth
982
983 A malicious client can send an excessively large OCSP Status Request
984 extension. If that client continually requests renegotiation, sending a
985 large OCSP Status Request extension each time, then there will be unbounded
986 memory growth on the server. This will eventually lead to a Denial Of
987 Service attack through memory exhaustion. Servers with a default
988 configuration are vulnerable even if they do not support OCSP. Builds using
989 the "no-ocsp" build time option are not affected.
990
991 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
992 (CVE-2016-6304)
993 [Matt Caswell]
994
995 *) SSL_peek() hang on empty record
996
997 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
998 sends an empty record. This could be exploited by a malicious peer in a
999 Denial Of Service attack.
1000
1001 This issue was reported to OpenSSL by Alex Gaynor.
1002 (CVE-2016-6305)
1003 [Matt Caswell]
1004
1005 *) Excessive allocation of memory in tls_get_message_header() and
1006 dtls1_preprocess_fragment()
1007
1008 A (D)TLS message includes 3 bytes for its length in the header for the
1009 message. This would allow for messages up to 16Mb in length. Messages of
1010 this length are excessive and OpenSSL includes a check to ensure that a
1011 peer is sending reasonably sized messages in order to avoid too much memory
1012 being consumed to service a connection. A flaw in the logic of version
1013 1.1.0 means that memory for the message is allocated too early, prior to
1014 the excessive message length check. Due to way memory is allocated in
1015 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
1016 to service a connection. This could lead to a Denial of Service through
1017 memory exhaustion. However, the excessive message length check still takes
1018 place, and this would cause the connection to immediately fail. Assuming
a8cd439b 1019 that the application calls SSL_free() on the failed connection in a timely
39c136cc
MC
1020 manner then the 21Mb of allocated memory will then be immediately freed
1021 again. Therefore the excessive memory allocation will be transitory in
1022 nature. This then means that there is only a security impact if:
1023
1024 1) The application does not call SSL_free() in a timely manner in the event
1025 that the connection fails
1026 or
1027 2) The application is working in a constrained environment where there is
1028 very little free memory
1029 or
1030 3) The attacker initiates multiple connection attempts such that there are
1031 multiple connections in a state where memory has been allocated for the
1032 connection; SSL_free() has not yet been called; and there is insufficient
1033 memory to service the multiple requests.
1034
1035 Except in the instance of (1) above any Denial Of Service is likely to be
1036 transitory because as soon as the connection fails the memory is
1037 subsequently freed again in the SSL_free() call. However there is an
1038 increased risk during this period of application crashes due to the lack of
1039 memory - which would then mean a more serious Denial of Service.
1040
1041 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1042 (CVE-2016-6307 and CVE-2016-6308)
1043 [Matt Caswell]
1044
1045 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
1046 had to be removed. Primary reason is that vendor assembler can't
1047 assemble our modules with -KPIC flag. As result it, assembly
1048 support, was not even available as option. But its lack means
1049 lack of side-channel resistant code, which is incompatible with
1050 security by todays standards. Fortunately gcc is readily available
1051 prepackaged option, which we firmly point at...
1052 [Andy Polyakov]
1053
156e34f2 1054 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
c5ebfcab 1055
eedb9db9
AP
1056 *) Windows command-line tool supports UTF-8 opt-in option for arguments
1057 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
1058 (to any value) allows Windows user to access PKCS#12 file generated
1059 with Windows CryptoAPI and protected with non-ASCII password, as well
1060 as files generated under UTF-8 locale on Linux also protected with
1061 non-ASCII password.
1062 [Andy Polyakov]
1063
ef28891b
RS
1064 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
1065 have been disabled by default and removed from DEFAULT, just like RC4.
1066 See the RC4 item below to re-enable both.
d33726b9
RS
1067 [Rich Salz]
1068
13c03c8d
MC
1069 *) The method for finding the storage location for the Windows RAND seed file
1070 has changed. First we check %RANDFILE%. If that is not set then we check
b8f304f7
RL
1071 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
1072 all else fails we fall back to C:\.
13c03c8d
MC
1073 [Matt Caswell]
1074
cf3404fc
MC
1075 *) The EVP_EncryptUpdate() function has had its return type changed from void
1076 to int. A return of 0 indicates and error while a return of 1 indicates
1077 success.
1078 [Matt Caswell]
1079
5584f65a
MC
1080 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
1081 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
1082 off the constant time implementation for RSA, DSA and DH have been made
1083 no-ops and deprecated.
1084 [Matt Caswell]
1085
0f91e1df
RS
1086 *) Windows RAND implementation was simplified to only get entropy by
1087 calling CryptGenRandom(). Various other RAND-related tickets
1088 were also closed.
1089 [Joseph Wylie Yandle, Rich Salz]
1090
739a1eb1
RS
1091 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
1092 and OPENSSL_LH_, respectively. The old names are available
1093 with API compatibility. They new names are now completely documented.
1094 [Rich Salz]
1095
c5ebfcab
F
1096 *) Unify TYPE_up_ref(obj) methods signature.
1097 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
1098 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
1099 int (instead of void) like all others TYPE_up_ref() methods.
1100 So now these methods also check the return value of CRYPTO_atomic_add(),
1101 and the validity of object reference counter.
1102 [fdasilvayy@gmail.com]
4f4d13b1 1103
3ec8a1cf
RL
1104 *) With Windows Visual Studio builds, the .pdb files are installed
1105 alongside the installed libraries and executables. For a static
1106 library installation, ossl_static.pdb is the associate compiler
1107 generated .pdb file to be used when linking programs.
1108 [Richard Levitte]
1109
d535e565
RL
1110 *) Remove openssl.spec. Packaging files belong with the packagers.
1111 [Richard Levitte]
1112
3dfcb6a0
RL
1113 *) Automatic Darwin/OSX configuration has had a refresh, it will now
1114 recognise x86_64 architectures automatically. You can still decide
1115 to build for a different bitness with the environment variable
1116 KERNEL_BITS (can be 32 or 64), for example:
1117
1118 KERNEL_BITS=32 ./config
1119
1120 [Richard Levitte]
1121
8fc06e88
DSH
1122 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
1123 256 bit AES and HMAC with SHA256.
1124 [Steve Henson]
1125
c21c7830
AP
1126 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
1127 [Andy Polyakov]
1128
4a8e9c22 1129 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
191c0e2e 1130 [Rich Salz]
4a8e9c22 1131
afce395c
RL
1132 *) To enable users to have their own config files and build file templates,
1133 Configure looks in the directory indicated by the environment variable
1134 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
1135 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
1136 name and is used as is.
1137 [Richard Levitte]
1138
f0e0fd51
RS
1139 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
1140 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
1141 X509_CERT_FILE_CTX was removed.
1142 [Rich Salz]
1143
ce942199
MC
1144 *) "shared" builds are now the default. To create only static libraries use
1145 the "no-shared" Configure option.
1146 [Matt Caswell]
1147
4f4d13b1
MC
1148 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
1149 All of these option have not worked for some while and are fundamental
1150 algorithms.
1151 [Matt Caswell]
1152
5eb8f712
MC
1153 *) Make various cleanup routines no-ops and mark them as deprecated. Most
1154 global cleanup functions are no longer required because they are handled
1155 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
1156 Explicitly de-initing can cause problems (e.g. where a library that uses
1157 OpenSSL de-inits, but an application is still using it). The affected
1158 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
1159 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
1160 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
1161 COMP_zlib_cleanup().
1162 [Matt Caswell]
907d2c2f 1163
b5914707
EK
1164 *) --strict-warnings no longer enables runtime debugging options
1165 such as REF_DEBUG. Instead, debug options are automatically
1166 enabled with '--debug' builds.
1167 [Andy Polyakov, Emilia Käsper]
1168
6a47c391
MC
1169 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
1170 have been moved out of the public header files. New functions for managing
1171 these have been added.
1172 [Matt Caswell]
1173
36297463
RL
1174 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
1175 objects have been moved out of the public header files. New
1176 functions for managing these have been added.
1177 [Richard Levitte]
1178
3fe85096
MC
1179 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
1180 have been moved out of the public header files. New functions for managing
1181 these have been added.
1182 [Matt Caswell]
1183
eb47aae5
MC
1184 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
1185 moved out of the public header files. New functions for managing these
1186 have been added.
1187 [Matt Caswell]
1188
dc110177 1189 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
eb47aae5 1190 [Matt Caswell]
dc110177 1191
007c80ea
RL
1192 *) Removed the mk1mf build scripts.
1193 [Richard Levitte]
1194
3c27208f
RS
1195 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
1196 it is always safe to #include a header now.
1197 [Rich Salz]
1198
8e56a422
RL
1199 *) Removed the aged BC-32 config and all its supporting scripts
1200 [Richard Levitte]
1201
1fbab1dc 1202 *) Removed support for Ultrix, Netware, and OS/2.
23d38992
RS
1203 [Rich Salz]
1204
8a0333c9
EK
1205 *) Add support for HKDF.
1206 [Alessandro Ghedini]
1207
208527a7
KR
1208 *) Add support for blake2b and blake2s
1209 [Bill Cox]
1210
9b13e27c
MC
1211 *) Added support for "pipelining". Ciphers that have the
1212 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
1213 encryptions/decryptions simultaneously. There are currently no built-in
1214 ciphers with this property but the expectation is that engines will be able
1215 to offer it to significantly improve throughput. Support has been extended
1216 into libssl so that multiple records for a single connection can be
1217 processed in one go (for >=TLS 1.1).
1218 [Matt Caswell]
1219
1220 *) Added the AFALG engine. This is an async capable engine which is able to
1221 offload work to the Linux kernel. In this initial version it only supports
1222 AES128-CBC. The kernel must be version 4.1.0 or greater.
1223 [Catriona Lucey]
1224
5818c2b8
MC
1225 *) OpenSSL now uses a new threading API. It is no longer necessary to
1226 set locking callbacks to use OpenSSL in a multi-threaded environment. There
1227 are two supported threading models: pthreads and windows threads. It is
1228 also possible to configure OpenSSL at compile time for "no-threads". The
1229 old threading API should no longer be used. The functions have been
1230 replaced with "no-op" compatibility macros.
1231 [Alessandro Ghedini, Matt Caswell]
1232
817cd0d5
TS
1233 *) Modify behavior of ALPN to invoke callback after SNI/servername
1234 callback, such that updates to the SSL_CTX affect ALPN.
1235 [Todd Short]
1236
3ec13237
TS
1237 *) Add SSL_CIPHER queries for authentication and key-exchange.
1238 [Todd Short]
1239
a556f342
EK
1240 *) Changes to the DEFAULT cipherlist:
1241 - Prefer (EC)DHE handshakes over plain RSA.
1242 - Prefer AEAD ciphers over legacy ciphers.
1243 - Prefer ECDSA over RSA when both certificates are available.
1244 - Prefer TLSv1.2 ciphers/PRF.
1245 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
1246 default cipherlist.
1247 [Emilia Käsper]
1248
ddb4c047
RS
1249 *) Change the ECC default curve list to be this, in order: x25519,
1250 secp256r1, secp521r1, secp384r1.
1251 [Rich Salz]
1252
8b1a5af3
MC
1253 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
1254 disabled by default. They can be re-enabled using the
1255 enable-weak-ssl-ciphers option to Configure.
1256 [Matt Caswell]
1257
06217867
EK
1258 *) If the server has ALPN configured, but supports no protocols that the
1259 client advertises, send a fatal "no_application_protocol" alert.
1260 This behaviour is SHALL in RFC 7301, though it isn't universally
1261 implemented by other servers.
1262 [Emilia Käsper]
1263
71736242 1264 *) Add X25519 support.
3d9a51f7 1265 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
71736242 1266 for public and private key encoding using the format documented in
69687aa8 1267 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3d9a51f7
DSH
1268 key generation and key derivation.
1269
1270 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
1271 X25519(29).
71736242
DSH
1272 [Steve Henson]
1273
380f18ed
EK
1274 *) Deprecate SRP_VBASE_get_by_user.
1275 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1276 In order to fix an unavoidable memory leak (CVE-2016-0798),
1277 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
1278 seed, even if the seed is configured.
1279
1280 Users should use SRP_VBASE_get1_by_user instead. Note that in
1281 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1282 also that even though configuring the SRP seed attempts to hide
1283 invalid usernames by continuing the handshake with fake
1284 credentials, this behaviour is not constant time and no strong
1285 guarantees are made that the handshake is indistinguishable from
1286 that of a valid user.
1287 [Emilia Käsper]
1288
380f0477 1289 *) Configuration change; it's now possible to build dynamic engines
9de94148
RL
1290 without having to build shared libraries and vice versa. This
1291 only applies to the engines in engines/, those in crypto/engine/
1292 will always be built into libcrypto (i.e. "static").
1293
1294 Building dynamic engines is enabled by default; to disable, use
1295 the configuration option "disable-dynamic-engine".
1296
45b71abe 1297 The only requirements for building dynamic engines are the
9de94148
RL
1298 presence of the DSO module and building with position independent
1299 code, so they will also automatically be disabled if configuring
45b71abe 1300 with "disable-dso" or "disable-pic".
380f0477
RL
1301
1302 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
1303 are also taken away from openssl/opensslconf.h, as they are
1304 irrelevant.
1305 [Richard Levitte]
1306
1307 *) Configuration change; if there is a known flag to compile
1308 position independent code, it will always be applied on the
1309 libcrypto and libssl object files, and never on the application
1310 object files. This means other libraries that use routines from
1311 libcrypto / libssl can be made into shared libraries regardless
1312 of how OpenSSL was configured.
9de94148
RL
1313
1314 If this isn't desirable, the configuration options "disable-pic"
1315 or "no-pic" can be used to disable the use of PIC. This will
1316 also disable building shared libraries and dynamic engines.
380f0477
RL
1317 [Richard Levitte]
1318
dba31777
RS
1319 *) Removed JPAKE code. It was experimental and has no wide use.
1320 [Rich Salz]
1321
3c65577f
RL
1322 *) The INSTALL_PREFIX Makefile variable has been renamed to
1323 DESTDIR. That makes for less confusion on what this variable
1324 is for. Also, the configuration option --install_prefix is
1325 removed.
1326 [Richard Levitte]
1327
22e3dcb7
RS
1328 *) Heartbeat for TLS has been removed and is disabled by default
1329 for DTLS; configure with enable-heartbeats. Code that uses the
1330 old #define's might need to be updated.
1331 [Emilia Käsper, Rich Salz]
1332
f3f1cf84
RS
1333 *) Rename REF_CHECK to REF_DEBUG.
1334 [Rich Salz]
1335
907d2c2f
RL
1336 *) New "unified" build system
1337
1338 The "unified" build system is aimed to be a common system for all
1339 platforms we support. With it comes new support for VMS.
1340
b6453a68 1341 This system builds supports building in a different directory tree
907d2c2f
RL
1342 than the source tree. It produces one Makefile (for unix family
1343 or lookalikes), or one descrip.mms (for VMS).
1344
1345 The source of information to make the Makefile / descrip.mms is
1346 small files called 'build.info', holding the necessary
1347 information for each directory with source to compile, and a
1348 template in Configurations, like unix-Makefile.tmpl or
1349 descrip.mms.tmpl.
1350
78ce90cb
RL
1351 With this change, the library names were also renamed on Windows
1352 and on VMS. They now have names that are closer to the standard
1353 on Unix, and include the major version number, and in certain
1354 cases, the architecture they are built for. See "Notes on shared
1355 libraries" in INSTALL.
1356
907d2c2f
RL
1357 We rely heavily on the perl module Text::Template.
1358 [Richard Levitte]
1359
722cba23
MC
1360 *) Added support for auto-initialisation and de-initialisation of the library.
1361 OpenSSL no longer requires explicit init or deinit routines to be called,
068f07fe
MC
1362 except in certain circumstances. See the OPENSSL_init_crypto() and
1363 OPENSSL_init_ssl() man pages for further information.
722cba23 1364 [Matt Caswell]
272d917d 1365
3edeb622
MC
1366 *) The arguments to the DTLSv1_listen function have changed. Specifically the
1367 "peer" argument is now expected to be a BIO_ADDR object.
1368
0f45c26f
RL
1369 *) Rewrite of BIO networking library. The BIO library lacked consistent
1370 support of IPv6, and adding it required some more extensive
1371 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1372 which hold all types of addresses and chains of address information.
1373 It also introduces a new API, with functions like BIO_socket,
1374 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1375 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1376 have been adapted accordingly.
1377 [Richard Levitte]
1378
ba2de73b
EK
1379 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1380 the leading 0-byte.
1381 [Emilia Käsper]
1382
dc5744cb
EK
1383 *) CRIME protection: disable compression by default, even if OpenSSL is
1384 compiled with zlib enabled. Applications can still enable compression
1385 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1386 using the SSL_CONF library to configure compression.
1387 [Emilia Käsper]
1388
b6981744
EK
1389 *) The signature of the session callback configured with
1390 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1391 was explicitly marked as 'const unsigned char*' instead of
1392 'unsigned char*'.
1393 [Emilia Käsper]
1394
d8ca44ba
EK
1395 *) Always DPURIFY. Remove the use of uninitialized memory in the
1396 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1397 [Emilia Käsper]
1398
3e9e810f
RS
1399 *) Removed many obsolete configuration items, including
1400 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1401 MD2_CHAR, MD2_INT, MD2_LONG
1402 BF_PTR, BF_PTR2
1403 IDEA_SHORT, IDEA_LONG
1404 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1405 [Rich Salz, with advice from Andy Polyakov]
1406
94af0cd7
RS
1407 *) Many BN internals have been moved to an internal header file.
1408 [Rich Salz with help from Andy Polyakov]
1409
4f2eec60
RL
1410 *) Configuration and writing out the results from it has changed.
1411 Files such as Makefile include/openssl/opensslconf.h and are now
1412 produced through general templates, such as Makefile.in and
1413 crypto/opensslconf.h.in and some help from the perl module
1414 Text::Template.
1415
1416 Also, the center of configuration information is no longer
1417 Makefile. Instead, Configure produces a perl module in
1418 configdata.pm which holds most of the config data (in the hash
1419 table %config), the target data that comes from the target
1420 configuration in one of the Configurations/*.conf files (in
1421 %target).
1422 [Richard Levitte]
1423
d74dfafd
RL
1424 *) To clarify their intended purposes, the Configure options
1425 --prefix and --openssldir change their semantics, and become more
1426 straightforward and less interdependent.
1427
1428 --prefix shall be used exclusively to give the location INSTALLTOP
1429 where programs, scripts, libraries, include files and manuals are
1430 going to be installed. The default is now /usr/local.
1431
1432 --openssldir shall be used exclusively to give the default
1433 location OPENSSLDIR where certificates, private keys, CRLs are
1434 managed. This is also where the default openssl.cnf gets
1435 installed.
1436 If the directory given with this option is a relative path, the
1437 values of both the --prefix value and the --openssldir value will
1438 be combined to become OPENSSLDIR.
1439 The default for --openssldir is INSTALLTOP/ssl.
1440
1441 Anyone who uses --openssldir to specify where OpenSSL is to be
1442 installed MUST change to use --prefix instead.
1443 [Richard Levitte]
1444
a8eda431
MC
1445 *) The GOST engine was out of date and therefore it has been removed. An up
1446 to date GOST engine is now being maintained in an external repository.
1447 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
1448 support for GOST ciphersuites (these are only activated if a GOST engine
1449 is present).
1450 [Matt Caswell]
1451
0423f812
BK
1452 *) EGD is no longer supported by default; use enable-egd when
1453 configuring.
87c00c93 1454 [Ben Kaduk and Rich Salz]
0423f812 1455
d10dac11
RS
1456 *) The distribution now has Makefile.in files, which are used to
1457 create Makefile's when Configure is run. *Configure must be run
1458 before trying to build now.*
1459 [Rich Salz]
1460
baf245ec
RS
1461 *) The return value for SSL_CIPHER_description() for error conditions
1462 has changed.
1463 [Rich Salz]
1464
59fd40d4
VD
1465 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
1466
1467 Obtaining and performing DNSSEC validation of TLSA records is
1468 the application's responsibility. The application provides
1469 the TLSA records of its choice to OpenSSL, and these are then
1470 used to authenticate the peer.
1471
1472 The TLSA records need not even come from DNS. They can, for
1473 example, be used to implement local end-entity certificate or
1474 trust-anchor "pinning", where the "pin" data takes the form
1475 of TLSA records, which can augment or replace verification
1476 based on the usual WebPKI public certification authorities.
1477 [Viktor Dukhovni]
1478
98186eb4
VD
1479 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
1480 continues to support deprecated interfaces in default builds.
1481 However, applications are strongly advised to compile their
1482 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
1483 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
1484 or the 1.1.0 releases.
1485
1486 In environments in which all applications have been ported to
1487 not use any deprecated interfaces OpenSSL's Configure script
1488 should be used with the --api=1.1.0 option to entirely remove
1489 support for the deprecated features from the library and
1490 unconditionally disable them in the installed headers.
1491 Essentially the same effect can be achieved with the "no-deprecated"
1492 argument to Configure, except that this will always restrict
1493 the build to just the latest API, rather than a fixed API
1494 version.
1495
1496 As applications are ported to future revisions of the API,
1497 they should update their compile-time OPENSSL_API_COMPAT define
1498 accordingly, but in most cases should be able to continue to
1499 compile with later releases.
1500
1501 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
1502 0x10000000L and 0x00908000L, respectively. However those
1503 versions did not support the OPENSSL_API_COMPAT feature, and
1504 so applications are not typically tested for explicit support
1505 of just the undeprecated features of either release.
1506 [Viktor Dukhovni]
1507
7946ab33
KR
1508 *) Add support for setting the minimum and maximum supported protocol.
1509 It can bet set via the SSL_set_min_proto_version() and
1510 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
46f4e1be 1511 MaxProtocol. It's recommended to use the new APIs to disable
7946ab33 1512 protocols instead of disabling individual protocols using
4fa52141
VD
1513 SSL_set_options() or SSL_CONF's Protocol. This change also
1514 removes support for disabling TLS 1.2 in the OpenSSL TLS
1515 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
7946ab33
KR
1516 [Kurt Roeckx]
1517
7c314196
MC
1518 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
1519 [Andy Polyakov]
1520
5e030525
DSH
1521 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
1522 and integrates ECDSA and ECDH functionality into EC. Implementations can
1523 now redirect key generation and no longer need to convert to or from
1524 ECDSA_SIG format.
1525
1526 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
1527 include the ec.h header file instead.
5e030525
DSH
1528 [Steve Henson]
1529
361a1191
KR
1530 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
1531 ciphers who are no longer supported and drops support the ephemeral RSA key
1532 exchange. The LOW ciphers currently doesn't have any ciphers in it.
1533 [Kurt Roeckx]
1534
a718c627
RL
1535 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
1536 opaque. For HMAC_CTX, the following constructors and destructors
1537 were added:
507db4c5
RL
1538
1539 HMAC_CTX *HMAC_CTX_new(void);
1540 void HMAC_CTX_free(HMAC_CTX *ctx);
1541
d5b33a51 1542 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
a718c627
RL
1543 destroy such methods has been added. See EVP_MD_meth_new(3) and
1544 EVP_CIPHER_meth_new(3) for documentation.
507db4c5
RL
1545
1546 Additional changes:
a718c627
RL
1547 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
1548 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
1549 EVP_MD_CTX_reset() should be called instead to reinitialise
1550 an already created structure.
507db4c5
RL
1551 2) For consistency with the majority of our object creators and
1552 destructors, EVP_MD_CTX_(create|destroy) were renamed to
1553 EVP_MD_CTX_(new|free). The old names are retained as macros
1554 for deprecated builds.
1555 [Richard Levitte]
1556
9c8dc051
MC
1557 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
1558 cryptographic operations to be performed asynchronously as long as an
1559 asynchronous capable engine is used. See the ASYNC_start_job() man page for
1560 further details. Libssl has also had this capability integrated with the
1561 introduction of the new mode SSL_MODE_ASYNC and associated error
1562 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
05a6347f 1563 pages. This work was developed in partnership with Intel Corp.
9c8dc051
MC
1564 [Matt Caswell]
1565
fe6ef247
KR
1566 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
1567 always enabled now. If you want to disable the support you should
8caab744
MC
1568 exclude it using the list of supported ciphers. This also means that the
1569 "-no_ecdhe" option has been removed from s_server.
fe6ef247
KR
1570 [Kurt Roeckx]
1571
6977e8ee
KR
1572 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
1573 SSL_{CTX_}set1_curves() which can set a list.
1574 [Kurt Roeckx]
1575
6f78b9e8
KR
1576 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
1577 curve you want to support using SSL_{CTX_}set1_curves().
1578 [Kurt Roeckx]
1579
264ab6b1
MC
1580 *) State machine rewrite. The state machine code has been significantly
1581 refactored in order to remove much duplication of code and solve issues
1582 with the old code (see ssl/statem/README for further details). This change
5998e290
MC
1583 does have some associated API changes. Notably the SSL_state() function
1584 has been removed and replaced by SSL_get_state which now returns an
1585 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
1586 altogether. The previous handshake states defined in ssl.h and ssl3.h have
f3ae9862 1587 also been removed.
264ab6b1
MC
1588 [Matt Caswell]
1589
b0700d2c
RS
1590 *) All instances of the string "ssleay" in the public API were replaced
1591 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
bf160551 1592 Some error codes related to internal RSA_eay API's were renamed.
b0700d2c
RS
1593 [Rich Salz]
1594
0e56b4b4
RS
1595 *) The demo files in crypto/threads were moved to demo/threads.
1596 [Rich Salz]
1597
2ab96874 1598 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
766579ec 1599 sureware and ubsec.
2ab96874 1600 [Matt Caswell, Rich Salz]
8b7080b0 1601
272d917d
DSH
1602 *) New ASN.1 embed macro.
1603
1604 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
1605 structure is not allocated: it is part of the parent. That is instead of
1606
1607 FOO *x;
1608
1609 it must be:
1610
1611 FOO x;
1612
1613 This reduces memory fragmentation and make it impossible to accidentally
1614 set a mandatory field to NULL.
1615
1616 This currently only works for some fields specifically a SEQUENCE, CHOICE,
1617 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
1618 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
1619 SEQUENCE OF.
1620 [Steve Henson]
1621
6f73d28c
EK
1622 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
1623 [Emilia Käsper]
23237159 1624
c84f7f4a
MC
1625 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
1626 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
1627 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
1628 DES and RC4 ciphersuites.
1629 [Matt Caswell]
1630
3cdd1e94
EK
1631 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1632 This changes the decoding behaviour for some invalid messages,
1633 though the change is mostly in the more lenient direction, and
1634 legacy behaviour is preserved as much as possible.
1635 [Emilia Käsper]
9c8dc051 1636
984d6c60
DW
1637 *) Fix no-stdio build.
1638 [ David Woodhouse <David.Woodhouse@intel.com> and also
1639 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
264ab6b1 1640
5ab4f893
RL
1641 *) New testing framework
1642 The testing framework has been largely rewritten and is now using
1643 perl and the perl modules Test::Harness and an extended variant of
1644 Test::More called OpenSSL::Test to do its work. All test scripts in
1645 test/ have been rewritten into test recipes, and all direct calls to
1646 executables in test/Makefile have become individual recipes using the
1647 simplified testing OpenSSL::Test::Simple.
1648
1649 For documentation on our testing modules, do:
1650
1651 perldoc test/testlib/OpenSSL/Test/Simple.pm
1652 perldoc test/testlib/OpenSSL/Test.pm
1653
1654 [Richard Levitte]
1655
bbd86bf5
RS
1656 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
1657 are used; the latter aborts on memory leaks (usually checked on exit).
1658 Some undocumented "set malloc, etc., hooks" functions were removed
1659 and others were changed. All are now documented.
1660 [Rich Salz]
1661
f00a10b8
IP
1662 *) In DSA_generate_parameters_ex, if the provided seed is too short,
1663 return an error
1664 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1665
23237159
DSH
1666 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
1667 from RFC4279, RFC4785, RFC5487, RFC5489.
1668
1669 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
1670 original RSA_PSK patch.
1671 [Steve Henson]
1672
57787ac8
MC
1673 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
1674 era flag was never set throughout the codebase (only read). Also removed
1675 SSL3_FLAGS_POP_BUFFER which was only used if
1676 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
1677 [Matt Caswell]
1678
9cf315ef
RL
1679 *) Changed the default name options in the "ca", "crl", "req" and "x509"
1680 to be "oneline" instead of "compat".
1681 [Richard Levitte]
1682
a8e4ac6a
EK
1683 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
1684 not aware of clients that still exhibit this bug, and the workaround
1685 hasn't been working properly for a while.
053fa39a 1686 [Emilia Käsper]
a8e4ac6a 1687
b8b12aad
MC
1688 *) The return type of BIO_number_read() and BIO_number_written() as well as
1689 the corresponding num_read and num_write members in the BIO structure has
1690 changed from unsigned long to uint64_t. On platforms where an unsigned
1691 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
1692 transferred.
1693 [Matt Caswell]
1694
2c55a0bc
MC
1695 *) Given the pervasive nature of TLS extensions it is inadvisable to run
1696 OpenSSL without support for them. It also means that maintaining
1697 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
1698 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
1699 [Matt Caswell]
a27e81ee 1700
13f8eb47
MC
1701 *) Removed support for the two export grade static DH ciphersuites
1702 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
1703 were newly added (along with a number of other static DH ciphersuites) to
1704 1.0.2. However the two export ones have *never* worked since they were
1705 introduced. It seems strange in any case to be adding new export
1706 ciphersuites, and given "logjam" it also does not seem correct to fix them.
1707 [Matt Caswell]
1708
a27e81ee
MC
1709 *) Version negotiation has been rewritten. In particular SSLv23_method(),
1710 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
1711 and turned into macros which simply call the new preferred function names
1712 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
1713 should use the new names instead. Also as part of this change the ssl23.h
1714 header file has been removed.
1715 [Matt Caswell]
1716
c3d73470
MC
1717 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
1718 code and the associated standard is no longer considered fit-for-purpose.
1719 [Matt Caswell]
6668b6b8 1720
3b061a00
RS
1721 *) RT2547 was closed. When generating a private key, try to make the
1722 output file readable only by the owner. This behavior change might
1723 be noticeable when interacting with other software.
1724
e6390aca
RS
1725 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
1726 Added a test.
1727 [Rich Salz]
1728
995101d6
RS
1729 *) Added HTTP GET support to the ocsp command.
1730 [Rich Salz]
1731
9e8b6f04
RS
1732 *) Changed default digest for the dgst and enc commands from MD5 to
1733 sha256
1734 [Rich Salz]
1735
c3d73470
MC
1736 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
1737 [Matt Caswell]
302d38e3 1738
6668b6b8
DSH
1739 *) Added support for TLS extended master secret from
1740 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
1741 initial patch which was a great help during development.
1742 [Steve Henson]
1743
78cc1f03
MC
1744 *) All libssl internal structures have been removed from the public header
1745 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
1746 now redundant). Users should not attempt to access internal structures
1747 directly. Instead they should use the provided API functions.
1748 [Matt Caswell]
785da0e6 1749
bd2bd374
MC
1750 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
1751 Access to deprecated functions can be re-enabled by running config with
1752 "enable-deprecated". In addition applications wishing to use deprecated
1753 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
1754 will, by default, disable some transitive includes that previously existed
1755 in the header files (e.g. ec.h will no longer, by default, include bn.h)
1756 [Matt Caswell]
1757
0c1bd7f0
MC
1758 *) Added support for OCB mode. OpenSSL has been granted a patent license
1759 compatible with the OpenSSL license for use of OCB. Details are available
1ee3b17f 1760 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
0c1bd7f0 1761 for OCB can be removed by calling config with no-ocb.
bd2bd374 1762 [Matt Caswell]
0c1bd7f0 1763
12478cc4
KR
1764 *) SSLv2 support has been removed. It still supports receiving a SSLv2
1765 compatible client hello.
1766 [Kurt Roeckx]
1767
c56a50b2
AY
1768 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
1769 done while fixing the error code for the key-too-small case.
1770 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
1771
a8cd439b 1772 *) CA.sh has been removed; use CA.pl instead.
be739b0c
RS
1773 [Rich Salz]
1774
24956ca0
RS
1775 *) Removed old DES API.
1776 [Rich Salz]
1777
59ff1ce0 1778 *) Remove various unsupported platforms:
10bf4fc2
RS
1779 Sony NEWS4
1780 BEOS and BEOS_R5
1781 NeXT
1782 SUNOS
1783 MPE/iX
1784 Sinix/ReliantUNIX RM400
1785 DGUX
1786 NCR
1787 Tandem
1788 Cray
1789 16-bit platforms such as WIN16
b317819b
RS
1790 [Rich Salz]
1791
10bf4fc2
RS
1792 *) Clean up OPENSSL_NO_xxx #define's
1793 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
68b00c23 1794 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
10bf4fc2
RS
1795 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
1796 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
1797 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
1798 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
1799 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
1800 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
1801 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
68b00c23 1802 Remove MS_STATIC; it's a relic from platforms <32 bits.
4b618848
RS
1803 [Rich Salz]
1804
10bf4fc2 1805 *) Cleaned up dead code
a2b18e65
RS
1806 Remove all but one '#ifdef undef' which is to be looked at.
1807 [Rich Salz]
1808
0dfb9398
RS
1809 *) Clean up calling of xxx_free routines.
1810 Just like free(), fix most of the xxx_free routines to accept
1811 NULL. Remove the non-null checks from callers. Save much code.
1812 [Rich Salz]
1813
74924dcb
RS
1814 *) Add secure heap for storage of private keys (when possible).
1815 Add BIO_s_secmem(), CBIGNUM, etc.
1816 Contributed by Akamai Technologies under our Corporate CLA.
1817 [Rich Salz]
1818
5fc3a5fe
BL
1819 *) Experimental support for a new, fast, unbiased prime candidate generator,
1820 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
1821 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
1822
189ae368
MK
1823 *) New output format NSS in the sess_id command line tool. This allows
1824 exporting the session id and the master key in NSS keylog format.
1825 [Martin Kaiser <martin@kaiser.cx>]
1826
8acb9538 1827 *) Harmonize version and its documentation. -f flag is used to display
1828 compilation flags.
1829 [mancha <mancha1@zoho.com>]
1830
e14f14d3 1831 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
740ceb5b 1832 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
e14f14d3 1833 [mancha <mancha1@zoho.com>]
1834
4ba5e63b
BL
1835 *) Fix some double frees. These are not thought to be exploitable.
1836 [mancha <mancha1@zoho.com>]
1837
731f4314
DSH
1838 *) A missing bounds check in the handling of the TLS heartbeat extension
1839 can be used to reveal up to 64k of memory to a connected client or
1840 server.
1841
1842 Thanks for Neel Mehta of Google Security for discovering this bug and to
1843 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1844 preparing the fix (CVE-2014-0160)
1845 [Adam Langley, Bodo Moeller]
1846
f9b6c0ba
DSH
1847 *) Fix for the attack described in the paper "Recovering OpenSSL
1848 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1849 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1850 http://eprint.iacr.org/2014/140
1851
1852 Thanks to Yuval Yarom and Naomi Benger for discovering this
1853 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1854 [Yuval Yarom and Naomi Benger]
1855
a4339ea3 1856 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
14e96192 1857 this fixes a limitation in previous versions of OpenSSL.
a4339ea3
DSH
1858 [Steve Henson]
1859
5e3ff62c 1860 *) Experimental encrypt-then-mac support.
7f111b8b 1861
5e3ff62c
DSH
1862 Experimental support for encrypt then mac from
1863 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 1864
5fdeb58c
DSH
1865 To enable it set the appropriate extension number (0x42 for the test
1866 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
7f111b8b 1867
5e3ff62c
DSH
1868 For non-compliant peers (i.e. just about everything) this should have no
1869 effect.
1870
1871 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 1872
5e3ff62c
DSH
1873 [Steve Henson]
1874
97cf1f6c
DSH
1875 *) Add EVP support for key wrapping algorithms, to avoid problems with
1876 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1877 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1878 algorithms and include tests cases.
1879 [Steve Henson]
1880
5c84d2f5
DSH
1881 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
1882 enveloped data.
1883 [Steve Henson]
1884
271fef0e
DSH
1885 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1886 MGF1 digest and OAEP label.
1887 [Steve Henson]
1888
fefc111a
BL
1889 *) Make openssl verify return errors.
1890 [Chris Palmer <palmer@google.com> and Ben Laurie]
1891
1c455bc0
DSH
1892 *) New function ASN1_TIME_diff to calculate the difference between two
1893 ASN1_TIME structures or one structure and the current time.
1894 [Steve Henson]
1895
a98b8ce6
DSH
1896 *) Update fips_test_suite to support multiple command line options. New
1897 test to induce all self test errors in sequence and check expected
1898 failures.
1899 [Steve Henson]
1900
f4324e51
DSH
1901 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
1902 sign or verify all in one operation.
1903 [Steve Henson]
1904
14e96192 1905 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
3ec9dceb
DSH
1906 test programs and fips_test_suite. Includes functionality to parse
1907 the minimal script output of fipsalgest.pl directly.
f4324e51 1908 [Steve Henson]
3ec9dceb 1909
5e4eb995
DSH
1910 *) Add authorisation parameter to FIPS_module_mode_set().
1911 [Steve Henson]
1912
2bfeb7dc
DSH
1913 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
1914 [Steve Henson]
1915
4420b3b1 1916 *) Use separate DRBG fields for internal and external flags. New function
cb71870d 1917 FIPS_drbg_health_check() to perform on demand health checking. Add
7f111b8b 1918 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
1919 demonstrate periodic health checking. Add "nodh" option to
1920 fips_test_suite to skip very slow DH test.
1921 [Steve Henson]
1922
15094852
DSH
1923 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
1924 based on NID.
1925 [Steve Henson]
1926
a11f06b2
DSH
1927 *) More extensive health check for DRBG checking many more failure modes.
1928 New function FIPS_selftest_drbg_all() to handle every possible DRBG
1929 combination: call this in fips_test_suite.
1930 [Steve Henson]
1931
7f111b8b 1932 *) Add support for canonical generation of DSA parameter 'g'. See
f55f5f77
DSH
1933 FIPS 186-3 A.2.3.
1934
7fdcb457
DSH
1935 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
1936 POST to handle HMAC cases.
20f12e63
DSH
1937 [Steve Henson]
1938
01a9a759 1939 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 1940 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
1941 [Steve Henson]
1942
c2fd5989 1943 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 1944 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
1945 outside the validated module in the FIPS capable OpenSSL.
1946 [Steve Henson]
1947
e0d1a2f8 1948 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 1949 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
1950 max_len. Allow the callback to return more than max_len bytes
1951 of entropy but discard any extra: it is the callback's responsibility
1952 to ensure that the extra data discarded does not impact the
1953 requested amount of entropy.
1954 [Steve Henson]
1955
7f111b8b 1956 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
cac4fb58
DSH
1957 information in FIPS186-3, SP800-57 and SP800-131A.
1958 [Steve Henson]
1959
b5dd1787
DSH
1960 *) CCM support via EVP. Interface is very similar to GCM case except we
1961 must supply all data in one chunk (i.e. no update, final) and the
1962 message length must be supplied if AAD is used. Add algorithm test
1963 support.
23916810
DSH
1964 [Steve Henson]
1965
ac892b7a
DSH
1966 *) Initial version of POST overhaul. Add POST callback to allow the status
1967 of POST to be monitored and/or failures induced. Modify fips_test_suite
1968 to use callback. Always run all selftests even if one fails.
1969 [Steve Henson]
1970
06b7e5a0
DSH
1971 *) XTS support including algorithm test driver in the fips_gcmtest program.
1972 Note: this does increase the maximum key length from 32 to 64 bytes but
1973 there should be no binary compatibility issues as existing applications
1974 will never use XTS mode.
32a2d8dd
DSH
1975 [Steve Henson]
1976
05e24c87
DSH
1977 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
1978 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
1979 performs algorithm blocking for unapproved PRNG types. Also do not
1980 set PRNG type in FIPS_mode_set(): leave this to the application.
1981 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 1982 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
1983 [Steve Henson]
1984
cab0595c
DSH
1985 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
1986 This shouldn't present any incompatibility problems because applications
1987 shouldn't be using these directly and any that are will need to rethink
1988 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
1989 [Steve Henson]
1990
96ec46f7
DSH
1991 *) Extensive self tests and health checking required by SP800-90 DRBG.
1992 Remove strength parameter from FIPS_drbg_instantiate and always
1993 instantiate at maximum supported strength.
1994 [Steve Henson]
1995
8857b380
DSH
1996 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
1997 [Steve Henson]
1998
11e80de3
DSH
1999 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
2000 [Steve Henson]
2001
2002 *) New function DH_compute_key_padded() to compute a DH key and pad with
2003 leading zeroes if needed: this complies with SP800-56A et al.
2004 [Steve Henson]
2005
591cbfae
DSH
2006 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
2007 anything, incomplete, subject to change and largely untested at present.
2008 [Steve Henson]
2009
eead69f5
DSH
2010 *) Modify fipscanisteronly build option to only build the necessary object
2011 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
2012 [Steve Henson]
2013
017bc57b
DSH
2014 *) Add experimental option FIPSSYMS to give all symbols in
2015 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
2016 conflicts with future versions of OpenSSL. Add perl script
2017 util/fipsas.pl to preprocess assembly language source files
2018 and rename any affected symbols.
017bc57b
DSH
2019 [Steve Henson]
2020
25c65429
DSH
2021 *) Add selftest checks and algorithm block of non-fips algorithms in
2022 FIPS mode. Remove DES2 from selftests.
2023 [Steve Henson]
2024
fe26d066
DSH
2025 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
2026 return internal method without any ENGINE dependencies. Add new
25c65429 2027 tiny fips sign and verify functions.
fe26d066
DSH
2028 [Steve Henson]
2029
b3310161
DSH
2030 *) New build option no-ec2m to disable characteristic 2 code.
2031 [Steve Henson]
2032
30b56225
DSH
2033 *) New build option "fipscanisteronly". This only builds fipscanister.o
2034 and (currently) associated fips utilities. Uses the file Makefile.fips
2035 instead of Makefile.org as the prototype.
2036 [Steve Henson]
2037
b3d8022e
DSH
2038 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
2039 Update fips_gcmtest to use IV generator.
2040 [Steve Henson]
2041
bdaa5415
DSH
2042 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
2043 setting output buffer to NULL. The *Final function must be
2044 called although it will not retrieve any additional data. The tag
2045 can be set or retrieved with a ctrl. The IV length is by default 12
2046 bytes (96 bits) but can be set to an alternative value. If the IV
2047 length exceeds the maximum IV length (currently 16 bytes) it cannot be
7f111b8b 2048 set before the key.
bdaa5415
DSH
2049 [Steve Henson]
2050
3da0ca79
DSH
2051 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
2052 underlying do_cipher function handles all cipher semantics itself
2053 including padding and finalisation. This is useful if (for example)
2054 an ENGINE cipher handles block padding itself. The behaviour of
2055 do_cipher is subtly changed if this flag is set: the return value
2056 is the number of characters written to the output buffer (zero is
2057 no longer an error code) or a negative error code. Also if the
d45087c6 2058 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
2059 [Steve Henson]
2060
2b3936e8
DSH
2061 *) If a candidate issuer certificate is already part of the constructed
2062 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
2063 [Steve Henson]
2064
7c2d4fee
BM
2065 *) Improve forward-security support: add functions
2066
2067 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
2068 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
2069
2070 for use by SSL/TLS servers; the callback function will be called whenever a
2071 new session is created, and gets to decide whether the session may be
2072 cached to make it resumable (return 0) or not (return 1). (As by the
2073 SSL/TLS protocol specifications, the session_id sent by the server will be
2074 empty to indicate that the session is not resumable; also, the server will
2075 not generate RFC 4507 (RFC 5077) session tickets.)
2076
2077 A simple reasonable callback implementation is to return is_forward_secure.
2078 This parameter will be set to 1 or 0 depending on the ciphersuite selected
2079 by the SSL/TLS server library, indicating whether it can provide forward
2080 security.
053fa39a 2081 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
7c2d4fee 2082
3ddc06f0
BM
2083 *) New -verify_name option in command line utilities to set verification
2084 parameters by name.
2085 [Steve Henson]
2086
2087 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
2088 Add CMAC pkey methods.
2089 [Steve Henson]
2090
7f111b8b 2091 *) Experimental renegotiation in s_server -www mode. If the client
3ddc06f0
BM
2092 browses /reneg connection is renegotiated. If /renegcert it is
2093 renegotiated requesting a certificate.
2094 [Steve Henson]
2095
2096 *) Add an "external" session cache for debugging purposes to s_server. This
2097 should help trace issues which normally are only apparent in deployed
2098 multi-process servers.
2099 [Steve Henson]
2100
2101 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
2102 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
2103 BIO_set_cipher() and some obscure PEM functions were changed so they
2104 can now return an error. The RAND changes required a change to the
2105 RAND_METHOD structure.
2106 [Steve Henson]
2107
2108 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
2109 a gcc attribute to warn if the result of a function is ignored. This
2110 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
7f111b8b 2111 whose return value is often ignored.
3ddc06f0 2112 [Steve Henson]
f2ad3582 2113
eb64a6c6
RP
2114 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
2115 These allow SCTs (signed certificate timestamps) to be requested and
2116 validated when establishing a connection.
2117 [Rob Percival <robpercival@google.com>]
2118
6ac83779
MC
2119 Changes between 1.0.2g and 1.0.2h [3 May 2016]
2120
2121 *) Prevent padding oracle in AES-NI CBC MAC check
2122
2123 A MITM attacker can use a padding oracle attack to decrypt traffic
2124 when the connection uses an AES CBC cipher and the server support
2125 AES-NI.
2126
2127 This issue was introduced as part of the fix for Lucky 13 padding
2128 attack (CVE-2013-0169). The padding check was rewritten to be in
2129 constant time by making sure that always the same bytes are read and
2130 compared against either the MAC or padding bytes. But it no longer
2131 checked that there was enough data to have both the MAC and padding
2132 bytes.
2133
2134 This issue was reported by Juraj Somorovsky using TLS-Attacker.
2135 (CVE-2016-2107)
2136 [Kurt Roeckx]
2137
2138 *) Fix EVP_EncodeUpdate overflow
2139
2140 An overflow can occur in the EVP_EncodeUpdate() function which is used for
2141 Base64 encoding of binary data. If an attacker is able to supply very large
2142 amounts of input data then a length check can overflow resulting in a heap
2143 corruption.
2144
d5e86796 2145 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
6ac83779
MC
2146 the PEM_write_bio* family of functions. These are mainly used within the
2147 OpenSSL command line applications, so any application which processes data
2148 from an untrusted source and outputs it as a PEM file should be considered
2149 vulnerable to this issue. User applications that call these APIs directly
2150 with large amounts of untrusted data may also be vulnerable.
2151
2152 This issue was reported by Guido Vranken.
2153 (CVE-2016-2105)
2154 [Matt Caswell]
2155
2156 *) Fix EVP_EncryptUpdate overflow
2157
2158 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
2159 is able to supply very large amounts of input data after a previous call to
2160 EVP_EncryptUpdate() with a partial block then a length check can overflow
2161 resulting in a heap corruption. Following an analysis of all OpenSSL
2162 internal usage of the EVP_EncryptUpdate() function all usage is one of two
2163 forms. The first form is where the EVP_EncryptUpdate() call is known to be
2164 the first called function after an EVP_EncryptInit(), and therefore that
2165 specific call must be safe. The second form is where the length passed to
2166 EVP_EncryptUpdate() can be seen from the code to be some small value and
2167 therefore there is no possibility of an overflow. Since all instances are
2168 one of these two forms, it is believed that there can be no overflows in
2169 internal code due to this problem. It should be noted that
2170 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
2171 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
2172 of these calls have also been analysed too and it is believed there are no
2173 instances in internal usage where an overflow could occur.
2174
2175 This issue was reported by Guido Vranken.
2176 (CVE-2016-2106)
2177 [Matt Caswell]
2178
2179 *) Prevent ASN.1 BIO excessive memory allocation
2180
2181 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
d5e86796 2182 a short invalid encoding can cause allocation of large amounts of memory
6ac83779
MC
2183 potentially consuming excessive resources or exhausting memory.
2184
2185 Any application parsing untrusted data through d2i BIO functions is
2186 affected. The memory based functions such as d2i_X509() are *not* affected.
2187 Since the memory based functions are used by the TLS library, TLS
2188 applications are not affected.
2189
2190 This issue was reported by Brian Carpenter.
2191 (CVE-2016-2109)
2192 [Stephen Henson]
2193
2194 *) EBCDIC overread
2195
2196 ASN1 Strings that are over 1024 bytes can cause an overread in applications
2197 using the X509_NAME_oneline() function on EBCDIC systems. This could result
2198 in arbitrary stack data being returned in the buffer.
2199
2200 This issue was reported by Guido Vranken.
2201 (CVE-2016-2176)
2202 [Matt Caswell]
2203
2204 *) Modify behavior of ALPN to invoke callback after SNI/servername
2205 callback, such that updates to the SSL_CTX affect ALPN.
2206 [Todd Short]
2207
2208 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
2209 default.
2210 [Kurt Roeckx]
2211
2212 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
2213 methods are enabled and ssl2 is disabled the methods return NULL.
2214 [Kurt Roeckx]
2215
09375d12
MC
2216 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
2217
2218 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
2219 Builds that are not configured with "enable-weak-ssl-ciphers" will not
2220 provide any "EXPORT" or "LOW" strength ciphers.
2221 [Viktor Dukhovni]
2222
2223 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
2224 is by default disabled at build-time. Builds that are not configured with
2225 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
2226 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
2227 will need to explicitly call either of:
2228
2229 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
2230 or
2231 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
2232
2233 as appropriate. Even if either of those is used, or the application
2234 explicitly uses the version-specific SSLv2_method() or its client and
2235 server variants, SSLv2 ciphers vulnerable to exhaustive search key
2236 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
2237 ciphers, and SSLv2 56-bit DES are no longer available.
2238 (CVE-2016-0800)
2239 [Viktor Dukhovni]
2240
2241 *) Fix a double-free in DSA code
2242
2243 A double free bug was discovered when OpenSSL parses malformed DSA private
2244 keys and could lead to a DoS attack or memory corruption for applications
2245 that receive DSA private keys from untrusted sources. This scenario is
2246 considered rare.
2247
2248 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
2249 libFuzzer.
2250 (CVE-2016-0705)
2251 [Stephen Henson]
2252
2253 *) Disable SRP fake user seed to address a server memory leak.
2254
2255 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
2256
2257 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
2258 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
2259 was changed to ignore the "fake user" SRP seed, even if the seed
2260 is configured.
2261
2262 Users should use SRP_VBASE_get1_by_user instead. Note that in
2263 SRP_VBASE_get1_by_user, caller must free the returned value. Note
2264 also that even though configuring the SRP seed attempts to hide
2265 invalid usernames by continuing the handshake with fake
2266 credentials, this behaviour is not constant time and no strong
2267 guarantees are made that the handshake is indistinguishable from
2268 that of a valid user.
2269 (CVE-2016-0798)
2270 [Emilia Käsper]
2271
2272 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
2273
2274 In the BN_hex2bn function the number of hex digits is calculated using an
2275 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
2276 large values of |i| this can result in |bn_expand| not allocating any
2277 memory because |i * 4| is negative. This can leave the internal BIGNUM data
2278 field as NULL leading to a subsequent NULL ptr deref. For very large values
2279 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
2280 In this case memory is allocated to the internal BIGNUM data field, but it
2281 is insufficiently sized leading to heap corruption. A similar issue exists
2282 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
2283 is ever called by user applications with very large untrusted hex/dec data.
2284 This is anticipated to be a rare occurrence.
2285
2286 All OpenSSL internal usage of these functions use data that is not expected
2287 to be untrusted, e.g. config file data or application command line
2288 arguments. If user developed applications generate config file data based
2289 on untrusted data then it is possible that this could also lead to security
2290 consequences. This is also anticipated to be rare.
2291
2292 This issue was reported to OpenSSL by Guido Vranken.
2293 (CVE-2016-0797)
2294 [Matt Caswell]
2295
2296 *) Fix memory issues in BIO_*printf functions
2297
2298 The internal |fmtstr| function used in processing a "%s" format string in
2299 the BIO_*printf functions could overflow while calculating the length of a
2300 string and cause an OOB read when printing very long strings.
2301
2302 Additionally the internal |doapr_outch| function can attempt to write to an
2303 OOB memory location (at an offset from the NULL pointer) in the event of a
2304 memory allocation failure. In 1.0.2 and below this could be caused where
2305 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
2306 could be in processing a very long "%s" format string. Memory leaks can
2307 also occur.
2308
2309 The first issue may mask the second issue dependent on compiler behaviour.
2310 These problems could enable attacks where large amounts of untrusted data
2311 is passed to the BIO_*printf functions. If applications use these functions
2312 in this way then they could be vulnerable. OpenSSL itself uses these
2313 functions when printing out human-readable dumps of ASN.1 data. Therefore
2314 applications that print this data could be vulnerable if the data is from
2315 untrusted sources. OpenSSL command line applications could also be
2316 vulnerable where they print out ASN.1 data, or if untrusted data is passed
2317 as command line arguments.
2318
2319 Libssl is not considered directly vulnerable. Additionally certificates etc
2320 received via remote connections via libssl are also unlikely to be able to
2321 trigger these issues because of message size limits enforced within libssl.
2322
2323 This issue was reported to OpenSSL Guido Vranken.
2324 (CVE-2016-0799)
2325 [Matt Caswell]
2326
2327 *) Side channel attack on modular exponentiation
2328
2329 A side-channel attack was found which makes use of cache-bank conflicts on
2330 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
2331 of RSA keys. The ability to exploit this issue is limited as it relies on
2332 an attacker who has control of code in a thread running on the same
2333 hyper-threaded core as the victim thread which is performing decryptions.
2334
2335 This issue was reported to OpenSSL by Yuval Yarom, The University of
2336 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
2337 Nadia Heninger, University of Pennsylvania with more information at
2338 http://cachebleed.info.
2339 (CVE-2016-0702)
2340 [Andy Polyakov]
2341
2342 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
2343 if no keysize is specified with default_bits. This fixes an
2344 omission in an earlier change that changed all RSA/DSA key generation
2345 apps to use 2048 bits by default.
2346 [Emilia Käsper]
2347
502bed22
MC
2348 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
2349 *) DH small subgroups
2350
2351 Historically OpenSSL only ever generated DH parameters based on "safe"
2352 primes. More recently (in version 1.0.2) support was provided for
2353 generating X9.42 style parameter files such as those required for RFC 5114
2354 support. The primes used in such files may not be "safe". Where an
2355 application is using DH configured with parameters based on primes that are
2356 not "safe" then an attacker could use this fact to find a peer's private
2357 DH exponent. This attack requires that the attacker complete multiple
2358 handshakes in which the peer uses the same private DH exponent. For example
2359 this could be used to discover a TLS server's private DH exponent if it's
2360 reusing the private DH exponent or it's using a static DH ciphersuite.
2361
2362 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2363 TLS. It is not on by default. If the option is not set then the server
2364 reuses the same private DH exponent for the life of the server process and
2365 would be vulnerable to this attack. It is believed that many popular
2366 applications do set this option and would therefore not be at risk.
2367
2368 The fix for this issue adds an additional check where a "q" parameter is
2369 available (as is the case in X9.42 based parameters). This detects the
2370 only known attack, and is the only possible defense for static DH
2371 ciphersuites. This could have some performance impact.
2372
2373 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2374 default and cannot be disabled. This could have some performance impact.
2375
2376 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2377 (CVE-2016-0701)
2378 [Matt Caswell]
2379
2380 *) SSLv2 doesn't block disabled ciphers
2381
2382 A malicious client can negotiate SSLv2 ciphers that have been disabled on
2383 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2384 been disabled, provided that the SSLv2 protocol was not also disabled via
2385 SSL_OP_NO_SSLv2.
2386
2387 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2388 and Sebastian Schinzel.
2389 (CVE-2015-3197)
2390 [Viktor Dukhovni]
2391
5fa30720
DSH
2392 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2393
2394 *) BN_mod_exp may produce incorrect results on x86_64
2395
2396 There is a carry propagating bug in the x86_64 Montgomery squaring
2397 procedure. No EC algorithms are affected. Analysis suggests that attacks
2398 against RSA and DSA as a result of this defect would be very difficult to
2399 perform and are not believed likely. Attacks against DH are considered just
2400 feasible (although very difficult) because most of the work necessary to
2401 deduce information about a private key may be performed offline. The amount
2402 of resources required for such an attack would be very significant and
2403 likely only accessible to a limited number of attackers. An attacker would
2404 additionally need online access to an unpatched system using the target
2405 private key in a scenario with persistent DH parameters and a private
2406 key that is shared between multiple clients. For example this can occur by
2407 default in OpenSSL DHE based SSL/TLS ciphersuites.
2408
2409 This issue was reported to OpenSSL by Hanno Böck.
2410 (CVE-2015-3193)
2411 [Andy Polyakov]
2412
2413 *) Certificate verify crash with missing PSS parameter
2414
2415 The signature verification routines will crash with a NULL pointer
2416 dereference if presented with an ASN.1 signature using the RSA PSS
2417 algorithm and absent mask generation function parameter. Since these
2418 routines are used to verify certificate signature algorithms this can be
2419 used to crash any certificate verification operation and exploited in a
2420 DoS attack. Any application which performs certificate verification is
2421 vulnerable including OpenSSL clients and servers which enable client
2422 authentication.
2423
2424 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2425 (CVE-2015-3194)
2426 [Stephen Henson]
2427
2428 *) X509_ATTRIBUTE memory leak
2429
2430 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2431 memory. This structure is used by the PKCS#7 and CMS routines so any
2432 application which reads PKCS#7 or CMS data from untrusted sources is
2433 affected. SSL/TLS is not affected.
2434
2435 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
2436 libFuzzer.
2437 (CVE-2015-3195)
2438 [Stephen Henson]
2439
2440 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2441 This changes the decoding behaviour for some invalid messages,
2442 though the change is mostly in the more lenient direction, and
2443 legacy behaviour is preserved as much as possible.
2444 [Emilia Käsper]
2445
2446 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2447 return an error
2448 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2449
a8471306 2450 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
6f47ced0
MC
2451
2452 *) Alternate chains certificate forgery
2453
d5e86796 2454 During certificate verification, OpenSSL will attempt to find an
6f47ced0
MC
2455 alternative certificate chain if the first attempt to build such a chain
2456 fails. An error in the implementation of this logic can mean that an
2457 attacker could cause certain checks on untrusted certificates to be
2458 bypassed, such as the CA flag, enabling them to use a valid leaf
2459 certificate to act as a CA and "issue" an invalid certificate.
2460
2461 This issue was reported to OpenSSL by Adam Langley/David Benjamin
2462 (Google/BoringSSL).
2463 [Matt Caswell]
2464
2465 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
2466
2467 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
2468 incompatibility in the handling of HMAC. The previous ABI has now been
2469 restored.
2470 [Matt Caswell]
2471
2472 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
de57d237 2473
063dccd0
MC
2474 *) Malformed ECParameters causes infinite loop
2475
2476 When processing an ECParameters structure OpenSSL enters an infinite loop
2477 if the curve specified is over a specially malformed binary polynomial
2478 field.
2479
2480 This can be used to perform denial of service against any
2481 system which processes public keys, certificate requests or
2482 certificates. This includes TLS clients and TLS servers with
2483 client authentication enabled.
2484
2485 This issue was reported to OpenSSL by Joseph Barr-Pixton.
2486 (CVE-2015-1788)
2487 [Andy Polyakov]
2488
2489 *) Exploitable out-of-bounds read in X509_cmp_time
2490
2491 X509_cmp_time does not properly check the length of the ASN1_TIME
2492 string and can read a few bytes out of bounds. In addition,
2493 X509_cmp_time accepts an arbitrary number of fractional seconds in the
2494 time string.
2495
2496 An attacker can use this to craft malformed certificates and CRLs of
2497 various sizes and potentially cause a segmentation fault, resulting in
2498 a DoS on applications that verify certificates or CRLs. TLS clients
2499 that verify CRLs are affected. TLS clients and servers with client
2500 authentication enabled may be affected if they use custom verification
2501 callbacks.
2502
2503 This issue was reported to OpenSSL by Robert Swiecki (Google), and
053fa39a 2504 independently by Hanno Böck.
063dccd0 2505 (CVE-2015-1789)
053fa39a 2506 [Emilia Käsper]
063dccd0
MC
2507
2508 *) PKCS7 crash with missing EnvelopedContent
2509
2510 The PKCS#7 parsing code does not handle missing inner EncryptedContent
2511 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
2512 with missing content and trigger a NULL pointer dereference on parsing.
2513
2514 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
2515 structures from untrusted sources are affected. OpenSSL clients and
2516 servers are not affected.
2517
2518 This issue was reported to OpenSSL by Michal Zalewski (Google).
2519 (CVE-2015-1790)
053fa39a 2520 [Emilia Käsper]
063dccd0
MC
2521
2522 *) CMS verify infinite loop with unknown hash function
2523
2524 When verifying a signedData message the CMS code can enter an infinite loop
2525 if presented with an unknown hash function OID. This can be used to perform
2526 denial of service against any system which verifies signedData messages using
2527 the CMS code.
2528 This issue was reported to OpenSSL by Johannes Bauer.
2529 (CVE-2015-1792)
2530 [Stephen Henson]
2531
2532 *) Race condition handling NewSessionTicket
2533
2534 If a NewSessionTicket is received by a multi-threaded client when attempting to
2535 reuse a previous ticket then a race condition can occur potentially leading to
2536 a double free of the ticket data.
2537 (CVE-2015-1791)
2538 [Matt Caswell]
2539
de57d237
EK
2540 *) Only support 256-bit or stronger elliptic curves with the
2541 'ecdh_auto' setting (server) or by default (client). Of supported
2542 curves, prefer P-256 (both).
2543 [Emilia Kasper]
2544
2545 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
bdc234f3
MC
2546
2547 *) ClientHello sigalgs DoS fix
2548
2549 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
2550 invalid signature algorithms extension a NULL pointer dereference will
2551 occur. This can be exploited in a DoS attack against the server.
2552
2553 This issue was was reported to OpenSSL by David Ramos of Stanford
2554 University.
2555 (CVE-2015-0291)
2556 [Stephen Henson and Matt Caswell]
2557
2558 *) Multiblock corrupted pointer fix
2559
2560 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
2561 feature only applies on 64 bit x86 architecture platforms that support AES
2562 NI instructions. A defect in the implementation of "multiblock" can cause
2563 OpenSSL's internal write buffer to become incorrectly set to NULL when
2564 using non-blocking IO. Typically, when the user application is using a
2565 socket BIO for writing, this will only result in a failed connection.
2566 However if some other BIO is used then it is likely that a segmentation
2567 fault will be triggered, thus enabling a potential DoS attack.
2568
2569 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
2570 (CVE-2015-0290)
2571 [Matt Caswell]
2572
2573 *) Segmentation fault in DTLSv1_listen fix
2574
2575 The DTLSv1_listen function is intended to be stateless and processes the
2576 initial ClientHello from many peers. It is common for user code to loop
2577 over the call to DTLSv1_listen until a valid ClientHello is received with
2578 an associated cookie. A defect in the implementation of DTLSv1_listen means
2579 that state is preserved in the SSL object from one invocation to the next
2580 that can lead to a segmentation fault. Errors processing the initial
2581 ClientHello can trigger this scenario. An example of such an error could be
2582 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
2583 server.
2584
2585 This issue was reported to OpenSSL by Per Allansson.
2586 (CVE-2015-0207)
2587 [Matt Caswell]
2588
2589 *) Segmentation fault in ASN1_TYPE_cmp fix
2590
2591 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
2592 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
2593 certificate signature algorithm consistency this can be used to crash any
2594 certificate verification operation and exploited in a DoS attack. Any
2595 application which performs certificate verification is vulnerable including
2596 OpenSSL clients and servers which enable client authentication.
2597 (CVE-2015-0286)
2598 [Stephen Henson]
2599
2600 *) Segmentation fault for invalid PSS parameters fix
2601
2602 The signature verification routines will crash with a NULL pointer
2603 dereference if presented with an ASN.1 signature using the RSA PSS
2604 algorithm and invalid parameters. Since these routines are used to verify
2605 certificate signature algorithms this can be used to crash any
2606 certificate verification operation and exploited in a DoS attack. Any
2607 application which performs certificate verification is vulnerable including
2608 OpenSSL clients and servers which enable client authentication.
2609
2610 This issue was was reported to OpenSSL by Brian Carpenter.
2611 (CVE-2015-0208)
2612 [Stephen Henson]
2613
2614 *) ASN.1 structure reuse memory corruption fix
2615
2616 Reusing a structure in ASN.1 parsing may allow an attacker to cause
2617 memory corruption via an invalid write. Such reuse is and has been
2618 strongly discouraged and is believed to be rare.
2619
2620 Applications that parse structures containing CHOICE or ANY DEFINED BY
2621 components may be affected. Certificate parsing (d2i_X509 and related
2622 functions) are however not affected. OpenSSL clients and servers are
2623 not affected.
2624 (CVE-2015-0287)
2625 [Stephen Henson]
2626
2627 *) PKCS7 NULL pointer dereferences fix
2628
2629 The PKCS#7 parsing code does not handle missing outer ContentInfo
2630 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
2631 missing content and trigger a NULL pointer dereference on parsing.
2632
2633 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
2634 otherwise parse PKCS#7 structures from untrusted sources are
2635 affected. OpenSSL clients and servers are not affected.
2636
2637 This issue was reported to OpenSSL by Michal Zalewski (Google).
2638 (CVE-2015-0289)
053fa39a 2639 [Emilia Käsper]
bdc234f3
MC
2640
2641 *) DoS via reachable assert in SSLv2 servers fix
2642
2643 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
2644 servers that both support SSLv2 and enable export cipher suites by sending
2645 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
2646
053fa39a 2647 This issue was discovered by Sean Burford (Google) and Emilia Käsper
bdc234f3
MC
2648 (OpenSSL development team).
2649 (CVE-2015-0293)
053fa39a 2650 [Emilia Käsper]
bdc234f3
MC
2651
2652 *) Empty CKE with client auth and DHE fix
2653
2654 If client auth is used then a server can seg fault in the event of a DHE
2655 ciphersuite being selected and a zero length ClientKeyExchange message
2656 being sent by the client. This could be exploited in a DoS attack.
2657 (CVE-2015-1787)
2658 [Matt Caswell]
2659
2660 *) Handshake with unseeded PRNG fix
2661
2662 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
2663 with an unseeded PRNG. The conditions are:
2664 - The client is on a platform where the PRNG has not been seeded
2665 automatically, and the user has not seeded manually
2666 - A protocol specific client method version has been used (i.e. not
2667 SSL_client_methodv23)
2668 - A ciphersuite is used that does not require additional random data from
2669 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
2670
2671 If the handshake succeeds then the client random that has been used will
2672 have been generated from a PRNG with insufficient entropy and therefore the
2673 output may be predictable.
2674
2675 For example using the following command with an unseeded openssl will
2676 succeed on an unpatched platform:
2677
2678 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
2679 (CVE-2015-0285)
2680 [Matt Caswell]
2681
2682 *) Use After Free following d2i_ECPrivatekey error fix
2683
2684 A malformed EC private key file consumed via the d2i_ECPrivateKey function
2685 could cause a use after free condition. This, in turn, could cause a double
2686 free in several private key parsing functions (such as d2i_PrivateKey
2687 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
2688 for applications that receive EC private keys from untrusted
2689 sources. This scenario is considered rare.
2690
2691 This issue was discovered by the BoringSSL project and fixed in their
2692 commit 517073cd4b.
2693 (CVE-2015-0209)
2694 [Matt Caswell]
2695
2696 *) X509_to_X509_REQ NULL pointer deref fix
2697
2698 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
2699 the certificate key is invalid. This function is rarely used in practice.
2700
2701 This issue was discovered by Brian Carpenter.
2702 (CVE-2015-0288)
2703 [Stephen Henson]
2704
2705 *) Removed the export ciphers from the DEFAULT ciphers
2706 [Kurt Roeckx]
2707
2708 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
d663df23 2709
0548505f
AP
2710 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
2711 ARMv5 through ARMv8, as opposite to "locking" it to single one.
d5e86796 2712 So far those who have to target multiple platforms would compromise
0548505f
AP
2713 and argue that binary targeting say ARMv5 would still execute on
2714 ARMv8. "Universal" build resolves this compromise by providing
2715 near-optimal performance even on newer platforms.
2716 [Andy Polyakov]
2717
507efe73
AP
2718 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
2719 (other platforms pending).
9f4bd9d5 2720 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
507efe73 2721
b2774f6e
DSH
2722 *) Add support for the SignedCertificateTimestampList certificate and
2723 OCSP response extensions from RFC6962.
2724 [Rob Stradling]
2725
0fe73d6c
BM
2726 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2727 for corner cases. (Certain input points at infinity could lead to
2728 bogus results, with non-infinity inputs mapped to infinity too.)
2729 [Bodo Moeller]
2730
7a2b5450
AP
2731 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
2732 This covers AES, SHA256/512 and GHASH. "Initial" means that most
2733 common cases are optimized and there still is room for further
2734 improvements. Vector Permutation AES for Altivec is also added.
2735 [Andy Polyakov]
2736
2737 *) Add support for little-endian ppc64 Linux target.
2738 [Marcelo Cerri (IBM)]
2739
2740 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
2741 SHA1, SHA256 and GHASH. "Initial" means that most common cases
2742 are optimized and there still is room for further improvements.
2743 Both 32- and 64-bit modes are supported.
2744 [Andy Polyakov, Ard Biesheuvel (Linaro)]
2745
2746 *) Improved ARMv7 NEON support.
2747 [Andy Polyakov]
2748
2749 *) Support for SPARC Architecture 2011 crypto extensions, first
2750 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
2751 SHA256/512, MD5, GHASH and modular exponentiation.
2752 [Andy Polyakov, David Miller]
2753
2754 *) Accelerated modular exponentiation for Intel processors, a.k.a.
2755 RSAZ.
9f4bd9d5 2756 [Shay Gueron & Vlad Krasnov (Intel Corp)]
7a2b5450
AP
2757
2758 *) Support for new and upcoming Intel processors, including AVX2,
2759 BMI and SHA ISA extensions. This includes additional "stitched"
2760 implementations, AESNI-SHA256 and GCM, and multi-buffer support
2761 for TLS encrypt.
2762
2763 This work was sponsored by Intel Corp.
2764 [Andy Polyakov]
2765
429a25b9
BM
2766 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
2767 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
2768 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
2769 [Steve Henson]
2770
38c65481 2771 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
d5e86796 2772 this fixes a limitation in previous versions of OpenSSL.
38c65481
BM
2773 [Steve Henson]
2774
2775 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2776 MGF1 digest and OAEP label.
2777 [Steve Henson]
2778
2779 *) Add EVP support for key wrapping algorithms, to avoid problems with
2780 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2781 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2782 algorithms and include tests cases.
2783 [Steve Henson]
4fcdd66f 2784
94c2f77a
DSH
2785 *) Add functions to allocate and set the fields of an ECDSA_METHOD
2786 structure.
2787 [Douglas E. Engert, Steve Henson]
2788
4dc83677
BM
2789 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
2790 difference in days and seconds between two tm or ASN1_TIME structures.
2791 [Steve Henson]
2792
2793 *) Add -rev test option to s_server to just reverse order of characters
2794 received by client and send back to server. Also prints an abbreviated
2795 summary of the connection parameters.
2796 [Steve Henson]
2797
2798 *) New option -brief for s_client and s_server to print out a brief summary
2799 of connection parameters.
2800 [Steve Henson]
2801
2802 *) Add callbacks for arbitrary TLS extensions.
2803 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
2804
2805 *) New option -crl_download in several openssl utilities to download CRLs
2806 from CRLDP extension in certificates.
2807 [Steve Henson]
2808
2809 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
2810 [Steve Henson]
2811
2812 *) New function X509_CRL_diff to generate a delta CRL from the difference
2813 of two full CRLs. Add support to "crl" utility.
2814 [Steve Henson]
2815
2816 *) New functions to set lookup_crls function and to retrieve
2817 X509_STORE from X509_STORE_CTX.
2818 [Steve Henson]
2819
2820 *) Print out deprecated issuer and subject unique ID fields in
2821 certificates.
2822 [Steve Henson]
2823
2824 *) Extend OCSP I/O functions so they can be used for simple general purpose
2825 HTTP as well as OCSP. New wrapper function which can be used to download
2826 CRLs using the OCSP API.
2827 [Steve Henson]
2828
2829 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
2830 [Steve Henson]
2831
2832 *) SSL_CONF* functions. These provide a common framework for application
2833 configuration using configuration files or command lines.
2834 [Steve Henson]
2835
2836 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
2837 message callback and prints the results. Needs compile time option
2838 "enable-ssl-trace". New options to s_client and s_server to enable
2839 tracing.
2840 [Steve Henson]
2841
2842 *) New ctrl and macro to retrieve supported points extensions.
2843 Print out extension in s_server and s_client.
2844 [Steve Henson]
2845
2846 *) New functions to retrieve certificate signature and signature
2847 OID NID.
2848 [Steve Henson]
2849
2850 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
2851 client to OpenSSL.
2852 [Steve Henson]
2853
2854 *) New Suite B modes for TLS code. These use and enforce the requirements
2855 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
2856 only use Suite B curves. The Suite B modes can be set by using the
2857 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
2858 [Steve Henson]
2859
2860 *) New chain verification flags for Suite B levels of security. Check
2861 algorithms are acceptable when flags are set in X509_verify_cert.
2862 [Steve Henson]
2863
2864 *) Make tls1_check_chain return a set of flags indicating checks passed
2865 by a certificate chain. Add additional tests to handle client
2866 certificates: checks for matching certificate type and issuer name
2867 comparison.
2868 [Steve Henson]
2869
2870 *) If an attempt is made to use a signature algorithm not in the peer
2871 preference list abort the handshake. If client has no suitable
2872 signature algorithms in response to a certificate request do not
2873 use the certificate.
2874 [Steve Henson]
2875
2876 *) If server EC tmp key is not in client preference list abort handshake.
2877 [Steve Henson]
2878
2879 *) Add support for certificate stores in CERT structure. This makes it
2880 possible to have different stores per SSL structure or one store in
d5e86796 2881 the parent SSL_CTX. Include distinct stores for certificate chain
4dc83677 2882 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
60250017 2883 to build and store a certificate chain in CERT structure: returning
4dc83677
BM
2884 an error if the chain cannot be built: this will allow applications
2885 to test if a chain is correctly configured.
2886
2887 Note: if the CERT based stores are not set then the parent SSL_CTX
2888 store is used to retain compatibility with existing behaviour.
2889
2890 [Steve Henson]
2891
2892 *) New function ssl_set_client_disabled to set a ciphersuite disabled
2893 mask based on the current session, check mask when sending client
2894 hello and checking the requested ciphersuite.
2895 [Steve Henson]
2896
2897 *) New ctrls to retrieve and set certificate types in a certificate
2898 request message. Print out received values in s_client. If certificate
2899 types is not set with custom values set sensible values based on
2900 supported signature algorithms.
2901 [Steve Henson]
2902
2903 *) Support for distinct client and server supported signature algorithms.
2904 [Steve Henson]
2905
2906 *) Add certificate callback. If set this is called whenever a certificate
2907 is required by client or server. An application can decide which
2908 certificate chain to present based on arbitrary criteria: for example
2909 supported signature algorithms. Add very simple example to s_server.
2910 This fixes many of the problems and restrictions of the existing client
2911 certificate callback: for example you can now clear an existing
2912 certificate and specify the whole chain.
2913 [Steve Henson]
2914
2915 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
7f111b8b 2916 the certificate can be used for (if anything). Set valid_flags field
4dc83677
BM
2917 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
2918 to have similar checks in it.
2919
2920 Add new "cert_flags" field to CERT structure and include a "strict mode".
2921 This enforces some TLS certificate requirements (such as only permitting
2922 certificate signature algorithms contained in the supported algorithms
2923 extension) which some implementations ignore: this option should be used
2924 with caution as it could cause interoperability issues.
2925 [Steve Henson]
2926
2927 *) Update and tidy signature algorithm extension processing. Work out
2928 shared signature algorithms based on preferences and peer algorithms
2929 and print them out in s_client and s_server. Abort handshake if no
2930 shared signature algorithms.
2931 [Steve Henson]
2932
2933 *) Add new functions to allow customised supported signature algorithms
2934 for SSL and SSL_CTX structures. Add options to s_client and s_server
2935 to support them.
2936 [Steve Henson]
2937
2938 *) New function SSL_certs_clear() to delete all references to certificates
2939 from an SSL structure. Before this once a certificate had been added
2940 it couldn't be removed.
2941 [Steve Henson]
2942
2943 *) Integrate hostname, email address and IP address checking with certificate
d5e86796 2944 verification. New verify options supporting checking in openssl utility.
4dc83677
BM
2945 [Steve Henson]
2946
2947 *) Fixes and wildcard matching support to hostname and email checking
2948 functions. Add manual page.
2949 [Florian Weimer (Red Hat Product Security Team)]
2950
2951 *) New functions to check a hostname email or IP address against a
2952 certificate. Add options x509 utility to print results of checks against
2953 a certificate.
2954 [Steve Henson]
2955
2956 *) Fix OCSP checking.
2957 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
2958
7f111b8b 2959 *) Initial experimental support for explicitly trusted non-root CAs.
cdf84b71
BM
2960 OpenSSL still tries to build a complete chain to a root but if an
2961 intermediate CA has a trust setting included that is used. The first
2962 setting is used: whether to trust (e.g., -addtrust option to the x509
2963 utility) or reject.
2964 [Steve Henson]
4dc83677
BM
2965
2966 *) Add -trusted_first option which attempts to find certificates in the
2967 trusted store even if an untrusted chain is also supplied.
2968 [Steve Henson]
0e1f390b 2969
b8c59291
AP
2970 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
2971 platform support for Linux and Android.
2972 [Andy Polyakov]
2973
0e1f390b
AP
2974 *) Support for linux-x32, ILP32 environment in x86_64 framework.
2975 [Andy Polyakov]
2976
0e1f390b
AP
2977 *) Experimental multi-implementation support for FIPS capable OpenSSL.
2978 When in FIPS mode the approved implementations are used as normal,
2979 when not in FIPS mode the internal unapproved versions are used instead.
2980 This means that the FIPS capable OpenSSL isn't forced to use the
14e96192 2981 (often lower performance) FIPS implementations outside FIPS mode.
0e1f390b
AP
2982 [Steve Henson]
2983
2984 *) Transparently support X9.42 DH parameters when calling
2985 PEM_read_bio_DHparameters. This means existing applications can handle
2986 the new parameter format automatically.
2987 [Steve Henson]
2988
2989 *) Initial experimental support for X9.42 DH parameter format: mainly
2990 to support use of 'q' parameter for RFC5114 parameters.
2991 [Steve Henson]
2992
2993 *) Add DH parameters from RFC5114 including test data to dhtest.
2994 [Steve Henson]
2995
2996 *) Support for automatic EC temporary key parameter selection. If enabled
2997 the most preferred EC parameters are automatically used instead of
2998 hardcoded fixed parameters. Now a server just has to call:
2999 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
3000 support ECDH and use the most appropriate parameters.
3001 [Steve Henson]
3002
3003 *) Enhance and tidy EC curve and point format TLS extension code. Use
3004 static structures instead of allocation if default values are used.
3005 New ctrls to set curves we wish to support and to retrieve shared curves.
3006 Print out shared curves in s_server. New options to s_server and s_client
3007 to set list of supported curves.
3008 [Steve Henson]
3009
7f111b8b 3010 *) New ctrls to retrieve supported signature algorithms and
0e1f390b
AP
3011 supported curve values as an array of NIDs. Extend openssl utility
3012 to print out received values.
3013 [Steve Henson]
3014
3015 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
3016 between NIDs and the more common NIST names such as "P-256". Enhance
3017 ecparam utility and ECC method to recognise the NIST names for curves.
3018 [Steve Henson]
3019
3020 *) Enhance SSL/TLS certificate chain handling to support different
3021 chains for each certificate instead of one chain in the parent SSL_CTX.
3022 [Steve Henson]
3023
3024 *) Support for fixed DH ciphersuite client authentication: where both
3025 server and client use DH certificates with common parameters.
3026 [Steve Henson]
3027
3028 *) Support for fixed DH ciphersuites: those requiring DH server
3029 certificates.
3030 [Steve Henson]
3031
5f85f64f
EK
3032 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
3033 the certificate.
3034 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
3035 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
3036 X509_CINF_get_signature were reverted post internal team review.
3037
bdc234f3
MC
3038 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
3039
3040 *) Build fixes for the Windows and OpenVMS platforms
3041 [Matt Caswell and Richard Levitte]
3042
3043 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
3044
3045 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
3046 message can cause a segmentation fault in OpenSSL due to a NULL pointer
3047 dereference. This could lead to a Denial Of Service attack. Thanks to
3048 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
3049 (CVE-2014-3571)
3050 [Steve Henson]
3051
3052 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
3053 dtls1_buffer_record function under certain conditions. In particular this
3054 could occur if an attacker sent repeated DTLS records with the same
3055 sequence number but for the next epoch. The memory leak could be exploited
3056 by an attacker in a Denial of Service attack through memory exhaustion.
3057 Thanks to Chris Mueller for reporting this issue.
3058 (CVE-2015-0206)
3059 [Matt Caswell]
3060
3061 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
3062 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
3063 method would be set to NULL which could later result in a NULL pointer
3064 dereference. Thanks to Frank Schmirler for reporting this issue.
3065 (CVE-2014-3569)
3066 [Kurt Roeckx]
d663df23 3067
b15f8769
DSH
3068 *) Abort handshake if server key exchange message is omitted for ephemeral
3069 ECDH ciphersuites.
3070
4138e388
DSH
3071 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
3072 reporting this issue.
b15f8769
DSH
3073 (CVE-2014-3572)
3074 [Steve Henson]
3075
ce325c60
DSH
3076 *) Remove non-export ephemeral RSA code on client and server. This code
3077 violated the TLS standard by allowing the use of temporary RSA keys in
3078 non-export ciphersuites and could be used by a server to effectively
3079 downgrade the RSA key length used to a value smaller than the server
4138e388
DSH
3080 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
3081 INRIA or reporting this issue.
ce325c60
DSH
3082 (CVE-2015-0204)
3083 [Steve Henson]
3084
bdc234f3
MC
3085 *) Fixed issue where DH client certificates are accepted without verification.
3086 An OpenSSL server will accept a DH certificate for client authentication
3087 without the certificate verify message. This effectively allows a client to
3088 authenticate without the use of a private key. This only affects servers
3089 which trust a client certificate authority which issues certificates
3090 containing DH keys: these are extremely rare and hardly ever encountered.
3091 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
3092 this issue.
3093 (CVE-2015-0205)
3094 [Steve Henson]
3095
61aa44ca
AL
3096 *) Ensure that the session ID context of an SSL is updated when its
3097 SSL_CTX is updated via SSL_set_SSL_CTX.
3098
3099 The session ID context is typically set from the parent SSL_CTX,
3100 and can vary with the CTX.
3101 [Adam Langley]
3102
684400ce
DSH
3103 *) Fix various certificate fingerprint issues.
3104
3105 By using non-DER or invalid encodings outside the signed portion of a
3106 certificate the fingerprint can be changed without breaking the signature.
3107 Although no details of the signed portion of the certificate can be changed
3108 this can cause problems with some applications: e.g. those using the
3109 certificate fingerprint for blacklists.
3110
3111 1. Reject signatures with non zero unused bits.
3112
3113 If the BIT STRING containing the signature has non zero unused bits reject
3114 the signature. All current signature algorithms require zero unused bits.
3115
3116 2. Check certificate algorithm consistency.
3117
3118 Check the AlgorithmIdentifier inside TBS matches the one in the
3119 certificate signature. NB: this will result in signature failure
3120 errors for some broken certificates.
3121
3122 Thanks to Konrad Kraszewski from Google for reporting this issue.
3123
3124 3. Check DSA/ECDSA signatures use DER.
3125
60250017 3126 Re-encode DSA/ECDSA signatures and compare with the original received
684400ce
DSH
3127 signature. Return an error if there is a mismatch.
3128
3129 This will reject various cases including garbage after signature
3130 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
3131 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
3132 (negative or with leading zeroes).
3133
3134 Further analysis was conducted and fixes were developed by Stephen Henson
3135 of the OpenSSL core team.
3136
3137 (CVE-2014-8275)
3138 [Steve Henson]
3139
bdc234f3
MC
3140 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
3141 results on some platforms, including x86_64. This bug occurs at random
3142 with a very low probability, and is not known to be exploitable in any
3143 way, though its exact impact is difficult to determine. Thanks to Pieter
3144 Wuille (Blockstream) who reported this issue and also suggested an initial
3145 fix. Further analysis was conducted by the OpenSSL development team and
3146 Adam Langley of Google. The final fix was developed by Andy Polyakov of
3147 the OpenSSL core team.
3148 (CVE-2014-3570)
3149 [Andy Polyakov]
3150
9e189b9d
DB
3151 *) Do not resume sessions on the server if the negotiated protocol
3152 version does not match the session's version. Resuming with a different
3153 version, while not strictly forbidden by the RFC, is of questionable
3154 sanity and breaks all known clients.
053fa39a 3155 [David Benjamin, Emilia Käsper]
9e189b9d 3156
e94a6c0e
EK
3157 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
3158 early CCS messages during renegotiation. (Note that because
3159 renegotiation is encrypted, this early CCS was not exploitable.)
053fa39a 3160 [Emilia Käsper]
e94a6c0e 3161
d663df23
EK
3162 *) Tighten client-side session ticket handling during renegotiation:
3163 ensure that the client only accepts a session ticket if the server sends
3164 the extension anew in the ServerHello. Previously, a TLS client would
3165 reuse the old extension state and thus accept a session ticket if one was
3166 announced in the initial ServerHello.
de2c7504
EK
3167
3168 Similarly, ensure that the client requires a session ticket if one
3169 was advertised in the ServerHello. Previously, a TLS client would
3170 ignore a missing NewSessionTicket message.
053fa39a 3171 [Emilia Käsper]
d663df23 3172
18a2d293
EK
3173 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
3174
3175 *) SRTP Memory Leak.
3176
3177 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
3178 sends a carefully crafted handshake message, to cause OpenSSL to fail
3179 to free up to 64k of memory causing a memory leak. This could be
3180 exploited in a Denial Of Service attack. This issue affects OpenSSL
3181 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
3182 whether SRTP is used or configured. Implementations of OpenSSL that
3183 have been compiled with OPENSSL_NO_SRTP defined are not affected.
3184
3185 The fix was developed by the OpenSSL team.
3186 (CVE-2014-3513)
3187 [OpenSSL team]
3188
3189 *) Session Ticket Memory Leak.
3190
3191 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
3192 integrity of that ticket is first verified. In the event of a session
3193 ticket integrity check failing, OpenSSL will fail to free memory
3194 causing a memory leak. By sending a large number of invalid session
3195 tickets an attacker could exploit this issue in a Denial Of Service
3196 attack.
3197 (CVE-2014-3567)
3198 [Steve Henson]
3199
3200 *) Build option no-ssl3 is incomplete.
3201
3202 When OpenSSL is configured with "no-ssl3" as a build option, servers
3203 could accept and complete a SSL 3.0 handshake, and clients could be
3204 configured to send them.
3205 (CVE-2014-3568)
3206 [Akamai and the OpenSSL team]
3207
3208 *) Add support for TLS_FALLBACK_SCSV.
3209 Client applications doing fallback retries should call
3210 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
3211 (CVE-2014-3566)
3212 [Adam Langley, Bodo Moeller]
38c65481 3213
1cfd255c 3214 *) Add additional DigestInfo checks.
7f111b8b 3215
60250017 3216 Re-encode DigestInto in DER and check against the original when
7c477625
DSH
3217 verifying RSA signature: this will reject any improperly encoded
3218 DigestInfo structures.
1cfd255c 3219
7c477625 3220 Note: this is a precautionary measure and no attacks are currently known.
1cfd255c
DSH
3221
3222 [Steve Henson]
3223
49b0dfc5
EK
3224 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
3225
3226 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
3227 SRP code can be overrun an internal buffer. Add sanity check that
3228 g, A, B < N to SRP code.
3229
3230 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
3231 Group for discovering this issue.
3232 (CVE-2014-3512)
3233 [Steve Henson]
3234
3235 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
3236 TLS 1.0 instead of higher protocol versions when the ClientHello message
3237 is badly fragmented. This allows a man-in-the-middle attacker to force a
3238 downgrade to TLS 1.0 even if both the server and the client support a
3239 higher protocol version, by modifying the client's TLS records.
3240
3241 Thanks to David Benjamin and Adam Langley (Google) for discovering and
3242 researching this issue.
3243 (CVE-2014-3511)
3244 [David Benjamin]
3245
3246 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
3247 to a denial of service attack. A malicious server can crash the client
3248 with a null pointer dereference (read) by specifying an anonymous (EC)DH
3249 ciphersuite and sending carefully crafted handshake messages.
3250
053fa39a 3251 Thanks to Felix Gröbert (Google) for discovering and researching this
49b0dfc5
EK
3252 issue.
3253 (CVE-2014-3510)
053fa39a 3254 [Emilia Käsper]
49b0dfc5
EK
3255
3256 *) By sending carefully crafted DTLS packets an attacker could cause openssl
3257 to leak memory. This can be exploited through a Denial of Service attack.
3258 Thanks to Adam Langley for discovering and researching this issue.
3259 (CVE-2014-3507)
3260 [Adam Langley]
3261
3262 *) An attacker can force openssl to consume large amounts of memory whilst
3263 processing DTLS handshake messages. This can be exploited through a
3264 Denial of Service attack.
3265 Thanks to Adam Langley for discovering and researching this issue.
3266 (CVE-2014-3506)
3267 [Adam Langley]
3268
3269 *) An attacker can force an error condition which causes openssl to crash
3270 whilst processing DTLS packets due to memory being freed twice. This
3271 can be exploited through a Denial of Service attack.
5e93e5fc 3272 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
49b0dfc5
EK
3273 this issue.
3274 (CVE-2014-3505)
3275 [Adam Langley]
3276
3277 *) If a multithreaded client connects to a malicious server using a resumed
3278 session and the server sends an ec point format extension it could write
3279 up to 255 bytes to freed memory.
3280
3281 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
3282 issue.
3283 (CVE-2014-3509)
3284 [Gabor Tyukasz]
3285
3286 *) A malicious server can crash an OpenSSL client with a null pointer
3287 dereference (read) by specifying an SRP ciphersuite even though it was not
3288 properly negotiated with the client. This can be exploited through a
3289 Denial of Service attack.
3290
053fa39a 3291 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
49b0dfc5
EK
3292 discovering and researching this issue.
3293 (CVE-2014-5139)
3294 [Steve Henson]
3295
3296 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
3297 X509_name_oneline, X509_name_print_ex et al. to leak some information
3298 from the stack. Applications may be affected if they echo pretty printing
3299 output to the attacker.
3300
3301 Thanks to Ivan Fratric (Google) for discovering this issue.
3302 (CVE-2014-3508)
053fa39a 3303 [Emilia Käsper, and Steve Henson]
49b0dfc5
EK
3304
3305 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3306 for corner cases. (Certain input points at infinity could lead to
3307 bogus results, with non-infinity inputs mapped to infinity too.)
3308 [Bodo Moeller]
3309
7c477625
DSH
3310 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
3311
38c65481
BM
3312 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
3313 handshake can force the use of weak keying material in OpenSSL
3314 SSL/TLS clients and servers.
3315
3316 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
3317 researching this issue. (CVE-2014-0224)
3318 [KIKUCHI Masashi, Steve Henson]
3319
3320 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
3321 OpenSSL DTLS client the code can be made to recurse eventually crashing
3322 in a DoS attack.
3323
3324 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
3325 (CVE-2014-0221)
3326 [Imre Rad, Steve Henson]
3327
3328 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
3329 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
3330 client or server. This is potentially exploitable to run arbitrary
3331 code on a vulnerable client or server.
3332
053fa39a
RL
3333 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
3334 [Jüri Aedla, Steve Henson]
38c65481
BM
3335
3336 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
3337 are subject to a denial of service attack.
3338
053fa39a 3339 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
38c65481 3340 this issue. (CVE-2014-3470)
053fa39a 3341 [Felix Gröbert, Ivan Fratric, Steve Henson]
38c65481
BM
3342
3343 *) Harmonize version and its documentation. -f flag is used to display
3344 compilation flags.
3345 [mancha <mancha1@zoho.com>]
3346
3347 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
3348 in i2d_ECPrivateKey.
3349 [mancha <mancha1@zoho.com>]
3350
3351 *) Fix some double frees. These are not thought to be exploitable.
3352 [mancha <mancha1@zoho.com>]
3353
3354 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
3355
3356 *) A missing bounds check in the handling of the TLS heartbeat extension
3357 can be used to reveal up to 64k of memory to a connected client or
3358 server.
3359
3360 Thanks for Neel Mehta of Google Security for discovering this bug and to
3361 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3362 preparing the fix (CVE-2014-0160)
3363 [Adam Langley, Bodo Moeller]
3364
3365 *) Fix for the attack described in the paper "Recovering OpenSSL
3366 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3367 by Yuval Yarom and Naomi Benger. Details can be obtained from:
3368 http://eprint.iacr.org/2014/140
3369
3370 Thanks to Yuval Yarom and Naomi Benger for discovering this
3371 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3372 [Yuval Yarom and Naomi Benger]
3373
3374 *) TLS pad extension: draft-agl-tls-padding-03
3375
3376 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3377 TLS client Hello record length value would otherwise be > 255 and
3378 less that 512 pad with a dummy extension containing zeroes so it
3379 is at least 512 bytes long.
3380
3381 [Adam Langley, Steve Henson]
3382
3383 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3384
7f111b8b 3385 *) Fix for TLS record tampering bug. A carefully crafted invalid
38c65481
BM
3386 handshake could crash OpenSSL with a NULL pointer exception.
3387 Thanks to Anton Johansson for reporting this issues.
3388 (CVE-2013-4353)
3389
3390 *) Keep original DTLS digest and encryption contexts in retransmission
3391 structures so we can use the previous session parameters if they need
3392 to be resent. (CVE-2013-6450)
3393 [Steve Henson]
3394
3395 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3396 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3397 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
3398 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
3399 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3400 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3401 [Rob Stradling, Adam Langley]
3402
4dc83677
BM
3403 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3404
3405 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3406 supporting platforms or when small records were transferred.
3407 [Andy Polyakov, Steve Henson]
3408
3409 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3410
3411 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3412
7f111b8b 3413 This addresses the flaw in CBC record processing discovered by
4dc83677 3414 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
7f111b8b 3415 at: http://www.isg.rhul.ac.uk/tls/
4dc83677
BM
3416
3417 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3418 Security Group at Royal Holloway, University of London
3419 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
053fa39a 3420 Emilia Käsper for the initial patch.
4dc83677 3421 (CVE-2013-0169)
053fa39a 3422 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
4dc83677
BM
3423
3424 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3425 ciphersuites which can be exploited in a denial of service attack.
3426 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3427 and detecting this bug and to Wolfgang Ettlinger
3428 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3429 (CVE-2012-2686)
3430 [Adam Langley]
3431
3432 *) Return an error when checking OCSP signatures when key is NULL.
3433 This fixes a DoS attack. (CVE-2013-0166)
3434 [Steve Henson]
3435
3436 *) Make openssl verify return errors.
3437 [Chris Palmer <palmer@google.com> and Ben Laurie]
3438
3439 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
3440 the right response is stapled. Also change SSL_get_certificate()
3441 so it returns the certificate actually sent.
3442 See http://rt.openssl.org/Ticket/Display.html?id=2836.
3443 [Rob Stradling <rob.stradling@comodo.com>]
c3b13033 3444
4242a090
DSH
3445 *) Fix possible deadlock when decoding public keys.
3446 [Steve Henson]
3447
c3b13033
DSH
3448 *) Don't use TLS 1.0 record version number in initial client hello
3449 if renegotiating.
3450 [Steve Henson]
3451
3452 Changes between 1.0.1b and 1.0.1c [10 May 2012]
225055c3 3453
c46ecc3a 3454 *) Sanity check record length before skipping explicit IV in TLS
4dc83677 3455 1.2, 1.1 and DTLS to fix DoS attack.
c46ecc3a
DSH
3456
3457 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
3458 fuzzing as a service testing platform.
3459 (CVE-2012-2333)
3460 [Steve Henson]
3461
225055c3
DSH
3462 *) Initialise tkeylen properly when encrypting CMS messages.
3463 Thanks to Solar Designer of Openwall for reporting this issue.
3464 [Steve Henson]
0e1f390b 3465
a7086099
DSH
3466 *) In FIPS mode don't try to use composite ciphers as they are not
3467 approved.
3468 [Steve Henson]
0e1f390b 3469
a7086099 3470 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
0e1f390b 3471
396f8b71 3472 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
43d5b4ff
DSH
3473 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
3474 mean any application compiled against OpenSSL 1.0.0 headers setting
46f4e1be 3475 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
396f8b71 3476 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
43d5b4ff
DSH
3477 0x10000000L Any application which was previously compiled against
3478 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
396f8b71
AP
3479 will need to be recompiled as a result. Letting be results in
3480 inability to disable specifically TLS 1.1 and in client context,
3481 in unlike event, limit maximum offered version to TLS 1.0 [see below].
43d5b4ff
DSH
3482 [Steve Henson]
3483
46f4e1be 3484 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
f2ad3582
AP
3485 disable just protocol X, but all protocols above X *if* there are
3486 protocols *below* X still enabled. In more practical terms it means
3487 that if application wants to disable TLS1.0 in favor of TLS1.1 and
3488 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
a2b21191
AP
3489 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
3490 client side.
f2ad3582
AP
3491 [Andy Polyakov]
3492
d9a9d10f
DSH
3493 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
3494
3495 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
3496 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
3497 in CRYPTO_realloc_clean.
3498
3499 Thanks to Tavis Ormandy, Google Security Team, for discovering this
3500 issue and to Adam Langley <agl@chromium.org> for fixing it.
3501 (CVE-2012-2110)
3502 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
82c5ac45 3503
d3ddf022
BM
3504 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
3505 [Adam Langley]
3506
800e1cd9 3507 *) Workarounds for some broken servers that "hang" if a client hello
4dc83677
BM
3508 record length exceeds 255 bytes.
3509
800e1cd9
DSH
3510 1. Do not use record version number > TLS 1.0 in initial client
3511 hello: some (but not all) hanging servers will now work.
3512 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
87411f05 3513 the number of ciphers sent in the client hello. This should be
800e1cd9
DSH
3514 set to an even number, such as 50, for example by passing:
3515 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
3516 Most broken servers should now work.
3517 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
87411f05 3518 TLS 1.2 client support entirely.
43d5b4ff 3519 [Steve Henson]
800e1cd9 3520
82c5ac45
AP
3521 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
3522 [Andy Polyakov]
3523
3524 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
3525
3526 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
3527 STRING form instead of a DigestInfo.
3528 [Steve Henson]
3ddc06f0 3529
83cb7c46
DSH
3530 *) The format used for MDC2 RSA signatures is inconsistent between EVP
3531 and the RSA_sign/RSA_verify functions. This was made more apparent when
3532 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7f111b8b 3533 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
83cb7c46
DSH
3534 the correct format in RSA_verify so both forms transparently work.
3535 [Steve Henson]
3536
f4e11693
DSH
3537 *) Some servers which support TLS 1.0 can choke if we initially indicate
3538 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
14e96192 3539 encrypted premaster secret. As a workaround use the maximum permitted
f4e11693
DSH
3540 client version in client hello, this should keep such servers happy
3541 and still work with previous versions of OpenSSL.
3542 [Steve Henson]
3543
4817504d
DSH
3544 *) Add support for TLS/DTLS heartbeats.
3545 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3546
0b9f5ef8
DSH
3547 *) Add support for SCTP.
3548 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3549
ad89bf78
DSH
3550 *) Improved PRNG seeding for VOS.
3551 [Paul Green <Paul.Green@stratus.com>]
3552
e75440d2
AP
3553 *) Extensive assembler packs updates, most notably:
3554
87411f05
DMSP
3555 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
3556 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
3557 - x86_64: bit-sliced AES implementation;
3558 - ARM: NEON support, contemporary platforms optimizations;
3559 - s390x: z196 support;
3560 - *: GHASH and GF(2^m) multiplication implementations;
e75440d2
AP
3561
3562 [Andy Polyakov]
3563
188c53f7
DSH
3564 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
3565 (removal of unnecessary code)
3566 [Peter Sylvester <peter.sylvester@edelweb.fr>]
3567
a7c71d89
BM
3568 *) Add TLS key material exporter from RFC 5705.
3569 [Eric Rescorla]
3570
3571 *) Add DTLS-SRTP negotiation from RFC 5764.
3572 [Eric Rescorla]
3573
3574 *) Add Next Protocol Negotiation,
3575 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
3576 disabled with a no-npn flag to config or Configure. Code donated
3577 by Google.
3578 [Adam Langley <agl@google.com> and Ben Laurie]
3579
3e00b4c9
BM
3580 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
3581 NIST-P256, NIST-P521, with constant-time single point multiplication on
3582 typical inputs. Compiler support for the nonstandard type __uint128_t is
e0d6132b
BM
3583 required to use this (present in gcc 4.4 and later, for 64-bit builds).
3584 Code made available under Apache License version 2.0.
3e00b4c9 3585
e0d6132b
BM
3586 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
3587 line to include this in your build of OpenSSL, and run "make depend" (or
3588 "make update"). This enables the following EC_METHODs:
3e00b4c9
BM
3589
3590 EC_GFp_nistp224_method()
3591 EC_GFp_nistp256_method()
3592 EC_GFp_nistp521_method()
3593
3594 EC_GROUP_new_by_curve_name() will automatically use these (while
3595 EC_GROUP_new_curve_GFp() currently prefers the more flexible
3596 implementations).
053fa39a 3597 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3e00b4c9 3598
3ddc06f0
BM
3599 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
3600 all platforms. Move ssize_t definition from e_os.h to the public
3601 header file e_os2.h as it now appears in public header file cms.h
3602 [Steve Henson]
3603
be449448 3604 *) New -sigopt option to the ca, req and x509 utilities. Additional
4c623cdd 3605 signature parameters can be passed using this option and in
7f111b8b 3606 particular PSS.
4c623cdd
DSH
3607 [Steve Henson]
3608
f26cf995 3609 *) Add RSA PSS signing function. This will generate and set the
17c63d1c
DSH
3610 appropriate AlgorithmIdentifiers for PSS based on those in the
3611 corresponding EVP_MD_CTX structure. No application support yet.
3612 [Steve Henson]
3613
85522a07
DSH
3614 *) Support for companion algorithm specific ASN1 signing routines.
3615 New function ASN1_item_sign_ctx() signs a pre-initialised
3616 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
3617 the appropriate parameters.
3618 [Steve Henson]
3619
31904ecd
DSH
3620 *) Add new algorithm specific ASN1 verification initialisation function
3621 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
3622 handling will be the same no matter what EVP_PKEY_METHOD is used.
3623 Add a PSS handler to support verification of PSS signatures: checked
3624 against a number of sample certificates.
3625 [Steve Henson]
3626
3627 *) Add signature printing for PSS. Add PSS OIDs.
ff04bbe3 3628 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
fa1ba589 3629
ff04bbe3 3630 *) Add algorithm specific signature printing. An individual ASN1 method
7f111b8b 3631 can now print out signatures instead of the standard hex dump.
ff04bbe3
DSH
3632
3633 More complex signatures (e.g. PSS) can print out more meaningful
3634 information. Include DSA version that prints out the signature
3635 parameters r, s.
fa1ba589
DSH
3636 [Steve Henson]
3637
ccbb9bad
DSH
3638 *) Password based recipient info support for CMS library: implementing
3639 RFC3211.
d2a53c22
DSH
3640 [Steve Henson]
3641
3d63b396
DSH
3642 *) Split password based encryption into PBES2 and PBKDF2 functions. This
3643 neatly separates the code into cipher and PBE sections and is required
3644 for some algorithms that split PBES2 into separate pieces (such as
3645 password based CMS).
18e503f3
DSH
3646 [Steve Henson]
3647
c519e89f
BM
3648 *) Session-handling fixes:
3649 - Fix handling of connections that are resuming with a session ID,
3650 but also support Session Tickets.
3651 - Fix a bug that suppressed issuing of a new ticket if the client
3652 presented a ticket with an expired session.
3653 - Try to set the ticket lifetime hint to something reasonable.
3654 - Make tickets shorter by excluding irrelevant information.
3655 - On the client side, don't ignore renewed tickets.
3656 [Adam Langley, Bodo Moeller (Google)]
3657
612fcfbd
BM
3658 *) Fix PSK session representation.
3659 [Bodo Moeller]
3660
acb4ab34 3661 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
c608171d
AP
3662
3663 This work was sponsored by Intel.
3664 [Andy Polyakov]
3665
acb4ab34
BM
3666 *) Add GCM support to TLS library. Some custom code is needed to split
3667 the IV between the fixed (from PRF) and explicit (from TLS record)
7f111b8b 3668 portions. This adds all GCM ciphersuites supported by RFC5288 and
14e96192 3669 RFC5289. Generalise some AES* cipherstrings to include GCM and
acb4ab34
BM
3670 add a special AESGCM string for GCM only.
3671 [Steve Henson]
3672
3673 *) Expand range of ctrls for AES GCM. Permit setting invocation
3674 field on decrypt and retrieval of invocation field only on encrypt.
3675 [Steve Henson]
3676
3677 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
3678 As required by RFC5289 these ciphersuites cannot be used if for
3679 versions of TLS earlier than 1.2.
3680 [Steve Henson]
3681
3682 *) For FIPS capable OpenSSL interpret a NULL default public key method
14e96192
CA
3683 as unset and return the appropriate default but do *not* set the default.
3684 This means we can return the appropriate method in applications that
3685 switch between FIPS and non-FIPS modes.
acb4ab34
BM
3686 [Steve Henson]
3687
e66cb363
BM
3688 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
3689 ENGINE is used then we cannot handle that in the FIPS module so we
3690 keep original code iff non-FIPS operations are allowed.
3691 [Steve Henson]
3692
8e855452
BM
3693 *) Add -attime option to openssl utilities.
3694 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
e66cb363
BM
3695
3696 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
3697 [Steve Henson]
3698
3699 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
3700 FIPS EC methods unconditionally for now.
3701 [Steve Henson]
3702
3703 *) New build option no-ec2m to disable characteristic 2 code.
3704 [Steve Henson]
3705
3706 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
3707 all cases can be covered as some introduce binary incompatibilities.
3708 [Steve Henson]
3709
3710 *) Redirect RSA operations to FIPS module including keygen,
3711 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
3712 [Steve Henson]
3713
3714 *) Add similar low level API blocking to ciphers.
3715 [Steve Henson]
3716
3717 *) Low level digest APIs are not approved in FIPS mode: any attempt
3718 to use these will cause a fatal error. Applications that *really* want
3719 to use them can use the private_* version instead.
3720 [Steve Henson]
3721
7f111b8b 3722 *) Redirect cipher operations to FIPS module for FIPS builds.
e66cb363
BM
3723 [Steve Henson]
3724
7f111b8b 3725 *) Redirect digest operations to FIPS module for FIPS builds.
e66cb363
BM
3726 [Steve Henson]
3727
3728 *) Update build system to add "fips" flag which will link in fipscanister.o
3729 for static and shared library builds embedding a signature if needed.
3730 [Steve Henson]
3731
3732 *) Output TLS supported curves in preference order instead of numerical
3733 order. This is currently hardcoded for the highest order curves first.
3734 This should be configurable so applications can judge speed vs strength.
3735 [Steve Henson]
3736
7f111b8b 3737 *) Add TLS v1.2 server support for client authentication.
e66cb363
BM
3738 [Steve Henson]
3739
3740 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
3741 and enable MD5.
3742 [Steve Henson]
3743
3744 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
3745 FIPS modules versions.
3746 [Steve Henson]
3747
3748 *) Add TLS v1.2 client side support for client authentication. Keep cache
3749 of handshake records longer as we don't know the hash algorithm to use
3750 until after the certificate request message is received.
3751 [Steve Henson]
3752
3753 *) Initial TLS v1.2 client support. Add a default signature algorithms
3754 extension including all the algorithms we support. Parse new signature
3755 format in client key exchange. Relax some ECC signing restrictions for
3756 TLS v1.2 as indicated in RFC5246.
3757 [Steve Henson]
3758
3759 *) Add server support for TLS v1.2 signature algorithms extension. Switch
3760 to new signature format when needed using client digest preference.
3761 All server ciphersuites should now work correctly in TLS v1.2. No client
3762 support yet and no support for client certificates.
3763 [Steve Henson]
3764
3765 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
3766 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
3767 ciphersuites. At present only RSA key exchange ciphersuites work with
3768 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
3769 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
3770 and version checking.
3771 [Steve Henson]
3772
3773 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
3774 with this defined it will not be affected by any changes to ssl internal
3775 structures. Add several utility functions to allow openssl application
3776 to work with OPENSSL_NO_SSL_INTERN defined.
3777 [Steve Henson]
3778
3e8fcd3d
RS
3779 *) A long standing patch to add support for SRP from EdelWeb (Peter
3780 Sylvester and Christophe Renou) was integrated.
3781 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
3782 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
3783 Ben Laurie]
f96ccf36 3784
f830c68f
DSH
3785 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
3786 [Steve Henson]
3787
44959ee4
DSH
3788 *) Permit abbreviated handshakes when renegotiating using the function
3789 SSL_renegotiate_abbreviated().
3790 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3791
7bbd0de8
DSH
3792 *) Add call to ENGINE_register_all_complete() to
3793 ENGINE_load_builtin_engines(), so some implementations get used
3794 automatically instead of needing explicit application support.
3795 [Steve Henson]
3796
f96ccf36
DSH
3797 *) Add support for TLS key exporter as described in RFC5705.
3798 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
3799
3800 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
3801 a few changes are required:
3802
3803 Add SSL_OP_NO_TLSv1_1 flag.
3804 Add TLSv1_1 methods.
3805 Update version checking logic to handle version 1.1.
3806 Add explicit IV handling (ported from DTLS code).
3807 Add command line options to s_client/s_server.
3808 [Steve Henson]
3809
82c5ac45
AP
3810 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
3811
3812 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
3813 in CMS and PKCS7 code. When RSA decryption fails use a random key for
3814 content decryption and always return the same error. Note: this attack
3815 needs on average 2^20 messages so it only affects automated senders. The
60250017 3816 old behaviour can be re-enabled in the CMS code by setting the
82c5ac45
AP
3817 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
3818 an MMA defence is not necessary.
3819 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
3820 this issue. (CVE-2012-0884)
3821 [Steve Henson]
206310c3 3822
7f111b8b 3823 *) Fix CVE-2011-4619: make sure we really are receiving a
206310c3
DSH
3824 client hello before rejecting multiple SGC restarts. Thanks to
3825 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
3826 [Steve Henson]
3827
855d2918
DSH
3828 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
3829
3830 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
3831 Thanks to Antonio Martin, Enterprise Secure Access Research and
3832 Development, Cisco Systems, Inc. for discovering this bug and
3833 preparing a fix. (CVE-2012-0050)
3834 [Antonio Martin]
3835
4d0bafb4 3836 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3ddc06f0 3837
e7455724
DSH
3838 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
3839 of the Vaudenay padding oracle attack on CBC mode encryption
3840 which enables an efficient plaintext recovery attack against
3841 the OpenSSL implementation of DTLS. Their attack exploits timing
3842 differences arising during decryption processing. A research
3843 paper describing this attack can be found at:
3844 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
3845 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3846 Security Group at Royal Holloway, University of London
3847 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
3848 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
3849 for preparing the fix. (CVE-2011-4108)
3850 [Robin Seggelmann, Michael Tuexen]
3851
27dfffd5
DSH
3852 *) Clear bytes used for block padding of SSL 3.0 records.
3853 (CVE-2011-4576)
3854 [Adam Langley (Google)]
3855
ac07bc86
DSH
3856 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
3857 Kadianakis <desnacked@gmail.com> for discovering this issue and
3858 Adam Langley for preparing the fix. (CVE-2011-4619)
2ec0497f
DSH
3859 [Adam Langley (Google)]
3860
3861 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
3862 [Andrey Kulikov <amdeich@gmail.com>]
3863
3864 *) Prevent malformed RFC3779 data triggering an assertion failure.
3865 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
3866 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
3867 [Rob Austein <sra@hactrn.net>]
3868
8e855452
BM
3869 *) Improved PRNG seeding for VOS.
3870 [Paul Green <Paul.Green@stratus.com>]
3871
19b0d0e7
BM
3872 *) Fix ssl_ciph.c set-up race.
3873 [Adam Langley (Google)]
3874
ea8c77a5 3875 *) Fix spurious failures in ecdsatest.c.
053fa39a 3876 [Emilia Käsper (Google)]
ea8c77a5 3877
390c5795
BM
3878 *) Fix the BIO_f_buffer() implementation (which was mixing different
3879 interpretations of the '..._len' fields).
3880 [Adam Langley (Google)]
3881
e5641d7f
BM
3882 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
3883 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
3884 threads won't reuse the same blinding coefficients.
3885
3886 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
3887 lock to call BN_BLINDING_invert_ex, and avoids one use of
3888 BN_BLINDING_update for each BN_BLINDING structure (previously,
3889 the last update always remained unused).
053fa39a 3890 [Emilia Käsper (Google)]
e5641d7f 3891
3ddc06f0
BM
3892 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
3893 [Bob Buckholz (Google)]
3894
3895 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
e66cb363 3896
0486cce6
DSH
3897 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
3898 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
3899 [Kaspar Brand <ossl@velox.ch>]
3900
e7928282 3901 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
0486cce6 3902 for multi-threaded use of ECDH. (CVE-2011-3210)
e7928282
BM
3903 [Adam Langley (Google)]
3904
837e1b68
BM
3905 *) Fix x509_name_ex_d2i memory leak on bad inputs.
3906 [Bodo Moeller]
3907
1f59a843
DSH
3908 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
3909 signature public key algorithm by using OID xref utilities instead.
3910 Before this you could only use some ECC ciphersuites with SHA1 only.
3911 [Steve Henson]
3912
e66cb363
BM
3913 *) Add protection against ECDSA timing attacks as mentioned in the paper
3914 by Billy Bob Brumley and Nicola Tuveri, see:
3915
87411f05 3916 http://eprint.iacr.org/2011/232.pdf
e66cb363
BM
3917
3918 [Billy Bob Brumley and Nicola Tuveri]
3919
c415adc2
BM
3920 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
3921
3922 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
3923 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
968062b7
DSH
3924
3925 *) Fix bug in string printing code: if *any* escaping is enabled we must
3926 escape the escape character (backslash) or the resulting string is
3927 ambiguous.
3928 [Steve Henson]
3929
3930 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
300b1d76 3931
88f2a4cf
BM
3932 *) Disable code workaround for ancient and obsolete Netscape browsers
3933 and servers: an attacker can use it in a ciphersuite downgrade attack.
3934 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
3935 [Steve Henson]
3936
300b1d76
DSH
3937 *) Fixed J-PAKE implementation error, originally discovered by
3938 Sebastien Martini, further info and confirmation from Stefan
3939 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
3940 [Ben Laurie]
3941
3942 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
223c59ea 3943
732d31be
DSH
3944 *) Fix extension code to avoid race conditions which can result in a buffer
3945 overrun vulnerability: resumed sessions must not be modified as they can
3946 be shared by multiple threads. CVE-2010-3864
9bda7458 3947 [Steve Henson]
732d31be 3948
223c59ea 3949 *) Fix WIN32 build system to correctly link an ENGINE directory into
7f111b8b 3950 a DLL.
223c59ea
DSH
3951 [Steve Henson]
3952
173350bc
BM
3953 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
3954
7f111b8b 3955 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3cbb15ee
DSH
3956 (CVE-2010-1633)
3957 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
acf20c7d 3958
173350bc 3959 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3d63b396 3960
c2bf7208
DSH
3961 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
3962 context. The operation can be customised via the ctrl mechanism in
3963 case ENGINEs want to include additional functionality.
3964 [Steve Henson]
3965
ba64ae6c
DSH
3966 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
3967 [Steve Henson]
3968
0e0c6821
DSH
3969 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
3970 output hashes compatible with older versions of OpenSSL.
3971 [Willy Weisz <weisz@vcpc.univie.ac.at>]
3972
e6f418bc
DSH
3973 *) Fix compression algorithm handling: if resuming a session use the
3974 compression algorithm of the resumed session instead of determining
3975 it from client hello again. Don't allow server to change algorithm.
3976 [Steve Henson]
3977
3d63b396
DSH
3978 *) Add load_crls() function to apps tidying load_certs() too. Add option
3979 to verify utility to allow additional CRLs to be included.
3980 [Steve Henson]
3981
3982 *) Update OCSP request code to permit adding custom headers to the request:
3983 some responders need this.
3984 [Steve Henson]
3985
a25f33d2
DSH
3986 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
3987 correctly.
3988 [Julia Lawall <julia@diku.dk>]
3989
17716680
DSH
3990 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
3991 needlessly dereferenced structures, used obsolete functions and
3992 didn't handle all updated verify codes correctly.
3993 [Steve Henson]
3994
480af99e 3995 *) Disable MD2 in the default configuration.
0e4bc563
DSH
3996 [Steve Henson]
3997
e30dd20c
DSH
3998 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
3999 indicate the initial BIO being pushed or popped. This makes it possible
4000 to determine whether the BIO is the one explicitly called or as a result
4001 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
4002 it handles reference counts correctly and doesn't zero out the I/O bio
4003 when it is not being explicitly popped. WARNING: applications which
4004 included workarounds for the old buggy behaviour will need to be modified
4005 or they could free up already freed BIOs.
4006 [Steve Henson]
4007
480af99e
BM
4008 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
4009 renaming to all platforms (within the 0.9.8 branch, this was
4010 done conditionally on Netware platforms to avoid a name clash).
c05353c5
DSH
4011 [Guenter <lists@gknw.net>]
4012
d741ccad
DSH
4013 *) Add ECDHE and PSK support to DTLS.
4014 [Michael Tuexen <tuexen@fh-muenster.de>]
4015
5f8f94a6
DSH
4016 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
4017 be used on C++.
4018 [Steve Henson]
4019
e5fa864f
DSH
4020 *) Add "missing" function EVP_MD_flags() (without this the only way to
4021 retrieve a digest flags is by accessing the structure directly. Update
4022 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
4023 or cipher is registered as in the "from" argument. Print out all
7f111b8b 4024 registered digests in the dgst usage message instead of manually
e5fa864f
DSH
4025 attempting to work them out.
4026 [Steve Henson]
4027
22c98d4a
DSH
4028 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
4029 this allows the use of compression and extensions. Change default cipher
4030 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
4031 by default unless an application cipher string requests it.
4032 [Steve Henson]
4033
14023fe3
DSH
4034 *) Alter match criteria in PKCS12_parse(). It used to try to use local
4035 key ids to find matching certificates and keys but some PKCS#12 files
4036 don't follow the (somewhat unwritten) rules and this strategy fails.
4037 Now just gather all certificates together and the first private key
4038 then look for the first certificate that matches the key.
4039 [Steve Henson]
4040
aaf35f11
DSH
4041 *) Support use of registered digest and cipher names for dgst and cipher
4042 commands instead of having to add each one as a special case. So now
4043 you can do:
4044
4045 openssl sha256 foo
4046
4047 as well as:
4048
4049 openssl dgst -sha256 foo
4050
4051 and this works for ENGINE based algorithms too.
4052
4053 [Steve Henson]
3ff55e96 4054
b6af2c7e
DSH
4055 *) Update Gost ENGINE to support parameter files.
4056 [Victor B. Wagner <vitus@cryptocom.ru>]
4057
7f111b8b 4058 *) Support GeneralizedTime in ca utility.
33ab2e31
DSH
4059 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
4060
c2c99e28
DSH
4061 *) Enhance the hash format used for certificate directory links. The new
4062 form uses the canonical encoding (meaning equivalent names will work
4063 even if they aren't identical) and uses SHA1 instead of MD5. This form
4064 is incompatible with the older format and as a result c_rehash should
4065 be used to rebuild symbolic links.
4066 [Steve Henson]
4067
8125d9f9
DSH
4068 *) Make PKCS#8 the default write format for private keys, replacing the
4069 traditional format. This form is standardised, more secure and doesn't
4070 include an implicit MD5 dependency.
4071 [Steve Henson]
4072
363bd0b4
DSH
4073 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
4074 committed to OpenSSL should pass this lot as a minimum.
4075 [Steve Henson]
4076
12bf56c0
DSH
4077 *) Add session ticket override functionality for use by EAP-FAST.
4078 [Jouni Malinen <j@w1.fi>]
4079
87d52468
DSH
4080 *) Modify HMAC functions to return a value. Since these can be implemented
4081 in an ENGINE errors can occur.
4082 [Steve Henson]
4083
1ea6472e
BL
4084 *) Type-checked OBJ_bsearch_ex.
4085 [Ben Laurie]
4086
babb3798
BL
4087 *) Type-checked OBJ_bsearch. Also some constification necessitated
4088 by type-checking. Still to come: TXT_DB, bsearch(?),
4089 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
4090 CONF_VALUE.
4091 [Ben Laurie]
babb3798 4092
87d3a0cd
DSH
4093 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
4094 seconds to a tm structure directly, instead of going through OS
4095 specific date routines. This avoids any issues with OS routines such
4096 as the year 2038 bug. New *_adj() functions for ASN1 time structures
4097 and X509_time_adj_ex() to cover the extended range. The existing
4098 X509_time_adj() is still usable and will no longer have any date issues.
4099 [Steve Henson]
4100
d43c4497
DSH
4101 *) Delta CRL support. New use deltas option which will attempt to locate
4102 and search any appropriate delta CRLs available.
4103
4104 This work was sponsored by Google.
4105 [Steve Henson]
4106
4b96839f
DSH
4107 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
4108 code and add additional score elements. Validate alternate CRL paths
4109 as part of the CRL checking and indicate a new error "CRL path validation
4110 error" in this case. Applications wanting additional details can use
4111 the verify callback and check the new "parent" field. If this is not
60250017 4112 NULL CRL path validation is taking place. Existing applications won't
4b96839f
DSH
4113 see this because it requires extended CRL support which is off by
4114 default.
4115
4116 This work was sponsored by Google.
4117 [Steve Henson]
4118
249a77f5
DSH
4119 *) Support for freshest CRL extension.
4120
4121 This work was sponsored by Google.
4122 [Steve Henson]
4123
d0fff69d
DSH
4124 *) Initial indirect CRL support. Currently only supported in the CRLs
4125 passed directly and not via lookup. Process certificate issuer
4126 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 4127 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
4128
4129 This work was sponsored by Google.
4130 [Steve Henson]
4131
9d84d4ed
DSH
4132 *) Add support for distinct certificate and CRL paths. The CRL issuer
4133 certificate is validated separately in this case. Only enabled if
4134 an extended CRL support flag is set: this flag will enable additional
4135 CRL functionality in future.
4136
4137 This work was sponsored by Google.
4138 [Steve Henson]
9d84d4ed 4139
002e66c0
DSH
4140 *) Add support for policy mappings extension.
4141
4142 This work was sponsored by Google.
4143 [Steve Henson]
4144
e9746e03
DSH
4145 *) Fixes to pathlength constraint, self issued certificate handling,
4146 policy processing to align with RFC3280 and PKITS tests.
4147
4148 This work was sponsored by Google.
4149 [Steve Henson]
4150
4151 *) Support for name constraints certificate extension. DN, email, DNS
4152 and URI types are currently supported.
4153
4154 This work was sponsored by Google.
4155 [Steve Henson]
4156
4c329696
GT
4157 *) To cater for systems that provide a pointer-based thread ID rather
4158 than numeric, deprecate the current numeric thread ID mechanism and
4159 replace it with a structure and associated callback type. This
4160 mechanism allows a numeric "hash" to be extracted from a thread ID in
4161 either case, and on platforms where pointers are larger than 'long',
4162 mixing is done to help ensure the numeric 'hash' is usable even if it
4163 can't be guaranteed unique. The default mechanism is to use "&errno"
4164 as a pointer-based thread ID to distinguish between threads.
4165
4166 Applications that want to provide their own thread IDs should now use
4167 CRYPTO_THREADID_set_callback() to register a callback that will call
4168 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
4169
2ecd2ede
BM
4170 Note that ERR_remove_state() is now deprecated, because it is tied
4171 to the assumption that thread IDs are numeric. ERR_remove_state(0)
4172 to free the current thread's error state should be replaced by
4173 ERR_remove_thread_state(NULL).
4174
4c329696
GT
4175 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
4176 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
4177 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
4178 application was previously providing a numeric thread callback that
4179 was inappropriate for distinguishing threads, then uniqueness might
4180 have been obtained with &errno that happened immediately in the
4181 intermediate development versions of OpenSSL; this is no longer the
4182 case, the numeric thread callback will now override the automatic use
4183 of &errno.)
4184 [Geoff Thorpe, with help from Bodo Moeller]
4185
5cbd2033
DSH
4186 *) Initial support for different CRL issuing certificates. This covers a
4187 simple case where the self issued certificates in the chain exist and
4188 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
4189
4190 This work was sponsored by Google.
5cbd2033
DSH
4191 [Steve Henson]
4192
5ce278a7
BL
4193 *) Removed effectively defunct crypto/store from the build.
4194 [Ben Laurie]
4195
4196 *) Revamp of STACK to provide stronger type-checking. Still to come:
4197 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
4198 ASN1_STRING, CONF_VALUE.
4199 [Ben Laurie]
4200
8671b898
BL
4201 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
4202 RAM on SSL connections. This option can save about 34k per idle SSL.
4203 [Nick Mathewson]
4204
3c1d6bbc
BL
4205 *) Revamp of LHASH to provide stronger type-checking. Still to come:
4206 STACK, TXT_DB, bsearch, qsort.
4207 [Ben Laurie]
4208
8931b30d
DSH
4209 *) Initial support for Cryptographic Message Syntax (aka CMS) based
4210 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 4211 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
4212 encryptedData, envelopedData types included. Scripts to check against
4213 RFC4134 examples draft and interop and consistency checks of many
4214 content types and variants.
8931b30d
DSH
4215 [Steve Henson]
4216
3df93571 4217 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
4218 [Steve Henson]
4219
73980531
DSH
4220 *) Extend mk1mf to support importing of options and assembly language
4221 files from Configure script, currently only included in VC-WIN32.
4222 The assembly language rules can now optionally generate the source
4223 files from the associated perl scripts.
4224 [Steve Henson]
4225
0e1dba93
DSH
4226 *) Implement remaining functionality needed to support GOST ciphersuites.
4227 Interop testing has been performed using CryptoPro implementations.
4228 [Victor B. Wagner <vitus@cryptocom.ru>]
4229
0023adb4
AP
4230 *) s390x assembler pack.
4231 [Andy Polyakov]
4232
4c7c5ff6
AP
4233 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
4234 "family."
4235 [Andy Polyakov]
4236
761772d7
BM
4237 *) Implement Opaque PRF Input TLS extension as specified in
4238 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
4239 official specification yet and no extension type assignment by
4240 IANA exists, this extension (for now) will have to be explicitly
4241 enabled when building OpenSSL by providing the extension number
4242 to use. For example, specify an option
4243
4244 -DTLSEXT_TYPE_opaque_prf_input=0x9527
4245
4246 to the "config" or "Configure" script to enable the extension,
4247 assuming extension number 0x9527 (which is a completely arbitrary
4248 and unofficial assignment based on the MD5 hash of the Internet
4249 Draft). Note that by doing so, you potentially lose
4250 interoperability with other TLS implementations since these might
4251 be using the same extension number for other purposes.
4252
4253 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
4254 opaque PRF input value to use in the handshake. This will create
46f4e1be 4255 an internal copy of the length-'len' string at 'src', and will
761772d7
BM
4256 return non-zero for success.
4257
4258 To get more control and flexibility, provide a callback function
4259 by using
4260
4261 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
4262 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
4263
4264 where
4265
4266 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
4267 void *arg;
4268
4269 Callback function 'cb' will be called in handshakes, and is
4270 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
4271 Argument 'arg' is for application purposes (the value as given to
4272 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
4273 be provided to the callback function). The callback function
4274 has to return non-zero to report success: usually 1 to use opaque
4275 PRF input just if possible, or 2 to enforce use of the opaque PRF
4276 input. In the latter case, the library will abort the handshake
4277 if opaque PRF input is not successfully negotiated.
4278
4279 Arguments 'peerinput' and 'len' given to the callback function
4280 will always be NULL and 0 in the case of a client. A server will
4281 see the client's opaque PRF input through these variables if
4282 available (NULL and 0 otherwise). Note that if the server
4283 provides an opaque PRF input, the length must be the same as the
4284 length of the client's opaque PRF input.
4285
4286 Note that the callback function will only be called when creating
4287 a new session (session resumption can resume whatever was
4288 previously negotiated), and will not be called in SSL 2.0
4289 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
4290 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
4291 for applications that need to enforce opaque PRF input.
4292
4293 [Bodo Moeller]
4294
81025661 4295 *) Update ssl code to support digests other than SHA1+MD5 for handshake
7f111b8b 4296 MAC.
81025661
DSH
4297
4298 [Victor B. Wagner <vitus@cryptocom.ru>]
4299
6434abbf
DSH
4300 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4301 RFC4507bis. The encrypted ticket format is an encrypted encoded
4302 SSL_SESSION structure, that way new session features are automatically
4303 supported.
4304
ba0e826d
DSH
4305 If a client application caches session in an SSL_SESSION structure
4306 support is transparent because tickets are now stored in the encoded
4307 SSL_SESSION.
7f111b8b 4308
ba0e826d
DSH
4309 The SSL_CTX structure automatically generates keys for ticket
4310 protection in servers so again support should be possible
6434abbf
DSH
4311 with no application modification.
4312
4313 If a client or server wishes to disable RFC4507 support then the option
4314 SSL_OP_NO_TICKET can be set.
4315
4316 Add a TLS extension debugging callback to allow the contents of any client
4317 or server extensions to be examined.
ec5d7473
DSH
4318
4319 This work was sponsored by Google.
6434abbf
DSH
4320 [Steve Henson]
4321
3c07d3a3
DSH
4322 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
4323 OpenSSL should now compile cleanly on gcc 4.2
4324 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
4325
b948e2c5
DSH
4326 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
4327 support including streaming MAC support: this is required for GOST
4328 ciphersuite support.
4329 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
4330
9cfc8a9d
DSH
4331 *) Add option -stream to use PKCS#7 streaming in smime utility. New
4332 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
4333 to output in BER and PEM format.
4334 [Steve Henson]
4335
47b71e6e
DSH
4336 *) Experimental support for use of HMAC via EVP_PKEY interface. This
4337 allows HMAC to be handled via the EVP_DigestSign*() interface. The
4338 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
4339 ENGINE support for HMAC keys which are unextractable. New -mac and
4340 -macopt options to dgst utility.
47b71e6e
DSH
4341 [Steve Henson]
4342
d952c79a
DSH
4343 *) New option -sigopt to dgst utility. Update dgst to use
4344 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
7f111b8b 4345 alternative signing parameters such as X9.31 or PSS in the dgst
d952c79a
DSH
4346 utility.
4347 [Steve Henson]
4348
fd5bc65c
BM
4349 *) Change ssl_cipher_apply_rule(), the internal function that does
4350 the work each time a ciphersuite string requests enabling
4351 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
4352 removing ("!foo+bar") a class of ciphersuites: Now it maintains
4353 the order of disabled ciphersuites such that those ciphersuites
4354 that most recently went from enabled to disabled not only stay
4355 in order with respect to each other, but also have higher priority
4356 than other disabled ciphersuites the next time ciphersuites are
4357 enabled again.
4358
4359 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
4360 the same ciphersuites as with "HIGH" alone, but in a specific
4361 order where the PSK ciphersuites come first (since they are the
4362 most recently disabled ciphersuites when "HIGH" is parsed).
4363
4364 Also, change ssl_create_cipher_list() (using this new
46f4e1be
JS
4365 functionality) such that between otherwise identical
4366 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
fd5bc65c
BM
4367 the default order.
4368 [Bodo Moeller]
4369
0a05123a
BM
4370 *) Change ssl_create_cipher_list() so that it automatically
4371 arranges the ciphersuites in reasonable order before starting
4372 to process the rule string. Thus, the definition for "DEFAULT"
4373 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4374 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4375 This makes it much easier to arrive at a reasonable default order
4376 in applications for which anonymous ciphers are OK (meaning
4377 that you can't actually use DEFAULT).
4378 [Bodo Moeller; suggested by Victor Duchovni]
4379
52b8dad8
BM
4380 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4381 processing) into multiple integers instead of setting
4382 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4383 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4384 (These masks as well as the individual bit definitions are hidden
4385 away into the non-exported interface ssl/ssl_locl.h, so this
4386 change to the definition of the SSL_CIPHER structure shouldn't
4387 affect applications.) This give us more bits for each of these
4388 categories, so there is no longer a need to coagulate AES128 and
4389 AES256 into a single algorithm bit, and to coagulate Camellia128
4390 and Camellia256 into a single algorithm bit, which has led to all
4391 kinds of kludges.
4392
4393 Thus, among other things, the kludge introduced in 0.9.7m and
4394 0.9.8e for masking out AES256 independently of AES128 or masking
4395 out Camellia256 independently of AES256 is not needed here in 0.9.9.
4396
4397 With the change, we also introduce new ciphersuite aliases that
4398 so far were missing: "AES128", "AES256", "CAMELLIA128", and
4399 "CAMELLIA256".
4400 [Bodo Moeller]
4401
357d5de5
NL
4402 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4403 Use the leftmost N bytes of the signature input if the input is
4404 larger than the prime q (with N being the size in bytes of q).
4405 [Nils Larsch]
4406
11d8cdc6
DSH
4407 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4408 it yet and it is largely untested.
4409 [Steve Henson]
4410
06e2dd03
NL
4411 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4412 [Nils Larsch]
4413
de121164 4414 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 4415 some compilers (gcc 4.2 and later) reject their use. Safestack is
7f111b8b 4416 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
4417 [Steve Henson]
4418
3189772e
AP
4419 *) Win32/64 targets are linked with Winsock2.
4420 [Andy Polyakov]
4421
010fa0b3 4422 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
7f111b8b 4423 to external functions. This can be used to increase CRL handling
010fa0b3
DSH
4424 efficiency especially when CRLs are very large by (for example) storing
4425 the CRL revoked certificates in a database.
4426 [Steve Henson]
4427
5d20c4fb
DSH
4428 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4429 new CRLs added to a directory can be used. New command line option
4430 -verify_return_error to s_client and s_server. This causes real errors
4431 to be returned by the verify callback instead of carrying on no matter
4432 what. This reflects the way a "real world" verify callback would behave.
4433 [Steve Henson]
4434
4435 *) GOST engine, supporting several GOST algorithms and public key formats.
4436 Kindly donated by Cryptocom.
4437 [Cryptocom]
4438
bc7535bc
DSH
4439 *) Partial support for Issuing Distribution Point CRL extension. CRLs
4440 partitioned by DP are handled but no indirect CRL or reason partitioning
4441 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
4442 selected via a scoring technique which handles IDP and AKID in CRLs.
4443 [Steve Henson]
4444
4445 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
4446 will ultimately be used for all verify operations: this will remove the
4447 X509_STORE dependency on certificate verification and allow alternative
4448 lookup methods. X509_STORE based implementations of these two callbacks.
4449 [Steve Henson]
4450
f6e7d014
DSH
4451 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
4452 Modify get_crl() to find a valid (unexpired) CRL if possible.
4453 [Steve Henson]
4454
edc54021
DSH
4455 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
4456 this would be called X509_CRL_cmp() but that name is already used by
7f111b8b 4457 a function that just compares CRL issuer names. Cache several CRL
edc54021
DSH
4458 extensions in X509_CRL structure and cache CRLDP in X509.
4459 [Steve Henson]
4460
450ea834
DSH
4461 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
4462 this maps equivalent X509_NAME structures into a consistent structure.
4463 Name comparison can then be performed rapidly using memcmp().
4464 [Steve Henson]
4465
7f111b8b 4466 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
454dbbc5 4467 utility.
c1c6c0bf
DSH
4468 [Steve Henson]
4469
b7683e3a
DSH
4470 *) Allow digests to supply their own micalg string for S/MIME type using
4471 the ctrl EVP_MD_CTRL_MICALG.
4472 [Steve Henson]
4473
4474 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
4475 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
4476 ctrl. It can then customise the structure before and/or after signing
4477 if necessary.
4478 [Steve Henson]
4479
0ee2166c
DSH
4480 *) New function OBJ_add_sigid() to allow application defined signature OIDs
4481 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
4482 to free up any added signature OIDs.
4483 [Steve Henson]
4484
5ba4bf35
DSH
4485 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
4486 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
4487 digest and cipher tables. New options added to openssl utility:
4488 list-message-digest-algorithms and list-cipher-algorithms.
4489 [Steve Henson]
4490
c4e7870a
BM
4491 *) Change the array representation of binary polynomials: the list
4492 of degrees of non-zero coefficients is now terminated with -1.
4493 Previously it was terminated with 0, which was also part of the
4494 value; thus, the array representation was not applicable to
4495 polynomials where t^0 has coefficient zero. This change makes
4496 the array representation useful in a more general context.
4497 [Douglas Stebila]
4498
89bbe14c
BM
4499 *) Various modifications and fixes to SSL/TLS cipher string
4500 handling. For ECC, the code now distinguishes between fixed ECDH
4501 with RSA certificates on the one hand and with ECDSA certificates
4502 on the other hand, since these are separate ciphersuites. The
4503 unused code for Fortezza ciphersuites has been removed.
4504
4505 For consistency with EDH, ephemeral ECDH is now called "EECDH"
4506 (not "ECDHE"). For consistency with the code for DH
4507 certificates, use of ECDH certificates is now considered ECDH
4508 authentication, not RSA or ECDSA authentication (the latter is
4509 merely the CA's signing algorithm and not actively used in the
4510 protocol).
4511
4512 The temporary ciphersuite alias "ECCdraft" is no longer
4513 available, and ECC ciphersuites are no longer excluded from "ALL"
4514 and "DEFAULT". The following aliases now exist for RFC 4492
4515 ciphersuites, most of these by analogy with the DH case:
4516
4517 kECDHr - ECDH cert, signed with RSA
4518 kECDHe - ECDH cert, signed with ECDSA
4519 kECDH - ECDH cert (signed with either RSA or ECDSA)
4520 kEECDH - ephemeral ECDH
4521 ECDH - ECDH cert or ephemeral ECDH
4522
4523 aECDH - ECDH cert
4524 aECDSA - ECDSA cert
4525 ECDSA - ECDSA cert
4526
4527 AECDH - anonymous ECDH
4528 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
4529
4530 [Bodo Moeller]
4531
fb7b3932
DSH
4532 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
4533 Use correct micalg parameters depending on digest(s) in signed message.
4534 [Steve Henson]
4535
01b8b3c7
DSH
4536 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
4537 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
4538 [Steve Henson]
de9fcfe3 4539
58aa573a 4540 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
4541 an engine to register a method. Add ENGINE lookups for methods and
4542 functional reference processing.
58aa573a
DSH
4543 [Steve Henson]
4544
46f4e1be 4545 *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
91c9e621
DSH
4546 EVP_{Sign,Verify}* which allow an application to customise the signature
4547 process.
4548 [Steve Henson]
4549
55311921
DSH
4550 *) New -resign option to smime utility. This adds one or more signers
4551 to an existing PKCS#7 signedData structure. Also -md option to use an
4552 alternative message digest algorithm for signing.
4553 [Steve Henson]
4554
a6e7fcd1
DSH
4555 *) Tidy up PKCS#7 routines and add new functions to make it easier to
4556 create PKCS7 structures containing multiple signers. Update smime
4557 application to support multiple signers.
4558 [Steve Henson]
4559
121dd39f
DSH
4560 *) New -macalg option to pkcs12 utility to allow setting of an alternative
4561 digest MAC.
4562 [Steve Henson]
4563
856640b5 4564 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 4565 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
4566 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
4567 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
4568 PRF which will be automatically used with PBES2.
856640b5
DSH
4569 [Steve Henson]
4570
34b3c72e 4571 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
4572 new API.
4573 [Steve Henson]
4574
399a6f0b
DSH
4575 *) Update PKCS#7 enveloped data routines to use new API. This is now
4576 supported by any public key method supporting the encrypt operation. A
4577 ctrl is added to allow the public key algorithm to examine or modify
4578 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
4579 a no op.
4580 [Steve Henson]
28e4fe34 4581
03919683
DSH
4582 *) Add a ctrl to asn1 method to allow a public key algorithm to express
4583 a default digest type to use. In most cases this will be SHA1 but some
4584 algorithms (such as GOST) need to specify an alternative digest. The
14e96192 4585 return value indicates how strong the preference is 1 means optional and
03919683
DSH
4586 2 is mandatory (that is it is the only supported type). Modify
4587 ASN1_item_sign() to accept a NULL digest argument to indicate it should
4588 use the default md. Update openssl utilities to use the default digest
4589 type for signing if it is not explicitly indicated.
4590 [Steve Henson]
4591
7f111b8b 4592 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
ee1d9ec0
DSH
4593 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
4594 signing method from the key type. This effectively removes the link
4595 between digests and public key types.
4596 [Steve Henson]
4597
d2027098
DSH
4598 *) Add an OID cross reference table and utility functions. Its purpose is to
4599 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
4600 rsaEncryption. This will allow some of the algorithm specific hackery
7f111b8b 4601 needed to use the correct OID to be removed.
d2027098
DSH
4602 [Steve Henson]
4603
492a9e24
DSH
4604 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
4605 structures for PKCS7_sign(). They are now set up by the relevant public
4606 key ASN1 method.
4607 [Steve Henson]
4608
9ca7047d
DSH
4609 *) Add provisional EC pkey method with support for ECDSA and ECDH.
4610 [Steve Henson]
4611
ffb1ac67
DSH
4612 *) Add support for key derivation (agreement) in the API, DH method and
4613 pkeyutl.
4614 [Steve Henson]
4615
3ba0885a 4616 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
7f111b8b 4617 public and private key formats. As a side effect these add additional
3ba0885a
DSH
4618 command line functionality not previously available: DSA signatures can be
4619 generated and verified using pkeyutl and DH key support and generation in
4620 pkey, genpkey.
4621 [Steve Henson]
4622
4700aea9
UM
4623 *) BeOS support.
4624 [Oliver Tappe <zooey@hirschkaefer.de>]
4625
4626 *) New make target "install_html_docs" installs HTML renditions of the
4627 manual pages.
4628 [Oliver Tappe <zooey@hirschkaefer.de>]
4629
14e96192 4630 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
f5cda4cb
DSH
4631 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
4632 support key and parameter generation and add initial key generation
4633 functionality for RSA.
4634 [Steve Henson]
4635
f733a5ef
DSH
4636 *) Add functions for main EVP_PKEY_method operations. The undocumented
4637 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
7f111b8b 4638 EVP_PKEY_{encrypt,decrypt}_old.
f733a5ef
DSH
4639 [Steve Henson]
4640
0b6f3c66
DSH
4641 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
4642 key API, doesn't do much yet.
4643 [Steve Henson]
4644
0b33dac3
DSH
4645 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
4646 public key algorithms. New option to openssl utility:
4647 "list-public-key-algorithms" to print out info.
4648 [Steve Henson]
4649
33273721
BM
4650 *) Implement the Supported Elliptic Curves Extension for
4651 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4652 [Douglas Stebila]
4653
246e0931
DSH
4654 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
4655 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
4656 [Steve Henson]
4657
3e4585c8 4658 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 4659 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 4660 type.
3e84b6e1
DSH
4661 [Steve Henson]
4662
7f111b8b 4663 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
35208f36
DSH
4664 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
4665 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
4666 structure.
4667 [Steve Henson]
4668
448be743
DSH
4669 *) Initial support for pluggable public key ASN1.
4670 De-spaghettify the public key ASN1 handling. Move public and private
4671 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
4672 algorithm specific handling to a single module within the relevant
4673 algorithm directory. Add functions to allow (near) opaque processing
4674 of public and private key structures.
4675 [Steve Henson]
4676
36ca4ba6
BM
4677 *) Implement the Supported Point Formats Extension for
4678 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4679 [Douglas Stebila]
4680
ddac1974
NL
4681 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
4682 for the psk identity [hint] and the psk callback functions to the
4683 SSL_SESSION, SSL and SSL_CTX structure.
7f111b8b 4684
ddac1974
NL
4685 New ciphersuites:
4686 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
4687 PSK-AES256-CBC-SHA
7f111b8b 4688
ddac1974
NL
4689 New functions:
4690 SSL_CTX_use_psk_identity_hint
4691 SSL_get_psk_identity_hint
4692 SSL_get_psk_identity
4693 SSL_use_psk_identity_hint
4694
4695 [Mika Kousa and Pasi Eronen of Nokia Corporation]
4696
c7235be6
UM
4697 *) Add RFC 3161 compliant time stamp request creation, response generation
4698 and response verification functionality.
053fa39a 4699 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
c7235be6 4700
1aeb3da8
BM
4701 *) Add initial support for TLS extensions, specifically for the server_name
4702 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4703 have new members for a host name. The SSL data structure has an
4704 additional member SSL_CTX *initial_ctx so that new sessions can be
4705 stored in that context to allow for session resumption, even after the
4706 SSL has been switched to a new SSL_CTX in reaction to a client's
4707 server_name extension.
f1fd4544
BM
4708
4709 New functions (subject to change):
4710
4711 SSL_get_servername()
4712 SSL_get_servername_type()
4713 SSL_set_SSL_CTX()
4714
4715 New CTRL codes and macros (subject to change):
4716
4717 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4718 - SSL_CTX_set_tlsext_servername_callback()
4719 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4720 - SSL_CTX_set_tlsext_servername_arg()
fec38ca4 4721 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
b1277b99 4722
241520e6
BM
4723 openssl s_client has a new '-servername ...' option.
4724
4725 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4726 '-key2 ...', '-servername_fatal' (subject to change). This allows
4727 testing the HostName extension for a specific single host name ('-cert'
4728 and '-key' remain fallbacks for handshakes without HostName
14e96192 4729 negotiation). If the unrecognized_name alert has to be sent, this by
241520e6
BM
4730 default is a warning; it becomes fatal with the '-servername_fatal'
4731 option.
b1277b99 4732
e8e5b46e 4733 [Peter Sylvester, Remy Allais, Christophe Renou]
b1277b99 4734
ed26604a
AP
4735 *) Whirlpool hash implementation is added.
4736 [Andy Polyakov]
4737
0cb9d93d
AP
4738 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
4739 bn(64,32). Because of instruction set limitations it doesn't have
4740 any negative impact on performance. This was done mostly in order
4741 to make it possible to share assembler modules, such as bn_mul_mont
4742 implementations, between 32- and 64-bit builds without hassle.
4743 [Andy Polyakov]
4744
8dee9f84
BM
4745 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
4746 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
4747 macro.
4748 [Bodo Moeller]
4749
4d524040
AP
4750 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
4751 dedicated Montgomery multiplication procedure, is introduced.
4752 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
4753 "64-bit" performance on certain 32-bit targets.
4754 [Andy Polyakov]
4755
566dda07 4756 *) New option SSL_OP_NO_COMP to disable use of compression selectively
7f111b8b 4757 in SSL structures. New SSL ctrl to set maximum send fragment size.
46f4e1be 4758 Save memory by setting the I/O buffer sizes dynamically instead of
566dda07
DSH
4759 using the maximum available value.
4760 [Steve Henson]
4761
13e4670c
BM
4762 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
4763 in addition to the text details.
4764 [Bodo Moeller]
4765
1ef7acfe
DSH
4766 *) Very, very preliminary EXPERIMENTAL support for printing of general
4767 ASN1 structures. This currently produces rather ugly output and doesn't
4768 handle several customised structures at all.
4769 [Steve Henson]
4770
a0156a92
DSH
4771 *) Integrated support for PVK file format and some related formats such
4772 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
4773 these in the 'rsa' and 'dsa' utilities.
4774 [Steve Henson]
4775
eea374fd
DSH
4776 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
4777 [Steve Henson]
4778
45e27385
DSH
4779 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
4780 place for the (very old) "NETSCAPE" format certificates which are now
4781 handled using new ASN1 code equivalents.
eea374fd 4782 [Steve Henson]
45e27385 4783
4ebb342f
NL
4784 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
4785 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
4786 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
4787 [Nils Larsch]
4788
9aa9d70d 4789 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
4790 unsupported fields. Enhance extension setting code to allow setting of
4791 all fields.
9aa9d70d
DSH
4792 [Steve Henson]
4793
0537f968 4794 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 4795 [Steve Henson]
28e4fe34 4796
f3dea9a5
BM
4797 *) Change 'Configure' script to enable Camellia by default.
4798 [NTT]
855d2918 4799
3e8b6485
BM
4800 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
4801
4802 *) When rejecting SSL/TLS records due to an incorrect version number, never
4803 update s->server with a new major version number. As of
4804 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
4805 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
4806 the previous behavior could result in a read attempt at NULL when
4807 receiving specific incorrect SSL/TLS records once record payload
173350bc
BM
4808 protection is active. (CVE-2010-0740)
4809 [Bodo Moeller, Adam Langley <agl@chromium.org>]
3e8b6485 4810
7f111b8b 4811 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
cca1cd9a
DSH
4812 could be crashed if the relevant tables were not present (e.g. chrooted).
4813 [Tomas Hoger <thoger@redhat.com>]
f3dea9a5 4814
3e8b6485 4815 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
fb75f349 4816
46f4e1be 4817 *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
fb75f349 4818 [Martin Olsson, Neel Mehta]
a8397553
BM
4819
4820 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
4821 accommodate for stack sorting, always a write lock!).
4822 [Bodo Moeller]
ddcfc25a 4823
47e0a1c3
DSH
4824 *) On some versions of WIN32 Heap32Next is very slow. This can cause
4825 excessive delays in the RAND_poll(): over a minute. As a workaround
4826 include a time check in the inner Heap32Next loop too.
4827 [Steve Henson]
4828
4ba1aa39 4829 *) The code that handled flushing of data in SSL/TLS originally used the
d5e7f2f2
DSH
4830 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
4831 the problem outlined in PR#1949. The fix suggested there however can
4832 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
4833 of Apache). So instead simplify the code to flush unconditionally.
4834 This should be fine since flushing with no data to flush is a no op.
4835 [Steve Henson]
4836
bd5f21a4
DSH
4837 *) Handle TLS versions 2.0 and later properly and correctly use the
4838 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
4839 off ancient servers have a habit of sticking around for a while...
4840 [Steve Henson]
4841
1b31b5ad
DSH
4842 *) Modify compression code so it frees up structures without using the
4843 ex_data callbacks. This works around a problem where some applications
58c0da84 4844 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1b31b5ad
DSH
4845 restarting) then use compression (e.g. SSL with compression) later.
4846 This results in significant per-connection memory leaks and
4847 has caused some security issues including CVE-2008-1678 and
4848 CVE-2009-4355.
4849 [Steve Henson]
4850
3e8b6485
BM
4851 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
4852 change when encrypting or decrypting.
4853 [Bodo Moeller]
4854
ef51b4b9 4855 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
c2c49969 4856 connect and renegotiate with servers which do not support RI.
ef51b4b9
DSH
4857 Until RI is more widely deployed this option is enabled by default.
4858 [Steve Henson]
4859
7661ccad
DSH
4860 *) Add "missing" ssl ctrls to clear options and mode.
4861 [Steve Henson]
4862
82e610e2 4863 *) If client attempts to renegotiate and doesn't support RI respond with
f9595988
DSH
4864 a no_renegotiation alert as required by RFC5746. Some renegotiating
4865 TLS clients will continue a connection gracefully when they receive
4866 the alert. Unfortunately OpenSSL mishandled this alert and would hang
4867 waiting for a server hello which it will never receive. Now we treat a
4868 received no_renegotiation alert as a fatal error. This is because
4869 applications requesting a renegotiation might well expect it to succeed
4870 and would have no code in place to handle the server denying it so the
4871 only safe thing to do is to terminate the connection.
82e610e2
DSH
4872 [Steve Henson]
4873
5430200b
DSH
4874 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
4875 peer supports secure renegotiation and 0 otherwise. Print out peer
4876 renegotiation support in s_client/s_server.
4877 [Steve Henson]
4878
9d953025
DSH
4879 *) Replace the highly broken and deprecated SPKAC certification method with
4880 the updated NID creation version. This should correctly handle UTF8.
4881 [Steve Henson]
4882
f9595988
DSH
4883 *) Implement RFC5746. Re-enable renegotiation but require the extension
4884 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
4885 turns out to be a bad idea. It has been replaced by
e0e79972
DSH
4886 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
4887 SSL_CTX_set_options(). This is really not recommended unless you
4888 know what you are doing.
13f6d57b 4889 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
e0e79972 4890
bb4060c5
DSH
4891 *) Fixes to stateless session resumption handling. Use initial_ctx when
4892 issuing and attempting to decrypt tickets in case it has changed during
4893 servername handling. Use a non-zero length session ID when attempting
4894 stateless session resumption: this makes it possible to determine if
480af99e 4895 a resumption has occurred immediately after receiving server hello
bb4060c5
DSH
4896 (several places in OpenSSL subtly assume this) instead of later in
4897 the handshake.
4898 [Steve Henson]
4899
a25f33d2
DSH
4900 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
4901 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
4902 fixes for a few places where the return code is not checked
4903 correctly.
4904 [Julia Lawall <julia@diku.dk>]
4905
0c28f277
DSH
4906 *) Add --strict-warnings option to Configure script to include devteam
4907 warnings in other configurations.
4908 [Steve Henson]
4909
6727565a 4910 *) Add support for --libdir option and LIBDIR variable in makefiles. This
480af99e 4911 makes it possible to install openssl libraries in locations which
6727565a
DSH
4912 have names other than "lib", for example "/usr/lib64" which some
4913 systems need.
4914 [Steve Henson, based on patch from Jeremy Utley]
4915
d9d0f1b5
DSH
4916 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
4917 X690 8.9.12 and can produce some misleading textual output of OIDs.
4918 [Steve Henson, reported by Dan Kaminsky]
4919
480af99e
BM
4920 *) Delete MD2 from algorithm tables. This follows the recommendation in
4921 several standards that it is not used in new applications due to
4922 several cryptographic weaknesses. For binary compatibility reasons
4923 the MD2 API is still compiled in by default.
4924 [Steve Henson]
4925
9de014a7
DSH
4926 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
4927 and restored.
4928 [Steve Henson]
4929
480af99e
BM
4930 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
4931 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
4932 clash.
4933 [Guenter <lists@gknw.net>]
4934
d2f6d282
DSH
4935 *) Fix the server certificate chain building code to use X509_verify_cert(),
4936 it used to have an ad-hoc builder which was unable to cope with anything
4937 other than a simple chain.
4938 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
4939
f3be6c7b
DSH
4940 *) Don't check self signed certificate signatures in X509_verify_cert()
4941 by default (a flag can override this): it just wastes time without
4942 adding any security. As a useful side effect self signed root CAs
4943 with non-FIPS digests are now usable in FIPS mode.
31db43df
DSH
4944 [Steve Henson]
4945
d0b72cf4
DSH
4946 *) In dtls1_process_out_of_seq_message() the check if the current message
4947 is already buffered was missing. For every new message was memory
4948 allocated, allowing an attacker to perform an denial of service attack
4949 with sending out of seq handshake messages until there is no memory
46f4e1be 4950 left. Additionally every future message was buffered, even if the
d0b72cf4
DSH
4951 sequence number made no sense and would be part of another handshake.
4952 So only messages with sequence numbers less than 10 in advance will be
480af99e 4953 buffered. (CVE-2009-1378)
7f111b8b 4954 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
4955
4956 *) Records are buffered if they arrive with a future epoch to be
4957 processed after finishing the corresponding handshake. There is
4958 currently no limitation to this buffer allowing an attacker to perform
4959 a DOS attack with sending records with future epochs until there is no
14e96192 4960 memory left. This patch adds the pqueue_size() function to determine
d0b72cf4 4961 the size of a buffer and limits the record buffer to 100 entries.
480af99e 4962 (CVE-2009-1377)
7f111b8b 4963 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
4964
4965 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
480af99e 4966 parent structure is freed. (CVE-2009-1379)
7f111b8b 4967 [Daniel Mentz]
d0b72cf4 4968
cc7399e7
DSH
4969 *) Handle non-blocking I/O properly in SSL_shutdown() call.
4970 [Darryl Miles <darryl-mailinglists@netbauds.net>]
4971
ddcfc25a
DSH
4972 *) Add 2.5.4.* OIDs
4973 [Ilya O. <vrghost@gmail.com>]
4974
480af99e
BM
4975 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
4976
4977 *) Disable renegotiation completely - this fixes a severe security
4978 problem (CVE-2009-3555) at the cost of breaking all
4979 renegotiation. Renegotiation can be re-enabled by setting
4980 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
4981 run-time. This is really not recommended unless you know what
4982 you're doing.
4983 [Ben Laurie]
4984
4d7b7c62 4985 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
64895732 4986
73ba116e
DSH
4987 *) Don't set val to NULL when freeing up structures, it is freed up by
4988 underlying code. If sizeof(void *) > sizeof(long) this can result in
4989 zeroing past the valid field. (CVE-2009-0789)
4990 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
4991
80b2ff97
DSH
4992 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
4993 checked correctly. This would allow some invalid signed attributes to
4994 appear to verify correctly. (CVE-2009-0591)
4995 [Ivan Nestlerode <inestlerode@us.ibm.com>]
4996
7ce8c95d
DSH
4997 *) Reject UniversalString and BMPString types with invalid lengths. This
4998 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
4999 a legal length. (CVE-2009-0590)
5000 [Steve Henson]
5001
7f111b8b 5002 *) Set S/MIME signing as the default purpose rather than setting it
237d7b6c
DSH
5003 unconditionally. This allows applications to override it at the store
5004 level.
5005 [Steve Henson]
5006
854a225a
DSH
5007 *) Permit restricted recursion of ASN1 strings. This is needed in practice
5008 to handle some structures.
5009 [Steve Henson]
5010
77202a85
DSH
5011 *) Improve efficiency of mem_gets: don't search whole buffer each time
5012 for a '\n'
5013 [Jeremy Shapiro <jnshapir@us.ibm.com>]
5014
7ca1cfba
BM
5015 *) New -hex option for openssl rand.
5016 [Matthieu Herrb]
5017
57f39cc8
DSH
5018 *) Print out UTF8String and NumericString when parsing ASN1.
5019 [Steve Henson]
5020
64895732
DSH
5021 *) Support NumericString type for name components.
5022 [Steve Henson]
480af99e 5023
7f625320
BL
5024 *) Allow CC in the environment to override the automatically chosen
5025 compiler. Note that nothing is done to ensure flags work with the
5026 chosen compiler.
5027 [Ben Laurie]
480af99e 5028
bab53405
DSH
5029 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5030
5031 *) Properly check EVP_VerifyFinal() and similar return values
5032 (CVE-2008-5077).
5033 [Ben Laurie, Bodo Moeller, Google Security Team]
31636a3e 5034
60aee6ce
BL
5035 *) Enable TLS extensions by default.
5036 [Ben Laurie]
5037
31636a3e 5038 *) Allow the CHIL engine to be loaded, whether the application is
7a762197
BM
5039 multithreaded or not. (This does not release the developer from the
5040 obligation to set up the dynamic locking callbacks.)
5041 [Sander Temme <sander@temme.net>]
31636a3e 5042
31636a3e
GT
5043 *) Use correct exit code if there is an error in dgst command.
5044 [Steve Henson; problem pointed out by Roland Dirlewanger]
5045
7a762197
BM
5046 *) Tweak Configure so that you need to say "experimental-jpake" to enable
5047 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
5048 [Bodo Moeller]
5049
5050 *) Add experimental JPAKE support, including demo authentication in
5051 s_client and s_server.
6caa4edd
BL
5052 [Ben Laurie]
5053
28b6d502
BL
5054 *) Set the comparison function in v3_addr_canonize().
5055 [Rob Austein <sra@hactrn.net>]
5056
d5bbead4
BL
5057 *) Add support for XMPP STARTTLS in s_client.
5058 [Philip Paeps <philip@freebsd.org>]
5059
837f2fc7
BM
5060 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
5061 to ensure that even with this option, only ciphersuites in the
5062 server's preference list will be accepted. (Note that the option
5063 applies only when resuming a session, so the earlier behavior was
5064 just about the algorithm choice for symmetric cryptography.)
5065 [Bodo Moeller]
5066
1a489c9a 5067 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
6bf79e30 5068
480af99e
BM
5069 *) Fix NULL pointer dereference if a DTLS server received
5070 ChangeCipherSpec as first record (CVE-2009-1386).
5071 [PR #1679]
5072
14e96192 5073 *) Fix a state transition in s3_srvr.c and d1_srvr.c
e65bcbce
BM
5074 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
5075 [Nagendra Modadugu]
5076
db99c525
BM
5077 *) The fix in 0.9.8c that supposedly got rid of unsafe
5078 double-checked locking was incomplete for RSA blinding,
5079 addressing just one layer of what turns out to have been
5080 doubly unsafe triple-checked locking.
5081
5082 So now fix this for real by retiring the MONT_HELPER macro
5083 in crypto/rsa/rsa_eay.c.
5084
5085 [Bodo Moeller; problem pointed out by Marius Schilder]
5086
f8d6be3f
BM
5087 *) Various precautionary measures:
5088
5089 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
5090
5091 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
5092 (NB: This would require knowledge of the secret session ticket key
5093 to exploit, in which case you'd be SOL either way.)
5094
5095 - Change bn_nist.c so that it will properly handle input BIGNUMs
5096 outside the expected range.
5097
5098 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
5099 builds.
5100
5101 [Neel Mehta, Bodo Moeller]
5102
1a489c9a
BM
5103 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
5104 the load fails. Useful for distros.
5105 [Ben Laurie and the FreeBSD team]
5106
8528128b
DSH
5107 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
5108 [Steve Henson]
5109
8228fd89
BM
5110 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
5111 [Huang Ying]
5112
6bf79e30 5113 *) Expand ENGINE to support engine supplied SSL client certificate functions.
adb92d56
DSH
5114
5115 This work was sponsored by Logica.
6bf79e30
DSH
5116 [Steve Henson]
5117
8228fd89
BM
5118 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
5119 keystores. Support for SSL/TLS client authentication too.
6bf79e30 5120 Not compiled unless enable-capieng specified to Configure.
adb92d56
DSH
5121
5122 This work was sponsored by Logica.
6bf79e30
DSH
5123 [Steve Henson]
5124
60250017 5125 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
1a489c9a 5126 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
60250017 5127 attribute creation routines such as certificate requests and PKCS#12
1a489c9a
BM
5128 files.
5129 [Steve Henson]
db99c525 5130
2cd81830 5131 Changes between 0.9.8g and 0.9.8h [28 May 2008]
94fd382f 5132
e194fe8f 5133 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
46f4e1be 5134 handshake which could lead to a client crash as found using the
7f111b8b 5135 Codenomicon TLS test suite (CVE-2008-1672)
e194fe8f
BM
5136 [Steve Henson, Mark Cox]
5137
40a70628 5138 *) Fix double free in TLS server name extensions which could lead to
7f111b8b 5139 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
40a70628
BM
5140 [Joe Orton]
5141
c2c2e7a4
LJ
5142 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
5143
5144 Clear the error queue to ensure that error entries left from
5145 older function calls do not interfere with the correct operation.
5146 [Lutz Jaenicke, Erik de Castro Lopo]
5147
d18ef847
LJ
5148 *) Remove root CA certificates of commercial CAs:
5149
5150 The OpenSSL project does not recommend any specific CA and does not
5151 have any policy with respect to including or excluding any CA.
5152 Therefore it does not make any sense to ship an arbitrary selection
5153 of root CA certificates with the OpenSSL software.
5154 [Lutz Jaenicke]
5155
94fd382f
DSH
5156 *) RSA OAEP patches to fix two separate invalid memory reads.
5157 The first one involves inputs when 'lzero' is greater than
5158 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
5159 before the beginning of from). The second one involves inputs where
5160 the 'db' section contains nothing but zeroes (there is a one-byte
5161 invalid read after the end of 'db').
5c0d90a6 5162 [Ivan Nestlerode <inestlerode@us.ibm.com>]
db99c525
BM
5163
5164 *) Partial backport from 0.9.9-dev:
5165
5166 Introduce bn_mul_mont (dedicated Montgomery multiplication
5167 procedure) as a candidate for BIGNUM assembler implementation.
5168 While 0.9.9-dev uses assembler for various architectures, only
5169 x86_64 is available by default here in the 0.9.8 branch, and
5170 32-bit x86 is available through a compile-time setting.
5171
5172 To try the 32-bit x86 assembler implementation, use Configure
5173 option "enable-montasm" (which exists only for this backport).
5174
5175 As "enable-montasm" for 32-bit x86 disclaims code stability
5176 anyway, in this constellation we activate additional code
5177 backported from 0.9.9-dev for further performance improvements,
5178 namely BN_from_montgomery_word. (To enable this otherwise,
5179 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
5180
5181 [Andy Polyakov (backport partially by Bodo Moeller)]
5182
8a2062fe
DSH
5183 *) Add TLS session ticket callback. This allows an application to set
5184 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
5185 values. This is useful for key rollover for example where several key
5186 sets may exist with different names.
5187 [Steve Henson]
a6db6a00 5188
e7b097f5
GT
5189 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
5190 This was broken until now in 0.9.8 releases, such that the only way
5191 a registered ENGINE could be used (assuming it initialises
5192 successfully on the host) was to explicitly set it as the default
5193 for the relevant algorithms. This is in contradiction with 0.9.7
5194 behaviour and the documentation. With this fix, when an ENGINE is
5195 registered into a given algorithm's table of implementations, the
5196 'uptodate' flag is reset so that auto-discovery will be used next
5197 time a new context for that algorithm attempts to select an
5198 implementation.
5199 [Ian Lister (tweaked by Geoff Thorpe)]
5200
db99c525 5201 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
60250017 5202 implementation in the following ways:
db99c525
BM
5203
5204 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
5205 hard coded.
5206
5207 Lack of BER streaming support means one pass streaming processing is
5208 only supported if data is detached: setting the streaming flag is
5209 ignored for embedded content.
5210
5211 CMS support is disabled by default and must be explicitly enabled
5212 with the enable-cms configuration option.
5213 [Steve Henson]
5214
5ee6f96c
GT
5215 *) Update the GMP engine glue to do direct copies between BIGNUM and
5216 mpz_t when openssl and GMP use the same limb size. Otherwise the
5217 existing "conversion via a text string export" trick is still used.
db99c525 5218 [Paul Sheer <paulsheer@gmail.com>]
5ee6f96c 5219
3df93571
DSH
5220 *) Zlib compression BIO. This is a filter BIO which compressed and
5221 uncompresses any data passed through it.
5222 [Steve Henson]
5223
992e92a4
DSH
5224 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
5225 RFC3394 compatible AES key wrapping.
5226 [Steve Henson]
5227
5228 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
5229 sets string data without copying. X509_ALGOR_set0() and
5230 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
5231 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
5232 from an X509_ATTRIBUTE structure optionally checking it occurs only
5233 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
5234 data.
5235 [Steve Henson]
5236
7c9882eb
BM
5237 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
5238 to get the expected BN_FLG_CONSTTIME behavior.
5239 [Bodo Moeller (Google)]
7f111b8b 5240
76d761cc
DSH
5241 *) Netware support:
5242
5243 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
5244 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
5245 - added some more tests to do_tests.pl
5246 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
5247 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
5248 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
5249 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
5250 - various changes to netware.pl to enable gcc-cross builds on Win32
5251 platform
5252 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
5253 - various changes to fix missing prototype warnings
5254 - fixed x86nasm.pl to create correct asm files for NASM COFF output
5255 - added AES, WHIRLPOOL and CPUID assembler code to build files
5256 - added missing AES assembler make rules to mk1mf.pl
5257 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
5258 [Guenter Knauf <eflash@gmx.net>]
5259
a6db6a00
DSH
5260 *) Implement certificate status request TLS extension defined in RFC3546.
5261 A client can set the appropriate parameters and receive the encoded
5262 OCSP response via a callback. A server can query the supplied parameters
5263 and set the encoded OCSP response in the callback. Add simplified examples
5264 to s_client and s_server.
5265 [Steve Henson]
5266
11d01d37
LJ
5267 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5268
5269 *) Fix various bugs:
5270 + Binary incompatibility of ssl_ctx_st structure
5271 + DTLS interoperation with non-compliant servers
5272 + Don't call get_session_cb() without proposed session
5273 + Fix ia64 assembler code
5274 [Andy Polyakov, Steve Henson]
5275
a6db6a00 5276 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
0f32c841 5277
0d89e456
AP
5278 *) DTLS Handshake overhaul. There were longstanding issues with
5279 OpenSSL DTLS implementation, which were making it impossible for
5280 RFC 4347 compliant client to communicate with OpenSSL server.
5281 Unfortunately just fixing these incompatibilities would "cut off"
5282 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
5283 server keeps tolerating non RFC compliant syntax. The opposite is
5284 not true, 0.9.8f client can not communicate with earlier server.
5285 This update even addresses CVE-2007-4995.
5286 [Andy Polyakov]
5287
5288 *) Changes to avoid need for function casts in OpenSSL: some compilers
5289 (gcc 4.2 and later) reject their use.
5290 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
5291 Steve Henson]
7f111b8b 5292
0d89e456
AP
5293 *) Add RFC4507 support to OpenSSL. This includes the corrections in
5294 RFC4507bis. The encrypted ticket format is an encrypted encoded
5295 SSL_SESSION structure, that way new session features are automatically
5296 supported.
5297
5298 If a client application caches session in an SSL_SESSION structure
5299 support is transparent because tickets are now stored in the encoded
5300 SSL_SESSION.
7f111b8b 5301
0d89e456
AP
5302 The SSL_CTX structure automatically generates keys for ticket
5303 protection in servers so again support should be possible
5304 with no application modification.
5305
5306 If a client or server wishes to disable RFC4507 support then the option
5307 SSL_OP_NO_TICKET can be set.
5308
5309 Add a TLS extension debugging callback to allow the contents of any client
5310 or server extensions to be examined.
5311
5312 This work was sponsored by Google.
5313 [Steve Henson]
5314
5315 *) Add initial support for TLS extensions, specifically for the server_name
5316 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5317 have new members for a host name. The SSL data structure has an
5318 additional member SSL_CTX *initial_ctx so that new sessions can be
5319 stored in that context to allow for session resumption, even after the
5320 SSL has been switched to a new SSL_CTX in reaction to a client's
5321 server_name extension.
5322
5323 New functions (subject to change):
5324
5325 SSL_get_servername()
5326 SSL_get_servername_type()
5327 SSL_set_SSL_CTX()
5328
5329 New CTRL codes and macros (subject to change):
5330
5331 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5332 - SSL_CTX_set_tlsext_servername_callback()
5333 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5334 - SSL_CTX_set_tlsext_servername_arg()
5335 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
5336
5337 openssl s_client has a new '-servername ...' option.
5338
5339 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5340 '-key2 ...', '-servername_fatal' (subject to change). This allows
5341 testing the HostName extension for a specific single host name ('-cert'
5342 and '-key' remain fallbacks for handshakes without HostName
14e96192 5343 negotiation). If the unrecognized_name alert has to be sent, this by
0d89e456
AP
5344 default is a warning; it becomes fatal with the '-servername_fatal'
5345 option.
5346
5347 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
5348
5349 *) Add AES and SSE2 assembly language support to VC++ build.
5350 [Steve Henson]
5351
85a5668d
AP
5352 *) Mitigate attack on final subtraction in Montgomery reduction.
5353 [Andy Polyakov]
5354
19f6c524
BM
5355 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
5356 (which previously caused an internal error).
5357 [Bodo Moeller]
5358
69ab0852
BL
5359 *) Squeeze another 10% out of IGE mode when in != out.
5360 [Ben Laurie]
5361
5f09d0ec
BL
5362 *) AES IGE mode speedup.
5363 [Dean Gaudet (Google)]
5364
96afc1cf
BM
5365 *) Add the Korean symmetric 128-bit cipher SEED (see
5366 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5367 add SEED ciphersuites from RFC 4162:
5368
5369 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
5370 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
5371 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
5372 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
5373
5374 To minimize changes between patchlevels in the OpenSSL 0.9.8
5375 series, SEED remains excluded from compilation unless OpenSSL
5376 is configured with 'enable-seed'.
5377 [KISA, Bodo Moeller]
5378
bd31fb21
BM
5379 *) Mitigate branch prediction attacks, which can be practical if a
5380 single processor is shared, allowing a spy process to extract
5381 information. For detailed background information, see
5382 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5383 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5384 and Necessary Software Countermeasures"). The core of the change
5385 are new versions BN_div_no_branch() and
5386 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5387 respectively, which are slower, but avoid the security-relevant
5388 conditional branches. These are automatically called by BN_div()
b002265e
BM
5389 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5390 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
5391 remove a conditional branch.
bd31fb21
BM
5392
5393 BN_FLG_CONSTTIME is the new name for the previous
5394 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5395 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
5396 in the exponent causes BN_mod_exp_mont() to use the alternative
5397 implementation in BN_mod_exp_mont_consttime().) The old name
5398 remains as a deprecated alias.
5399
60250017 5400 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
bd31fb21
BM
5401 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5402 constant-time implementations for more than just exponentiation.
5403 Here too the old name is kept as a deprecated alias.
5404
5405 BN_BLINDING_new() will now use BN_dup() for the modulus so that
5406 the BN_BLINDING structure gets an independent copy of the
5407 modulus. This means that the previous "BIGNUM *m" argument to
5408 BN_BLINDING_new() and to BN_BLINDING_create_param() now
5409 essentially becomes "const BIGNUM *m", although we can't actually
5410 change this in the header file before 0.9.9. It allows
5411 RSA_setup_blinding() to use BN_with_flags() on the modulus to
5412 enable BN_FLG_CONSTTIME.
5413
5414 [Matthew D Wood (Intel Corp)]
5415
0f32c841
BM
5416 *) In the SSL/TLS server implementation, be strict about session ID
5417 context matching (which matters if an application uses a single
5418 external cache for different purposes). Previously,
5419 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5420 set. This did ensure strict client verification, but meant that,
5421 with applications using a single external cache for quite
5422 different requirements, clients could circumvent ciphersuite
5423 restrictions for a given session ID context by starting a session
5424 in a different context.
5425 [Bodo Moeller]
61118caa 5426
0a05123a
BM
5427 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5428 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5429 authentication-only ciphersuites.
5430 [Bodo Moeller]
5431
db99c525
BM
5432 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5433 not complete and could lead to a possible single byte overflow
5434 (CVE-2007-5135) [Ben Laurie]
5435
0f32c841
BM
5436 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5437
52b8dad8
BM
5438 *) Since AES128 and AES256 (and similarly Camellia128 and
5439 Camellia256) share a single mask bit in the logic of
5440 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5441 kludge to work properly if AES128 is available and AES256 isn't
5442 (or if Camellia128 is available and Camellia256 isn't).
5443 [Victor Duchovni]
5444
772e3c07
BM
5445 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
5446 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
5447 When a point or a seed is encoded in a BIT STRING, we need to
5448 prevent the removal of trailing zero bits to get the proper DER
5449 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
5450 of a NamedBitList, for which trailing 0 bits need to be removed.)
5451 [Bodo Moeller]
5452
1e24b3a0
BM
5453 *) Have SSL/TLS server implementation tolerate "mismatched" record
5454 protocol version while receiving ClientHello even if the
5455 ClientHello is fragmented. (The server can't insist on the
5456 particular protocol version it has chosen before the ServerHello
5457 message has informed the client about his choice.)
5458 [Bodo Moeller]
5459
96ea4ae9
BL
5460 *) Add RFC 3779 support.
5461 [Rob Austein for ARIN, Ben Laurie]
5462
1e24b3a0
BM
5463 *) Load error codes if they are not already present instead of using a
5464 static variable. This allows them to be cleanly unloaded and reloaded.
5465 Improve header file function name parsing.
5466 [Steve Henson]
5467
8d72476e
LJ
5468 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
5469 or CAPABILITY handshake as required by RFCs.
5470 [Goetz Babin-Ebell]
5471
61118caa 5472 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
b79aa05e 5473
3ff55e96
MC
5474 *) Introduce limits to prevent malicious keys being able to
5475 cause a denial of service. (CVE-2006-2940)
5476 [Steve Henson, Bodo Moeller]
5477
5478 *) Fix ASN.1 parsing of certain invalid structures that can result
5479 in a denial of service. (CVE-2006-2937) [Steve Henson]
5480
7f111b8b 5481 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3ff55e96
MC
5482 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5483
5484 *) Fix SSL client code which could crash if connecting to a
5485 malicious SSLv2 server. (CVE-2006-4343)
5486 [Tavis Ormandy and Will Drewry, Google Security Team]
5487
ed65f7dc
BM
5488 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
5489 match only those. Before that, "AES256-SHA" would be interpreted
b6699c3f
BM
5490 as a pattern and match "AES128-SHA" too (since AES128-SHA got
5491 the same strength classification in 0.9.7h) as we currently only
ed65f7dc
BM
5492 have a single AES bit in the ciphersuite description bitmap.
5493 That change, however, also applied to ciphersuite strings such as
5494 "RC4-MD5" that intentionally matched multiple ciphersuites --
5495 namely, SSL 2.0 ciphersuites in addition to the more common ones
5496 from SSL 3.0/TLS 1.0.
5497
5498 So we change the selection algorithm again: Naming an explicit
5499 ciphersuite selects this one ciphersuite, and any other similar
5500 ciphersuite (same bitmap) from *other* protocol versions.
5501 Thus, "RC4-MD5" again will properly select both the SSL 2.0
5502 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
5503
5504 Since SSL 2.0 does not have any ciphersuites for which the
5505 128/256 bit distinction would be relevant, this works for now.
5506 The proper fix will be to use different bits for AES128 and
5507 AES256, which would have avoided the problems from the beginning;
5508 however, bits are scarce, so we can only do this in a new release
4dc83677 5509 (not just a patchlevel) when we can change the SSL_CIPHER
ed65f7dc
BM
5510 definition to split the single 'unsigned long mask' bitmap into
5511 multiple values to extend the available space.
5512
5513 [Bodo Moeller]
5514
b79aa05e
MC
5515 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5516
5517 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5518 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5cda6c45 5519
aa6d1a0c
BL
5520 *) Add AES IGE and biIGE modes.
5521 [Ben Laurie]
5522
e34aa5a3
BM
5523 *) Change the Unix randomness entropy gathering to use poll() when
5524 possible instead of select(), since the latter has some
5525 undesirable limitations.
5526 [Darryl Miles via Richard Levitte and Bodo Moeller]
5527
81de1028
BM
5528 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
5529 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
5530 cannot be implicitly activated as part of, e.g., the "AES" alias.
5531 However, please upgrade to OpenSSL 0.9.9[-dev] for
5532 non-experimental use of the ECC ciphersuites to get TLS extension
5533 support, which is required for curve and point format negotiation
5534 to avoid potential handshake problems.
850815cb
BM
5535 [Bodo Moeller]
5536
5b57fe0a
BM
5537 *) Disable rogue ciphersuites:
5538
5539 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5540 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5541 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5542
5543 The latter two were purportedly from
5544 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5545 appear there.
5546
fec38ca4 5547 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
5548 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5549 unofficial, and the ID has long expired.
5550 [Bodo Moeller]
5551
0d4fb843 5552 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
5553 dual-core machines) and other potential thread-safety issues.
5554 [Bodo Moeller]
5555
f3dea9a5
BM
5556 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
5557 versions), which is now available for royalty-free use
5558 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
5559 Also, add Camellia TLS ciphersuites from RFC 4132.
5560
4dc83677 5561 To minimize changes between patchlevels in the OpenSSL 0.9.8
f3dea9a5
BM
5562 series, Camellia remains excluded from compilation unless OpenSSL
5563 is configured with 'enable-camellia'.
5564 [NTT]
5565
5cda6c45
DSH
5566 *) Disable the padding bug check when compression is in use. The padding
5567 bug check assumes the first packet is of even length, this is not
46f4e1be 5568 necessarily true if compression is enabled and can result in false
5cda6c45
DSH
5569 positives causing handshake failure. The actual bug test is ancient
5570 code so it is hoped that implementations will either have fixed it by
5571 now or any which still have the bug do not support compression.
5572 [Steve Henson]
5573
5574 Changes between 0.9.8a and 0.9.8b [04 May 2006]
998ac55e 5575
ba1ba5f0
DSH
5576 *) When applying a cipher rule check to see if string match is an explicit
5577 cipher suite and only match that one cipher suite if it is.
5578 [Steve Henson]
5579
31676a35
DSH
5580 *) Link in manifests for VC++ if needed.
5581 [Austin Ziegler <halostatue@gmail.com>]
5582
d56349a2 5583 *) Update support for ECC-based TLS ciphersuites according to
ed4a1d12
BM
5584 draft-ietf-tls-ecc-12.txt with proposed changes (but without
5585 TLS extensions, which are supported starting with the 0.9.9
5586 branch, not in the OpenSSL 0.9.8 branch).
d56349a2
BM
5587 [Douglas Stebila]
5588
b40228a6
DSH
5589 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
5590 opaque EVP_CIPHER_CTX handling.
5591 [Steve Henson]
5592
ad2695b1
DSH
5593 *) Fixes and enhancements to zlib compression code. We now only use
5594 "zlib1.dll" and use the default __cdecl calling convention on Win32
5595 to conform with the standards mentioned here:
5596 http://www.zlib.net/DLL_FAQ.txt
5597 Static zlib linking now works on Windows and the new --with-zlib-include
5598 --with-zlib-lib options to Configure can be used to supply the location
5599 of the headers and library. Gracefully handle case where zlib library
5600 can't be loaded.
5601 [Steve Henson]
5602
452ae49d
DSH
5603 *) Several fixes and enhancements to the OID generation code. The old code
5604 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
5605 handle numbers larger than ULONG_MAX, truncated printing and had a
5606 non standard OBJ_obj2txt() behaviour.
5607 [Steve Henson]
5608
fbf002bb
DSH
5609 *) Add support for building of engines under engine/ as shared libraries
5610 under VC++ build system.
5611 [Steve Henson]
5612
998ac55e
RL
5613 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
5614 Hopefully, we will not see any false combination of paths any more.
5615 [Richard Levitte]
5616
d357be38
MC
5617 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5618
5619 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5620 (part of SSL_OP_ALL). This option used to disable the
5621 countermeasure against man-in-the-middle protocol-version
5622 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 5623 idea. (CVE-2005-2969)
d357be38
MC
5624
5625 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5626 for Information Security, National Institute of Advanced Industrial
5627 Science and Technology [AIST], Japan)]
2bd2cd9b 5628
f022c177
DSH
5629 *) Add two function to clear and return the verify parameter flags.
5630 [Steve Henson]
5631
6e119bb0
NL
5632 *) Keep cipherlists sorted in the source instead of sorting them at
5633 runtime, thus removing the need for a lock.
5634 [Nils Larsch]
5635
770bc596 5636 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
5637 [Nick Mathewson and Ben Laurie]
5638
5639 *) Add functions for well-known primes.
5640 [Nick Mathewson]
5641
0491e058
AP
5642 *) Extended Windows CE support.
5643 [Satoshi Nakamura and Andy Polyakov]
a1006c37 5644
f3b656b2
DSH
5645 *) Initialize SSL_METHOD structures at compile time instead of during
5646 runtime, thus removing the need for a lock.
5647 [Steve Henson]
5648
8f2e4fdf
DSH
5649 *) Make PKCS7_decrypt() work even if no certificate is supplied by
5650 attempting to decrypt each encrypted key in turn. Add support to
5651 smime utility.
5652 [Steve Henson]
2bd2cd9b
RL
5653
5654 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 5655
675f605d
BM
5656 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
5657 OpenSSL 0.9.8.]
5658
c8310124
RL
5659 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
5660 [Richard Levitte]
5661
5662 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
5663 key into the same file any more.
5664 [Richard Levitte]
5665
8d3509b9
AP
5666 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
5667 [Andy Polyakov]
5668
cbdac46d
DSH
5669 *) Add -utf8 command line and config file option to 'ca'.
5670 [Stefan <stf@udoma.org]
5671
c8310124
RL
5672 *) Removed the macro des_crypt(), as it seems to conflict with some
5673 libraries. Use DES_crypt().
5674 [Richard Levitte]
5675
a2c32e2d
GT
5676 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
5677 involves renaming the source and generated shared-libs for
5678 both. The engines will accept the corrected or legacy ids
5679 ('ncipher' and '4758_cca' respectively) when binding. NB,
5680 this only applies when building 'shared'.
5681 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
5682
b6995add
DSH
5683 *) Add attribute functions to EVP_PKEY structure. Modify
5684 PKCS12_create() to recognize a CSP name attribute and
5685 use it. Make -CSP option work again in pkcs12 utility.
5686 [Steve Henson]
5687
800e400d
NL
5688 *) Add new functionality to the bn blinding code:
5689 - automatic re-creation of the BN_BLINDING parameters after
5690 a fixed number of uses (currently 32)
5691 - add new function for parameter creation
5692 - introduce flags to control the update behaviour of the
5693 BN_BLINDING parameters
5694 - hide BN_BLINDING structure
5695 Add a second BN_BLINDING slot to the RSA structure to improve
5696 performance when a single RSA object is shared among several
5697 threads.
5698 [Nils Larsch]
5699
36d16f8e
BL
5700 *) Add support for DTLS.
5701 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
5702
dc0ed30c
NL
5703 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
5704 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
5705 [Walter Goulet]
5706
14e96192 5707 *) Remove buggy and incomplete DH cert support from
6049399b
NL
5708 ssl/ssl_rsa.c and ssl/s3_both.c
5709 [Nils Larsch]
5710
12bdb643
NL
5711 *) Use SHA-1 instead of MD5 as the default digest algorithm for
5712 the apps/openssl applications.
5713 [Nils Larsch]
4d94ae00 5714
41a15c4f
BL
5715 *) Compile clean with "-Wall -Wmissing-prototypes
5716 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
5717 DEBUG_SAFESTACK must also be set.
5718 [Ben Laurie]
5719
c9a112f5 5720 *) Change ./Configure so that certain algorithms can be disabled by default.
4dc83677 5721 The new counterpiece to "no-xxx" is "enable-xxx".
ecc5ef87
BM
5722
5723 The patented RC5 and MDC2 algorithms will now be disabled unless
5724 "enable-rc5" and "enable-mdc2", respectively, are specified.
5725
5726 (IDEA remains enabled despite being patented. This is because IDEA
5727 is frequently required for interoperability, and there is no license
5728 fee for non-commercial use. As before, "no-idea" can be used to
5729 avoid this algorithm.)
5730
c9a112f5
BM
5731 [Bodo Moeller]
5732
6951c23a
RL
5733 *) Add processing of proxy certificates (see RFC 3820). This work was
5734 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
5735 EGEE (Enabling Grids for E-science in Europe).
5736 [Richard Levitte]
5737
ea681ba8
AP
5738 *) RC4 performance overhaul on modern architectures/implementations, such
5739 as Intel P4, IA-64 and AMD64.
5740 [Andy Polyakov]
5741
401ee37a
DSH
5742 *) New utility extract-section.pl. This can be used specify an alternative
5743 section number in a pod file instead of having to treat each file as
5744 a separate case in Makefile. This can be done by adding two lines to the
5745 pod file:
5746
5747 =for comment openssl_section:XXX
5748
5749 The blank line is mandatory.
5750
5751 [Steve Henson]
5752
826a42a0
DSH
5753 *) New arguments -certform, -keyform and -pass for s_client and s_server
5754 to allow alternative format key and certificate files and passphrase
5755 sources.
5756 [Steve Henson]
5757
5d7c222d
DSH
5758 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
5759 update associated structures and add various utility functions.
5760
7f111b8b 5761 Add new policy related verify parameters, include policy checking in
5d7c222d
DSH
5762 standard verify code. Enhance 'smime' application with extra parameters
5763 to support policy checking and print out.
5764 [Steve Henson]
5765
30fe028f
GT
5766 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
5767 Nehemiah processors. These extensions support AES encryption in hardware
5768 as well as RNG (though RNG support is currently disabled).
5769 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
5770
df11e1e9
GT
5771 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
5772 [Geoff Thorpe]
5773
ad500340
AP
5774 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
5775 [Andy Polyakov and a number of other people]
5776
e14f4aab
AP
5777 *) Improved PowerPC platform support. Most notably BIGNUM assembler
5778 implementation contributed by IBM.
5779 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
5780
bcfea9fb
GT
5781 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
5782 exponent rather than 'unsigned long'. There is a corresponding change to
5783 the new 'rsa_keygen' element of the RSA_METHOD structure.
5784 [Jelte Jansen, Geoff Thorpe]
5785
d5f686d8
BM
5786 *) Functionality for creating the initial serial number file is now
5787 moved from CA.pl to the 'ca' utility with a new option -create_serial.
5788
5789 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
5790 number file to 1, which is bound to cause problems. To avoid
5791 the problems while respecting compatibility between different 0.9.7
5792 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
5793 CA.pl for serial number initialization. With the new release 0.9.8,
5794 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
5795 [Steve Henson]
5796
46f4e1be 5797 *) Reduced header interdependencies by declaring more opaque objects in
3a87a9b9
GT
5798 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
5799 give fewer recursive includes, which could break lazy source code - so
5800 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
5801 developers should define this symbol when building and using openssl to
5802 ensure they track the recommended behaviour, interfaces, [etc], but
5803 backwards-compatible behaviour prevails when this isn't defined.
5804 [Geoff Thorpe]
5805
bf5773fa
DSH
5806 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
5807 [Steve Henson]
5808
216659eb 5809 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
7f111b8b 5810 This will generate a random key of the appropriate length based on the
216659eb 5811 cipher context. The EVP_CIPHER can provide its own random key generation
7f111b8b 5812 routine to support keys of a specific form. This is used in the des and
216659eb
DSH
5813 3des routines to generate a key of the correct parity. Update S/MIME
5814 code to use new functions and hence generate correct parity DES keys.
7f111b8b 5815 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
216659eb
DSH
5816 valid (weak or incorrect parity).
5817 [Steve Henson]
5818
e1a27eb3
DSH
5819 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
5820 as looking them up. This is useful when the verified structure may contain
5821 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
5822 present unless the new PKCS7_NO_CRL flag is asserted.
5823 [Steve Henson]
5824
6446e0c3
DSH
5825 *) Extend ASN1 oid configuration module. It now additionally accepts the
5826 syntax:
5827
5828 shortName = some long name, 1.2.3.4
5829 [Steve Henson]
5830
5c98b2ca
GT
5831 *) Reimplemented the BN_CTX implementation. There is now no more static
5832 limitation on the number of variables it can handle nor the depth of the
5833 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
5834 information can now expand as required, and rather than having a single
5835 static array of bignums, BN_CTX now uses a linked-list of such arrays
5836 allowing it to expand on demand whilst maintaining the usefulness of
5837 BN_CTX's "bundling".
5838 [Geoff Thorpe]
5839
46ef873f
GT
5840 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
5841 to allow all RSA operations to function using a single BN_CTX.
5842 [Geoff Thorpe]
5843
4acc3e90
DSH
5844 *) Preliminary support for certificate policy evaluation and checking. This
5845 is initially intended to pass the tests outlined in "Conformance Testing
5846 of Relying Party Client Certificate Path Processing Logic" v1.07.
5847 [Steve Henson]
5848
7f663ce4
GT
5849 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
5850 remained unused and not that useful. A variety of other little bignum
5851 tweaks and fixes have also been made continuing on from the audit (see
5852 below).
5853 [Geoff Thorpe]
5854
875a644a
RL
5855 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
5856 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 5857 [Richard Levitte]
875a644a 5858
b6358c89
GT
5859 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
5860 and this should never fail. So the return value from the use of
5861 BN_set_word() (which can fail due to needless expansion) is now deprecated;
5862 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
5863 [Geoff Thorpe]
5864
9e051bac
GT
5865 *) BN_CTX_get() should return zero-valued bignums, providing the same
5866 initialised value as BN_new().
053fa39a 5867 [Geoff Thorpe, suggested by Ulf Möller]
9e051bac 5868
edec614e
DSH
5869 *) Support for inhibitAnyPolicy certificate extension.
5870 [Steve Henson]
5871
d870740c
GT
5872 *) An audit of the BIGNUM code is underway, for which debugging code is
5873 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
5874 is considered valid when processing BIGNUMs, and causes execution to
5875 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
5876 further steps are taken to deliberately pollute unused data in BIGNUM
5877 structures to try and expose faulty code further on. For now, openssl will
5878 (in its default mode of operation) continue to tolerate the inconsistent
5879 forms that it has tolerated in the past, but authors and packagers should
5880 consider trying openssl and their own applications when compiled with
5881 these debugging symbols defined. It will help highlight potential bugs in
5882 their own code, and will improve the test coverage for OpenSSL itself. At
5883 some point, these tighter rules will become openssl's default to improve
5884 maintainability, though the assert()s and other overheads will remain only
5885 in debugging configurations. See bn.h for more details.
053fa39a 5886 [Geoff Thorpe, Nils Larsch, Ulf Möller]
d870740c 5887
2ce90b9b
GT
5888 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
5889 that can only be obtained through BN_CTX_new() (which implicitly
5890 initialises it). The presence of this function only made it possible
5891 to overwrite an existing structure (and cause memory leaks).
5892 [Geoff Thorpe]
5893
8dc344cc
GT
5894 *) Because of the callback-based approach for implementing LHASH as a
5895 template type, lh_insert() adds opaque objects to hash-tables and
5896 lh_doall() or lh_doall_arg() are typically used with a destructor callback
5897 to clean up those corresponding objects before destroying the hash table
5898 (and losing the object pointers). So some over-zealous constifications in
5899 LHASH have been relaxed so that lh_insert() does not take (nor store) the
5900 objects as "const" and the lh_doall[_arg] callback wrappers are not
5901 prototyped to have "const" restrictions on the object pointers they are
5902 given (and so aren't required to cast them away any more).
5903 [Geoff Thorpe]
5904
0991f070
GT
5905 *) The tmdiff.h API was so ugly and minimal that our own timing utility
5906 (speed) prefers to use its own implementation. The two implementations
5907 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
5908 its object type properly exposed (MS_TM) instead of casting to/from "char
5909 *". This may still change yet if someone realises MS_TM and "ms_time_***"
5910 aren't necessarily the greatest nomenclatures - but this is what was used
5911 internally to the implementation so I've used that for now.
5912 [Geoff Thorpe]
5913
9d473aa2 5914 *) Ensure that deprecated functions do not get compiled when
2aaec9cc
GT
5915 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
5916 the self-tests were still using deprecated key-generation functions so
5917 these have been updated also.
9d473aa2
GT
5918 [Geoff Thorpe]
5919
c5a55463 5920 *) Reorganise PKCS#7 code to separate the digest location functionality
14e96192 5921 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
c5a55463
DSH
5922 New function PKCS7_set_digest() to set the digest type for PKCS#7
5923 digestedData type. Add additional code to correctly generate the
5924 digestedData type and add support for this type in PKCS7 initialization
5925 functions.
8d9086df
DSH
5926 [Steve Henson]
5927
7f111b8b 5928 *) New function PKCS7_set0_type_other() this initializes a PKCS7
c5a55463 5929 structure of type "other".
8d9086df
DSH
5930 [Steve Henson]
5931
6bd27f86
RE
5932 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
5933 sure the loop does correctly stop and breaking ("division by zero")
5934 modulus operations are not performed. The (pre-generated) prime
5935 table crypto/bn/bn_prime.h was already correct, but it could not be
5936 re-generated on some platforms because of the "division by zero"
5937 situation in the script.
5938 [Ralf S. Engelschall]
5939
968766ca
BM
5940 *) Update support for ECC-based TLS ciphersuites according to
5941 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
5942 SHA-1 now is only used for "small" curves (where the
5943 representation of a field element takes up to 24 bytes); for
5944 larger curves, the field element resulting from ECDH is directly
5945 used as premaster secret.
5946 [Douglas Stebila (Sun Microsystems Laboratories)]
5947
652ae06b
BM
5948 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
5949 curve secp160r1 to the tests.
5950 [Douglas Stebila (Sun Microsystems Laboratories)]
5951
e666c459 5952 *) Add the possibility to load symbols globally with DSO.
053fa39a 5953 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
e666c459 5954
54f64516
RL
5955 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
5956 control of the error stack.
5957 [Richard Levitte]
5958
3bbb0212
RL
5959 *) Add support for STORE in ENGINE.
5960 [Richard Levitte]
5961
a5db6fa5
RL
5962 *) Add the STORE type. The intention is to provide a common interface
5963 to certificate and key stores, be they simple file-based stores, or
5964 HSM-type store, or LDAP stores, or...
5965 NOTE: The code is currently UNTESTED and isn't really used anywhere.
5966 [Richard Levitte]
5967
535fba49
RL
5968 *) Add a generic structure called OPENSSL_ITEM. This can be used to
5969 pass a list of arguments to any function as well as provide a way
5970 for a function to pass data back to the caller.
5971 [Richard Levitte]
5972
1ae0a83b
RL
5973 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
5974 works like BUF_strdup() but can be used to duplicate a portion of
5975 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
5976 a memory area.
5977 [Richard Levitte]
5978
9d6c32d6
RL
5979 *) Add the function sk_find_ex() which works like sk_find(), but will
5980 return an index to an element even if an exact match couldn't be
5981 found. The index is guaranteed to point at the element where the
5982 searched-for key would be inserted to preserve sorting order.
5983 [Richard Levitte]
5984
ea5240a5
RL
5985 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
5986 takes an extra flags argument for optional functionality. Currently,
5987 the following flags are defined:
5988
87411f05
DMSP
5989 OBJ_BSEARCH_VALUE_ON_NOMATCH
5990 This one gets OBJ_bsearch_ex() to return a pointer to the first
5991 element where the comparing function returns a negative or zero
5992 number.
ea5240a5 5993
87411f05
DMSP
5994 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
5995 This one gets OBJ_bsearch_ex() to return a pointer to the first
5996 element where the comparing function returns zero. This is useful
5997 if there are more than one element where the comparing function
5998 returns zero.
9d6c32d6 5999 [Richard Levitte]
ea5240a5 6000
16b1b035
RL
6001 *) Make it possible to create self-signed certificates with 'openssl ca'
6002 in such a way that the self-signed certificate becomes part of the
6003 CA database and uses the same mechanisms for serial number generation
6004 as all other certificate signing. The new flag '-selfsign' enables
6005 this functionality. Adapt CA.sh and CA.pl.in.
6006 [Richard Levitte]
6007
e6526fbf
RL
6008 *) Add functionality to check the public key of a certificate request
6009 against a given private. This is useful to check that a certificate
6010 request can be signed by that key (self-signing).
6011 [Richard Levitte]
6012
f85b68cd
RL
6013 *) Make it possible to have multiple active certificates with the same
6014 subject in the CA index file. This is done only if the keyword
6015 'unique_subject' is set to 'no' in the main CA section (default
6016 if 'CA_default') of the configuration file. The value is saved
6017 with the database itself in a separate index attribute file,
6018 named like the index file with '.attr' appended to the name.
6019 [Richard Levitte]
6020
46f4e1be 6021 *) Generate multi-valued AVAs using '+' notation in config files for
1a15c899
DSH
6022 req and dirName.
6023 [Steve Henson]
6024
520b76ff
DSH
6025 *) Support for nameConstraints certificate extension.
6026 [Steve Henson]
6027
f80153e2
DSH
6028 *) Support for policyConstraints certificate extension.
6029 [Steve Henson]
6030
a1d12dae
DSH
6031 *) Support for policyMappings certificate extension.
6032 [Steve Henson]
6033
879650b8
GT
6034 *) Make sure the default DSA_METHOD implementation only uses its
6035 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
6036 and change its own handlers to be NULL so as to remove unnecessary
6037 indirection. This lets alternative implementations fallback to the
6038 default implementation more easily.
6039 [Geoff Thorpe]
6040
f0dc08e6
DSH
6041 *) Support for directoryName in GeneralName related extensions
6042 in config files.
6043 [Steve Henson]
6044
132eaa59
RL
6045 *) Make it possible to link applications using Makefile.shared.
6046 Make that possible even when linking against static libraries!
6047 [Richard Levitte]
6048
27068df7
DSH
6049 *) Support for single pass processing for S/MIME signing. This now
6050 means that S/MIME signing can be done from a pipe, in addition
6051 cleartext signing (multipart/signed type) is effectively streaming
6052 and the signed data does not need to be all held in memory.
6053
e9ec6396 6054 This is done with a new flag PKCS7_STREAM. When this flag is set
27068df7
DSH
6055 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
6056 is done after the data is output (and digests calculated) in
6057 SMIME_write_PKCS7().
6058 [Steve Henson]
6059
2d3de726
RL
6060 *) Add full support for -rpath/-R, both in shared libraries and
6061 applications, at least on the platforms where it's known how
6062 to do it.
6063 [Richard Levitte]
6064
37c660ff 6065 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
24893ca9 6066 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
37c660ff 6067 will now compute a table of multiples of the generator that
24893ca9 6068 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
37c660ff
BM
6069 faster (notably in the case of a single point multiplication,
6070 scalar * generator).
6071 [Nils Larsch, Bodo Moeller]
6072
4e5d3a7f
DSH
6073 *) IPv6 support for certificate extensions. The various extensions
6074 which use the IP:a.b.c.d can now take IPv6 addresses using the
6075 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
6076 correctly.
6077 [Steve Henson]
6078
96f7065f
GT
6079 *) Added an ENGINE that implements RSA by performing private key
6080 exponentiations with the GMP library. The conversions to and from
6081 GMP's mpz_t format aren't optimised nor are any montgomery forms
6082 cached, and on x86 it appears OpenSSL's own performance has caught up.
6083 However there are likely to be other architectures where GMP could
6084 provide a boost. This ENGINE is not built in by default, but it can be
6085 specified at Configure time and should be accompanied by the necessary
6086 linker additions, eg;
6087 ./config -DOPENSSL_USE_GMP -lgmp
6088 [Geoff Thorpe]
6089
6090 *) "openssl engine" will not display ENGINE/DSO load failure errors when
6091 testing availability of engines with "-t" - the old behaviour is
6092 produced by increasing the feature's verbosity with "-tt".
6093 [Geoff Thorpe]
6094
a74333f9
LJ
6095 *) ECDSA routines: under certain error conditions uninitialized BN objects
6096 could be freed. Solution: make sure initialization is performed early
6097 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
6098 via PR#459)
6099 [Lutz Jaenicke]
6100
0e4aa0d2
GT
6101 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
6102 and DH_METHOD (eg. by ENGINE implementations) to override the normal
6103 software implementations. For DSA and DH, parameter generation can
60250017 6104 also be overridden by providing the appropriate method callbacks.
0e4aa0d2
GT
6105 [Geoff Thorpe]
6106
e9224c71
GT
6107 *) Change the "progress" mechanism used in key-generation and
6108 primality testing to functions that take a new BN_GENCB pointer in
6109 place of callback/argument pairs. The new API functions have "_ex"
6110 postfixes and the older functions are reimplemented as wrappers for
6111 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
6112 declarations of the old functions to help (graceful) attempts to
6113 migrate to the new functions. Also, the new key-generation API
6114 functions operate on a caller-supplied key-structure and return
6115 success/failure rather than returning a key or NULL - this is to
6116 help make "keygen" another member function of RSA_METHOD etc.
9d5390a0
BM
6117
6118 Example for using the new callback interface:
6119
6120 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
6121 void *my_arg = ...;
6122 BN_GENCB my_cb;
6123
6124 BN_GENCB_set(&my_cb, my_callback, my_arg);
6125
6126 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
6127 /* For the meaning of a, b in calls to my_callback(), see the
6128 * documentation of the function that calls the callback.
6129 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
6130 * my_callback should return 1 if it wants BN_is_prime_ex()
6131 * to continue, or 0 to stop.
6132 */
6133
e9224c71
GT
6134 [Geoff Thorpe]
6135
fdaea9ed 6136 *) Change the ZLIB compression method to be stateful, and make it
7f111b8b 6137 available to TLS with the number defined in
fdaea9ed
RL
6138 draft-ietf-tls-compression-04.txt.
6139 [Richard Levitte]
6140
20199ca8
RL
6141 *) Add the ASN.1 structures and functions for CertificatePair, which
6142 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
6143
6144 CertificatePair ::= SEQUENCE {
87411f05
DMSP
6145 forward [0] Certificate OPTIONAL,
6146 reverse [1] Certificate OPTIONAL,
9d5390a0 6147 -- at least one of the pair shall be present -- }
20199ca8
RL
6148
6149 Also implement the PEM functions to read and write certificate
6150 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
6151
6152 This needed to be defined, mostly for the sake of the LDAP
6153 attribute crossCertificatePair, but may prove useful elsewhere as
6154 well.
6155 [Richard Levitte]
6156
6f17f16f
RL
6157 *) Make it possible to inhibit symlinking of shared libraries in
6158 Makefile.shared, for Cygwin's sake.
6159 [Richard Levitte]
6160
7f111b8b 6161 *) Extend the BIGNUM API by creating a function
ff22e913
NL
6162 void BN_set_negative(BIGNUM *a, int neg);
6163 and a macro that behave like
6164 int BN_is_negative(const BIGNUM *a);
b53e44e5 6165
ff22e913
NL
6166 to avoid the need to access 'a->neg' directly in applications.
6167 [Nils Larsch]
b53e44e5 6168
5c6bf031
BM
6169 *) Implement fast modular reduction for pseudo-Mersenne primes
6170 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
6171 EC_GROUP_new_curve_GFp() will now automatically use this
6172 if applicable.
6173 [Nils Larsch <nla@trustcenter.de>]
6174
19b8d06a
BM
6175 *) Add new lock type (CRYPTO_LOCK_BN).
6176 [Bodo Moeller]
6177
6f7c2cb3
RL
6178 *) Change the ENGINE framework to automatically load engines
6179 dynamically from specific directories unless they could be
6180 found to already be built in or loaded. Move all the
6181 current engines except for the cryptodev one to a new
6182 directory engines/.
6183 The engines in engines/ are built as shared libraries if
6184 the "shared" options was given to ./Configure or ./config.
6185 Otherwise, they are inserted in libcrypto.a.
6186 /usr/local/ssl/engines is the default directory for dynamic
60250017 6187 engines, but that can be overridden at configure time through
874fee47
RL
6188 the usual use of --prefix and/or --openssldir, and at run
6189 time with the environment variable OPENSSL_ENGINES.
6f7c2cb3
RL
6190 [Geoff Thorpe and Richard Levitte]
6191
30afcc07 6192 *) Add Makefile.shared, a helper makefile to build shared
14e96192 6193 libraries. Adapt Makefile.org.
30afcc07
RL
6194 [Richard Levitte]
6195
fc6a6a10
DSH
6196 *) Add version info to Win32 DLLs.
6197 [Peter 'Luna' Runestig" <peter@runestig.com>]
6198
9a48b07e
DSH
6199 *) Add new 'medium level' PKCS#12 API. Certificates and keys
6200 can be added using this API to created arbitrary PKCS#12
6201 files while avoiding the low level API.
6202
6203 New options to PKCS12_create(), key or cert can be NULL and
6204 will then be omitted from the output file. The encryption
6205 algorithm NIDs can be set to -1 for no encryption, the mac
6206 iteration count can be set to 0 to omit the mac.
6207
6208 Enhance pkcs12 utility by making the -nokeys and -nocerts
6209 options work when creating a PKCS#12 file. New option -nomac
6210 to omit the mac, NONE can be set for an encryption algorithm.
6211 New code is modified to use the enhanced PKCS12_create()
6212 instead of the low level API.
6213 [Steve Henson]
6214
230fd6b7
DSH
6215 *) Extend ASN1 encoder to support indefinite length constructed
6216 encoding. This can output sequences tags and octet strings in
6217 this form. Modify pk7_asn1.c to support indefinite length
6218 encoding. This is experimental and needs additional code to
6219 be useful, such as an ASN1 bio and some enhanced streaming
6220 PKCS#7 code.
6221
6222 Extend template encode functionality so that tagging is passed
6223 down to the template encoder.
6224 [Steve Henson]
6225
9226e218
BM
6226 *) Let 'openssl req' fail if an argument to '-newkey' is not
6227 recognized instead of using RSA as a default.
6228 [Bodo Moeller]
6229
ea262260
BM
6230 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
6231 As these are not official, they are not included in "ALL";
6232 the "ECCdraft" ciphersuite group alias can be used to select them.
6233 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
6234
e172d60d
BM
6235 *) Add ECDH engine support.
6236 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
6237
6238 *) Add ECDH in new directory crypto/ecdh/.
6239 [Douglas Stebila (Sun Microsystems Laboratories)]
6240
95ecacf8
BM
6241 *) Let BN_rand_range() abort with an error after 100 iterations
6242 without success (which indicates a broken PRNG).
6243 [Bodo Moeller]
6244
6fb60a84
BM
6245 *) Change BN_mod_sqrt() so that it verifies that the input value
6246 is really the square of the return value. (Previously,
6247 BN_mod_sqrt would show GIGO behaviour.)
6248 [Bodo Moeller]
6249
7793f30e
BM
6250 *) Add named elliptic curves over binary fields from X9.62, SECG,
6251 and WAP/WTLS; add OIDs that were still missing.
6252
6253 [Sheueling Chang Shantz and Douglas Stebila
6254 (Sun Microsystems Laboratories)]
6255
6256 *) Extend the EC library for elliptic curves over binary fields
6257 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
6258 New EC_METHOD:
6259
6260 EC_GF2m_simple_method
6261
6262 New API functions:
6263
6264 EC_GROUP_new_curve_GF2m
6265 EC_GROUP_set_curve_GF2m
6266 EC_GROUP_get_curve_GF2m
7793f30e
BM
6267 EC_POINT_set_affine_coordinates_GF2m
6268 EC_POINT_get_affine_coordinates_GF2m
6269 EC_POINT_set_compressed_coordinates_GF2m
6270
6271 Point compression for binary fields is disabled by default for
6272 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
6273 enable it).
6274
6275 As binary polynomials are represented as BIGNUMs, various members
6276 of the EC_GROUP and EC_POINT data structures can be shared
6277 between the implementations for prime fields and binary fields;
6278 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
6279 are essentially identical to their ..._GFp counterparts.
9e4f9b36
BM
6280 (For simplicity, the '..._GFp' prefix has been dropped from
6281 various internal method names.)
7793f30e
BM
6282
6283 An internal 'field_div' method (similar to 'field_mul' and
6284 'field_sqr') has been added; this is used only for binary fields.
6285
6286 [Sheueling Chang Shantz and Douglas Stebila
6287 (Sun Microsystems Laboratories)]
6288
9e4f9b36 6289 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
7793f30e
BM
6290 through methods ('mul', 'precompute_mult').
6291
6292 The generic implementations (now internally called 'ec_wNAF_mul'
6293 and 'ec_wNAF_precomputed_mult') remain the default if these
6294 methods are undefined.
6295
6296 [Sheueling Chang Shantz and Douglas Stebila
6297 (Sun Microsystems Laboratories)]
6298
6299 *) New function EC_GROUP_get_degree, which is defined through
6300 EC_METHOD. For curves over prime fields, this returns the bit
6301 length of the modulus.
6302
6303 [Sheueling Chang Shantz and Douglas Stebila
6304 (Sun Microsystems Laboratories)]
6305
6306 *) New functions EC_GROUP_dup, EC_POINT_dup.
6307 (These simply call ..._new and ..._copy).
6308
6309 [Sheueling Chang Shantz and Douglas Stebila
6310 (Sun Microsystems Laboratories)]
6311
1dc920c8
BM
6312 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
6313 Polynomials are represented as BIGNUMs (where the sign bit is not
7f111b8b 6314 used) in the following functions [macros]:
1dc920c8
BM
6315
6316 BN_GF2m_add
6317 BN_GF2m_sub [= BN_GF2m_add]
6318 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
6319 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
6320 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
6321 BN_GF2m_mod_inv
6322 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
6323 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
6324 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
6325 BN_GF2m_cmp [= BN_ucmp]
6326
6327 (Note that only the 'mod' functions are actually for fields GF(2^m).
6328 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
6329
6330 For some functions, an the irreducible polynomial defining a
6331 field can be given as an 'unsigned int[]' with strictly
6332 decreasing elements giving the indices of those bits that are set;
6333 i.e., p[] represents the polynomial
6334 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
6335 where
6336 p[0] > p[1] > ... > p[k] = 0.
6337 This applies to the following functions:
6338
6339 BN_GF2m_mod_arr
6340 BN_GF2m_mod_mul_arr
6341 BN_GF2m_mod_sqr_arr
6342 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
6343 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
6344 BN_GF2m_mod_exp_arr
6345 BN_GF2m_mod_sqrt_arr
6346 BN_GF2m_mod_solve_quad_arr
6347 BN_GF2m_poly2arr
6348 BN_GF2m_arr2poly
6349
6350 Conversion can be performed by the following functions:
6351
6352 BN_GF2m_poly2arr
6353 BN_GF2m_arr2poly
6354
6355 bntest.c has additional tests for binary polynomial arithmetic.
6356
909abce8
BM
6357 Two implementations for BN_GF2m_mod_div() are available.
6358 The default algorithm simply uses BN_GF2m_mod_inv() and
6359 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
6360 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6361 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1dc920c8
BM
6362
6363 [Sheueling Chang Shantz and Douglas Stebila
6364 (Sun Microsystems Laboratories)]
6365
16dc1cfb
BM
6366 *) Add new error code 'ERR_R_DISABLED' that can be used when some
6367 functionality is disabled at compile-time.
6368 [Douglas Stebila <douglas.stebila@sun.com>]
6369
ea4f109c
BM
6370 *) Change default behaviour of 'openssl asn1parse' so that more
6371 information is visible when viewing, e.g., a certificate:
6372
6373 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6374 mode the content of non-printable OCTET STRINGs is output in a
6375 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6376 avoid the appearance of a printable string.
6377 [Nils Larsch <nla@trustcenter.de>]
6378
254ef80d
BM
6379 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6380 functions
6381 EC_GROUP_set_asn1_flag()
6382 EC_GROUP_get_asn1_flag()
6383 EC_GROUP_set_point_conversion_form()
6384 EC_GROUP_get_point_conversion_form()
6385 These control ASN1 encoding details:
b8e0e123
BM
6386 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6387 has been set to OPENSSL_EC_NAMED_CURVE.
5f3d6f70 6388 - Points are encoded in uncompressed form by default; options for
254ef80d
BM
6389 asn1_for are as for point2oct, namely
6390 POINT_CONVERSION_COMPRESSED
6391 POINT_CONVERSION_UNCOMPRESSED
6392 POINT_CONVERSION_HYBRID
5f3d6f70
BM
6393
6394 Also add 'seed' and 'seed_len' members to EC_GROUP with access
6395 functions
6396 EC_GROUP_set_seed()
6397 EC_GROUP_get0_seed()
6398 EC_GROUP_get_seed_len()
6399 This is used only for ASN1 purposes (so far).
458c2917
BM
6400 [Nils Larsch <nla@trustcenter.de>]
6401
6402 *) Add 'field_type' member to EC_METHOD, which holds the NID
6403 of the appropriate field type OID. The new function
6404 EC_METHOD_get_field_type() returns this value.
6405 [Nils Larsch <nla@trustcenter.de>]
6406
7f111b8b 6407 *) Add functions
6cbe6382
BM
6408 EC_POINT_point2bn()
6409 EC_POINT_bn2point()
6410 EC_POINT_point2hex()
6411 EC_POINT_hex2point()
6412 providing useful interfaces to EC_POINT_point2oct() and
6413 EC_POINT_oct2point().
6414 [Nils Larsch <nla@trustcenter.de>]
6415
b6db386f
BM
6416 *) Change internals of the EC library so that the functions
6417 EC_GROUP_set_generator()
6418 EC_GROUP_get_generator()
6419 EC_GROUP_get_order()
6420 EC_GROUP_get_cofactor()
6421 are implemented directly in crypto/ec/ec_lib.c and not dispatched
6422 to methods, which would lead to unnecessary code duplication when
6423 adding different types of curves.
6cbe6382 6424 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
b6db386f 6425
47234cd3
BM
6426 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6427 arithmetic, and such that modified wNAFs are generated
6428 (which avoid length expansion in many cases).
6429 [Bodo Moeller]
6430
82652aaf
BM
6431 *) Add a function EC_GROUP_check_discriminant() (defined via
6432 EC_METHOD) that verifies that the curve discriminant is non-zero.
6433
6434 Add a function EC_GROUP_check() that makes some sanity tests
6435 on a EC_GROUP, its generator and order. This includes
6436 EC_GROUP_check_discriminant().
6437 [Nils Larsch <nla@trustcenter.de>]
6438
4d94ae00
BM
6439 *) Add ECDSA in new directory crypto/ecdsa/.
6440
5dbd3efc
BM
6441 Add applications 'openssl ecparam' and 'openssl ecdsa'
6442 (these are based on 'openssl dsaparam' and 'openssl dsa').
4d94ae00
BM
6443
6444 ECDSA support is also included in various other files across the
6445 library. Most notably,
6446 - 'openssl req' now has a '-newkey ecdsa:file' option;
6447 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
6448 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
6449 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
6450 them suitable for ECDSA where domain parameters must be
e172d60d
BM
6451 extracted before the specific public key;
6452 - ECDSA engine support has been added.
f8e21776 6453 [Nils Larsch <nla@trustcenter.de>]
4d94ae00 6454
af28dd6c 6455 *) Include some named elliptic curves, and add OIDs from X9.62,
ed5e37c3 6456 SECG, and WAP/WTLS. Each curve can be obtained from the new
7eb18f12 6457 function
8b15c740 6458 EC_GROUP_new_by_curve_name(),
ed5e37c3
BM
6459 and the list of available named curves can be obtained with
6460 EC_get_builtin_curves().
254ef80d
BM
6461 Also add a 'curve_name' member to EC_GROUP objects, which can be
6462 accessed via
0f449936
BM
6463 EC_GROUP_set_curve_name()
6464 EC_GROUP_get_curve_name()
8b15c740 6465 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
7f111b8b 6466
c1862f91
BM
6467 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6468 was actually never needed) and in BN_mul(). The removal in BN_mul()
6469 required a small change in bn_mul_part_recursive() and the addition
6470 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6471 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6472 bn_sub_words() and bn_add_words() except they take arrays with
6473 differing sizes.
6474 [Richard Levitte]
6475
dd2b6750 6476 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1e24b3a0 6477
7f111b8b 6478 *) Cleanse PEM buffers before freeing them since they may contain
a2e623c0
DSH
6479 sensitive data.
6480 [Benjamin Bennett <ben@psc.edu>]
6481
0a05123a
BM
6482 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6483 a ciphersuite string such as "DEFAULT:RSA" cannot enable
6484 authentication-only ciphersuites.
6485 [Bodo Moeller]
6486
52b8dad8
BM
6487 *) Since AES128 and AES256 share a single mask bit in the logic of
6488 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6489 kludge to work properly if AES128 is available and AES256 isn't.
6490 [Victor Duchovni]
6491
dd2b6750
BM
6492 *) Expand security boundary to match 1.1.1 module.
6493 [Steve Henson]
6494
6495 *) Remove redundant features: hash file source, editing of test vectors
6496 modify fipsld to use external fips_premain.c signature.
6497 [Steve Henson]
6498
6499 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
6500 run algorithm test programs.
6501 [Steve Henson]
6502
6503 *) Make algorithm test programs more tolerant of whitespace.
6504 [Steve Henson]
6505
1e24b3a0
BM
6506 *) Have SSL/TLS server implementation tolerate "mismatched" record
6507 protocol version while receiving ClientHello even if the
6508 ClientHello is fragmented. (The server can't insist on the
6509 particular protocol version it has chosen before the ServerHello
6510 message has informed the client about his choice.)
6511 [Bodo Moeller]
6512
6513 *) Load error codes if they are not already present instead of using a
6514 static variable. This allows them to be cleanly unloaded and reloaded.
6515 [Steve Henson]
6516
61118caa
BM
6517 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
6518
6519 *) Introduce limits to prevent malicious keys being able to
6520 cause a denial of service. (CVE-2006-2940)
6521 [Steve Henson, Bodo Moeller]
6522
6523 *) Fix ASN.1 parsing of certain invalid structures that can result
6524 in a denial of service. (CVE-2006-2937) [Steve Henson]
6525
7f111b8b 6526 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
61118caa
BM
6527 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6528
6529 *) Fix SSL client code which could crash if connecting to a
6530 malicious SSLv2 server. (CVE-2006-4343)
6531 [Tavis Ormandy and Will Drewry, Google Security Team]
b6699c3f
BM
6532
6533 *) Change ciphersuite string processing so that an explicit
6534 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
6535 will no longer include "AES128-SHA"), and any other similar
6536 ciphersuite (same bitmap) from *other* protocol versions (so that
6537 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
6538 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
6539 changes from 0.9.8b and 0.9.8d.
6540 [Bodo Moeller]
6541
b79aa05e
MC
6542 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
6543
6544 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6545 (CVE-2006-4339) [Ben Laurie and Google Security Team]
675f605d 6546
27a3d9f9
RL
6547 *) Change the Unix randomness entropy gathering to use poll() when
6548 possible instead of select(), since the latter has some
6549 undesirable limitations.
e34aa5a3 6550 [Darryl Miles via Richard Levitte and Bodo Moeller]
27a3d9f9 6551
5b57fe0a
BM
6552 *) Disable rogue ciphersuites:
6553
6554 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6555 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6556 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6557
6558 The latter two were purportedly from
6559 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6560 appear there.
6561
46f4e1be 6562 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
6563 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6564 unofficial, and the ID has long expired.
6565 [Bodo Moeller]
6566
0d4fb843 6567 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
6568 dual-core machines) and other potential thread-safety issues.
6569 [Bodo Moeller]
6570
6571 Changes between 0.9.7i and 0.9.7j [04 May 2006]
6572
6573 *) Adapt fipsld and the build system to link against the validated FIPS
6574 module in FIPS mode.
6575 [Steve Henson]
6576
6577 *) Fixes for VC++ 2005 build under Windows.
6578 [Steve Henson]
6579
7f111b8b 6580 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4dc83677 6581 from a Windows bash shell such as MSYS. It is autodetected from the
675f605d 6582 "config" script when run from a VC++ environment. Modify standard VC++
7f111b8b 6583 build to use fipscanister.o from the GNU make build.
675f605d
BM
6584 [Steve Henson]
6585
89ec4332
RL
6586 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
6587
6588 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
6589 The value now differs depending on if you build for FIPS or not.
6590 BEWARE! A program linked with a shared FIPSed libcrypto can't be
6591 safely run with a non-FIPSed libcrypto, as it may crash because of
6592 the difference induced by this change.
6593 [Andy Polyakov]
6594
d357be38
MC
6595 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
6596
6597 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6598 (part of SSL_OP_ALL). This option used to disable the
6599 countermeasure against man-in-the-middle protocol-version
6600 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 6601 idea. (CVE-2005-2969)
d357be38
MC
6602
6603 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6604 for Information Security, National Institute of Advanced Industrial
6605 Science and Technology [AIST], Japan)]
bc3cae7e 6606
b615ad90 6607 *) Minimal support for X9.31 signatures and PSS padding modes. This is
5d6c4985 6608 mainly for FIPS compliance and not fully integrated at this stage.
b615ad90
DSH
6609 [Steve Henson]
6610
0ebfcc8f
BM
6611 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
6612 the exponentiation using a fixed-length exponent. (Otherwise,
6613 the information leaked through timing could expose the secret key
6614 after many signatures; cf. Bleichenbacher's attack on DSA with
6615 biased k.)
6616 [Bodo Moeller]
6617
46a64376 6618 *) Make a new fixed-window mod_exp implementation the default for
91b17fba
BM
6619 RSA, DSA, and DH private-key operations so that the sequence of
6620 squares and multiplies and the memory access pattern are
6621 independent of the particular secret key. This will mitigate
6622 cache-timing and potential related attacks.
46a64376
BM
6623
6624 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
6625 and this is automatically used by BN_mod_exp_mont() if the new flag
db99c525 6626 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
46a64376
BM
6627 will use this BN flag for private exponents unless the flag
6628 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
6629 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
6630
6631 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
6632
c6c2e313
BM
6633 *) Change the client implementation for SSLv23_method() and
6634 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
6635 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
6636 (Previously, the SSL 2.0 backwards compatible Client Hello
6637 message format would be used even with SSL_OP_NO_SSLv2.)
6638 [Bodo Moeller]
6639
05338b58
DSH
6640 *) Add support for smime-type MIME parameter in S/MIME messages which some
6641 clients need.
6642 [Steve Henson]
6643
6ec8e63a
DSH
6644 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
6645 a threadsafe manner. Modify rsa code to use new function and add calls
6646 to dsa and dh code (which had race conditions before).
6647 [Steve Henson]
6648
bc3cae7e
DSH
6649 *) Include the fixed error library code in the C error file definitions
6650 instead of fixing them up at runtime. This keeps the error code
6651 structures constant.
6652 [Steve Henson]
6653
6654 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
7a8c7288 6655
a1006c37
BM
6656 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
6657 OpenSSL 0.9.8.]
6658
0858b71b
DSH
6659 *) Fixes for newer kerberos headers. NB: the casts are needed because
6660 the 'length' field is signed on one version and unsigned on another
6661 with no (?) obvious way to tell the difference, without these VC++
6662 complains. Also the "definition" of FAR (blank) is no longer included
6663 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
6664 some needed definitions.
6665 [Steve Henson]
6666
7a8c7288 6667 *) Undo Cygwin change.
053fa39a 6668 [Ulf Möller]
7a8c7288 6669
d9bfe4f9
RL
6670 *) Added support for proxy certificates according to RFC 3820.
6671 Because they may be a security thread to unaware applications,
0d4fb843 6672 they must be explicitly allowed in run-time. See
d9bfe4f9
RL
6673 docs/HOWTO/proxy_certificates.txt for further information.
6674 [Richard Levitte]
6675
b0ef321c 6676 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5022e4ec 6677
59b6836a
DSH
6678 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
6679 server and client random values. Previously
6680 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
6681 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
6682
6683 This change has negligible security impact because:
6684
6685 1. Server and client random values still have 24 bytes of pseudo random
6686 data.
6687
6688 2. Server and client random values are sent in the clear in the initial
6689 handshake.
6690
6691 3. The master secret is derived using the premaster secret (48 bytes in
6692 size for static RSA ciphersuites) as well as client server and random
6693 values.
6694
6695 The OpenSSL team would like to thank the UK NISCC for bringing this issue
7f111b8b 6696 to our attention.
59b6836a
DSH
6697
6698 [Stephen Henson, reported by UK NISCC]
6699
130db968 6700 *) Use Windows randomness collection on Cygwin.
053fa39a 6701 [Ulf Möller]
130db968 6702
f69a8aeb
LJ
6703 *) Fix hang in EGD/PRNGD query when communication socket is closed
6704 prematurely by EGD/PRNGD.
053fa39a 6705 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
f69a8aeb 6706
e90fadda
DSH
6707 *) Prompt for pass phrases when appropriate for PKCS12 input format.
6708 [Steve Henson]
6709
b0ef321c
BM
6710 *) Back-port of selected performance improvements from development
6711 branch, as well as improved support for PowerPC platforms.
6712 [Andy Polyakov]
6713
a0e7c8ee
DSH
6714 *) Add lots of checks for memory allocation failure, error codes to indicate
6715 failure and freeing up memory if a failure occurs.
6716 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
6717
5b40d7dd
DSH
6718 *) Add new -passin argument to dgst.
6719 [Steve Henson]
6720
1862dae8 6721 *) Perform some character comparisons of different types in X509_NAME_cmp:
60250017 6722 this is needed for some certificates that re-encode DNs into UTF8Strings
6723 (in violation of RFC3280) and can't or won't issue name rollover
1862dae8
DSH
6724 certificates.
6725 [Steve Henson]
6726
5022e4ec
RL
6727 *) Make an explicit check during certificate validation to see that
6728 the CA setting in each certificate on the chain is correct. As a
6729 side effect always do the following basic checks on extensions,
6730 not just when there's an associated purpose to the check:
6731
6732 - if there is an unhandled critical extension (unless the user
6733 has chosen to ignore this fault)
6734 - if the path length has been exceeded (if one is set at all)
6735 - that certain extensions fit the associated purpose (if one has
6736 been given)
6737 [Richard Levitte]
6738
6739 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
d5f686d8 6740
7f111b8b 6741 *) Avoid a race condition when CRLs are checked in a multi threaded
2f605e8d
DSH
6742 environment. This would happen due to the reordering of the revoked
6743 entries during signature checking and serial number lookup. Now the
6744 encoding is cached and the serial number sort performed under a lock.
6745 Add new STACK function sk_is_sorted().
6746 [Steve Henson]
6747
637ff35e
DSH
6748 *) Add Delta CRL to the extension code.
6749 [Steve Henson]
6750
4843acc8
DSH
6751 *) Various fixes to s3_pkt.c so alerts are sent properly.
6752 [David Holmes <d.holmes@f5.com>]
6753
d5f686d8
BM
6754 *) Reduce the chances of duplicate issuer name and serial numbers (in
6755 violation of RFC3280) using the OpenSSL certificate creation utilities.
6756 This is done by creating a random 64 bit value for the initial serial
6757 number when a serial number file is created or when a self signed
6758 certificate is created using 'openssl req -x509'. The initial serial
6759 number file is created using 'openssl x509 -next_serial' in CA.pl
6760 rather than being initialized to 1.
6761 [Steve Henson]
6762
6763 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
6764
7f111b8b
RT
6765 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6766 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6767 [Joe Orton, Steve Henson]
d5f686d8
BM
6768
6769 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
04fac373 6770 (CVE-2004-0112)
7f111b8b 6771 [Joe Orton, Steve Henson]
d5f686d8
BM
6772
6773 *) Make it possible to have multiple active certificates with the same
6774 subject in the CA index file. This is done only if the keyword
6775 'unique_subject' is set to 'no' in the main CA section (default
6776 if 'CA_default') of the configuration file. The value is saved
6777 with the database itself in a separate index attribute file,
6778 named like the index file with '.attr' appended to the name.
6779 [Richard Levitte]
cd2e8a6f 6780
7f111b8b 6781 *) X509 verify fixes. Disable broken certificate workarounds when
bc501570
DSH
6782 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
6783 keyUsage extension present. Don't accept CRLs with unhandled critical
6784 extensions: since verify currently doesn't process CRL extensions this
6785 rejects a CRL with *any* critical extensions. Add new verify error codes
6786 for these cases.
6787 [Steve Henson]
6788
dc90f64d 6789 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
7f111b8b 6790 A clarification of RFC2560 will require the use of OCTET STRINGs and
dc90f64d
DSH
6791 some implementations cannot handle the current raw format. Since OpenSSL
6792 copies and compares OCSP nonces as opaque blobs without any attempt at
6793 parsing them this should not create any compatibility issues.
6794 [Steve Henson]
6795
d4575825
DSH
6796 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
6797 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
6798 this HMAC (and other) operations are several times slower than OpenSSL
6799 < 0.9.7.
6800 [Steve Henson]
6801
cd2e8a6f
DSH
6802 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
6803 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6804
caf044cb
DSH
6805 *) Use the correct content when signing type "other".
6806 [Steve Henson]
6807
29902449
DSH
6808 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
6809
6810 *) Fix various bugs revealed by running the NISCC test suite:
6811
6812 Stop out of bounds reads in the ASN1 code when presented with
04fac373 6813 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 6814
04fac373 6815 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
29902449
DSH
6816
6817 If verify callback ignores invalid public key errors don't try to check
6818 certificate signature with the NULL public key.
6819
6820 [Steve Henson]
beab098d 6821
560dfd2a
DSH
6822 *) New -ignore_err option in ocsp application to stop the server
6823 exiting on the first error in a request.
6824 [Steve Henson]
6825
a9077513
BM
6826 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6827 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6828 specifications.
6829 [Steve Henson]
6830
ddc38679
BM
6831 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6832 extra data after the compression methods not only for TLS 1.0
6833 but also for SSL 3.0 (as required by the specification).
6834 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6835
6836 *) Change X509_certificate_type() to mark the key as exported/exportable
6837 when it's 512 *bits* long, not 512 bytes.
6838 [Richard Levitte]
6839
a0694600
RL
6840 *) Change AES_cbc_encrypt() so it outputs exact multiple of
6841 blocks during encryption.
6842 [Richard Levitte]
6843
7f111b8b 6844 *) Various fixes to base64 BIO and non blocking I/O. On write
63b81558
DSH
6845 flushes were not handled properly if the BIO retried. On read
6846 data was not being buffered properly and had various logic bugs.
6847 This also affects blocking I/O when the data being decoded is a
6848 certain size.
6849 [Steve Henson]
6850
beab098d
DSH
6851 *) Various S/MIME bugfixes and compatibility changes:
6852 output correct application/pkcs7 MIME type if
6853 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
6854 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
6855 of files as .eml work). Correctly handle very long lines in MIME
6856 parser.
6857 [Steve Henson]
6858
6859 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
132eaa59 6860
02da5bcd
BM
6861 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6862 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6863 a protocol version number mismatch like a decryption error
6864 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6865 [Bodo Moeller]
6866
c554155b
BM
6867 *) Turn on RSA blinding by default in the default implementation
6868 to avoid a timing attack. Applications that don't want it can call
6869 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6870 They would be ill-advised to do so in most cases.
5679bcce 6871 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
c554155b
BM
6872
6873 *) Change RSA blinding code so that it works when the PRNG is not
6874 seeded (in this case, the secret RSA exponent is abused as
6875 an unpredictable seed -- if it is not unpredictable, there
5679bcce
BM
6876 is no point in blinding anyway). Make RSA blinding thread-safe
6877 by remembering the creator's thread ID in rsa->blinding and
6878 having all other threads use local one-time blinding factors
6879 (this requires more computation than sharing rsa->blinding, but
6880 avoids excessive locking; and if an RSA object is not shared
6881 between threads, blinding will still be very fast).
c554155b
BM
6882 [Bodo Moeller]
6883
d5f686d8
BM
6884 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
6885 ENGINE as defaults for all supported algorithms irrespective of
6886 the 'flags' parameter. 'flags' is now honoured, so applications
6887 should make sure they are passing it correctly.
6888 [Geoff Thorpe]
6889
63ff3e83
UM
6890 *) Target "mingw" now allows native Windows code to be generated in
6891 the Cygwin environment as well as with the MinGW compiler.
7f111b8b 6892 [Ulf Moeller]
132eaa59 6893
5b0b0e98
RL
6894 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
6895
6896 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
14e96192 6897 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
6898 block cipher padding has been found. This is a countermeasure
6899 against active attacks where the attacker has to distinguish
04fac373 6900 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
6901
6902 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6903 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6904 Martin Vuagnoux (EPFL, Ilion)]
948dcdb8 6905
758f942b
RL
6906 *) Make the no-err option work as intended. The intention with no-err
6907 is not to have the whole error stack handling routines removed from
6908 libcrypto, it's only intended to remove all the function name and
6909 reason texts, thereby removing some of the footprint that may not
6910 be interesting if those errors aren't displayed anyway.
6911
6912 NOTE: it's still possible for any application or module to have it's
6913 own set of error texts inserted. The routines are there, just not
6914 used by default when no-err is given.
6915 [Richard Levitte]
6916
b7bbac72
RL
6917 *) Add support for FreeBSD on IA64.
6918 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
6919
9ec1d35f
RL
6920 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
6921 Kerberos function mit_des_cbc_cksum(). Before this change,
6922 the value returned by DES_cbc_cksum() was like the one from
6923 mit_des_cbc_cksum(), except the bytes were swapped.
6924 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
6925
cf56663f
DSH
6926 *) Allow an application to disable the automatic SSL chain building.
6927 Before this a rather primitive chain build was always performed in
7f111b8b 6928 ssl3_output_cert_chain(): an application had no way to send the
cf56663f
DSH
6929 correct chain if the automatic operation produced an incorrect result.
6930
6931 Now the chain builder is disabled if either:
6932
6933 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
6934
6935 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
6936
6937 The reasoning behind this is that an application would not want the
6938 auto chain building to take place if extra chain certificates are
6939 present and it might also want a means of sending no additional
6940 certificates (for example the chain has two certificates and the
6941 root is omitted).
6942 [Steve Henson]
6943
0b13e9f0
RL
6944 *) Add the possibility to build without the ENGINE framework.
6945 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6946
d3b5cb53
DSH
6947 *) Under Win32 gmtime() can return NULL: check return value in
6948 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
6949 [Steve Henson]
6950
a74333f9
LJ
6951 *) DSA routines: under certain error conditions uninitialized BN objects
6952 could be freed. Solution: make sure initialization is performed early
6953 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
6954 Nils Larsch <nla@trustcenter.de> via PR#459)
6955 [Lutz Jaenicke]
6956
8ec16ce7
LJ
6957 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
6958 checked on reconnect on the client side, therefore session resumption
6959 could still fail with a "ssl session id is different" error. This
6960 behaviour is masked when SSL_OP_ALL is used due to
6961 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
6962 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6963 followup to PR #377.
6964 [Lutz Jaenicke]
6965
04aff67d
RL
6966 *) IA-32 assembler support enhancements: unified ELF targets, support
6967 for SCO/Caldera platforms, fix for Cygwin shared build.
6968 [Andy Polyakov]
6969
afd41c9f
RL
6970 *) Add support for FreeBSD on sparc64. As a consequence, support for
6971 FreeBSD on non-x86 processors is separate from x86 processors on
6972 the config script, much like the NetBSD support.
6973 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
948dcdb8 6974
02e05594 6975 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3e06fb75 6976
ddc38679
BM
6977 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
6978 OpenSSL 0.9.7.]
6979
21cde7a4
LJ
6980 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
6981 code (06) was taken as the first octet of the session ID and the last
6982 octet was ignored consequently. As a result SSLv2 client side session
6983 caching could not have worked due to the session ID mismatch between
6984 client and server.
6985 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6986 PR #377.
6987 [Lutz Jaenicke]
6988
9cd16b1d
RL
6989 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
6990 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
6991 removed entirely.
6992 [Richard Levitte]
6993
14676ffc 6994 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
a1457874
RL
6995 seems that in spite of existing for more than a year, many application
6996 author have done nothing to provide the necessary callbacks, which
14676ffc
RL
6997 means that this particular engine will not work properly anywhere.
6998 This is a very unfortunate situation which forces us, in the name
6999 of usability, to give the hw_ncipher.c a static lock, which is part
7000 of libcrypto.
7001 NOTE: This is for the 0.9.7 series ONLY. This hack will never
7002 appear in 0.9.8 or later. We EXPECT application authors to have
7003 dealt properly with this when 0.9.8 is released (unless we actually
7004 make such changes in the libcrypto locking code that changes will
7005 have to be made anyway).
7006 [Richard Levitte]
7007
2053c43d
DSH
7008 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
7009 octets have been read, EOF or an error occurs. Without this change
7010 some truncated ASN1 structures will not produce an error.
7011 [Steve Henson]
7012
17582ccf
RL
7013 *) Disable Heimdal support, since it hasn't been fully implemented.
7014 Still give the possibility to force the use of Heimdal, but with
7015 warnings and a request that patches get sent to openssl-dev.
7016 [Richard Levitte]
7017
0bf23d9b
RL
7018 *) Add the VC-CE target, introduce the WINCE sysname, and add
7019 INSTALL.WCE and appropriate conditionals to make it build.
7020 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7021
6f17f16f
RL
7022 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
7023 cygssl-x.y.z.dll, where x, y and z are the major, minor and
7024 edit numbers of the version.
7025 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
7026
54a656ef
BL
7027 *) Introduce safe string copy and catenation functions
7028 (BUF_strlcpy() and BUF_strlcat()).
7029 [Ben Laurie (CHATS) and Richard Levitte]
7030
7031 *) Avoid using fixed-size buffers for one-line DNs.
7032 [Ben Laurie (CHATS)]
7033
7034 *) Add BUF_MEM_grow_clean() to avoid information leakage when
7035 resizing buffers containing secrets, and use where appropriate.
7036 [Ben Laurie (CHATS)]
7037
7038 *) Avoid using fixed size buffers for configuration file location.
7039 [Ben Laurie (CHATS)]
7040
7041 *) Avoid filename truncation for various CA files.
7042 [Ben Laurie (CHATS)]
7043
7044 *) Use sizeof in preference to magic numbers.
7045 [Ben Laurie (CHATS)]
7046
7047 *) Avoid filename truncation in cert requests.
7048 [Ben Laurie (CHATS)]
7049
54a656ef
BL
7050 *) Add assertions to check for (supposedly impossible) buffer
7051 overflows.
7052 [Ben Laurie (CHATS)]
7053
7054 *) Don't cache truncated DNS entries in the local cache (this could
7055 potentially lead to a spoofing attack).
7056 [Ben Laurie (CHATS)]
7057
7058 *) Fix various buffers to be large enough for hex/decimal
7059 representations in a platform independent manner.
7060 [Ben Laurie (CHATS)]
7061
7062 *) Add CRYPTO_realloc_clean() to avoid information leakage when
7063 resizing buffers containing secrets, and use where appropriate.
7064 [Ben Laurie (CHATS)]
7065
7066 *) Add BIO_indent() to avoid much slightly worrying code to do
7067 indents.
7068 [Ben Laurie (CHATS)]
7069
7070 *) Convert sprintf()/BIO_puts() to BIO_printf().
7071 [Ben Laurie (CHATS)]
7072
7073 *) buffer_gets() could terminate with the buffer only half
7074 full. Fixed.
7075 [Ben Laurie (CHATS)]
7076
7077 *) Add assertions to prevent user-supplied crypto functions from
7078 overflowing internal buffers by having large block sizes, etc.
7079 [Ben Laurie (CHATS)]
7080
2b2ab523
BM
7081 *) New OPENSSL_assert() macro (similar to assert(), but enabled
7082 unconditionally).
7083 [Ben Laurie (CHATS)]
7084
54a656ef
BL
7085 *) Eliminate unused copy of key in RC4.
7086 [Ben Laurie (CHATS)]
7087
7088 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
7089 [Ben Laurie (CHATS)]
7090
7091 *) Fix off-by-one error in EGD path.
7092 [Ben Laurie (CHATS)]
7093
7094 *) If RANDFILE path is too long, ignore instead of truncating.
7095 [Ben Laurie (CHATS)]
7096
7097 *) Eliminate unused and incorrectly sized X.509 structure
7098 CBCParameter.
7099 [Ben Laurie (CHATS)]
7100
7101 *) Eliminate unused and dangerous function knumber().
7102 [Ben Laurie (CHATS)]
7103
7104 *) Eliminate unused and dangerous structure, KSSL_ERR.
7105 [Ben Laurie (CHATS)]
7106
7107 *) Protect against overlong session ID context length in an encoded
7108 session object. Since these are local, this does not appear to be
7109 exploitable.
7110 [Ben Laurie (CHATS)]
7111
3e06fb75
BM
7112 *) Change from security patch (see 0.9.6e below) that did not affect
7113 the 0.9.6 release series:
7114
7115 Remote buffer overflow in SSL3 protocol - an attacker could
7116 supply an oversized master key in Kerberos-enabled versions.
04fac373 7117 (CVE-2002-0657)
3e06fb75 7118 [Ben Laurie (CHATS)]
dc014d43 7119
7ba3a4c3
RL
7120 *) Change the SSL kerb5 codes to match RFC 2712.
7121 [Richard Levitte]
7122
ba111217
BM
7123 *) Make -nameopt work fully for req and add -reqopt switch.
7124 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
7125
3f6db7f5
DSH
7126 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
7127 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
7128
f013c7f2
RL
7129 *) Make sure tests can be performed even if the corresponding algorithms
7130 have been removed entirely. This was also the last step to make
7131 OpenSSL compilable with DJGPP under all reasonable conditions.
7132 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
7133
648765ba 7134 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
c6ccf055
LJ
7135 to allow version independent disabling of normally unselected ciphers,
7136 which may be activated as a side-effect of selecting a single cipher.
648765ba
BM
7137
7138 (E.g., cipher list string "RSA" enables ciphersuites that are left
7139 out of "ALL" because they do not provide symmetric encryption.
7140 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
c6ccf055
LJ
7141 [Lutz Jaenicke, Bodo Moeller]
7142
041843e4
RL
7143 *) Add appropriate support for separate platform-dependent build
7144 directories. The recommended way to make a platform-dependent
7145 build directory is the following (tested on Linux), maybe with
7146 some local tweaks:
7147
87411f05
DMSP
7148 # Place yourself outside of the OpenSSL source tree. In
7149 # this example, the environment variable OPENSSL_SOURCE
7150 # is assumed to contain the absolute OpenSSL source directory.
7151 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
7152 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
7153 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
7154 mkdir -p `dirname $F`
7155 ln -s $OPENSSL_SOURCE/$F $F
7156 done
041843e4
RL
7157
7158 To be absolutely sure not to disturb the source tree, a "make clean"
6c40d469 7159 is a good thing. If it isn't successful, don't worry about it,
041843e4
RL
7160 it probably means the source directory is very clean.
7161 [Richard Levitte]
7162
a6c6874a
GT
7163 *) Make sure any ENGINE control commands make local copies of string
7164 pointers passed to them whenever necessary. Otherwise it is possible
7165 the caller may have overwritten (or deallocated) the original string
7166 data when a later ENGINE operation tries to use the stored values.
053fa39a 7167 [Götz Babin-Ebell <babinebell@trustcenter.de>]
a6c6874a 7168
d15711ef
BL
7169 *) Improve diagnostics in file reading and command-line digests.
7170 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
7171
fbb56e5b
RL
7172 *) Add AES modes CFB and OFB to the object database. Correct an
7173 error in AES-CFB decryption.
7174 [Richard Levitte]
7175
7f111b8b 7176 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
544a2aea
DSH
7177 allows existing EVP_CIPHER_CTX structures to be reused after
7178 calling EVP_*Final(). This behaviour is used by encryption
7179 BIOs and some applications. This has the side effect that
7180 applications must explicitly clean up cipher contexts with
7181 EVP_CIPHER_CTX_cleanup() or they will leak memory.
7182 [Steve Henson]
7183
dc014d43
DSH
7184 *) Check the values of dna and dnb in bn_mul_recursive before calling
7185 bn_mul_comba (a non zero value means the a or b arrays do not contain
7186 n2 elements) and fallback to bn_mul_normal if either is not zero.
7187 [Steve Henson]
4d94ae00 7188
c0455cbb
LJ
7189 *) Fix escaping of non-ASCII characters when using the -subj option
7190 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
7191 [Lutz Jaenicke]
7192
85fb12d5 7193 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
e9cbcb1d
LJ
7194 form for "surname", serialNumber has no short form.
7195 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
7196 therefore remove "mail" short name for "internet 7".
e1f7ea25
LJ
7197 The OID for unique identifiers in X509 certificates is
7198 x500UniqueIdentifier, not uniqueIdentifier.
e9cbcb1d 7199 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
08b977b5 7200 [Lutz Jaenicke]
ffbe98b7 7201
85fb12d5 7202 *) Add an "init" command to the ENGINE config module and auto initialize
7f111b8b
RT
7203 ENGINEs. Without any "init" command the ENGINE will be initialized
7204 after all ctrl commands have been executed on it. If init=1 the
46f4e1be 7205 ENGINE is initialized at that point (ctrls before that point are run
0dc09233 7206 on the uninitialized ENGINE and after on the initialized one). If
46f4e1be 7207 init=0 then the ENGINE will not be initialized at all.
0dc09233
DSH
7208 [Steve Henson]
7209
85fb12d5 7210 *) Fix the 'app_verify_callback' interface so that the user-defined
023ec151
BM
7211 argument is actually passed to the callback: In the
7212 SSL_CTX_set_cert_verify_callback() prototype, the callback
7213 declaration has been changed from
7214 int (*cb)()
7215 into
7216 int (*cb)(X509_STORE_CTX *,void *);
7217 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
7218 i=s->ctx->app_verify_callback(&ctx)
7219 has been changed into
7220 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
7221
7222 To update applications using SSL_CTX_set_cert_verify_callback(),
7223 a dummy argument can be added to their callback functions.
7224 [D. K. Smetters <smetters@parc.xerox.com>]
7225
85fb12d5 7226 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
92d1bc09
GT
7227 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
7228
85fb12d5 7229 *) Add and OPENSSL_LOAD_CONF define which will cause
e84be9b4
DSH
7230 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
7231 This allows older applications to transparently support certain
7232 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
7233 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
7234 load the config file and OPENSSL_add_all_algorithms_conf() which will
7235 always load it have also been added.
7236 [Steve Henson]
7237
85fb12d5 7238 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
0d22b5da
RL
7239 Adjust NIDs and EVP layer.
7240 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7241
85fb12d5 7242 *) Config modules support in openssl utility.
3647bee2
DSH
7243
7244 Most commands now load modules from the config file,
7f111b8b 7245 though in a few (such as version) this isn't done
3647bee2
DSH
7246 because it couldn't be used for anything.
7247
7248 In the case of ca and req the config file used is
7249 the same as the utility itself: that is the -config
7250 command line option can be used to specify an
7251 alternative file.
7252 [Steve Henson]
7253
85fb12d5 7254 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4dc83677 7255 use "openssl_conf" if filename is NULL use default openssl config file.
92f91ff4
DSH
7256 [Steve Henson]
7257
85fb12d5 7258 *) Add an argument to OPENSSL_config() to allow the use of an alternative
92f91ff4
DSH
7259 config section name. Add a new flag to tolerate a missing config file
7260 and move code to CONF_modules_load_file().
7261 [Steve Henson]
7262
85fb12d5 7263 *) Support for crypto accelerator cards from Accelerated Encryption
3cd039dd
RL
7264 Processing, www.aep.ie. (Use engine 'aep')
7265 The support was copied from 0.9.6c [engine] and adapted/corrected
7266 to work with the new engine framework.
7267 [AEP Inc. and Richard Levitte]
7268
85fb12d5 7269 *) Support for SureWare crypto accelerator cards from Baltimore
3cd039dd
RL
7270 Technologies. (Use engine 'sureware')
7271 The support was copied from 0.9.6c [engine] and adapted
7272 to work with the new engine framework.
7273 [Richard Levitte]
7274
85fb12d5 7275 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1199e2d8
RL
7276 make the newer ENGINE framework commands for the CHIL engine work.
7277 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
7278
85fb12d5 7279 *) Make it possible to produce shared libraries on ReliantUNIX.
a3fffd64
RL
7280 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
7281
85fb12d5 7282 *) Add the configuration target debug-linux-ppro.
80bb905d
RL
7283 Make 'openssl rsa' use the general key loading routines
7284 implemented in apps.c, and make those routines able to
7285 handle the key format FORMAT_NETSCAPE and the variant
7286 FORMAT_IISSGC.
7287 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7288
381a146d 7289 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
80bb905d
RL
7290 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7291
85fb12d5 7292 *) Add -keyform to rsautl, and document -engine.
8242a6a9
RL
7293 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
7294
85fb12d5 7295 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
a14e2d9d
BM
7296 BIO_R_NO_SUCH_FILE error code rather than the generic
7297 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
7298 [Ben Laurie]
7299
85fb12d5 7300 *) Add new functions
a14e2d9d
BM
7301 ERR_peek_last_error
7302 ERR_peek_last_error_line
7303 ERR_peek_last_error_line_data.
7304 These are similar to
7305 ERR_peek_error
7306 ERR_peek_error_line
7307 ERR_peek_error_line_data,
7308 but report on the latest error recorded rather than the first one
7309 still in the error queue.
7310 [Ben Laurie, Bodo Moeller]
7f111b8b 7311
85fb12d5 7312 *) default_algorithms option in ENGINE config module. This allows things
df5eaa8a
DSH
7313 like:
7314 default_algorithms = ALL
7315 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
7316 [Steve Henson]
7317
14e96192 7318 *) Preliminary ENGINE config module.
c9501c22
DSH
7319 [Steve Henson]
7320
85fb12d5 7321 *) New experimental application configuration code.
bc37d996
DSH
7322 [Steve Henson]
7323
85fb12d5 7324 *) Change the AES code to follow the same name structure as all other
6f9079fd
RL
7325 symmetric ciphers, and behave the same way. Move everything to
7326 the directory crypto/aes, thereby obsoleting crypto/rijndael.
7327 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7328
85fb12d5 7329 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7c517a04
BL
7330 [Ben Laurie and Theo de Raadt]
7331
85fb12d5 7332 *) Add option to output public keys in req command.
21a85f19
DSH
7333 [Massimiliano Pala madwolf@openca.org]
7334
85fb12d5 7335 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
76c4336c 7336 (up to about 10% better than before for P-192 and P-224).
3ba1f111
BM
7337 [Bodo Moeller]
7338
85fb12d5 7339 *) New functions/macros
7aa983c6
BM
7340
7341 SSL_CTX_set_msg_callback(ctx, cb)
7342 SSL_CTX_set_msg_callback_arg(ctx, arg)
7343 SSL_set_msg_callback(ssl, cb)
7344 SSL_set_msg_callback_arg(ssl, arg)
7345
7346 to request calling a callback function
7347
7348 void cb(int write_p, int version, int content_type,
7349 const void *buf, size_t len, SSL *ssl, void *arg)
7350
7351 whenever a protocol message has been completely received
7352 (write_p == 0) or sent (write_p == 1). Here 'version' is the
7353 protocol version according to which the SSL library interprets
7354 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
7355 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
7356 the content type as defined in the SSL 3.0/TLS 1.0 protocol
7357 specification (change_cipher_spec(20), alert(21), handshake(22)).
7358 'buf' and 'len' point to the actual message, 'ssl' to the
7359 SSL object, and 'arg' is the application-defined value set by
7360 SSL[_CTX]_set_msg_callback_arg().
7361
7362 'openssl s_client' and 'openssl s_server' have new '-msg' options
7363 to enable a callback that displays all protocol messages.
7364 [Bodo Moeller]
7365
85fb12d5 7366 *) Change the shared library support so shared libraries are built as
a7b42009
RL
7367 soon as the corresponding static library is finished, and thereby get
7368 openssl and the test programs linked against the shared library.
7369 This still only happens when the keyword "shard" has been given to
7370 the configuration scripts.
7371
7372 NOTE: shared library support is still an experimental thing, and
7373 backward binary compatibility is still not guaranteed.
7374 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7375
85fb12d5 7376 *) Add support for Subject Information Access extension.
7d5b04db
DSH
7377 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7378
85fb12d5 7379 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
48b0cf8b
BM
7380 additional bytes when new memory had to be allocated, not just
7381 when reusing an existing buffer.
7382 [Bodo Moeller]
7383
85fb12d5 7384 *) New command line and configuration option 'utf8' for the req command.
1fc6d41b
DSH
7385 This allows field values to be specified as UTF8 strings.
7386 [Steve Henson]
7387
85fb12d5 7388 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
0e211563
BL
7389 runs for the former and machine-readable output for the latter.
7390 [Ben Laurie]
7391
85fb12d5 7392 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
89da653f
BM
7393 of the e-mail address in the DN (i.e., it will go into a certificate
7394 extension only). The new configuration file option 'email_in_dn = no'
7395 has the same effect.
7396 [Massimiliano Pala madwolf@openca.org]
7397
85fb12d5 7398 *) Change all functions with names starting with des_ to be starting
12852213 7399 with DES_ instead. Add wrappers that are compatible with libdes,
2d57b73a 7400 but are named _ossl_old_des_*. Finally, add macros that map the
0d81c69b
RL
7401 des_* symbols to the corresponding _ossl_old_des_* if libdes
7402 compatibility is desired. If OpenSSL 0.9.6c compatibility is
7403 desired, the des_* symbols will be mapped to DES_*, with one
7404 exception.
12852213 7405
0d81c69b
RL
7406 Since we provide two compatibility mappings, the user needs to
7407 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7408 compatibility is desired. The default (i.e., when that macro
7409 isn't defined) is OpenSSL 0.9.6c compatibility.
7410
7411 There are also macros that enable and disable the support of old
7412 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7413 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
7414 are defined, the default will apply: to support the old des routines.
7415
7416 In either case, one must include openssl/des.h to get the correct
7417 definitions. Do not try to just include openssl/des_old.h, that
7418 won't work.
c2e4f17c
RL
7419
7420 NOTE: This is a major break of an old API into a new one. Software
7421 authors are encouraged to switch to the DES_ style functions. Some
7422 time in the future, des_old.h and the libdes compatibility functions
0d81c69b
RL
7423 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7424 default), and then completely removed.
c2e4f17c
RL
7425 [Richard Levitte]
7426
85fb12d5 7427 *) Test for certificates which contain unsupported critical extensions.
7f111b8b 7428 If such a certificate is found during a verify operation it is
f1558bb4
DSH
7429 rejected by default: this behaviour can be overridden by either
7430 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7431 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7432 X509_supported_extension() has also been added which returns 1 if a
7433 particular extension is supported.
7434 [Steve Henson]
7435
85fb12d5 7436 *) Modify the behaviour of EVP cipher functions in similar way to digests
581f1c84
DSH
7437 to retain compatibility with existing code.
7438 [Steve Henson]
7439
85fb12d5 7440 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
50d194af
DSH
7441 compatibility with existing code. In particular the 'ctx' parameter does
7442 not have to be to be initialized before the call to EVP_DigestInit() and
7443 it is tidied up after a call to EVP_DigestFinal(). New function
7444 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
7445 EVP_MD_CTX_copy() changed to not require the destination to be
7446 initialized valid and new function EVP_MD_CTX_copy_ex() added which
7447 requires the destination to be valid.
7448
7449 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
7450 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
20d2186c
DSH
7451 [Steve Henson]
7452
85fb12d5 7453 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
48948d53
BM
7454 so that complete 'Handshake' protocol structures are kept in memory
7455 instead of overwriting 'msg_type' and 'length' with 'body' data.
7456 [Bodo Moeller]
7457
85fb12d5 7458 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
285046ec
RL
7459 [Massimo Santin via Richard Levitte]
7460
85fb12d5 7461 *) Major restructuring to the underlying ENGINE code. This includes
07cee702
GT
7462 reduction of linker bloat, separation of pure "ENGINE" manipulation
7463 (initialisation, etc) from functionality dealing with implementations
46f4e1be 7464 of specific crypto interfaces. This change also introduces integrated
07cee702
GT
7465 support for symmetric ciphers and digest implementations - so ENGINEs
7466 can now accelerate these by providing EVP_CIPHER and EVP_MD
7467 implementations of their own. This is detailed in crypto/engine/README
7468 as it couldn't be adequately described here. However, there are a few
7469 API changes worth noting - some RSA, DSA, DH, and RAND functions that
7470 were changed in the original introduction of ENGINE code have now
7471 reverted back - the hooking from this code to ENGINE is now a good
7472 deal more passive and at run-time, operations deal directly with
7473 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
7474 dereferencing through an ENGINE pointer any more. Also, the ENGINE
7475 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
7476 they were not being used by the framework as there is no concept of a
7477 BIGNUM_METHOD and they could not be generalised to the new
7478 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
7479 ENGINE_cpy() has been removed as it cannot be consistently defined in
7480 the new code.
7481 [Geoff Thorpe]
7482
85fb12d5 7483 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
d46c1a81
DSH
7484 [Steve Henson]
7485
85fb12d5 7486 *) Change mkdef.pl to sort symbols that get the same entry number,
89eeccac
RL
7487 and make sure the automatically generated functions ERR_load_*
7488 become part of libeay.num as well.
7489 [Richard Levitte]
7490
85fb12d5 7491 *) New function SSL_renegotiate_pending(). This returns true once
6b0e9fac 7492 renegotiation has been requested (either SSL_renegotiate() call
14e96192 7493 or HelloRequest/ClientHello received from the peer) and becomes
6b0e9fac
BM
7494 false once a handshake has been completed.
7495 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
7496 sends a HelloRequest, but does not ensure that a handshake takes
7497 place. SSL_renegotiate_pending() is useful for checking if the
7498 client has followed the request.)
7499 [Bodo Moeller]
7500
85fb12d5 7501 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
6b0e9fac
BM
7502 By default, clients may request session resumption even during
7503 renegotiation (if session ID contexts permit); with this option,
7504 session resumption is possible only in the first handshake.
c21506ba
BM
7505
7506 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
7507 more bits available for options that should not be part of
7508 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
6b0e9fac
BM
7509 [Bodo Moeller]
7510
85fb12d5 7511 *) Add some demos for certificate and certificate request creation.
96bd6f73
DSH
7512 [Steve Henson]
7513
85fb12d5 7514 *) Make maximum certificate chain size accepted from the peer application
c0f5dd07
LJ
7515 settable (SSL*_get/set_max_cert_list()), as proposed by
7516 "Douglas E. Engert" <deengert@anl.gov>.
7517 [Lutz Jaenicke]
7518
85fb12d5 7519 *) Add support for shared libraries for Unixware-7
b26ca340 7520 (Boyd Lynn Gerber <gerberb@zenez.com>).
6c36f7a9
LJ
7521 [Lutz Jaenicke]
7522
85fb12d5 7523 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
908efd3b
GT
7524 be done prior to destruction. Use this to unload error strings from
7525 ENGINEs that load their own error strings. NB: This adds two new API
7526 functions to "get" and "set" this destroy handler in an ENGINE.
a9ed4da8 7527 [Geoff Thorpe]
908efd3b 7528
85fb12d5 7529 *) Alter all existing ENGINE implementations (except "openssl" and
541814c4
GT
7530 "openbsd") to dynamically instantiate their own error strings. This
7531 makes them more flexible to be built both as statically-linked ENGINEs
7532 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
7533 Also, add stub code to each that makes building them as self-contained
7534 shared-libraries easier (see README.ENGINE).
7535 [Geoff Thorpe]
7536
85fb12d5 7537 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
541814c4
GT
7538 implementations into applications that are completely implemented in
7539 self-contained shared-libraries. The "dynamic" ENGINE exposes control
7540 commands that can be used to configure what shared-library to load and
7541 to control aspects of the way it is handled. Also, made an update to
7542 the README.ENGINE file that brings its information up-to-date and
7543 provides some information and instructions on the "dynamic" ENGINE
7544 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
7545 [Geoff Thorpe]
7546
85fb12d5 7547 *) Make it possible to unload ranges of ERR strings with a new
5b166395
GT
7548 "ERR_unload_strings" function.
7549 [Geoff Thorpe]
7550
85fb12d5 7551 *) Add a copy() function to EVP_MD.
26188931
BL
7552 [Ben Laurie]
7553
85fb12d5 7554 *) Make EVP_MD routines take a context pointer instead of just the
e3fefbfd 7555 md_data void pointer.
26188931
BL
7556 [Ben Laurie]
7557
85fb12d5 7558 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
26188931
BL
7559 that the digest can only process a single chunk of data
7560 (typically because it is provided by a piece of
7561 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
7562 is only going to provide a single chunk of data, and hence the
7563 framework needn't accumulate the data for oneshot drivers.
7564 [Ben Laurie]
7565
85fb12d5 7566 *) As with "ERR", make it possible to replace the underlying "ex_data"
36026dfc
GT
7567 functions. This change also alters the storage and management of global
7568 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
7569 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
7570 index counters. The API functions that use this state have been changed
7571 to take a "class_index" rather than pointers to the class's local STACK
7572 and counter, and there is now an API function to dynamically create new
7573 classes. This centralisation allows us to (a) plug a lot of the
7574 thread-safety problems that existed, and (b) makes it possible to clean
7575 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
7576 such data would previously have always leaked in application code and
7577 workarounds were in place to make the memory debugging turn a blind eye
7578 to it. Application code that doesn't use this new function will still
7579 leak as before, but their memory debugging output will announce it now
7580 rather than letting it slide.
6ee2a136
BM
7581
7582 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
7583 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
7584 has a return value to indicate success or failure.
36026dfc
GT
7585 [Geoff Thorpe]
7586
85fb12d5 7587 *) Make it possible to replace the underlying "ERR" functions such that the
0783bf15
GT
7588 global state (2 LHASH tables and 2 locks) is only used by the "default"
7589 implementation. This change also adds two functions to "get" and "set"
7590 the implementation prior to it being automatically set the first time
7591 any other ERR function takes place. Ie. an application can call "get",
7592 pass the return value to a module it has just loaded, and that module
7593 can call its own "set" function using that value. This means the
7594 module's "ERR" operations will use (and modify) the error state in the
7595 application and not in its own statically linked copy of OpenSSL code.
7596 [Geoff Thorpe]
7597
85fb12d5 7598 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
eb6dc02b
GT
7599 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
7600 the operation, and provides a more encapsulated way for external code
7601 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
7602 to use these functions rather than manually incrementing the counts.
3cad81f6
BM
7603
7604 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
eb6dc02b
GT
7605 [Geoff Thorpe]
7606
85fb12d5 7607 *) Add EVP test program.
0e360199
BL
7608 [Ben Laurie]
7609
85fb12d5 7610 *) Add symmetric cipher support to ENGINE. Expect the API to change!
354c3ace
BL
7611 [Ben Laurie]
7612
85fb12d5 7613 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
35bf3541
DSH
7614 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
7615 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
7616 These allow a CRL to be built without having to access X509_CRL fields
7617 directly. Modify 'ca' application to use new functions.
7618 [Steve Henson]
7619
85fb12d5 7620 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
06da6e49 7621 bug workarounds. Rollback attack detection is a security feature.
6383bbe5 7622 The problem will only arise on OpenSSL servers when TLSv1 is not
06da6e49
LJ
7623 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
7624 Software authors not wanting to support TLSv1 will have special reasons
7625 for their choice and can explicitly enable this option.
7626 [Bodo Moeller, Lutz Jaenicke]
7627
85fb12d5 7628 *) Rationalise EVP so it can be extended: don't include a union of
76f8a1f5
BM
7629 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
7630 (similar to those existing for EVP_CIPHER_CTX).
4f4b1924
BM
7631 Usage example:
7632
7633 EVP_MD_CTX md;
7634
7635 EVP_MD_CTX_init(&md); /* new function call */
7636 EVP_DigestInit(&md, EVP_sha1());
7637 EVP_DigestUpdate(&md, in, len);
7638 EVP_DigestFinal(&md, out, NULL);
7639 EVP_MD_CTX_cleanup(&md); /* new function call */
7640
dbad1690
BL
7641 [Ben Laurie]
7642
85fb12d5 7643 *) Make DES key schedule conform to the usual scheme, as well as
8408f4fb
BL
7644 correcting its structure. This means that calls to DES functions
7645 now have to pass a pointer to a des_key_schedule instead of a
7646 plain des_key_schedule (which was actually always a pointer
4f4b1924
BM
7647 anyway): E.g.,
7648
7649 des_key_schedule ks;
7650
87411f05
DMSP
7651 des_set_key_checked(..., &ks);
7652 des_ncbc_encrypt(..., &ks, ...);
4f4b1924
BM
7653
7654 (Note that a later change renames 'des_...' into 'DES_...'.)
dbad1690
BL
7655 [Ben Laurie]
7656
85fb12d5 7657 *) Initial reduction of linker bloat: the use of some functions, such as
19da1300
DSH
7658 PEM causes large amounts of unused functions to be linked in due to
7659 poor organisation. For example pem_all.c contains every PEM function
7660 which has a knock on effect of linking in large amounts of (unused)
7661 ASN1 code. Grouping together similar functions and splitting unrelated
7662 functions prevents this.
7663 [Steve Henson]
7664
85fb12d5 7665 *) Cleanup of EVP macros.
381a146d 7666 [Ben Laurie]
6aecef81 7667
85fb12d5 7668 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
381a146d
LJ
7669 correct _ecb suffix.
7670 [Ben Laurie]
c518ade1 7671
85fb12d5 7672 *) Add initial OCSP responder support to ocsp application. The
ee306a13
DSH
7673 revocation information is handled using the text based index
7674 use by the ca application. The responder can either handle
7675 requests generated internally, supplied in files (for example
7676 via a CGI script) or using an internal minimal server.
7677 [Steve Henson]
7678
85fb12d5 7679 *) Add configuration choices to get zlib compression for TLS.
e452de9d
RL
7680 [Richard Levitte]
7681
85fb12d5 7682 *) Changes to Kerberos SSL for RFC 2712 compliance:
0665dd68
RL
7683 1. Implemented real KerberosWrapper, instead of just using
7684 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
7685 2. Implemented optional authenticator field of KerberosWrapper.
7686
7687 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
7688 and authenticator structs; see crypto/krb5/.
7689
7690 Generalized Kerberos calls to support multiple Kerberos libraries.
7691 [Vern Staats <staatsvr@asc.hpc.mil>,
7692 Jeffrey Altman <jaltman@columbia.edu>
7693 via Richard Levitte]
7694
85fb12d5 7695 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
af436bc1
GT
7696 already does with RSA. testdsa.h now has 'priv_key/pub_key'
7697 values for each of the key sizes rather than having just
7698 parameters (and 'speed' generating keys each time).
7699 [Geoff Thorpe]
7700
85fb12d5 7701 *) Speed up EVP routines.
f31b1250
BL
7702 Before:
7703encrypt
7704type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
7705des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
7706des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
7707des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
7708decrypt
7709des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
7710des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
7711des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
7712 After:
7713encrypt
c148d709 7714des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
f31b1250 7715decrypt
c148d709 7716des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
f31b1250
BL
7717 [Ben Laurie]
7718
85fb12d5 7719 *) Added the OS2-EMX target.
c80410c5
RL
7720 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
7721
85fb12d5 7722 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
b7a26e6d
DSH
7723 to support NCONF routines in extension code. New function CONF_set_nconf()
7724 to allow functions which take an NCONF to also handle the old LHASH
7725 structure: this means that the old CONF compatible routines can be
7726 retained (in particular wrt extensions) without having to duplicate the
7727 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
7728 [Steve Henson]
7729
85fb12d5 7730 *) Enhance the general user interface with mechanisms for inner control
e3fefbfd 7731 and with possibilities to have yes/no kind of prompts.
235dd0a2
RL
7732 [Richard Levitte]
7733
85fb12d5 7734 *) Change all calls to low level digest routines in the library and
323f289c
DSH
7735 applications to use EVP. Add missing calls to HMAC_cleanup() and
7736 don't assume HMAC_CTX can be copied using memcpy().
7737 [Verdon Walker <VWalker@novell.com>, Steve Henson]
7738
85fb12d5 7739 *) Add the possibility to control engines through control names but with
839590f5
RL
7740 arbitrary arguments instead of just a string.
7741 Change the key loaders to take a UI_METHOD instead of a callback
7742 function pointer. NOTE: this breaks binary compatibility with earlier
7743 versions of OpenSSL [engine].
e3fefbfd 7744 Adapt the nCipher code for these new conditions and add a card insertion
839590f5
RL
7745 callback.
7746 [Richard Levitte]
7747
85fb12d5 7748 *) Enhance the general user interface with mechanisms to better support
9ad0f681
RL
7749 dialog box interfaces, application-defined prompts, the possibility
7750 to use defaults (for example default passwords from somewhere else)
e3fefbfd 7751 and interrupts/cancellations.
9ad0f681
RL
7752 [Richard Levitte]
7753
85fb12d5 7754 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
f2a253e0
DSH
7755 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
7756 [Steve Henson]
7757
85fb12d5 7758 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
e3fefbfd 7759 tidy up some unnecessarily weird code in 'sk_new()').
d918f851
GT
7760 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
7761
85fb12d5 7762 *) Change the key loading routines for ENGINEs to use the same kind
79bb8d00
RL
7763 callback (pem_password_cb) as all other routines that need this
7764 kind of callback.
7765 [Richard Levitte]
7766
85fb12d5 7767 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
e8734731
LJ
7768 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
7769 than this minimum value is recommended.
7e978372 7770 [Lutz Jaenicke]
4831e626 7771
85fb12d5 7772 *) New random seeder for OpenVMS, using the system process statistics
496da8b9
RL
7773 that are easily reachable.
7774 [Richard Levitte]
7775
85fb12d5 7776 *) Windows apparently can't transparently handle global
4831e626
DSH
7777 variables defined in DLLs. Initialisations such as:
7778
7779 const ASN1_ITEM *it = &ASN1_INTEGER_it;
7780
60250017 7781 won't compile. This is used by the any applications that need to
e3fefbfd 7782 declare their own ASN1 modules. This was fixed by adding the option
4831e626
DSH
7783 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
7784 needed for static libraries under Win32.
7785 [Steve Henson]
7786
85fb12d5 7787 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
926a56bf
DSH
7788 setting of purpose and trust fields. New X509_STORE trust and
7789 purpose functions and tidy up setting in other SSL functions.
7790 [Steve Henson]
7791
85fb12d5 7792 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7f111b8b 7793 structure. These are inherited by X509_STORE_CTX when it is
bdee69f7
DSH
7794 initialised. This allows various defaults to be set in the
7795 X509_STORE structure (such as flags for CRL checking and custom
7796 purpose or trust settings) for functions which only use X509_STORE_CTX
7797 internally such as S/MIME.
7798
7799 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
7800 trust settings if they are not set in X509_STORE. This allows X509_STORE
7801 purposes and trust (in S/MIME for example) to override any set by default.
7802
7803 Add command line options for CRL checking to smime, s_client and s_server
7804 applications.
7805 [Steve Henson]
7806
85fb12d5 7807 *) Initial CRL based revocation checking. If the CRL checking flag(s)
b545dc67
DSH
7808 are set then the CRL is looked up in the X509_STORE structure and
7809 its validity and signature checked, then if the certificate is found
7810 in the CRL the verify fails with a revoked error.
7811
7812 Various new CRL related callbacks added to X509_STORE_CTX structure.
7813
7814 Command line options added to 'verify' application to support this.
7815
7816 This needs some additional work, such as being able to handle multiple
7817 CRLs with different times, extension based lookup (rather than just
7818 by subject name) and ultimately more complete V2 CRL extension
7819 handling.
7820 [Steve Henson]
7821
85fb12d5 7822 *) Add a general user interface API (crypto/ui/). This is designed
8a774dc9
BM
7823 to replace things like des_read_password and friends (backward
7824 compatibility functions using this new API are provided).
7825 The purpose is to remove prompting functions from the DES code
7826 section as well as provide for prompting through dialog boxes in
7827 a window system and the like.
a63d5eaa
RL
7828 [Richard Levitte]
7829
85fb12d5 7830 *) Add "ex_data" support to ENGINE so implementations can add state at a
e5a77633
GT
7831 per-structure level rather than having to store it globally.
7832 [Geoff]
7833
85fb12d5 7834 *) Make it possible for ENGINE structures to be copied when retrieved by
e5a77633
GT
7835 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
7836 This causes the "original" ENGINE structure to act like a template,
7837 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
7838 operational state can be localised to each ENGINE structure, despite the
7839 fact they all share the same "methods". New ENGINE structures returned in
7840 this case have no functional references and the return value is the single
7841 structural reference. This matches the single structural reference returned
7842 by ENGINE_by_id() normally, when it is incremented on the pre-existing
7843 ENGINE structure.
7844 [Geoff]
7845
85fb12d5 7846 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
c962479b
DSH
7847 needs to match any other type at all we need to manually clear the
7848 tag cache.
7849 [Steve Henson]
7850
85fb12d5 7851 *) Changes to the "openssl engine" utility to include;
2a8a10ed
GT
7852 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
7853 about an ENGINE's available control commands.
7854 - executing control commands from command line arguments using the
7855 '-pre' and '-post' switches. '-post' is only used if '-t' is
7856 specified and the ENGINE is successfully initialised. The syntax for
7857 the individual commands are colon-separated, for example;
87411f05 7858 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2a8a10ed
GT
7859 [Geoff]
7860
85fb12d5 7861 *) New dynamic control command support for ENGINEs. ENGINEs can now
2a8a10ed
GT
7862 declare their own commands (numbers), names (strings), descriptions,
7863 and input types for run-time discovery by calling applications. A
7864 subset of these commands are implicitly classed as "executable"
7865 depending on their input type, and only these can be invoked through
7866 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
7867 can be based on user input, config files, etc). The distinction is
7868 that "executable" commands cannot return anything other than a boolean
7869 result and can only support numeric or string input, whereas some
7870 discoverable commands may only be for direct use through
7871 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
7872 pointers, or other custom uses. The "executable" commands are to
7873 support parameterisations of ENGINE behaviour that can be
7874 unambiguously defined by ENGINEs and used consistently across any
7875 OpenSSL-based application. Commands have been added to all the
7876 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
7877 control over shared-library paths without source code alterations.
7878 [Geoff]
7879
85fb12d5 7880 *) Changed all ENGINE implementations to dynamically allocate their
2a8a10ed
GT
7881 ENGINEs rather than declaring them statically. Apart from this being
7882 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
7883 this also allows the implementations to compile without using the
7884 internal engine_int.h header.
7885 [Geoff]
7886
85fb12d5 7887 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4d6115a5
GT
7888 'const' value. Any code that should be able to modify a RAND_METHOD
7889 should already have non-const pointers to it (ie. they should only
7890 modify their own ones).
7891 [Geoff]
7892
85fb12d5 7893 *) Made a variety of little tweaks to the ENGINE code.
4d6115a5
GT
7894 - "atalla" and "ubsec" string definitions were moved from header files
7895 to C code. "nuron" string definitions were placed in variables
7896 rather than hard-coded - allowing parameterisation of these values
7897 later on via ctrl() commands.
7898 - Removed unused "#if 0"'d code.
7899 - Fixed engine list iteration code so it uses ENGINE_free() to release
7900 structural references.
7901 - Constified the RAND_METHOD element of ENGINE structures.
7902 - Constified various get/set functions as appropriate and added
7903 missing functions (including a catch-all ENGINE_cpy that duplicates
7904 all ENGINE values onto a new ENGINE except reference counts/state).
7905 - Removed NULL parameter checks in get/set functions. Setting a method
4dc83677 7906 or function to NULL is a way of cancelling out a previously set
4d6115a5
GT
7907 value. Passing a NULL ENGINE parameter is just plain stupid anyway
7908 and doesn't justify the extra error symbols and code.
7909 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
7910 flags from engine_int.h to engine.h.
7911 - Changed prototypes for ENGINE handler functions (init(), finish(),
7912 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
7913 [Geoff]
7914
85fb12d5 7915 *) Implement binary inversion algorithm for BN_mod_inverse in addition
e3fefbfd 7916 to the algorithm using long division. The binary algorithm can be
1f224bf0
BM
7917 used only if the modulus is odd. On 32-bit systems, it is faster
7918 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
7919 roughly 5-15% for 256-bit moduli), so we use it only for moduli
7920 up to 450 bits. In 64-bit environments, the binary algorithm
7921 appears to be advantageous for much longer moduli; here we use it
7922 for moduli up to 2048 bits.
7d0d0996
BM
7923 [Bodo Moeller]
7924
85fb12d5 7925 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
722ca278
DSH
7926 could not support the combine flag in choice fields.
7927 [Steve Henson]
7928
85fb12d5 7929 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
791bd0cd
DSH
7930 extensions from a certificate request to the certificate.
7931 [Steve Henson]
7932
85fb12d5 7933 *) Allow multiple 'certopt' and 'nameopt' options to be separated
535d79da
DSH
7934 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
7935 file: this allows the display of the certificate about to be
7936 signed to be customised, to allow certain fields to be included
7937 or excluded and extension details. The old system didn't display
7938 multicharacter strings properly, omitted fields not in the policy
7939 and couldn't display additional details such as extensions.
7940 [Steve Henson]
7941
85fb12d5 7942 *) Function EC_POINTs_mul for multiple scalar multiplication
3ba1f111
BM
7943 of an arbitrary number of elliptic curve points
7944 \sum scalars[i]*points[i],
7945 optionally including the generator defined for the EC_GROUP:
7946 scalar*generator + \sum scalars[i]*points[i].
7947
38374911
BM
7948 EC_POINT_mul is a simple wrapper function for the typical case
7949 that the point list has just one item (besides the optional
7950 generator).
48fe4d62
BM
7951 [Bodo Moeller]
7952
85fb12d5 7953 *) First EC_METHODs for curves over GF(p):
48fe4d62
BM
7954
7955 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
7956 operations and provides various method functions that can also
7f111b8b 7957 operate with faster implementations of modular arithmetic.
48fe4d62
BM
7958
7959 EC_GFp_mont_method() reuses most functions that are part of
7960 EC_GFp_simple_method, but uses Montgomery arithmetic.
7961
7962 [Bodo Moeller; point addition and point doubling
7963 implementation directly derived from source code provided by
7964 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
7965
85fb12d5 7966 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
48fe4d62
BM
7967 crypto/ec/ec_lib.c):
7968
6f8f4431
BM
7969 Curves are EC_GROUP objects (with an optional group generator)
7970 based on EC_METHODs that are built into the library.
48fe4d62
BM
7971
7972 Points are EC_POINT objects based on EC_GROUP objects.
7973
7974 Most of the framework would be able to handle curves over arbitrary
6f8f4431
BM
7975 finite fields, but as there are no obvious types for fields other
7976 than GF(p), some functions are limited to that for now.
48fe4d62
BM
7977 [Bodo Moeller]
7978
85fb12d5 7979 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
251cb4cf
RL
7980 that the file contains a complete HTTP response.
7981 [Richard Levitte]
7982
85fb12d5 7983 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
b4f682d3
DSH
7984 change the def and num file printf format specifier from "%-40sXXX"
7985 to "%-39s XXX". The latter will always guarantee a space after the
7986 field while the former will cause them to run together if the field
7987 is 40 of more characters long.
7988 [Steve Henson]
7989
85fb12d5 7990 *) Constify the cipher and digest 'method' functions and structures
13588350
DSH
7991 and modify related functions to take constant EVP_MD and EVP_CIPHER
7992 pointers.
7993 [Steve Henson]
7994
85fb12d5 7995 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
48fe4d62 7996 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
c62b26fd
BM
7997 [Bodo Moeller]
7998
85fb12d5 7999 *) Modify EVP_Digest*() routines so they now return values. Although the
2dc769a1
DSH
8000 internal software routines can never fail additional hardware versions
8001 might.
8002 [Steve Henson]
8003
85fb12d5 8004 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5277d7cb
BM
8005
8006 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
8007 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
8008
8009 ASN1 error codes
8010 ERR_R_NESTED_ASN1_ERROR
8011 ...
8012 ERR_R_MISSING_ASN1_EOS
8013 were 4 .. 9, conflicting with
8014 ERR_LIB_RSA (= ERR_R_RSA_LIB)
8015 ...
8016 ERR_LIB_PEM (= ERR_R_PEM_LIB).
8017 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
8018
8019 Add new error code 'ERR_R_INTERNAL_ERROR'.
8020 [Bodo Moeller]
8021
85fb12d5 8022 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5277d7cb
BM
8023 suffices.
8024 [Bodo Moeller]
8025
85fb12d5 8026 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
bad40585
BM
8027 sets the subject name for a new request or supersedes the
8028 subject name in a given request. Formats that can be parsed are
8029 'CN=Some Name, OU=myOU, C=IT'
8030 and
8031 'CN=Some Name/OU=myOU/C=IT'.
8032
8033 Add options '-batch' and '-verbose' to 'openssl req'.
8034 [Massimiliano Pala <madwolf@hackmasters.net>]
8035
85fb12d5 8036 *) Introduce the possibility to access global variables through
62dc5aad
RL
8037 functions on platform were that's the best way to handle exporting
8038 global variables in shared libraries. To enable this functionality,
8039 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
8040 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
8041 is normally done by Configure or something similar).
8042
8043 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
8044 in the source file (foo.c) like this:
8045
87411f05
DMSP
8046 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
8047 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
62dc5aad
RL
8048
8049 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
8050 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
8051
87411f05
DMSP
8052 OPENSSL_DECLARE_GLOBAL(int,foo);
8053 #define foo OPENSSL_GLOBAL_REF(foo)
8054 OPENSSL_DECLARE_GLOBAL(double,bar);
8055 #define bar OPENSSL_GLOBAL_REF(bar)
62dc5aad
RL
8056
8057 The #defines are very important, and therefore so is including the
e3fefbfd 8058 header file everywhere where the defined globals are used.
62dc5aad
RL
8059
8060 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
e3fefbfd 8061 of ASN.1 items, but that structure is a bit different.
62dc5aad
RL
8062
8063 The largest change is in util/mkdef.pl which has been enhanced with
8064 better and easier to understand logic to choose which symbols should
8065 go into the Windows .def files as well as a number of fixes and code
8066 cleanup (among others, algorithm keywords are now sorted
8067 lexicographically to avoid constant rewrites).
8068 [Richard Levitte]
8069
85fb12d5 8070 *) In BN_div() keep a copy of the sign of 'num' before writing the
3d2e469c
DSH
8071 result to 'rm' because if rm==num the value will be overwritten
8072 and produce the wrong result if 'num' is negative: this caused
8073 problems with BN_mod() and BN_nnmod().
8074 [Steve Henson]
8075
85fb12d5 8076 *) Function OCSP_request_verify(). This checks the signature on an
fafc7f98
DSH
8077 OCSP request and verifies the signer certificate. The signer
8078 certificate is just checked for a generic purpose and OCSP request
8079 trust settings.
8080 [Steve Henson]
8081
85fb12d5 8082 *) Add OCSP_check_validity() function to check the validity of OCSP
f1965221
DSH
8083 responses. OCSP responses are prepared in real time and may only
8084 be a few seconds old. Simply checking that the current time lies
8085 between thisUpdate and nextUpdate max reject otherwise valid responses
e3fefbfd 8086 caused by either OCSP responder or client clock inaccuracy. Instead
f1965221
DSH
8087 we allow thisUpdate and nextUpdate to fall within a certain period of
8088 the current time. The age of the response can also optionally be
8089 checked. Two new options -validity_period and -status_age added to
8090 ocsp utility.
8091 [Steve Henson]
8092
85fb12d5 8093 *) If signature or public key algorithm is unrecognized print out its
e3fefbfd 8094 OID rather that just UNKNOWN.
4ff18c8c
DSH
8095 [Steve Henson]
8096
85fb12d5 8097 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
d7c06e9e
DSH
8098 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
8099 ID to be generated from the issuer certificate alone which can then be
8100 passed to OCSP_id_issuer_cmp().
8101 [Steve Henson]
8102
85fb12d5 8103 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
386828d0
DSH
8104 ASN1 modules to export functions returning ASN1_ITEM pointers
8105 instead of the ASN1_ITEM structures themselves. This adds several
8106 new macros which allow the underlying ASN1 function/structure to
8107 be accessed transparently. As a result code should not use ASN1_ITEM
8108 references directly (such as &X509_it) but instead use the relevant
8109 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
8110 use of the new ASN1 code on platforms where exporting structures
8111 is problematical (for example in shared libraries) but exporting
8112 functions returning pointers to structures is not.
8113 [Steve Henson]
8114
85fb12d5 8115 *) Add support for overriding the generation of SSL/TLS session IDs.
fa2b8db4
GT
8116 These callbacks can be registered either in an SSL_CTX or per SSL.
8117 The purpose of this is to allow applications to control, if they wish,
8118 the arbitrary values chosen for use as session IDs, particularly as it
8119 can be useful for session caching in multiple-server environments. A
8120 command-line switch for testing this (and any client code that wishes
8121 to use such a feature) has been added to "s_server".
8122 [Geoff Thorpe, Lutz Jaenicke]
8123
85fb12d5 8124 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
d399fdf8
RL
8125 of the form '#if defined(...) || defined(...) || ...' and
8126 '#if !defined(...) && !defined(...) && ...'. This also avoids
8127 the growing number of special cases it was previously handling.
8128 [Richard Levitte]
8129
85fb12d5 8130 *) Make all configuration macros available for application by making
cf1b7d96
RL
8131 sure they are available in opensslconf.h, by giving them names starting
8132 with "OPENSSL_" to avoid conflicts with other packages and by making
8133 sure e_os2.h will cover all platform-specific cases together with
8134 opensslconf.h.
2affbab9
RL
8135 Additionally, it is now possible to define configuration/platform-
8136 specific names (called "system identities"). In the C code, these
8137 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
8138 macro with the name beginning with "OPENSSL_SYS_", which is determined
8139 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
8140 what is available.
cf1b7d96
RL
8141 [Richard Levitte]
8142
85fb12d5 8143 *) New option -set_serial to 'req' and 'x509' this allows the serial
acba75c5 8144 number to use to be specified on the command line. Previously self
7f111b8b 8145 signed certificates were hard coded with serial number 0 and the
acba75c5
DSH
8146 CA options of 'x509' had to use a serial number in a file which was
8147 auto incremented.
8148 [Steve Henson]
8149
85fb12d5 8150 *) New options to 'ca' utility to support V2 CRL entry extensions.
a6b7ffdd
DSH
8151 Currently CRL reason, invalidity date and hold instruction are
8152 supported. Add new CRL extensions to V3 code and some new objects.
8153 [Steve Henson]
8154
85fb12d5 8155 *) New function EVP_CIPHER_CTX_set_padding() this is used to
f2e5ca84
DSH
8156 disable standard block padding (aka PKCS#5 padding) in the EVP
8157 API, which was previously mandatory. This means that the data is
8158 not padded in any way and so the total length much be a multiple
8159 of the block size, otherwise an error occurs.
8160 [Steve Henson]
8161
85fb12d5 8162 *) Initial (incomplete) OCSP SSL support.
cdc7b8cc
DSH
8163 [Steve Henson]
8164
85fb12d5 8165 *) New function OCSP_parse_url(). This splits up a URL into its host,
67c18019
DSH
8166 port and path components: primarily to parse OCSP URLs. New -url
8167 option to ocsp utility.
8168 [Steve Henson]
8169
7f111b8b 8170 *) New nonce behavior. The return value of OCSP_check_nonce() now
46a58ab9
DSH
8171 reflects the various checks performed. Applications can decide
8172 whether to tolerate certain situations such as an absent nonce
8173 in a response when one was present in a request: the ocsp application
8174 just prints out a warning. New function OCSP_add1_basic_nonce()
8175 this is to allow responders to include a nonce in a response even if
8176 the request is nonce-less.
8177 [Steve Henson]
8178
85fb12d5 8179 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
620cea37
BM
8180 skipped when using openssl x509 multiple times on a single input file,
8181 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
8182 [Bodo Moeller]
8183
85fb12d5 8184 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
ccb08f98
DSH
8185 set string type: to handle setting ASN1_TIME structures. Fix ca
8186 utility to correctly initialize revocation date of CRLs.
8187 [Steve Henson]
8188
85fb12d5 8189 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
836f9960
LJ
8190 the clients preferred ciphersuites and rather use its own preferences.
8191 Should help to work around M$ SGC (Server Gated Cryptography) bug in
8192 Internet Explorer by ensuring unchanged hash method during stepup.
b72faddc 8193 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
836f9960
LJ
8194 [Lutz Jaenicke]
8195
85fb12d5 8196 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
c47c6196
DSH
8197 to aes and add a new 'exist' option to print out symbols that don't
8198 appear to exist.
8199 [Steve Henson]
8200
85fb12d5 8201 *) Additional options to ocsp utility to allow flags to be set and
8c950429
DSH
8202 additional certificates supplied.
8203 [Steve Henson]
8204
85fb12d5 8205 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
9235adbf
RL
8206 OCSP client a number of certificate to only verify the response
8207 signature against.
8208 [Richard Levitte]
8209
85fb12d5 8210 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
deb2c1a1 8211 handle the new API. Currently only ECB, CBC modes supported. Add new
47234cd3
BM
8212 AES OIDs.
8213
ea4f109c
BM
8214 Add TLS AES ciphersuites as described in RFC3268, "Advanced
8215 Encryption Standard (AES) Ciphersuites for Transport Layer
8216 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
8217 not enabled by default and were not part of the "ALL" ciphersuite
8218 alias because they were not yet official; they could be
8219 explicitly requested by specifying the "AESdraft" ciphersuite
8220 group alias. In the final release of OpenSSL 0.9.7, the group
8221 alias is called "AES" and is part of "ALL".)
8222 [Ben Laurie, Steve Henson, Bodo Moeller]
deb2c1a1 8223
85fb12d5 8224 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
26e083cc
DSH
8225 request to response.
8226 [Steve Henson]
8227
85fb12d5 8228 *) Functions for OCSP responders. OCSP_request_onereq_count(),
02e4fbed
DSH
8229 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
8230 extract information from a certificate request. OCSP_response_create()
8231 creates a response and optionally adds a basic response structure.
8232 OCSP_basic_add1_status() adds a complete single response to a basic
e3fefbfd 8233 response and returns the OCSP_SINGLERESP structure just added (to allow
02e4fbed
DSH
8234 extensions to be included for example). OCSP_basic_add1_cert() adds a
8235 certificate to a basic response and OCSP_basic_sign() signs a basic
8236 response with various flags. New helper functions ASN1_TIME_check()
8237 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
8238 (converts ASN1_TIME to GeneralizedTime).
8239 [Steve Henson]
8240
85fb12d5 8241 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
88ce56f8 8242 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
e3fefbfd 8243 structure from a certificate. X509_pubkey_digest() digests the public_key
7f111b8b 8244 contents: this is used in various key identifiers.
88ce56f8
DSH
8245 [Steve Henson]
8246
85fb12d5 8247 *) Make sk_sort() tolerate a NULL argument.
b8470240
DSH
8248 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
8249
85fb12d5 8250 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
50d51991 8251 passed by the function are trusted implicitly. If any of them signed the
e3fefbfd 8252 response then it is assumed to be valid and is not verified.
50d51991
DSH
8253 [Steve Henson]
8254
85fb12d5 8255 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
a43cf9fa
DSH
8256 to data. This was previously part of the PKCS7 ASN1 code. This
8257 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
8258 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8259 <support@securenetterm.com>]
a43cf9fa 8260
85fb12d5 8261 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
a43cf9fa
DSH
8262 routines: without these tracing memory leaks is very painful.
8263 Fix leaks in PKCS12 and PKCS7 routines.
8264 [Steve Henson]
8265
85fb12d5 8266 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
ba8e2824
DSH
8267 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
8268 effectively meant GeneralizedTime would never be used. Now it
8269 is initialised to -1 but X509_time_adj() now has to check the value
8270 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
8271 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
8272 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8273 <support@securenetterm.com>]
ba8e2824 8274
85fb12d5 8275 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8e8972bb
DSH
8276 result in a zero length in the ASN1_INTEGER structure which was
8277 not consistent with the structure when d2i_ASN1_INTEGER() was used
8278 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
8279 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
8280 where it did not print out a minus for negative ASN1_INTEGER.
8281 [Steve Henson]
8282
85fb12d5 8283 *) Add summary printout to ocsp utility. The various functions which
73758d43
DSH
8284 convert status values to strings have been renamed to:
8285 OCSP_response_status_str(), OCSP_cert_status_str() and
8286 OCSP_crl_reason_str() and are no longer static. New options
8287 to verify nonce values and to disable verification. OCSP response
8288 printout format cleaned up.
8289 [Steve Henson]
8290
85fb12d5 8291 *) Add additional OCSP certificate checks. These are those specified
e8af92fc
DSH
8292 in RFC2560. This consists of two separate checks: the CA of the
8293 certificate being checked must either be the OCSP signer certificate
8294 or the issuer of the OCSP signer certificate. In the latter case the
8295 OCSP signer certificate must contain the OCSP signing extended key
8296 usage. This check is performed by attempting to match the OCSP
8297 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
8298 in the OCSP_CERTID structures of the response.
8299 [Steve Henson]
8300
85fb12d5 8301 *) Initial OCSP certificate verification added to OCSP_basic_verify()
81f169e9
DSH
8302 and related routines. This uses the standard OpenSSL certificate
8303 verify routines to perform initial checks (just CA validity) and
8304 to obtain the certificate chain. Then additional checks will be
8305 performed on the chain. Currently the root CA is checked to see
8306 if it is explicitly trusted for OCSP signing. This is used to set
8307 a root CA as a global signing root: that is any certificate that
8308 chains to that CA is an acceptable OCSP signing certificate.
8309 [Steve Henson]
8310
85fb12d5 8311 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
dfebac32
BM
8312 extensions from a separate configuration file.
8313 As when reading extensions from the main configuration file,
8314 the '-extensions ...' option may be used for specifying the
8315 section to use.
8316 [Massimiliano Pala <madwolf@comune.modena.it>]
8317
85fb12d5 8318 *) New OCSP utility. Allows OCSP requests to be generated or
5782ceb2
DSH
8319 read. The request can be sent to a responder and the output
8320 parsed, outputed or printed in text form. Not complete yet:
8321 still needs to check the OCSP response validity.
8322 [Steve Henson]
8323
85fb12d5 8324 *) New subcommands for 'openssl ca':
c67cdb50
BM
8325 'openssl ca -status <serial>' prints the status of the cert with
8326 the given serial number (according to the index file).
8327 'openssl ca -updatedb' updates the expiry status of certificates
8328 in the index file.
8329 [Massimiliano Pala <madwolf@comune.modena.it>]
8330
85fb12d5 8331 *) New '-newreq-nodes' command option to CA.pl. This is like
d199858e
BM
8332 '-newreq', but calls 'openssl req' with the '-nodes' option
8333 so that the resulting key is not encrypted.
8334 [Damien Miller <djm@mindrot.org>]
8335
85fb12d5 8336 *) New configuration for the GNU Hurd.
10a2975a
RL
8337 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
8338
85fb12d5 8339 *) Initial code to implement OCSP basic response verify. This
9b4dc830
DSH
8340 is currently incomplete. Currently just finds the signer's
8341 certificate and verifies the signature on the response.
8342 [Steve Henson]
8343
85fb12d5 8344 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
673b3fde
BM
8345 value of OPENSSLDIR. This is available via the new '-d' option
8346 to 'openssl version', and is also included in 'openssl version -a'.
8347 [Bodo Moeller]
8348
85fb12d5 8349 *) Allowing defining memory allocation callbacks that will be given
a5435e8b
BM
8350 file name and line number information in additional arguments
8351 (a const char* and an int). The basic functionality remains, as
8352 well as the original possibility to just replace malloc(),
8353 realloc() and free() by functions that do not know about these
8354 additional arguments. To register and find out the current
8355 settings for extended allocation functions, the following
8356 functions are provided:
65a22e8e 8357
87411f05
DMSP
8358 CRYPTO_set_mem_ex_functions
8359 CRYPTO_set_locked_mem_ex_functions
8360 CRYPTO_get_mem_ex_functions
8361 CRYPTO_get_locked_mem_ex_functions
65a22e8e 8362
a5435e8b
BM
8363 These work the same way as CRYPTO_set_mem_functions and friends.
8364 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8365 extended allocation function is enabled.
8366 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8367 a conventional allocation function is enabled.
8368 [Richard Levitte, Bodo Moeller]
65a22e8e 8369
85fb12d5 8370 *) Finish off removing the remaining LHASH function pointer casts.
3c914840 8371 There should no longer be any prototype-casting required when using
56a67adb
GT
8372 the LHASH abstraction, and any casts that remain are "bugs". See
8373 the callback types and macros at the head of lhash.h for details
8374 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3c914840
GT
8375 [Geoff Thorpe]
8376
85fb12d5 8377 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3351b8d0
LJ
8378 If /dev/[u]random devices are not available or do not return enough
8379 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8380 be queried.
8381 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
60250017 8382 /etc/entropy will be queried once each in this sequence, querying stops
3351b8d0 8383 when enough entropy was collected without querying more sockets.
599c0353
LJ
8384 [Lutz Jaenicke]
8385
85fb12d5 8386 *) Change the Unix RAND_poll() variant to be able to poll several
361ef5f4
RL
8387 random devices, as specified by DEVRANDOM, until a sufficient amount
8388 of data has been collected. We spend at most 10 ms on each file
8389 (select timeout) and read in non-blocking mode. DEVRANDOM now
8390 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8391 (previously it was just the string "/dev/urandom"), so on typical
8392 platforms the 10 ms delay will never occur.
8393 Also separate out the Unix variant to its own file, rand_unix.c.
8394 For VMS, there's a currently-empty rand_vms.c.
0c61e299
RL
8395 [Richard Levitte]
8396
85fb12d5 8397 *) Move OCSP client related routines to ocsp_cl.c. These
0b33bc65
DSH
8398 provide utility functions which an application needing
8399 to issue a request to an OCSP responder and analyse the
8400 response will typically need: as opposed to those which an
8401 OCSP responder itself would need which will be added later.
8402
8403 OCSP_request_sign() signs an OCSP request with an API similar
8404 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8405 response. OCSP_response_get1_basic() extracts basic response
8406 from response. OCSP_resp_find_status(): finds and extracts status
8407 information from an OCSP_CERTID structure (which will be created
8408 when the request structure is built). These are built from lower
8409 level functions which work on OCSP_SINGLERESP structures but
60250017 8410 won't normally be used unless the application wishes to examine
0b33bc65
DSH
8411 extensions in the OCSP response for example.
8412
8413 Replace nonce routines with a pair of functions.
8414 OCSP_request_add1_nonce() adds a nonce value and optionally
8415 generates a random value. OCSP_check_nonce() checks the
8416 validity of the nonce in an OCSP response.
8417 [Steve Henson]
8418
85fb12d5 8419 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8e961835
DSH
8420 This doesn't copy the supplied OCSP_CERTID and avoids the
8421 need to free up the newly created id. Change return type
8422 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8423 This can then be used to add extensions to the request.
8424 Deleted OCSP_request_new(), since most of its functionality
8425 is now in OCSP_REQUEST_new() (and the case insensitive name
8426 clash) apart from the ability to set the request name which
8427 will be added elsewhere.
8428 [Steve Henson]
8429
85fb12d5 8430 *) Update OCSP API. Remove obsolete extensions argument from
bf0d176e 8431 various functions. Extensions are now handled using the new
7f111b8b 8432 OCSP extension code. New simple OCSP HTTP function which
bf0d176e
DSH
8433 can be used to send requests and parse the response.
8434 [Steve Henson]
8435
85fb12d5 8436 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
ec5add87
DSH
8437 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8438 uses the special reorder version of SET OF to sort the attributes
8439 and reorder them to match the encoded order. This resolves a long
8440 standing problem: a verify on a PKCS7 structure just after signing
8441 it used to fail because the attribute order did not match the
8442 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
8443 it uses the received order. This is necessary to tolerate some broken
8444 software that does not order SET OF. This is handled by encoding
8445 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
8446 to produce the required SET OF.
8447 [Steve Henson]
8448
85fb12d5 8449 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
a6574c21
RL
8450 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
8451 files to get correct declarations of the ASN.1 item variables.
8452 [Richard Levitte]
8453
85fb12d5 8454 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
ecbe0781
DSH
8455 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
8456 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
8457 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
8458 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
8459 ASN1_ITEM and no wrapper functions.
8460 [Steve Henson]
8461
85fb12d5 8462 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4e1209eb
DSH
8463 replace the old function pointer based I/O routines. Change most of
8464 the *_d2i_bio() and *_d2i_fp() functions to use these.
8465 [Steve Henson]
8466
85fb12d5 8467 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
46f4e1be 8468 lines, recognize more "algorithms" that can be deselected, and make
3f07fe09
RL
8469 it complain about algorithm deselection that isn't recognised.
8470 [Richard Levitte]
8471
85fb12d5 8472 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
73e92de5
DSH
8473 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
8474 to use new functions. Add NO_ASN1_OLD which can be set to remove
8475 some old style ASN1 functions: this can be used to determine if old
8476 code will still work when these eventually go away.
09ab755c
DSH
8477 [Steve Henson]
8478
85fb12d5 8479 *) New extension functions for OCSP structures, these follow the
ec558b65
DSH
8480 same conventions as certificates and CRLs.
8481 [Steve Henson]
8482
85fb12d5 8483 *) New function X509V3_add1_i2d(). This automatically encodes and
57d2f217
DSH
8484 adds an extension. Its behaviour can be customised with various
8485 flags to append, replace or delete. Various wrappers added for
60250017 8486 certificates and CRLs.
57d2f217
DSH
8487 [Steve Henson]
8488
85fb12d5 8489 *) Fix to avoid calling the underlying ASN1 print routine when
5755cab4
DSH
8490 an extension cannot be parsed. Correct a typo in the
8491 OCSP_SERVICELOC extension. Tidy up print OCSP format.
8492 [Steve Henson]
8493
14e96192 8494 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
9c67ab2f 8495 entries for variables.
5755cab4 8496 [Steve Henson]
9c67ab2f 8497
85fb12d5 8498 *) Add functionality to apps/openssl.c for detecting locking
3ac82faa
BM
8499 problems: As the program is single-threaded, all we have
8500 to do is register a locking callback using an array for
8501 storing which locks are currently held by the program.
3ac82faa
BM
8502 [Bodo Moeller]
8503
85fb12d5 8504 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3ac82faa
BM
8505 SSL_get_ex_data_X509_STORE_idx(), which is used in
8506 ssl_verify_cert_chain() and thus can be called at any time
8507 during TLS/SSL handshakes so that thread-safety is essential.
8508 Unfortunately, the ex_data design is not at all suited
8509 for multi-threaded use, so it probably should be abolished.
8510 [Bodo Moeller]
8511
85fb12d5 8512 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2a86064f
GT
8513 [Broadcom, tweaked and integrated by Geoff Thorpe]
8514
85fb12d5 8515 *) Move common extension printing code to new function
2c15d426 8516 X509V3_print_extensions(). Reorganise OCSP print routines and
c08523d8 8517 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2c15d426
DSH
8518 [Steve Henson]
8519
85fb12d5 8520 *) New function X509_signature_print() to remove duplication in some
de487514
DSH
8521 print routines.
8522 [Steve Henson]
8523
85fb12d5 8524 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
06db4253
DSH
8525 set (this was treated exactly the same as SET OF previously). This
8526 is used to reorder the STACK representing the structure to match the
8527 encoding. This will be used to get round a problem where a PKCS7
8528 structure which was signed could not be verified because the STACK
8529 order did not reflect the encoded order.
8530 [Steve Henson]
8531
85fb12d5 8532 *) Reimplement the OCSP ASN1 module using the new code.
36f554d4
DSH
8533 [Steve Henson]
8534
85fb12d5 8535 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2aff7727
DSH
8536 for its ASN1 operations. The old style function pointers still exist
8537 for now but they will eventually go away.
8538 [Steve Henson]
8539
85fb12d5 8540 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5755cab4
DSH
8541 completely replaces the old ASN1 functionality with a table driven
8542 encoder and decoder which interprets an ASN1_ITEM structure describing
8543 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
8544 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
8545 has also been converted to the new form.
9d6b1ce6
DSH
8546 [Steve Henson]
8547
85fb12d5 8548 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8dea52fa
BM
8549 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
8550 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
8551 for negative moduli.
8552 [Bodo Moeller]
8553
85fb12d5 8554 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8dea52fa
BM
8555 of not touching the result's sign bit.
8556 [Bodo Moeller]
8557
85fb12d5 8558 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
80d89e6a
BM
8559 set.
8560 [Bodo Moeller]
8561
85fb12d5 8562 *) Changed the LHASH code to use prototypes for callbacks, and created
f1919c3d
GT
8563 macros to declare and implement thin (optionally static) functions
8564 that provide type-safety and avoid function pointer casting for the
8565 type-specific callbacks.
8566 [Geoff Thorpe]
8567
85fb12d5 8568 *) Added Kerberos Cipher Suites to be used with TLS, as written in
a47b505e 8569 RFC 2712.
33479d27 8570 [Veers Staats <staatsvr@asc.hpc.mil>,
1946cd8b 8571 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
33479d27 8572
85fb12d5 8573 *) Reformat the FAQ so the different questions and answers can be divided
4b757c83 8574 in sections depending on the subject.
0ae485dc
RL
8575 [Richard Levitte]
8576
85fb12d5 8577 *) Have the zlib compression code load ZLIB.DLL dynamically under
20f88b9b
RL
8578 Windows.
8579 [Richard Levitte]
8580
85fb12d5 8581 *) New function BN_mod_sqrt for computing square roots modulo a prime
aa66eba7
BM
8582 (using the probabilistic Tonelli-Shanks algorithm unless
8583 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
8584 be handled deterministically).
6b5d39e8
BM
8585 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8586
85fb12d5 8587 *) Make BN_mod_inverse faster by explicitly handling small quotients
bdec3c53
BM
8588 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
8589 512 bits], about 30% for larger ones [1024 or 2048 bits].)
499e167f
BM
8590 [Bodo Moeller]
8591
85fb12d5 8592 *) New function BN_kronecker.
dcbd0d74
BM
8593 [Bodo Moeller]
8594
85fb12d5 8595 *) Fix BN_gcd so that it works on negative inputs; the result is
dcbd0d74
BM
8596 positive unless both parameters are zero.
8597 Previously something reasonably close to an infinite loop was
8598 possible because numbers could be growing instead of shrinking
8599 in the implementation of Euclid's algorithm.
8600 [Bodo Moeller]
8601
85fb12d5 8602 *) Fix BN_is_word() and BN_is_one() macros to take into account the
dcbd0d74
BM
8603 sign of the number in question.
8604
8605 Fix BN_is_word(a,w) to work correctly for w == 0.
8606
8607 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
8608 because its test if the absolute value of 'a' equals 'w'.
8609 Note that BN_abs_is_word does *not* handle w == 0 reliably;
8610 it exists mostly for use in the implementations of BN_is_zero(),
8611 BN_is_one(), and BN_is_word().
8612 [Bodo Moeller]
8613
85fb12d5 8614 *) New function BN_swap.
78a0c1f1
BM
8615 [Bodo Moeller]
8616
85fb12d5 8617 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
78a0c1f1
BM
8618 the exponentiation functions are more likely to produce reasonable
8619 results on negative inputs.
8620 [Bodo Moeller]
8621
85fb12d5 8622 *) Change BN_mod_mul so that the result is always non-negative.
78a0c1f1
BM
8623 Previously, it could be negative if one of the factors was negative;
8624 I don't think anyone really wanted that behaviour.
8625 [Bodo Moeller]
8626
85fb12d5 8627 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1946cd8b 8628 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
78a0c1f1
BM
8629 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
8630 and add new functions:
5acaa495 8631
78a0c1f1
BM
8632 BN_nnmod
8633 BN_mod_sqr
8634 BN_mod_add
5acaa495 8635 BN_mod_add_quick
78a0c1f1 8636 BN_mod_sub
5acaa495
BM
8637 BN_mod_sub_quick
8638 BN_mod_lshift1
8639 BN_mod_lshift1_quick
8640 BN_mod_lshift
8641 BN_mod_lshift_quick
8642
78a0c1f1 8643 These functions always generate non-negative results.
5acaa495 8644
78a0c1f1
BM
8645 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
8646 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5acaa495
BM
8647
8648 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
8649 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
8650 be reduced modulo m.
78a0c1f1
BM
8651 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8652
c1862f91 8653#if 0
14e96192 8654 The following entry accidentally appeared in the CHANGES file
c1862f91
BM
8655 distributed with OpenSSL 0.9.7. The modifications described in
8656 it do *not* apply to OpenSSL 0.9.7.
8657
85fb12d5 8658 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
baa257f1
RL
8659 was actually never needed) and in BN_mul(). The removal in BN_mul()
8660 required a small change in bn_mul_part_recursive() and the addition
1946cd8b
UM
8661 of the functions bn_cmp_part_words(), bn_sub_part_words() and
8662 bn_add_part_words(), which do the same thing as bn_cmp_words(),
baa257f1
RL
8663 bn_sub_words() and bn_add_words() except they take arrays with
8664 differing sizes.
8665 [Richard Levitte]
c1862f91 8666#endif
baa257f1 8667
85fb12d5 8668 *) In 'openssl passwd', verify passwords read from the terminal
db70a3fd
BM
8669 unless the '-salt' option is used (which usually means that
8670 verification would just waste user's time since the resulting
8671 hash is going to be compared with some given password hash)
8672 or the new '-noverify' option is used.
8673
8674 This is an incompatible change, but it does not affect
8675 non-interactive use of 'openssl passwd' (passwords on the command
8676 line, '-stdin' option, '-in ...' option) and thus should not
8677 cause any problems.
8678 [Bodo Moeller]
8679
85fb12d5 8680 *) Remove all references to RSAref, since there's no more need for it.
ccb9643f
RL
8681 [Richard Levitte]
8682
85fb12d5 8683 *) Make DSO load along a path given through an environment variable
e06433d9
RL
8684 (SHLIB_PATH) with shl_load().
8685 [Richard Levitte]
8686
85fb12d5 8687 *) Constify the ENGINE code as a result of BIGNUM constification.
55b3c877
RL
8688 Also constify the RSA code and most things related to it. In a
8689 few places, most notable in the depth of the ASN.1 code, ugly
8690 casts back to non-const were required (to be solved at a later
8691 time)
10e473e9
RL
8692 [Richard Levitte]
8693
85fb12d5 8694 *) Make it so the openssl application has all engines loaded by default.
e7ef1a56
RL
8695 [Richard Levitte]
8696
85fb12d5 8697 *) Constify the BIGNUM routines a little more.
020fc820
RL
8698 [Richard Levitte]
8699
85fb12d5 8700 *) Add the following functions:
11c0f120 8701
87411f05
DMSP
8702 ENGINE_load_cswift()
8703 ENGINE_load_chil()
8704 ENGINE_load_atalla()
8705 ENGINE_load_nuron()
8706 ENGINE_load_builtin_engines()
11c0f120
RL
8707
8708 That way, an application can itself choose if external engines that
8709 are built-in in OpenSSL shall ever be used or not. The benefit is
8710 that applications won't have to be linked with libdl or other dso
8711 libraries unless it's really needed.
8712
8713 Changed 'openssl engine' to load all engines on demand.
8714 Changed the engine header files to avoid the duplication of some
8715 declarations (they differed!).
8716 [Richard Levitte]
8717
85fb12d5 8718 *) 'openssl engine' can now list capabilities.
69e7805f
RL
8719 [Richard Levitte]
8720
85fb12d5 8721 *) Better error reporting in 'openssl engine'.
e264cfe1
RL
8722 [Richard Levitte]
8723
85fb12d5 8724 *) Never call load_dh_param(NULL) in s_server.
15d52ddb
BM
8725 [Bodo Moeller]
8726
85fb12d5 8727 *) Add engine application. It can currently list engines by name and
14c6d27d
RL
8728 identity, and test if they are actually available.
8729 [Richard Levitte]
8730
85fb12d5 8731 *) Improve RPM specification file by forcing symbolic linking and making
501ebf16
RL
8732 sure the installed documentation is also owned by root.root.
8733 [Damien Miller <djm@mindrot.org>]
8734
85fb12d5 8735 *) Give the OpenSSL applications more possibilities to make use of
3aba98e7
RL
8736 keys (public as well as private) handled by engines.
8737 [Richard Levitte]
8738
85fb12d5 8739 *) Add OCSP code that comes from CertCo.
7c155330
RL
8740 [Richard Levitte]
8741
85fb12d5 8742 *) Add VMS support for the Rijndael code.
5270e702
RL
8743 [Richard Levitte]
8744
85fb12d5 8745 *) Added untested support for Nuron crypto accelerator.
5270e702
RL
8746 [Ben Laurie]
8747
85fb12d5 8748 *) Add support for external cryptographic devices. This code was
5270e702
RL
8749 previously distributed separately as the "engine" branch.
8750 [Geoff Thorpe, Richard Levitte]
8751
85fb12d5 8752 *) Rework the filename-translation in the DSO code. It is now possible to
1df586be
GT
8753 have far greater control over how a "name" is turned into a filename
8754 depending on the operating environment and any oddities about the
8755 different shared library filenames on each system.
8756 [Geoff Thorpe]
8757
85fb12d5 8758 *) Support threads on FreeBSD-elf in Configure.
53400da7
RL
8759 [Richard Levitte]
8760
85fb12d5 8761 *) Fix for SHA1 assembly problem with MASM: it produces
627ec355
DSH
8762 warnings about corrupt line number information when assembling
8763 with debugging information. This is caused by the overlapping
8764 of two sections.
8765 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
8766
85fb12d5 8767 *) NCONF changes.
567f17cf
RL
8768 NCONF_get_number() has no error checking at all. As a replacement,
8769 NCONF_get_number_e() is defined (_e for "error checking") and is
8770 promoted strongly. The old NCONF_get_number is kept around for
8771 binary backward compatibility.
8772 Make it possible for methods to load from something other than a BIO,
8773 by providing a function pointer that is given a name instead of a BIO.
8774 For example, this could be used to load configuration data from an
8775 LDAP server.
8776 [Richard Levitte]
8777
85fb12d5 8778 *) Fix for non blocking accept BIOs. Added new I/O special reason
924046ce
DSH
8779 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
8780 with non blocking I/O was not possible because no retry code was
8781 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
8782 this case.
8783 [Steve Henson]
8784
85fb12d5 8785 *) Added the beginnings of Rijndael support.
3ab56511
RL
8786 [Ben Laurie]
8787
85fb12d5 8788 *) Fix for bug in DirectoryString mask setting. Add support for
8ca533e3
DSH
8789 X509_NAME_print_ex() in 'req' and X509_print_ex() function
8790 to allow certificate printing to more controllable, additional
8791 'certopt' option to 'x509' to allow new printing options to be
8792 set.
d0c98589
DSH
8793 [Steve Henson]
8794
85fb12d5 8795 *) Clean old EAY MD5 hack from e_os.h.
ef71cb6d
RL
8796 [Richard Levitte]
8797
d5f686d8 8798 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
29902449 8799
d5f686d8 8800 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 8801 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8 8802 [Joe Orton, Steve Henson]
29902449 8803
d5f686d8
BM
8804 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
8805
8806 *) Fix additional bug revealed by the NISCC test suite:
29902449 8807
d5f686d8 8808 Stop bug triggering large recursion when presented with
04fac373 8809 certain ASN.1 tags (CVE-2003-0851)
29902449
DSH
8810 [Steve Henson]
8811
d5f686d8
BM
8812 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
8813
29902449
DSH
8814 *) Fix various bugs revealed by running the NISCC test suite:
8815
8816 Stop out of bounds reads in the ASN1 code when presented with
04fac373 8817 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 8818
29902449
DSH
8819 If verify callback ignores invalid public key errors don't try to check
8820 certificate signature with the NULL public key.
8821
8822 [Steve Henson]
ed7f1d0b 8823
14f3d7c5
DSH
8824 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
8825 if the server requested one: as stated in TLS 1.0 and SSL 3.0
8826 specifications.
8827 [Steve Henson]
8828
ddc38679
BM
8829 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
8830 extra data after the compression methods not only for TLS 1.0
8831 but also for SSL 3.0 (as required by the specification).
8832 [Bodo Moeller; problem pointed out by Matthias Loepfe]
8833
02e05594 8834 *) Change X509_certificate_type() to mark the key as exported/exportable
cf9a88ca
RL
8835 when it's 512 *bits* long, not 512 bytes.
8836 [Richard Levitte]
ed7f1d0b 8837
7a04fdd8
BM
8838 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
8839
8840 *) Countermeasure against the Klima-Pokorny-Rosa extension of
8841 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
8842 a protocol version number mismatch like a decryption error
8843 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
8844 [Bodo Moeller]
8845
8846 *) Turn on RSA blinding by default in the default implementation
8847 to avoid a timing attack. Applications that don't want it can call
8848 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
8849 They would be ill-advised to do so in most cases.
8850 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
8851
8852 *) Change RSA blinding code so that it works when the PRNG is not
8853 seeded (in this case, the secret RSA exponent is abused as
8854 an unpredictable seed -- if it is not unpredictable, there
8855 is no point in blinding anyway). Make RSA blinding thread-safe
8856 by remembering the creator's thread ID in rsa->blinding and
8857 having all other threads use local one-time blinding factors
8858 (this requires more computation than sharing rsa->blinding, but
8859 avoids excessive locking; and if an RSA object is not shared
8860 between threads, blinding will still be very fast).
8861 [Bodo Moeller]
8862
5b0b0e98
RL
8863 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
8864
8865 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
46f4e1be 8866 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
8867 block cipher padding has been found. This is a countermeasure
8868 against active attacks where the attacker has to distinguish
04fac373 8869 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
8870
8871 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
8872 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
8873 Martin Vuagnoux (EPFL, Ilion)]
8874
43ecece5 8875 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
2af52de7 8876
df29cc8f
RL
8877 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
8878 memory from it's contents. This is done with a counter that will
8879 place alternating values in each byte. This can be used to solve
8880 two issues: 1) the removal of calls to memset() by highly optimizing
8881 compilers, and 2) cleansing with other values than 0, since those can
8882 be read through on certain media, for example a swap space on disk.
8883 [Geoff Thorpe]
8884
6a8afe22
LJ
8885 *) Bugfix: client side session caching did not work with external caching,
8886 because the session->cipher setting was not restored when reloading
8887 from the external cache. This problem was masked, when
8888 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
8889 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
8890 [Lutz Jaenicke]
8891
0a594209
RL
8892 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
8893 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
8894 [Zeev Lieber <zeev-l@yahoo.com>]
8895
84034f7a 8896 *) Undo an undocumented change introduced in 0.9.6e which caused
7f111b8b 8897 repeated calls to OpenSSL_add_all_ciphers() and
84034f7a
RL
8898 OpenSSL_add_all_digests() to be ignored, even after calling
8899 EVP_cleanup().
8900 [Richard Levitte]
8901
83411793
RL
8902 *) Change the default configuration reader to deal with last line not
8903 being properly terminated.
8904 [Richard Levitte]
8905
c81a1509
RL
8906 *) Change X509_NAME_cmp() so it applies the special rules on handling
8907 DN values that are of type PrintableString, as well as RDNs of type
8908 emailAddress where the value has the type ia5String.
8909 [stefank@valicert.com via Richard Levitte]
8910
9c3db400
GT
8911 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
8912 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
8913 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
8914 the bitwise-OR of the two for use by the majority of applications
8915 wanting this behaviour, and update the docs. The documented
8916 behaviour and actual behaviour were inconsistent and had been
8917 changing anyway, so this is more a bug-fix than a behavioural
8918 change.
8919 [Geoff Thorpe, diagnosed by Nadav Har'El]
8920
a4f53a1c
BM
8921 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
8922 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
8923 [Bodo Moeller]
8924
e78f1378 8925 *) Fix initialization code race conditions in
929f1167
BM
8926 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
8927 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
8928 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
8929 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
b8565a9a
BM
8930 ssl2_get_cipher_by_char(),
8931 ssl3_get_cipher_by_char().
e78f1378 8932 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
a90ae024 8933
82a20fb0
LJ
8934 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
8935 the cached sessions are flushed, as the remove_cb() might use ex_data
8936 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
8937 (see [openssl.org #212]).
8938 [Geoff Thorpe, Lutz Jaenicke]
8939
2af52de7
DSH
8940 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
8941 length, instead of the encoding length to d2i_ASN1_OBJECT.
8942 [Steve Henson]
8943
8e28c671 8944 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
fbe792f0 8945
8e28c671
BM
8946 *) [In 0.9.6g-engine release:]
8947 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
8948 [Lynn Gazis <lgazis@rainbow.com>]
fbe792f0
RL
8949
8950 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5574e0ed 8951
f9082268
DSH
8952 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
8953 and get fix the header length calculation.
8954 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
87411f05
DMSP
8955 Alon Kantor <alonk@checkpoint.com> (and others),
8956 Steve Henson]
f9082268 8957
5574e0ed
BM
8958 *) Use proper error handling instead of 'assertions' in buffer
8959 overflow checks added in 0.9.6e. This prevents DoS (the
8960 assertions could call abort()).
8961 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3e06fb75 8962
c046fffa
LJ
8963 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
8964
8965 *) Add various sanity checks to asn1_get_length() to reject
8966 the ASN1 length bytes if they exceed sizeof(long), will appear
8967 negative or the content length exceeds the length of the
8968 supplied buffer.
8969 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
46ffee47 8970
063a8905
LJ
8971 *) Fix cipher selection routines: ciphers without encryption had no flags
8972 for the cipher strength set and where therefore not handled correctly
8973 by the selection routines (PR #130).
8974 [Lutz Jaenicke]
8975
46ffee47
BM
8976 *) Fix EVP_dsa_sha macro.
8977 [Nils Larsch]
8978
c21506ba
BM
8979 *) New option
8980 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
8981 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
8982 that was added in OpenSSL 0.9.6d.
8983
8984 As the countermeasure turned out to be incompatible with some
8985 broken SSL implementations, the new option is part of SSL_OP_ALL.
8986 SSL_OP_ALL is usually employed when compatibility with weird SSL
8987 implementations is desired (e.g. '-bugs' option to 's_client' and
8988 's_server'), so the new option is automatically set in many
8989 applications.
8990 [Bodo Moeller]
8991
c046fffa
LJ
8992 *) Changes in security patch:
8993
8994 Changes marked "(CHATS)" were sponsored by the Defense Advanced
8995 Research Projects Agency (DARPA) and Air Force Research Laboratory,
8996 Air Force Materiel Command, USAF, under agreement number
8997 F30602-01-2-0537.
8998
8999 *) Add various sanity checks to asn1_get_length() to reject
9000 the ASN1 length bytes if they exceed sizeof(long), will appear
9001 negative or the content length exceeds the length of the
04fac373 9002 supplied buffer. (CVE-2002-0659)
c046fffa
LJ
9003 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
9004
9005 *) Assertions for various potential buffer overflows, not known to
9006 happen in practice.
9007 [Ben Laurie (CHATS)]
9008
9009 *) Various temporary buffers to hold ASCII versions of integers were
04fac373 9010 too small for 64 bit platforms. (CVE-2002-0655)
c046fffa
LJ
9011 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
9012
c046fffa 9013 *) Remote buffer overflow in SSL3 protocol - an attacker could
04fac373 9014 supply an oversized session ID to a client. (CVE-2002-0656)
c046fffa
LJ
9015 [Ben Laurie (CHATS)]
9016
9017 *) Remote buffer overflow in SSL2 protocol - an attacker could
04fac373 9018 supply an oversized client master key. (CVE-2002-0656)
c046fffa
LJ
9019 [Ben Laurie (CHATS)]
9020
46ffee47 9021 Changes between 0.9.6c and 0.9.6d [9 May 2002]
381a146d 9022
8df61b50
BM
9023 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
9024 encoded as NULL) with id-dsa-with-sha1.
9025 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
9026
1064acaf
BM
9027 *) Check various X509_...() return values in apps/req.c.
9028 [Nils Larsch <nla@trustcenter.de>]
9029
2940a129 9030 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
60250017 9031 an end-of-file condition would erroneously be flagged, when the CRLF
2940a129
LJ
9032 was just at the end of a processed block. The bug was discovered when
9033 processing data through a buffering memory BIO handing the data to a
9034 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
9035 <ptsekov@syntrex.com> and Nedelcho Stanev.
9036 [Lutz Jaenicke]
9037
82b0bf0b
BM
9038 *) Implement a countermeasure against a vulnerability recently found
9039 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
9040 before application data chunks to avoid the use of known IVs
9041 with data potentially chosen by the attacker.
9042 [Bodo Moeller]
9043
9044 *) Fix length checks in ssl3_get_client_hello().
9045 [Bodo Moeller]
9046
9047 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
9048 to prevent ssl3_read_internal() from incorrectly assuming that
9049 ssl3_read_bytes() found application data while handshake
9050 processing was enabled when in fact s->s3->in_read_app_data was
9051 merely automatically cleared during the initial handshake.
9052 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
9053
381a146d
LJ
9054 *) Fix object definitions for Private and Enterprise: they were not
9055 recognized in their shortname (=lowercase) representation. Extend
9056 obj_dat.pl to issue an error when using undefined keywords instead
9057 of silently ignoring the problem (Svenning Sorensen
9058 <sss@sss.dnsalias.net>).
9059 [Lutz Jaenicke]
9060
9061 *) Fix DH_generate_parameters() so that it works for 'non-standard'
9062 generators, i.e. generators other than 2 and 5. (Previously, the
9063 code did not properly initialise the 'add' and 'rem' values to
9064 BN_generate_prime().)
9065
9066 In the new general case, we do not insist that 'generator' is
9067 actually a primitive root: This requirement is rather pointless;
9068 a generator of the order-q subgroup is just as good, if not
9069 better.
9070 [Bodo Moeller]
7f111b8b 9071
381a146d
LJ
9072 *) Map new X509 verification errors to alerts. Discovered and submitted by
9073 Tom Wu <tom@arcot.com>.
9074 [Lutz Jaenicke]
9075
9076 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
9077 returning non-zero before the data has been completely received
9078 when using non-blocking I/O.
9079 [Bodo Moeller; problem pointed out by John Hughes]
9080
9081 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
9082 [Ben Laurie, Lutz Jaenicke]
9083
9084 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
9085 Yoram Zahavi <YoramZ@gilian.com>).
9086 [Lutz Jaenicke]
9087
9088 *) Add information about CygWin 1.3 and on, and preserve proper
9089 configuration for the versions before that.
9090 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
9091
9092 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
9093 check whether we deal with a copy of a session and do not delete from
9094 the cache in this case. Problem reported by "Izhar Shoshani Levi"
9095 <izhar@checkpoint.com>.
9096 [Lutz Jaenicke]
9097
9098 *) Do not store session data into the internal session cache, if it
9099 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
9100 flag is set). Proposed by Aslam <aslam@funk.com>.
9101 [Lutz Jaenicke]
9102
9103 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
9104 value is 0.
9105 [Richard Levitte]
9106
381a146d
LJ
9107 *) [In 0.9.6d-engine release:]
9108 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
9109 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
9110
3e06fb75
BM
9111 *) Add the configuration target linux-s390x.
9112 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
9113
381a146d
LJ
9114 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
9115 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
9116 variable as an indication that a ClientHello message has been
9117 received. As the flag value will be lost between multiple
9118 invocations of ssl3_accept when using non-blocking I/O, the
9119 function may not be aware that a handshake has actually taken
9120 place, thus preventing a new session from being added to the
9121 session cache.
9122
9123 To avoid this problem, we now set s->new_session to 2 instead of
9124 using a local variable.
9125 [Lutz Jaenicke, Bodo Moeller]
9126
9127 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
9128 if the SSL_R_LENGTH_MISMATCH error is detected.
9129 [Geoff Thorpe, Bodo Moeller]
9130
9131 *) New 'shared_ldflag' column in Configure platform table.
9132 [Richard Levitte]
9133
9134 *) Fix EVP_CIPHER_mode macro.
9135 ["Dan S. Camper" <dan@bti.net>]
9136
9137 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
9138 type, we must throw them away by setting rr->length to 0.
9139 [D P Chang <dpc@qualys.com>]
9140
9141 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
9142
9143 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
9144 <Dominikus.Scherkl@biodata.com>. (The previous implementation
9145 worked incorrectly for those cases where range = 10..._2 and
9146 3*range is two bits longer than range.)
9147 [Bodo Moeller]
9148
9149 *) Only add signing time to PKCS7 structures if it is not already
9150 present.
9151 [Steve Henson]
9152
9153 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
9154 OBJ_ld_ce should be OBJ_id_ce.
9155 Also some ip-pda OIDs in crypto/objects/objects.txt were
9156 incorrect (cf. RFC 3039).
9157 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
9158
9159 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
9160 returns early because it has nothing to do.
9161 [Andy Schneider <andy.schneider@bjss.co.uk>]
9162
9163 *) [In 0.9.6c-engine release:]
9164 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
9165 [Andy Schneider <andy.schneider@bjss.co.uk>]
9166
9167 *) [In 0.9.6c-engine release:]
9168 Add support for Cryptographic Appliance's keyserver technology.
9169 (Use engine 'keyclient')
9170 [Cryptographic Appliances and Geoff Thorpe]
9171
9172 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
9173 is called via tools/c89.sh because arguments have to be
9174 rearranged (all '-L' options must appear before the first object
9175 modules).
9176 [Richard Shapiro <rshapiro@abinitio.com>]
9177
9178 *) [In 0.9.6c-engine release:]
9179 Add support for Broadcom crypto accelerator cards, backported
9180 from 0.9.7.
9181 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
9182
9183 *) [In 0.9.6c-engine release:]
7f111b8b 9184 Add support for SureWare crypto accelerator cards from
381a146d
LJ
9185 Baltimore Technologies. (Use engine 'sureware')
9186 [Baltimore Technologies and Mark Cox]
9187
9188 *) [In 0.9.6c-engine release:]
9189 Add support for crypto accelerator cards from Accelerated
9190 Encryption Processing, www.aep.ie. (Use engine 'aep')
9191 [AEP Inc. and Mark Cox]
9192
9193 *) Add a configuration entry for gcc on UnixWare.
9194 [Gary Benson <gbenson@redhat.com>]
9195
9196 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
9197 messages are stored in a single piece (fixed-length part and
9198 variable-length part combined) and fix various bugs found on the way.
9199 [Bodo Moeller]
9200
9201 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
9202 instead. BIO_gethostbyname() does not know what timeouts are
9203 appropriate, so entries would stay in cache even when they have
9204 become invalid.
9205 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
9206
9207 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
9208 faced with a pathologically small ClientHello fragment that does
9209 not contain client_version: Instead of aborting with an error,
9210 simply choose the highest available protocol version (i.e.,
9211 TLS 1.0 unless it is disabled). In practice, ClientHello
9212 messages are never sent like this, but this change gives us
9213 strictly correct behaviour at least for TLS.
9214 [Bodo Moeller]
9215
9216 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
9217 never resets s->method to s->ctx->method when called from within
9218 one of the SSL handshake functions.
9219 [Bodo Moeller; problem pointed out by Niko Baric]
9220
9221 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
9222 (sent using the client's version number) if client_version is
9223 smaller than the protocol version in use. Also change
9224 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
9225 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
9226 the client will at least see that alert.
9227 [Bodo Moeller]
9228
9229 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
9230 correctly.
9231 [Bodo Moeller]
9232
9233 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
9234 client receives HelloRequest while in a handshake.
9235 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
9236
9237 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14e96192 9238 should end in 'break', not 'goto end' which circumvents various
381a146d
LJ
9239 cleanups done in state SSL_ST_OK. But session related stuff
9240 must be disabled for SSL_ST_OK in the case that we just sent a
9241 HelloRequest.
9242
9243 Also avoid some overhead by not calling ssl_init_wbio_buffer()
9244 before just sending a HelloRequest.
9245 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
9246
9247 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
9248 reveal whether illegal block cipher padding was found or a MAC
0d4fb843 9249 verification error occurred. (Neither SSLerr() codes nor alerts
381a146d
LJ
9250 are directly visible to potential attackers, but the information
9251 may leak via logfiles.)
9252
9253 Similar changes are not required for the SSL 2.0 implementation
9254 because the number of padding bytes is sent in clear for SSL 2.0,
9255 and the extra bytes are just ignored. However ssl/s2_pkt.c
9256 failed to verify that the purported number of padding bytes is in
9257 the legal range.
9258 [Bodo Moeller]
9259
9260 *) Add OpenUNIX-8 support including shared libraries
9261 (Boyd Lynn Gerber <gerberb@zenez.com>).
9262 [Lutz Jaenicke]
9263
9264 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
9265 'wristwatch attack' using huge encoding parameters (cf.
9266 James H. Manger's CRYPTO 2001 paper). Note that the
9267 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
9268 encoding parameters and hence was not vulnerable.
9269 [Bodo Moeller]
9270
9271 *) BN_sqr() bug fix.
053fa39a 9272 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
381a146d
LJ
9273
9274 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
9275 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
9276 followed by modular reduction.
9277 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
9278
9279 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
9280 equivalent based on BN_pseudo_rand() instead of BN_rand().
9281 [Bodo Moeller]
9282
9283 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
9284 This function was broken, as the check for a new client hello message
9285 to handle SGC did not allow these large messages.
9286 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
9287 [Lutz Jaenicke]
9288
9289 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
9290 [Lutz Jaenicke]
9291
9292 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
9293 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
9294 [Lutz Jaenicke]
9295
9296 *) Rework the configuration and shared library support for Tru64 Unix.
9297 The configuration part makes use of modern compiler features and
9298 still retains old compiler behavior for those that run older versions
9299 of the OS. The shared library support part includes a variant that
9300 uses the RPATH feature, and is available through the special
9301 configuration target "alpha-cc-rpath", which will never be selected
9302 automatically.
9303 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
9304
9305 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
9306 with the same message size as in ssl3_get_certificate_request().
9307 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
9308 messages might inadvertently be reject as too long.
9309 [Petr Lampa <lampa@fee.vutbr.cz>]
9310
9311 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
9312 [Andy Polyakov]
9313
9314 *) Modified SSL library such that the verify_callback that has been set
9315 specificly for an SSL object with SSL_set_verify() is actually being
9316 used. Before the change, a verify_callback set with this function was
9317 ignored and the verify_callback() set in the SSL_CTX at the time of
9318 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
9319 to allow the necessary settings.
9320 [Lutz Jaenicke]
9321
9322 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
9323 explicitly to NULL, as at least on Solaris 8 this seems not always to be
9324 done automatically (in contradiction to the requirements of the C
9325 standard). This made problems when used from OpenSSH.
9326 [Lutz Jaenicke]
9327
9328 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
9329 dh->length and always used
9330
9331 BN_rand_range(priv_key, dh->p).
9332
9333 BN_rand_range() is not necessary for Diffie-Hellman, and this
9334 specific range makes Diffie-Hellman unnecessarily inefficient if
9335 dh->length (recommended exponent length) is much smaller than the
9336 length of dh->p. We could use BN_rand_range() if the order of
9337 the subgroup was stored in the DH structure, but we only have
9338 dh->length.
9339
9340 So switch back to
9341
9342 BN_rand(priv_key, l, ...)
9343
9344 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
9345 otherwise.
9346 [Bodo Moeller]
9347
9348 *) In
9349
9350 RSA_eay_public_encrypt
9351 RSA_eay_private_decrypt
9352 RSA_eay_private_encrypt (signing)
9353 RSA_eay_public_decrypt (signature verification)
9354
9355 (default implementations for RSA_public_encrypt,
9356 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
9357 always reject numbers >= n.
9358 [Bodo Moeller]
9359
9360 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9361 to synchronize access to 'locking_thread'. This is necessary on
9362 systems where access to 'locking_thread' (an 'unsigned long'
9363 variable) is not atomic.
9364 [Bodo Moeller]
9365
9366 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9367 *before* setting the 'crypto_lock_rand' flag. The previous code had
9368 a race condition if 0 is a valid thread ID.
9369 [Travis Vitek <vitek@roguewave.com>]
9370
9371 *) Add support for shared libraries under Irix.
9372 [Albert Chin-A-Young <china@thewrittenword.com>]
9373
9374 *) Add configuration option to build on Linux on both big-endian and
9375 little-endian MIPS.
9376 [Ralf Baechle <ralf@uni-koblenz.de>]
9377
9378 *) Add the possibility to create shared libraries on HP-UX.
9379 [Richard Levitte]
9380
9381 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
9382
9383 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9384 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9385 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9386 PRNG state recovery was possible based on the output of
9387 one PRNG request appropriately sized to gain knowledge on
9388 'md' followed by enough consecutive 1-byte PRNG requests
9389 to traverse all of 'state'.
9390
9391 1. When updating 'md_local' (the current thread's copy of 'md')
9392 during PRNG output generation, hash all of the previous
9393 'md_local' value, not just the half used for PRNG output.
9394
9395 2. Make the number of bytes from 'state' included into the hash
9396 independent from the number of PRNG bytes requested.
9397
9398 The first measure alone would be sufficient to avoid
9399 Markku-Juhani's attack. (Actually it had never occurred
9400 to me that the half of 'md_local' used for chaining was the
9401 half from which PRNG output bytes were taken -- I had always
9402 assumed that the secret half would be used.) The second
9403 measure makes sure that additional data from 'state' is never
9404 mixed into 'md_local' in small portions; this heuristically
9405 further strengthens the PRNG.
9406 [Bodo Moeller]
9407
9408 *) Fix crypto/bn/asm/mips3.s.
9409 [Andy Polyakov]
9410
9411 *) When only the key is given to "enc", the IV is undefined. Print out
9412 an error message in this case.
9413 [Lutz Jaenicke]
9414
9415 *) Handle special case when X509_NAME is empty in X509 printing routines.
9416 [Steve Henson]
9417
9418 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9419 positive and less than q.
9420 [Bodo Moeller]
9421
9422 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9423 used: it isn't thread safe and the add_lock_callback should handle
9424 that itself.
9425 [Paul Rose <Paul.Rose@bridge.com>]
9426
9427 *) Verify that incoming data obeys the block size in
9428 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9429 [Bodo Moeller]
9430
9431 *) Fix OAEP check.
053fa39a 9432 [Ulf Möller, Bodo Möller]
381a146d
LJ
9433
9434 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
9435 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
9436 when fixing the server behaviour for backwards-compatible 'client
9437 hello' messages. (Note that the attack is impractical against
9438 SSL 3.0 and TLS 1.0 anyway because length and version checking
9439 means that the probability of guessing a valid ciphertext is
9440 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
9441 paper.)
9442
9443 Before 0.9.5, the countermeasure (hide the error by generating a
9444 random 'decryption result') did not work properly because
9445 ERR_clear_error() was missing, meaning that SSL_get_error() would
9446 detect the supposedly ignored error.
9447
9448 Both problems are now fixed.
9449 [Bodo Moeller]
9450
9451 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
9452 (previously it was 1024).
9453 [Bodo Moeller]
9454
9455 *) Fix for compatibility mode trust settings: ignore trust settings
9456 unless some valid trust or reject settings are present.
9457 [Steve Henson]
9458
9459 *) Fix for blowfish EVP: its a variable length cipher.
9460 [Steve Henson]
9461
9462 *) Fix various bugs related to DSA S/MIME verification. Handle missing
9463 parameters in DSA public key structures and return an error in the
9464 DSA routines if parameters are absent.
9465 [Steve Henson]
9466
9467 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
9468 in the current directory if neither $RANDFILE nor $HOME was set.
9469 RAND_file_name() in 0.9.6a returned NULL in this case. This has
9470 caused some confusion to Windows users who haven't defined $HOME.
9471 Thus RAND_file_name() is changed again: e_os.h can define a
9472 DEFAULT_HOME, which will be used if $HOME is not set.
9473 For Windows, we use "C:"; on other platforms, we still require
9474 environment variables.
9475
9476 *) Move 'if (!initialized) RAND_poll()' into regions protected by
9477 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
9478 having multiple threads call RAND_poll() concurrently.
9479 [Bodo Moeller]
9480
9481 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
9482 combination of a flag and a thread ID variable.
9483 Otherwise while one thread is in ssleay_rand_bytes (which sets the
9484 flag), *other* threads can enter ssleay_add_bytes without obeying
9485 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
9486 that they do not hold after the first thread unsets add_do_not_lock).
9487 [Bodo Moeller]
9488
9489 *) Change bctest again: '-x' expressions are not available in all
9490 versions of 'test'.
9491 [Bodo Moeller]
9492
9493 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
9494
9495 *) Fix a couple of memory leaks in PKCS7_dataDecode()
9496 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
9497
9498 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
9499 the default extension for executables, if any. Also, make the perl
9500 scripts that use symlink() to test if it really exists and use "cp"
9501 if it doesn't. All this made OpenSSL compilable and installable in
9502 CygWin.
9503 [Richard Levitte]
9504
9505 *) Fix for asn1_GetSequence() for indefinite length constructed data.
9506 If SEQUENCE is length is indefinite just set c->slen to the total
9507 amount of data available.
9508 [Steve Henson, reported by shige@FreeBSD.org]
9509 [This change does not apply to 0.9.7.]
9510
9511 *) Change bctest to avoid here-documents inside command substitution
9512 (workaround for FreeBSD /bin/sh bug).
9513 For compatibility with Ultrix, avoid shell functions (introduced
9514 in the bctest version that searches along $PATH).
9515 [Bodo Moeller]
9516
9517 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
9518 with des_encrypt() defined on some operating systems, like Solaris
9519 and UnixWare.
9520 [Richard Levitte]
9521
9522 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
9523 On the Importance of Eliminating Errors in Cryptographic
9524 Computations, J. Cryptology 14 (2001) 2, 101-119,
9525 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
9526 [Ulf Moeller]
7f111b8b
RT
9527
9528 *) MIPS assembler BIGNUM division bug fix.
381a146d
LJ
9529 [Andy Polyakov]
9530
9531 *) Disabled incorrect Alpha assembler code.
9532 [Richard Levitte]
9533
9534 *) Fix PKCS#7 decode routines so they correctly update the length
9535 after reading an EOC for the EXPLICIT tag.
9536 [Steve Henson]
9537 [This change does not apply to 0.9.7.]
9538
9539 *) Fix bug in PKCS#12 key generation routines. This was triggered
9540 if a 3DES key was generated with a 0 initial byte. Include
9541 PKCS12_BROKEN_KEYGEN compilation option to retain the old
9542 (but broken) behaviour.
9543 [Steve Henson]
9544
9545 *) Enhance bctest to search for a working bc along $PATH and print
9546 it when found.
9547 [Tim Rice <tim@multitalents.net> via Richard Levitte]
9548
9549 *) Fix memory leaks in err.c: free err_data string if necessary;
9550 don't write to the wrong index in ERR_set_error_data.
9551 [Bodo Moeller]
9552
9553 *) Implement ssl23_peek (analogous to ssl23_read), which previously
9554 did not exist.
9555 [Bodo Moeller]
9556
9557 *) Replace rdtsc with _emit statements for VC++ version 5.
9558 [Jeremy Cooper <jeremy@baymoo.org>]
9559
9560 *) Make it possible to reuse SSLv2 sessions.
9561 [Richard Levitte]
9562
9563 *) In copy_email() check for >= 0 as a return value for
9564 X509_NAME_get_index_by_NID() since 0 is a valid index.
9565 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
9566
9567 *) Avoid coredump with unsupported or invalid public keys by checking if
9568 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
9569 PKCS7_verify() fails with non detached data.
9570 [Steve Henson]
9571
9572 *) Don't use getenv in library functions when run as setuid/setgid.
9573 New function OPENSSL_issetugid().
9574 [Ulf Moeller]
9575
9576 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
9577 due to incorrect handling of multi-threading:
9578
9579 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
9580
9581 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
9582
9583 3. Count how many times MemCheck_off() has been called so that
7f111b8b 9584 nested use can be treated correctly. This also avoids
381a146d
LJ
9585 inband-signalling in the previous code (which relied on the
9586 assumption that thread ID 0 is impossible).
9587 [Bodo Moeller]
9588
9589 *) Add "-rand" option also to s_client and s_server.
9590 [Lutz Jaenicke]
9591
9592 *) Fix CPU detection on Irix 6.x.
9593 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
9594 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9595
9596 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
9597 was empty.
9598 [Steve Henson]
9599 [This change does not apply to 0.9.7.]
9600
9601 *) Use the cached encoding of an X509_NAME structure rather than
9602 copying it. This is apparently the reason for the libsafe "errors"
9603 but the code is actually correct.
9604 [Steve Henson]
9605
9606 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
9607 Bleichenbacher's DSA attack.
9608 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
9609 to be set and top=0 forces the highest bit to be set; top=-1 is new
9610 and leaves the highest bit random.
9611 [Ulf Moeller, Bodo Moeller]
9612
9613 *) In the NCONF_...-based implementations for CONF_... queries
9614 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
9615 a temporary CONF structure with the data component set to NULL
9616 (which gives segmentation faults in lh_retrieve).
9617 Instead, use NULL for the CONF pointer in CONF_get_string and
9618 CONF_get_number (which may use environment variables) and directly
9619 return NULL from CONF_get_section.
9620 [Bodo Moeller]
9621
9622 *) Fix potential buffer overrun for EBCDIC.
9623 [Ulf Moeller]
9624
9625 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
9626 keyUsage if basicConstraints absent for a CA.
9627 [Steve Henson]
9628
9629 *) Make SMIME_write_PKCS7() write mail header values with a format that
9630 is more generally accepted (no spaces before the semicolon), since
9631 some programs can't parse those values properly otherwise. Also make
9632 sure BIO's that break lines after each write do not create invalid
9633 headers.
9634 [Richard Levitte]
9635
9636 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
9637 macros previously used would not encode an empty SEQUENCE OF
9638 and break the signature.
9639 [Steve Henson]
9640 [This change does not apply to 0.9.7.]
9641
9642 *) Zero the premaster secret after deriving the master secret in
9643 DH ciphersuites.
9644 [Steve Henson]
9645
9646 *) Add some EVP_add_digest_alias registrations (as found in
9647 OpenSSL_add_all_digests()) to SSL_library_init()
9648 aka OpenSSL_add_ssl_algorithms(). This provides improved
9649 compatibility with peers using X.509 certificates
9650 with unconventional AlgorithmIdentifier OIDs.
9651 [Bodo Moeller]
9652
9653 *) Fix for Irix with NO_ASM.
9654 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9655
9656 *) ./config script fixes.
9657 [Ulf Moeller, Richard Levitte]
9658
9659 *) Fix 'openssl passwd -1'.
9660 [Bodo Moeller]
9661
9662 *) Change PKCS12_key_gen_asc() so it can cope with non null
9663 terminated strings whose length is passed in the passlen
9664 parameter, for example from PEM callbacks. This was done
9665 by adding an extra length parameter to asc2uni().
9666 [Steve Henson, reported by <oddissey@samsung.co.kr>]
9667
9668 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
9669 call failed, free the DSA structure.
9670 [Bodo Moeller]
9671
9672 *) Fix to uni2asc() to cope with zero length Unicode strings.
9673 These are present in some PKCS#12 files.
9674 [Steve Henson]
9675
9676 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
9677 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
9678 when writing a 32767 byte record.
9679 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
9680
9681 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
9682 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
9683
9684 (RSA objects have a reference count access to which is protected
9685 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
9686 so they are meant to be shared between threads.)
9687 [Bodo Moeller, Geoff Thorpe; original patch submitted by
9688 "Reddie, Steven" <Steven.Reddie@ca.com>]
9689
9690 *) Fix a deadlock in CRYPTO_mem_leaks().
9691 [Bodo Moeller]
9692
9693 *) Use better test patterns in bntest.
053fa39a 9694 [Ulf Möller]
381a146d
LJ
9695
9696 *) rand_win.c fix for Borland C.
053fa39a 9697 [Ulf Möller]
7f111b8b 9698
381a146d
LJ
9699 *) BN_rshift bugfix for n == 0.
9700 [Bodo Moeller]
9701
9702 *) Add a 'bctest' script that checks for some known 'bc' bugs
9703 so that 'make test' does not abort just because 'bc' is broken.
9704 [Bodo Moeller]
9705
9706 *) Store verify_result within SSL_SESSION also for client side to
9707 avoid potential security hole. (Re-used sessions on the client side
9708 always resulted in verify_result==X509_V_OK, not using the original
9709 result of the server certificate verification.)
9710 [Lutz Jaenicke]
9711
9712 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
9713 SSL3_RT_APPLICATION_DATA, return 0.
9714 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
9715 [Bodo Moeller]
9716
9717 *) Fix SSL_peek:
9718 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
9719 releases, have been re-implemented by renaming the previous
9720 implementations of ssl2_read and ssl3_read to ssl2_read_internal
9721 and ssl3_read_internal, respectively, and adding 'peek' parameters
9722 to them. The new ssl[23]_{read,peek} functions are calls to
9723 ssl[23]_read_internal with the 'peek' flag set appropriately.
9724 A 'peek' parameter has also been added to ssl3_read_bytes, which
9725 does the actual work for ssl3_read_internal.
9726 [Bodo Moeller]
9727
9728 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
9729 the method-specific "init()" handler. Also clean up ex_data after
9730 calling the method-specific "finish()" handler. Previously, this was
9731 happening the other way round.
9732 [Geoff Thorpe]
9733
9734 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
9735 The previous value, 12, was not always sufficient for BN_mod_exp().
9736 [Bodo Moeller]
9737
9738 *) Make sure that shared libraries get the internal name engine with
9739 the full version number and not just 0. This should mark the
9740 shared libraries as not backward compatible. Of course, this should
9741 be changed again when we can guarantee backward binary compatibility.
9742 [Richard Levitte]
9743
9744 *) Fix typo in get_cert_by_subject() in by_dir.c
9745 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
9746
9747 *) Rework the system to generate shared libraries:
9748
9749 - Make note of the expected extension for the shared libraries and
9750 if there is a need for symbolic links from for example libcrypto.so.0
9751 to libcrypto.so.0.9.7. There is extended info in Configure for
9752 that.
9753
9754 - Make as few rebuilds of the shared libraries as possible.
9755
9756 - Still avoid linking the OpenSSL programs with the shared libraries.
9757
9758 - When installing, install the shared libraries separately from the
9759 static ones.
9760 [Richard Levitte]
9761
3a0afe1e
BM
9762 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
9763
9764 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
9765 and not in SSL_clear because the latter is also used by the
9766 accept/connect functions; previously, the settings made by
9767 SSL_set_read_ahead would be lost during the handshake.
7f111b8b 9768 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
3a0afe1e 9769
88aeb646 9770 *) Correct util/mkdef.pl to be selective about disabled algorithms.
8332f91c 9771 Previously, it would create entries for disabled algorithms no
88aeb646
RL
9772 matter what.
9773 [Richard Levitte]
c5e8580e 9774
81a6c781
BM
9775 *) Added several new manual pages for SSL_* function.
9776 [Lutz Jaenicke]
9777
0e8f2fdf 9778 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
bbb72003 9779
f1192b7f
BM
9780 *) In ssl23_get_client_hello, generate an error message when faced
9781 with an initial SSL 3.0/TLS record that is too small to contain the
9782 first two bytes of the ClientHello message, i.e. client_version.
9783 (Note that this is a pathologic case that probably has never happened
9784 in real life.) The previous approach was to use the version number
5a5accdd 9785 from the record header as a substitute; but our protocol choice
f1192b7f
BM
9786 should not depend on that one because it is not authenticated
9787 by the Finished messages.
9788 [Bodo Moeller]
9789
d49da3aa
UM
9790 *) More robust randomness gathering functions for Windows.
9791 [Jeffrey Altman <jaltman@columbia.edu>]
9792
dbba890c
DSH
9793 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
9794 not set then we don't setup the error code for issuer check errors
9795 to avoid possibly overwriting other errors which the callback does
9796 handle. If an application does set the flag then we assume it knows
9797 what it is doing and can handle the new informational codes
9798 appropriately.
9799 [Steve Henson]
9800
6cffb201
DSH
9801 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
9802 a general "ANY" type, as such it should be able to decode anything
9803 including tagged types. However it didn't check the class so it would
9804 wrongly interpret tagged types in the same way as their universal
9805 counterpart and unknown types were just rejected. Changed so that the
9806 tagged and unknown types are handled in the same way as a SEQUENCE:
9807 that is the encoding is stored intact. There is also a new type
9808 "V_ASN1_OTHER" which is used when the class is not universal, in this
9809 case we have no idea what the actual type is so we just lump them all
9810 together.
9811 [Steve Henson]
9812
645749ef
RL
9813 *) On VMS, stdout may very well lead to a file that is written to
9814 in a record-oriented fashion. That means that every write() will
9815 write a separate record, which will be read separately by the
9816 programs trying to read from it. This can be very confusing.
9817
9818 The solution is to put a BIO filter in the way that will buffer
9819 text until a linefeed is reached, and then write everything a
9820 line at a time, so every record written will be an actual line,
9821 not chunks of lines and not (usually doesn't happen, but I've
9822 seen it once) several lines in one record. BIO_f_linebuffer() is
9823 the answer.
9824
9825 Currently, it's a VMS-only method, because that's where it has
9826 been tested well enough.
9827 [Richard Levitte]
9828
fe035197 9829 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
a45bd295 9830 it can return incorrect results.
cb1fbf8e
BM
9831 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
9832 but it was in 0.9.6-beta[12].)
a45bd295
BM
9833 [Bodo Moeller]
9834
730e37ed
DSH
9835 *) Disable the check for content being present when verifying detached
9836 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
9837 include zero length content when signing messages.
9838 [Steve Henson]
9839
07fcf422
BM
9840 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
9841 BIO_ctrl (for BIO pairs).
053fa39a 9842 [Bodo Möller]
07fcf422 9843
0e05f545
RL
9844 *) Add DSO method for VMS.
9845 [Richard Levitte]
9846
1d84fd64
UM
9847 *) Bug fix: Montgomery multiplication could produce results with the
9848 wrong sign.
053fa39a 9849 [Ulf Möller]
1d84fd64 9850
775bcebd
RL
9851 *) Add RPM specification openssl.spec and modify it to build three
9852 packages. The default package contains applications, application
9853 documentation and run-time libraries. The devel package contains
9854 include files, static libraries and function documentation. The
9855 doc package contains the contents of the doc directory. The original
9856 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
9857 [Richard Levitte]
7f111b8b 9858
cc99526d
RL
9859 *) Add a large number of documentation files for many SSL routines.
9860 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9861
72660f5f
RL
9862 *) Add a configuration entry for Sony News 4.
9863 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
9864
5401c4c2
UM
9865 *) Don't set the two most significant bits to one when generating a
9866 random number < q in the DSA library.
053fa39a 9867 [Ulf Möller]
5401c4c2 9868
54f10e6a
BM
9869 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
9870 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
9871 the underlying transport is blocking) if a handshake took place.
9872 (The default behaviour is needed by applications such as s_client
9873 and s_server that use select() to determine when to use SSL_read;
9874 but for applications that know in advance when to expect data, it
9875 just makes things more complicated.)
9876 [Bodo Moeller]
9877
2959f292
BL
9878 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
9879 from EGD.
9880 [Ben Laurie]
9881
97d8e82c
RL
9882 *) Add a few more EBCDIC conditionals that make `req' and `x509'
9883 work better on such systems.
9884 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9885
84b65340
DSH
9886 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
9887 Update PKCS12_parse() so it copies the friendlyName and the
9888 keyid to the certificates aux info.
9889 [Steve Henson]
9890
f50c11ca
DSH
9891 *) Fix bug in PKCS7_verify() which caused an infinite loop
9892 if there was more than one signature.
9893 [Sven Uszpelkat <su@celocom.de>]
9894
948d0125 9895 *) Major change in util/mkdef.pl to include extra information
14e96192 9896 about each symbol, as well as presenting variables as well
948d0125
RL
9897 as functions. This change means that there's n more need
9898 to rebuild the .num files when some algorithms are excluded.
9899 [Richard Levitte]
9900
bbb72003
DSH
9901 *) Allow the verify time to be set by an application,
9902 rather than always using the current time.
9903 [Steve Henson]
7f111b8b 9904
bbb72003
DSH
9905 *) Phase 2 verify code reorganisation. The certificate
9906 verify code now looks up an issuer certificate by a
9907 number of criteria: subject name, authority key id
9908 and key usage. It also verifies self signed certificates
9909 by the same criteria. The main comparison function is
9910 X509_check_issued() which performs these checks.
7f111b8b 9911
bbb72003
DSH
9912 Lot of changes were necessary in order to support this
9913 without completely rewriting the lookup code.
7f111b8b 9914
bbb72003 9915 Authority and subject key identifier are now cached.
7f111b8b 9916
bbb72003
DSH
9917 The LHASH 'certs' is X509_STORE has now been replaced
9918 by a STACK_OF(X509_OBJECT). This is mainly because an
9919 LHASH can't store or retrieve multiple objects with
9920 the same hash value.
c90341a1 9921
bbb72003
DSH
9922 As a result various functions (which were all internal
9923 use only) have changed to handle the new X509_STORE
9924 structure. This will break anything that messed round
9925 with X509_STORE internally.
7f111b8b 9926
bbb72003
DSH
9927 The functions X509_STORE_add_cert() now checks for an
9928 exact match, rather than just subject name.
7f111b8b 9929
bbb72003
DSH
9930 The X509_STORE API doesn't directly support the retrieval
9931 of multiple certificates matching a given criteria, however
9932 this can be worked round by performing a lookup first
9933 (which will fill the cache with candidate certificates)
9934 and then examining the cache for matches. This is probably
9935 the best we can do without throwing out X509_LOOKUP
9936 entirely (maybe later...).
7f111b8b 9937
bbb72003 9938 The X509_VERIFY_CTX structure has been enhanced considerably.
7f111b8b 9939
bbb72003
DSH
9940 All certificate lookup operations now go via a get_issuer()
9941 callback. Although this currently uses an X509_STORE it
9942 can be replaced by custom lookups. This is a simple way
9943 to bypass the X509_STORE hackery necessary to make this
9944 work and makes it possible to use more efficient techniques
9945 in future. A very simple version which uses a simple
9946 STACK for its trusted certificate store is also provided
9947 using X509_STORE_CTX_trusted_stack().
7f111b8b 9948
bbb72003
DSH
9949 The verify_cb() and verify() callbacks now have equivalents
9950 in the X509_STORE_CTX structure.
7f111b8b 9951
bbb72003
DSH
9952 X509_STORE_CTX also has a 'flags' field which can be used
9953 to customise the verify behaviour.
9954 [Steve Henson]
7f111b8b
RT
9955
9956 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
34216c04
DSH
9957 excludes S/MIME capabilities.
9958 [Steve Henson]
9959
9960 *) When a certificate request is read in keep a copy of the
60250017 9961 original encoding of the signed data and use it when outputting
34216c04
DSH
9962 again. Signatures then use the original encoding rather than
9963 a decoded, encoded version which may cause problems if the
9964 request is improperly encoded.
9965 [Steve Henson]
9966
affadbef
BM
9967 *) For consistency with other BIO_puts implementations, call
9968 buffer_write(b, ...) directly in buffer_puts instead of calling
9969 BIO_write(b, ...).
22c7ea40
BM
9970
9971 In BIO_puts, increment b->num_write as in BIO_write.
affadbef
BM
9972 [Peter.Sylvester@EdelWeb.fr]
9973
bbb8de09
BM
9974 *) Fix BN_mul_word for the case where the word is 0. (We have to use
9975 BN_zero, we may not return a BIGNUM with an array consisting of
9976 words set to zero.)
9977 [Bodo Moeller]
9978
9979 *) Avoid calling abort() from within the library when problems are
9980 detected, except if preprocessor symbols have been defined
9981 (such as REF_CHECK, BN_DEBUG etc.).
9982 [Bodo Moeller]
9983
bd08a2bd
DSH
9984 *) New openssl application 'rsautl'. This utility can be
9985 used for low level RSA operations. DER public key
9986 BIO/fp routines also added.
9987 [Steve Henson]
9988
a545c6f6
BM
9989 *) New Configure entry and patches for compiling on QNX 4.
9990 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
9991
7049ef5f
BL
9992 *) A demo state-machine implementation was sponsored by
9993 Nuron (http://www.nuron.com/) and is now available in
9994 demos/state_machine.
9995 [Ben Laurie]
9996
7df1c720
DSH
9997 *) New options added to the 'dgst' utility for signature
9998 generation and verification.
9999 [Steve Henson]
10000
d096b524
DSH
10001 *) Unrecognized PKCS#7 content types are now handled via a
10002 catch all ASN1_TYPE structure. This allows unsupported
10003 types to be stored as a "blob" and an application can
10004 encode and decode it manually.
10005 [Steve Henson]
10006
7df1c720 10007 *) Fix various signed/unsigned issues to make a_strex.c
469938cb
DSH
10008 compile under VC++.
10009 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
10010
10011 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
10012 length if passed a buffer. ASN1_INTEGER_to_BN failed
10013 if passed a NULL BN and its argument was negative.
10014 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
10015
eaa28181
DSH
10016 *) Modification to PKCS#7 encoding routines to output definite
10017 length encoding. Since currently the whole structures are in
7f111b8b 10018 memory there's not real point in using indefinite length
eaa28181
DSH
10019 constructed encoding. However if OpenSSL is compiled with
10020 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
10021 [Steve Henson]
10022
e6629837
RL
10023 *) Added BIO_vprintf() and BIO_vsnprintf().
10024 [Richard Levitte]
10025
436ad81f 10026 *) Added more prefixes to parse for in the strings written
6fd5a047
RL
10027 through a logging bio, to cover all the levels that are available
10028 through syslog. The prefixes are now:
10029
87411f05
DMSP
10030 PANIC, EMERG, EMR => LOG_EMERG
10031 ALERT, ALR => LOG_ALERT
10032 CRIT, CRI => LOG_CRIT
10033 ERROR, ERR => LOG_ERR
10034 WARNING, WARN, WAR => LOG_WARNING
10035 NOTICE, NOTE, NOT => LOG_NOTICE
10036 INFO, INF => LOG_INFO
10037 DEBUG, DBG => LOG_DEBUG
6fd5a047
RL
10038
10039 and as before, if none of those prefixes are present at the
10040 beginning of the string, LOG_ERR is chosen.
10041
10042 On Win32, the LOG_* levels are mapped according to this:
10043
87411f05
DMSP
10044 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
10045 LOG_WARNING => EVENTLOG_WARNING_TYPE
10046 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
6fd5a047
RL
10047
10048 [Richard Levitte]
10049
368f8554
RL
10050 *) Made it possible to reconfigure with just the configuration
10051 argument "reconf" or "reconfigure". The command line arguments
10052 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
10053 and are retrieved from there when reconfiguring.
10054 [Richard Levitte]
10055
3009458e 10056 *) MD4 implemented.
bb531a0a 10057 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3009458e 10058
88364bc2
RL
10059 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
10060 [Richard Levitte]
10061
d4fbe318
DSH
10062 *) The obj_dat.pl script was messing up the sorting of object
10063 names. The reason was that it compared the quoted version
10064 of strings as a result "OCSP" > "OCSP Signing" because
10065 " > SPACE. Changed script to store unquoted versions of
10066 names and add quotes on output. It was also omitting some
10067 names from the lookup table if they were given a default
10068 value (that is if SN is missing it is given the same
10069 value as LN and vice versa), these are now added on the
10070 grounds that if an object has a name we should be able to
10071 look it up. Finally added warning output when duplicate
10072 short or long names are found.
10073 [Steve Henson]
10074
2d978cbd 10075 *) Changes needed for Tandem NSK.
d49da3aa 10076 [Scott Uroff <scott@xypro.com>]
2d978cbd 10077
aa826d88
BM
10078 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
10079 RSA_padding_check_SSLv23(), special padding was never detected
10080 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
10081 version rollback attacks was not effective.
10082
37569e64
BM
10083 In s23_clnt.c, don't use special rollback-attack detection padding
10084 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
10085 client; similarly, in s23_srvr.c, don't do the rollback check if
10086 SSL 2.0 is the only protocol enabled in the server.
10087 [Bodo Moeller]
10088
ca1e465f
RL
10089 *) Make it possible to get hexdumps of unprintable data with 'openssl
10090 asn1parse'. By implication, the functions ASN1_parse_dump() and
10091 BIO_dump_indent() are added.
10092 [Richard Levitte]
10093
a657546f
DSH
10094 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
10095 these print out strings and name structures based on various
10096 flags including RFC2253 support and proper handling of
7f111b8b 10097 multibyte characters. Added options to the 'x509' utility
a657546f
DSH
10098 to allow the various flags to be set.
10099 [Steve Henson]
10100
284ef5f3
DSH
10101 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
10102 Also change the functions X509_cmp_current_time() and
10103 X509_gmtime_adj() work with an ASN1_TIME structure,
10104 this will enable certificates using GeneralizedTime in validity
10105 dates to be checked.
10106 [Steve Henson]
10107
10108 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
10109 negative public key encodings) on by default,
10110 NO_NEG_PUBKEY_BUG can be set to disable it.
10111 [Steve Henson]
10112
10113 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
10114 content octets. An i2c_ASN1_OBJECT is unnecessary because
10115 the encoding can be trivially obtained from the structure.
10116 [Steve Henson]
10117
fa729135
BM
10118 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
10119 not read locks (CRYPTO_r_[un]lock).
10120 [Bodo Moeller]
10121
b436a982
RL
10122 *) A first attempt at creating official support for shared
10123 libraries through configuration. I've kept it so the
10124 default is static libraries only, and the OpenSSL programs
10125 are always statically linked for now, but there are
10126 preparations for dynamic linking in place.
6bc847e4 10127 This has been tested on Linux and Tru64.
b436a982
RL
10128 [Richard Levitte]
10129
c0722725
UM
10130 *) Randomness polling function for Win9x, as described in:
10131 Peter Gutmann, Software Generation of Practically Strong
10132 Random Numbers.
053fa39a 10133 [Ulf Möller]
c0722725 10134
fd13f0ee
DSH
10135 *) Fix so PRNG is seeded in req if using an already existing
10136 DSA key.
10137 [Steve Henson]
10138
094fe66d
DSH
10139 *) New options to smime application. -inform and -outform
10140 allow alternative formats for the S/MIME message including
10141 PEM and DER. The -content option allows the content to be
10142 specified separately. This should allow things like Netscape
10143 form signing output easier to verify.
10144 [Steve Henson]
10145
10146 *) Fix the ASN1 encoding of tags using the 'long form'.
10147 [Steve Henson]
10148
a338e21b
DSH
10149 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
10150 STRING types. These convert content octets to and from the
10151 underlying type. The actual tag and length octets are
10152 already assumed to have been read in and checked. These
10153 are needed because all other string types have virtually
10154 identical handling apart from the tag. By having versions
10155 of the ASN1 functions that just operate on content octets
10156 IMPLICIT tagging can be handled properly. It also allows
10157 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
10158 and ASN1_INTEGER are identical apart from the tag.
10159 [Steve Henson]
10160
d5870bbe
RL
10161 *) Change the handling of OID objects as follows:
10162
10163 - New object identifiers are inserted in objects.txt, following
10164 the syntax given in objects.README.
10165 - objects.pl is used to process obj_mac.num and create a new
10166 obj_mac.h.
10167 - obj_dat.pl is used to create a new obj_dat.h, using the data in
10168 obj_mac.h.
10169
10170 This is currently kind of a hack, and the perl code in objects.pl
10171 isn't very elegant, but it works as I intended. The simplest way
10172 to check that it worked correctly is to look in obj_dat.h and
10173 check the array nid_objs and make sure the objects haven't moved
10174 around (this is important!). Additions are OK, as well as
7f111b8b 10175 consistent name changes.
d5870bbe
RL
10176 [Richard Levitte]
10177
1f4643a2
BM
10178 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
10179 [Bodo Moeller]
10180
fb0b844a 10181 *) Addition of the command line parameter '-rand file' to 'openssl req'.
1023b122
RL
10182 The given file adds to whatever has already been seeded into the
10183 random pool through the RANDFILE configuration file option or
10184 environment variable, or the default random state file.
fb0b844a
RL
10185 [Richard Levitte]
10186
4dd45354
DSH
10187 *) mkstack.pl now sorts each macro group into lexical order.
10188 Previously the output order depended on the order the files
10189 appeared in the directory, resulting in needless rewriting
10190 of safestack.h .
10191 [Steve Henson]
10192
13083215
DSH
10193 *) Patches to make OpenSSL compile under Win32 again. Mostly
10194 work arounds for the VC++ problem that it treats func() as
10195 func(void). Also stripped out the parts of mkdef.pl that
10196 added extra typesafe functions: these no longer exist.
10197 [Steve Henson]
10198
7f111b8b 10199 *) Reorganisation of the stack code. The macros are now all
3aceb94b 10200 collected in safestack.h . Each macro is defined in terms of
7f111b8b 10201 a "stack macro" of the form SKM_<name>(type, a, b). The
3aceb94b
DSH
10202 DEBUG_SAFESTACK is now handled in terms of function casts,
10203 this has the advantage of retaining type safety without the
10204 use of additional functions. If DEBUG_SAFESTACK is not defined
10205 then the non typesafe macros are used instead. Also modified the
10206 mkstack.pl script to handle the new form. Needs testing to see
10207 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7ef82068
DSH
10208 the default if no major problems. Similar behaviour for ASN1_SET_OF
10209 and PKCS12_STACK_OF.
3aceb94b
DSH
10210 [Steve Henson]
10211
d3ed8ceb
DSH
10212 *) When some versions of IIS use the 'NET' form of private key the
10213 key derivation algorithm is different. Normally MD5(password) is
10214 used as a 128 bit RC4 key. In the modified case
14e96192 10215 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
d3ed8ceb
DSH
10216 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
10217 as the old Netscape_RSA functions except they have an additional
10218 'sgckey' parameter which uses the modified algorithm. Also added
7f111b8b 10219 an -sgckey command line option to the rsa utility. Thanks to
d3ed8ceb
DSH
10220 Adrian Peck <bertie@ncipher.com> for posting details of the modified
10221 algorithm to openssl-dev.
10222 [Steve Henson]
10223
e366f2b8
DSH
10224 *) The evp_local.h macros were using 'c.##kname' which resulted in
10225 invalid expansion on some systems (SCO 5.0.5 for example).
10226 Corrected to 'c.kname'.
10227 [Phillip Porch <root@theporch.com>]
10228
a91dedca
DSH
10229 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
10230 a STACK of email addresses from a certificate or request, these look
7f111b8b 10231 in the subject name and the subject alternative name extensions and
a91dedca
DSH
10232 omit any duplicate addresses.
10233 [Steve Henson]
10234
dc434bbc
BM
10235 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
10236 This makes DSA verification about 2 % faster.
10237 [Bodo Moeller]
10238
10239 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
10240 (meaning that now 2^5 values will be precomputed, which is only 4 KB
10241 plus overhead for 1024 bit moduli).
10242 This makes exponentiations about 0.5 % faster for 1024 bit
10243 exponents (as measured by "openssl speed rsa2048").
10244 [Bodo Moeller]
10245
947b3b8b
BM
10246 *) Rename memory handling macros to avoid conflicts with other
10247 software:
10248 Malloc => OPENSSL_malloc
10249 Malloc_locked => OPENSSL_malloc_locked
10250 Realloc => OPENSSL_realloc
10251 Free => OPENSSL_free
10252 [Richard Levitte]
10253
482a9d41
BM
10254 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
10255 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6dad7bd6
BM
10256 [Bodo Moeller]
10257
be5d92e0
UM
10258 *) CygWin32 support.
10259 [John Jarvie <jjarvie@newsguy.com>]
10260
e41c8d6a
GT
10261 *) The type-safe stack code has been rejigged. It is now only compiled
10262 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
10263 by default all type-specific stack functions are "#define"d back to
10264 standard stack functions. This results in more streamlined output
10265 but retains the type-safety checking possibilities of the original
10266 approach.
10267 [Geoff Thorpe]
10268
ccd86b68
GT
10269 *) The STACK code has been cleaned up, and certain type declarations
10270 that didn't make a lot of sense have been brought in line. This has
10271 also involved a cleanup of sorts in safestack.h to more correctly
10272 map type-safe stack functions onto their plain stack counterparts.
10273 This work has also resulted in a variety of "const"ifications of
10274 lots of the code, especially "_cmp" operations which should normally
10275 be prototyped with "const" parameters anyway.
10276 [Geoff Thorpe]
10277
361ee973
BM
10278 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
10279 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
10280 (The PRNG state consists of two parts, the large pool 'state' and 'md',
10281 where all of 'md' is used each time the PRNG is used, but 'state'
10282 is used only indexed by a cyclic counter. As entropy may not be
10283 well distributed from the beginning, 'md' is important as a
10284 chaining variable. However, the output function chains only half
10285 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
10286 all of 'md', and seeding with STATE_SIZE dummy bytes will result
10287 in all of 'state' being rewritten, with the new values depending
10288 on virtually all of 'md'. This overcomes the 80 bit limitation.)
10289 [Bodo Moeller]
10290
49528751
DSH
10291 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
10292 the handshake is continued after ssl_verify_cert_chain();
10293 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
10294 can lead to 'unexplainable' connection aborts later.
10295 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
10296
10297 *) Major EVP API cipher revision.
10298 Add hooks for extra EVP features. This allows various cipher
10299 parameters to be set in the EVP interface. Support added for variable
10300 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
10301 setting of RC2 and RC5 parameters.
10302
10303 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
10304 ciphers.
10305
10306 Remove lots of duplicated code from the EVP library. For example *every*
360370d9
DSH
10307 cipher init() function handles the 'iv' in the same way according to the
10308 cipher mode. They also all do nothing if the 'key' parameter is NULL and
10309 for CFB and OFB modes they zero ctx->num.
10310
49528751
DSH
10311 New functionality allows removal of S/MIME code RC2 hack.
10312
57ae2e24
DSH
10313 Most of the routines have the same form and so can be declared in terms
10314 of macros.
10315
360370d9
DSH
10316 By shifting this to the top level EVP_CipherInit() it can be removed from
10317 all individual ciphers. If the cipher wants to handle IVs or keys
10318 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
10319 flags.
be06a934
DSH
10320
10321 Change lots of functions like EVP_EncryptUpdate() to now return a
10322 value: although software versions of the algorithms cannot fail
10323 any installed hardware versions can.
7f060601
DSH
10324 [Steve Henson]
10325
2c05c494
BM
10326 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
10327 this option is set, tolerate broken clients that send the negotiated
10328 protocol version number instead of the requested protocol version
10329 number.
10330 [Bodo Moeller]
10331
10332 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
10333 i.e. non-zero for export ciphersuites, zero otherwise.
10334 Previous versions had this flag inverted, inconsistent with
10335 rsa_tmp_cb (..._TMP_RSA_CB).
10336 [Bodo Moeller; problem reported by Amit Chopra]
10337
b4b41f48
DSH
10338 *) Add missing DSA library text string. Work around for some IIS
10339 key files with invalid SEQUENCE encoding.
10340 [Steve Henson]
10341
6d7cce48
RL
10342 *) Add a document (doc/standards.txt) that list all kinds of standards
10343 and so on that are implemented in OpenSSL.
10344 [Richard Levitte]
10345
439df508
DSH
10346 *) Enhance c_rehash script. Old version would mishandle certificates
10347 with the same subject name hash and wouldn't handle CRLs at all.
10348 Added -fingerprint option to crl utility, to support new c_rehash
10349 features.
10350 [Steve Henson]
10351
0e1c0612 10352 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
053fa39a 10353 [Ulf Möller]
0e1c0612 10354
0cb957a6
DSH
10355 *) Fix for SSL server purpose checking. Server checking was
10356 rejecting certificates which had extended key usage present
10357 but no ssl client purpose.
10358 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
10359
a331a305
DSH
10360 *) Make PKCS#12 code work with no password. The PKCS#12 spec
10361 is a little unclear about how a blank password is handled.
10362 Since the password in encoded as a BMPString with terminating
10363 double NULL a zero length password would end up as just the
10364 double NULL. However no password at all is different and is
10365 handled differently in the PKCS#12 key generation code. NS
10366 treats a blank password as zero length. MSIE treats it as no
10367 password on export: but it will try both on import. We now do
10368 the same: PKCS12_parse() tries zero length and no password if
10369 the password is set to "" or NULL (NULL is now a valid password:
10370 it wasn't before) as does the pkcs12 application.
10371 [Steve Henson]
10372
316e6a66
BM
10373 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10374 perror when PEM_read_bio_X509_REQ fails, the error message must
10375 be obtained from the error queue.
10376 [Bodo Moeller]
10377
dcba2534
BM
10378 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10379 it in ERR_remove_state if appropriate, and change ERR_get_state
10380 accordingly to avoid race conditions (this is necessary because
10381 thread_hash is no longer constant once set).
10382 [Bodo Moeller]
10383
3973628e 10384 *) Bugfix for linux-elf makefile.one.
053fa39a 10385 [Ulf Möller]
3973628e 10386
deb4d50e
GT
10387 *) RSA_get_default_method() will now cause a default
10388 RSA_METHOD to be chosen if one doesn't exist already.
10389 Previously this was only set during a call to RSA_new()
10390 or RSA_new_method(NULL) meaning it was possible for
10391 RSA_get_default_method() to return NULL.
10392 [Geoff Thorpe]
10393
b9e63915
GT
10394 *) Added native name translation to the existing DSO code
10395 that will convert (if the flag to do so is set) filenames
10396 that are sufficiently small and have no path information
10397 into a canonical native form. Eg. "blah" converted to
10398 "libblah.so" or "blah.dll" etc.
10399 [Geoff Thorpe]
10400
e5c84d51
BM
10401 *) New function ERR_error_string_n(e, buf, len) which is like
10402 ERR_error_string(e, buf), but writes at most 'len' bytes
10403 including the 0 terminator. For ERR_error_string_n, 'buf'
10404 may not be NULL.
10405 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10406
a9831305
RL
10407 *) CONF library reworked to become more general. A new CONF
10408 configuration file reader "class" is implemented as well as a
10409 new functions (NCONF_*, for "New CONF") to handle it. The now
10410 old CONF_* functions are still there, but are reimplemented to
10411 work in terms of the new functions. Also, a set of functions
10412 to handle the internal storage of the configuration data is
10413 provided to make it easier to write new configuration file
10414 reader "classes" (I can definitely see something reading a
10415 configuration file in XML format, for example), called _CONF_*,
10416 or "the configuration storage API"...
10417
10418 The new configuration file reading functions are:
10419
2c05c494
BM
10420 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10421 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
a9831305 10422
2c05c494 10423 NCONF_default, NCONF_WIN32
a9831305 10424
2c05c494 10425 NCONF_dump_fp, NCONF_dump_bio
a9831305
RL
10426
10427 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10428 NCONF_new creates a new CONF object. This works in the same way
10429 as other interfaces in OpenSSL, like the BIO interface.
10430 NCONF_dump_* dump the internal storage of the configuration file,
10431 which is useful for debugging. All other functions take the same
10432 arguments as the old CONF_* functions wth the exception of the
10433 first that must be a `CONF *' instead of a `LHASH *'.
10434
10435 To make it easer to use the new classes with the old CONF_* functions,
10436 the function CONF_set_default_method is provided.
10437 [Richard Levitte]
10438
1d90f280
BM
10439 *) Add '-tls1' option to 'openssl ciphers', which was already
10440 mentioned in the documentation but had not been implemented.
10441 (This option is not yet really useful because even the additional
10442 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
10443 [Bodo Moeller]
10444
6ef4d9d5
GT
10445 *) Initial DSO code added into libcrypto for letting OpenSSL (and
10446 OpenSSL-based applications) load shared libraries and bind to
10447 them in a portable way.
10448 [Geoff Thorpe, with contributions from Richard Levitte]
c90341a1 10449
5e61580b
RL
10450 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
10451
10452 *) Make sure _lrotl and _lrotr are only used with MSVC.
865874f2 10453
cf194c1f
BM
10454 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
10455 (the default implementation of RAND_status).
10456
3bc90f23
BM
10457 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
10458 to '-clrext' (= clear extensions), as intended and documented.
10459 [Bodo Moeller; inconsistency pointed out by Michael Attili
10460 <attili@amaxo.com>]
10461
b475baff 10462 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7f111b8b 10463 was larger than the MD block size.
b475baff
DSH
10464 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
10465
e77066ea
DSH
10466 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
10467 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
10468 using the passed key: if the passed key was a private key the result
10469 of X509_print(), for example, would be to print out all the private key
10470 components.
10471 [Steve Henson]
10472
7af4816f 10473 *) des_quad_cksum() byte order bug fix.
053fa39a 10474 [Ulf Möller, using the problem description in krb4-0.9.7, where
7af4816f
UM
10475 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
10476
80870566
DSH
10477 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
10478 discouraged.
10479 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
10480
7694ddcb
BM
10481 *) For easily testing in shell scripts whether some command
10482 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
df1ff3f1 10483 returns with exit code 0 iff no command of the given name is available.
7694ddcb 10484 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
46c4647e
BM
10485 the output goes to stdout and nothing is printed to stderr.
10486 Additional arguments are always ignored.
10487
10488 Since for each cipher there is a command of the same name,
10489 the 'no-cipher' compilation switches can be tested this way.
7694ddcb
BM
10490
10491 ('openssl no-XXX' is not able to detect pseudo-commands such
10492 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
46c4647e
BM
10493 [Bodo Moeller]
10494
65b002f3
BM
10495 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
10496 [Bodo Moeller]
10497
e11f0de6
BM
10498 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
10499 is set; it will be thrown away anyway because each handshake creates
10500 its own key.
10501 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
10502 to parameters -- in previous versions (since OpenSSL 0.9.3) the
14e96192 10503 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
46f4e1be 10504 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
e11f0de6
BM
10505 [Bodo Moeller]
10506
2d5e449a
BM
10507 *) New s_client option -ign_eof: EOF at stdin is ignored, and
10508 'Q' and 'R' lose their special meanings (quit/renegotiate).
10509 This is part of what -quiet does; unlike -quiet, -ign_eof
10510 does not suppress any output.
10511 [Richard Levitte]
10512
daf4e53e 10513 *) Add compatibility options to the purpose and trust code. The
068fdce8
DSH
10514 purpose X509_PURPOSE_ANY is "any purpose" which automatically
10515 accepts a certificate or CA, this was the previous behaviour,
10516 with all the associated security issues.
10517
10518 X509_TRUST_COMPAT is the old trust behaviour: only and
10519 automatically trust self signed roots in certificate store. A
10520 new trust setting X509_TRUST_DEFAULT is used to specify that
10521 a purpose has no associated trust setting and it should instead
10522 use the value in the default purpose.
10523 [Steve Henson]
10524
48fe0eec
DSH
10525 *) Fix the PKCS#8 DSA private key code so it decodes keys again
10526 and fix a memory leak.
10527 [Steve Henson]
10528
59fc2b0f
BM
10529 *) In util/mkerr.pl (which implements 'make errors'), preserve
10530 reason strings from the previous version of the .c file, as
4dc83677 10531 the default to have only downcase letters (and digits) in
59fc2b0f
BM
10532 automatically generated reasons codes is not always appropriate.
10533 [Bodo Moeller]
10534
0a150c5c
BM
10535 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
10536 using strerror. Previously, ERR_reason_error_string() returned
10537 library names as reason strings for SYSerr; but SYSerr is a special
10538 case where small numbers are errno values, not library numbers.
10539 [Bodo Moeller]
10540
41918458
BM
10541 *) Add '-dsaparam' option to 'openssl dhparam' application. This
10542 converts DSA parameters into DH parameters. (When creating parameters,
10543 DSA_generate_parameters is used.)
10544 [Bodo Moeller]
10545
10546 *) Include 'length' (recommended exponent length) in C code generated
10547 by 'openssl dhparam -C'.
10548 [Bodo Moeller]
10549
d9c88a39
DSH
10550 *) The second argument to set_label in perlasm was already being used
10551 so couldn't be used as a "file scope" flag. Moved to third argument
10552 which was free.
10553 [Steve Henson]
10554
84d14408
BM
10555 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
10556 instead of RAND_bytes for encryption IVs and salts.
10557 [Bodo Moeller]
10558
5eb8ca4d
BM
10559 *) Include RAND_status() into RAND_METHOD instead of implementing
10560 it only for md_rand.c Otherwise replacing the PRNG by calling
10561 RAND_set_rand_method would be impossible.
10562 [Bodo Moeller]
10563
7a2dfc2a
UM
10564 *) Don't let DSA_generate_key() enter an infinite loop if the random
10565 number generation fails.
10566 [Bodo Moeller]
10567
55f7d65d
BM
10568 *) New 'rand' application for creating pseudo-random output.
10569 [Bodo Moeller]
10570
010712ff
RE
10571 *) Added configuration support for Linux/IA64
10572 [Rolf Haberrecker <rolf@suse.de>]
10573
2da0c119 10574 *) Assembler module support for Mingw32.
053fa39a 10575 [Ulf Möller]
2da0c119 10576
a4709b3d
UM
10577 *) Shared library support for HPUX (in shlib/).
10578 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
10579
10580 *) Shared library support for Solaris gcc.
10581 [Lutz Behnke <behnke@trustcenter.de>]
865874f2 10582
74cdf6f7 10583 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
38e33cef 10584
82b93186
DSH
10585 *) PKCS7_encrypt() was adding text MIME headers twice because they
10586 were added manually and by SMIME_crlf_copy().
10587 [Steve Henson]
10588
587bb0e0
DSH
10589 *) In bntest.c don't call BN_rand with zero bits argument.
10590 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
10591
688938fb 10592 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
a5770be6 10593 case was implemented. This caused BN_div_recp() to fail occasionally.
053fa39a 10594 [Ulf Möller]
688938fb 10595
94de0419
DSH
10596 *) Add an optional second argument to the set_label() in the perl
10597 assembly language builder. If this argument exists and is set
7f111b8b 10598 to 1 it signals that the assembler should use a symbol whose
94de0419
DSH
10599 scope is the entire file, not just the current function. This
10600 is needed with MASM which uses the format label:: for this scope.
10601 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
10602
0202197d
DSH
10603 *) Change the ASN1 types so they are typedefs by default. Before
10604 almost all types were #define'd to ASN1_STRING which was causing
10605 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
10606 for example.
10607 [Steve Henson]
10608
6d0d5431
BM
10609 *) Change names of new functions to the new get1/get0 naming
10610 convention: After 'get1', the caller owns a reference count
10611 and has to call ..._free; 'get0' returns a pointer to some
10612 data structure without incrementing reference counters.
10613 (Some of the existing 'get' functions increment a reference
10614 counter, some don't.)
10615 Similarly, 'set1' and 'add1' functions increase reference
10616 counters or duplicate objects.
c7cb16a8
DSH
10617 [Steve Henson]
10618
fbb41ae0
DSH
10619 *) Allow for the possibility of temp RSA key generation failure:
10620 the code used to assume it always worked and crashed on failure.
10621 [Steve Henson]
10622
505b5a0e 10623 *) Fix potential buffer overrun problem in BIO_printf().
053fa39a 10624 [Ulf Möller, using public domain code by Patrick Powell; problem
505b5a0e
UM
10625 pointed out by David Sacerdote <das33@cornell.edu>]
10626
4ec2d4d2
UM
10627 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
10628 RAND_egd() and RAND_status(). In the command line application,
10629 the EGD socket can be specified like a seed file using RANDFILE
10630 or -rand.
053fa39a 10631 [Ulf Möller]
4ec2d4d2 10632
3142c86d
DSH
10633 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
10634 Some CAs (e.g. Verisign) distribute certificates in this form.
10635 [Steve Henson]
10636
10637 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
10638 list to exclude them. This means that no special compilation option
10639 is needed to use anonymous DH: it just needs to be included in the
10640 cipher list.
10641 [Steve Henson]
10642
72b60351
DSH
10643 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
10644 EVP_MD_type. The old functionality is available in a new macro called
10645 EVP_MD_md(). Change code that uses it and update docs.
10646 [Steve Henson]
10647
745c70e5
BM
10648 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
10649 where the 'void *' argument is replaced by a function pointer argument.
10650 Previously 'void *' was abused to point to functions, which works on
10651 many platforms, but is not correct. As these functions are usually
10652 called by macros defined in OpenSSL header files, most source code
10653 should work without changes.
cdf20e08 10654 [Richard Levitte]
745c70e5
BM
10655
10656 *) <openssl/opensslconf.h> (which is created by Configure) now contains
10657 sections with information on -D... compiler switches used for
10658 compiling the library so that applications can see them. To enable
10659 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
10660 must be defined. E.g.,
10661 #define OPENSSL_ALGORITHM_DEFINES
10662 #include <openssl/opensslconf.h>
10663 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
053fa39a 10664 [Richard Levitte, Ulf and Bodo Möller]
745c70e5 10665
b35e9050
BM
10666 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
10667 record layer.
10668 [Bodo Moeller]
10669
d754b385
DSH
10670 *) Change the 'other' type in certificate aux info to a STACK_OF
10671 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
10672 the required ASN1 format: arbitrary types determined by an OID.
10673 [Steve Henson]
10674
8a208cba
DSH
10675 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
10676 argument to 'req'. This is not because the function is newer or
10677 better than others it just uses the work 'NEW' in the certificate
10678 request header lines. Some software needs this.
10679 [Steve Henson]
10680
a3fe382e
DSH
10681 *) Reorganise password command line arguments: now passwords can be
10682 obtained from various sources. Delete the PEM_cb function and make
10683 it the default behaviour: i.e. if the callback is NULL and the
10684 usrdata argument is not NULL interpret it as a null terminated pass
10685 phrase. If usrdata and the callback are NULL then the pass phrase
10686 is prompted for as usual.
10687 [Steve Henson]
10688
bd03b99b
BL
10689 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
10690 the support is automatically enabled. The resulting binaries will
10691 autodetect the card and use it if present.
10692 [Ben Laurie and Compaq Inc.]
10693
de469ef2
DSH
10694 *) Work around for Netscape hang bug. This sends certificate request
10695 and server done in one record. Since this is perfectly legal in the
10696 SSL/TLS protocol it isn't a "bug" option and is on by default. See
10697 the bugs/SSLv3 entry for more info.
10698 [Steve Henson]
10699
bcba6cc6
AP
10700 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
10701 [Andy Polyakov]
10702
d13e4eb0
DSH
10703 *) Add -rand argument to smime and pkcs12 applications and read/write
10704 of seed file.
10705 [Steve Henson]
10706
3ebf0be1 10707 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
bb325c7d
BM
10708 [Bodo Moeller]
10709
f07fb9b2
DSH
10710 *) Add command line password options to the remaining applications.
10711 [Steve Henson]
10712
cae55bfc
UM
10713 *) Bug fix for BN_div_recp() for numerators with an even number of
10714 bits.
053fa39a 10715 [Ulf Möller]
cae55bfc
UM
10716
10717 *) More tests in bntest.c, and changed test_bn output.
053fa39a 10718 [Ulf Möller]
cae55bfc 10719
0fad6cb7
AP
10720 *) ./config recognizes MacOS X now.
10721 [Andy Polyakov]
10722
46f4e1be 10723 *) Bug fix for BN_div() when the first words of num and divisor are
4a6222d7 10724 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
053fa39a 10725 [Ulf Möller]
4a6222d7 10726
66430207
DSH
10727 *) Add support for various broken PKCS#8 formats, and command line
10728 options to produce them.
10729 [Steve Henson]
10730
9b141126
UM
10731 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
10732 get temporary BIGNUMs from a BN_CTX.
053fa39a 10733 [Ulf Möller]
9b141126
UM
10734
10735 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
10736 for p == 0.
053fa39a 10737 [Ulf Möller]
9b141126 10738
af57d843
DSH
10739 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
10740 include a #define from the old name to the new. The original intent
10741 was that statically linked binaries could for example just call
10742 SSLeay_add_all_ciphers() to just add ciphers to the table and not
14e96192 10743 link with digests. This never worked because SSLeay_add_all_digests()
af57d843
DSH
10744 and SSLeay_add_all_ciphers() were in the same source file so calling
10745 one would link with the other. They are now in separate source files.
10746 [Steve Henson]
10747
82fc1d9c
DSH
10748 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
10749 [Steve Henson]
10750
e74231ed
BM
10751 *) Use a less unusual form of the Miller-Rabin primality test (it used
10752 a binary algorithm for exponentiation integrated into the Miller-Rabin
10753 loop, our standard modexp algorithms are faster).
10754 [Bodo Moeller]
10755
2c5fe5b1 10756 *) Support for the EBCDIC character set completed.
8efb6014
UM
10757 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
10758
98d0b2e3
UM
10759 *) Source code cleanups: use const where appropriate, eliminate casts,
10760 use void * instead of char * in lhash.
7f111b8b 10761 [Ulf Möller]
98d0b2e3 10762
a87030a1
BM
10763 *) Bugfix: ssl3_send_server_key_exchange was not restartable
10764 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
10765 this the server could overwrite ephemeral keys that the client
10766 has already seen).
10767 [Bodo Moeller]
10768
10769 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
10770 using 50 iterations of the Rabin-Miller test.
10771
10772 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
10773 iterations of the Rabin-Miller test as required by the appendix
10774 to FIPS PUB 186[-1]) instead of DSA_is_prime.
10775 As BN_is_prime_fasttest includes trial division, DSA parameter
10776 generation becomes much faster.
10777
10778 This implies a change for the callback functions in DSA_is_prime
cdd43b5b
BM
10779 and DSA_generate_parameters: The callback function is called once
10780 for each positive witness in the Rabin-Miller test, not just
10781 occasionally in the inner loop; and the parameters to the
10782 callback function now provide an iteration count for the outer
10783 loop rather than for the current invocation of the inner loop.
10784 DSA_generate_parameters additionally can call the callback
10785 function with an 'iteration count' of -1, meaning that a
7f111b8b 10786 candidate has passed the trial division test (when q is generated
cdd43b5b 10787 from an application-provided seed, trial division is skipped).
a87030a1
BM
10788 [Bodo Moeller]
10789
7865b871 10790 *) New function BN_is_prime_fasttest that optionally does trial
a87030a1
BM
10791 division before starting the Rabin-Miller test and has
10792 an additional BN_CTX * argument (whereas BN_is_prime always
10793 has to allocate at least one BN_CTX).
1baa9490
BM
10794 'callback(1, -1, cb_arg)' is called when a number has passed the
10795 trial division stage.
10796 [Bodo Moeller]
a87030a1 10797
e1314b57
DSH
10798 *) Fix for bug in CRL encoding. The validity dates weren't being handled
10799 as ASN1_TIME.
10800 [Steve Henson]
10801
90644dd7
DSH
10802 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
10803 [Steve Henson]
10804
38e33cef 10805 *) New function BN_pseudo_rand().
053fa39a 10806 [Ulf Möller]
d91e201e 10807
e93f9a32
UM
10808 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
10809 bignum version of BN_from_montgomery() with the working code from
10810 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
10811 the comments.
053fa39a 10812 [Ulf Möller]
e93f9a32 10813
2557eaea
BM
10814 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
10815 made it impossible to use the same SSL_SESSION data structure in
10816 SSL2 clients in multiple threads.
10817 [Bodo Moeller]
10818
a46faa2b
BM
10819 *) The return value of RAND_load_file() no longer counts bytes obtained
10820 by stat(). RAND_load_file(..., -1) is new and uses the complete file
10821 to seed the PRNG (previously an explicit byte count was required).
053fa39a 10822 [Ulf Möller, Bodo Möller]
aabbb745 10823
dd9d233e
DSH
10824 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
10825 used (char *) instead of (void *) and had casts all over the place.
10826 [Steve Henson]
10827
4486d0cd 10828 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
053fa39a 10829 [Ulf Möller]
4486d0cd 10830
a87030a1
BM
10831 *) Retain source code compatibility for BN_prime_checks macro:
10832 BN_is_prime(..., BN_prime_checks, ...) now uses
10833 BN_prime_checks_for_size to determine the appropriate number of
10834 Rabin-Miller iterations.
053fa39a 10835 [Ulf Möller]
4486d0cd
UM
10836
10837 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
10838 DH_CHECK_P_NOT_SAFE_PRIME.
10839 (Check if this is true? OpenPGP calls them "strong".)
053fa39a 10840 [Ulf Möller]
4486d0cd 10841
09483c58
DSH
10842 *) Merge the functionality of "dh" and "gendh" programs into a new program
10843 "dhparam". The old programs are retained for now but will handle DH keys
10844 (instead of parameters) in future.
10845 [Steve Henson]
10846
fabce041
DSH
10847 *) Make the ciphers, s_server and s_client programs check the return values
10848 when a new cipher list is set.
10849 [Steve Henson]
10850
10851 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
10852 ciphers. Before when the 56bit ciphers were enabled the sorting was
10853 wrong.
10854
10855 The syntax for the cipher sorting has been extended to support sorting by
10856 cipher-strength (using the strength_bits hard coded in the tables).
10857 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
10858
10859 Fix a bug in the cipher-command parser: when supplying a cipher command
10860 string with an "undefined" symbol (neither command nor alphanumeric
10861 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
10862 an error is flagged.
10863
10864 Due to the strength-sorting extension, the code of the
10865 ssl_create_cipher_list() function was completely rearranged. I hope that
10866 the readability was also increased :-)
10867 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
09483c58 10868
8100490a
DSH
10869 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
10870 for the first serial number and places 2 in the serial number file. This
10871 avoids problems when the root CA is created with serial number zero and
10872 the first user certificate has the same issuer name and serial number
10873 as the root CA.
10874 [Steve Henson]
10875
6e6bc352
DSH
10876 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
10877 the new code. Add documentation for this stuff.
10878 [Steve Henson]
10879
77b47b90
DSH
10880 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
10881 X509_*() to X509at_*() on the grounds that they don't handle X509
14e96192 10882 structures and behave in an analogous way to the X509v3 functions:
77b47b90
DSH
10883 they shouldn't be called directly but wrapper functions should be used
10884 instead.
10885
10886 So we also now have some wrapper functions that call the X509at functions
10887 when passed certificate requests. (TO DO: similar things can be done with
10888 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
10889 things. Some of these need some d2i or i2d and print functionality
6e6bc352 10890 because they handle more complex structures.)
77b47b90
DSH
10891 [Steve Henson]
10892
aa82db4f
UM
10893 *) Add missing #ifndefs that caused missing symbols when building libssl
10894 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
7f111b8b 10895 NO_RSA in ssl/s2*.c.
053fa39a 10896 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
aa82db4f 10897
eb952088 10898 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
0983760d
BM
10899 has a return value which indicates the quality of the random data
10900 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
373b575f 10901 error queue. New function RAND_pseudo_bytes() generates output that is
853f757e
BM
10902 guaranteed to be unique but not unpredictable. RAND_add is like
10903 RAND_seed, but takes an extra argument for an entropy estimate
10904 (RAND_seed always assumes full entropy).
053fa39a 10905 [Ulf Möller]
eb952088 10906
76aa0ddc
BM
10907 *) Do more iterations of Rabin-Miller probable prime test (specifically,
10908 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
a87030a1 10909 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4486d0cd 10910 in crypto/bn/bn_prime.c for the complete table). This guarantees a
a87030a1 10911 false-positive rate of at most 2^-80 for random input.
76aa0ddc
BM
10912 [Bodo Moeller]
10913
3cc6cdea 10914 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
c51ae173
BM
10915 [Bodo Moeller]
10916
6d0d5431
BM
10917 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
10918 in the 0.9.5 release), this returns the chain
25f923dd
DSH
10919 from an X509_CTX structure with a dup of the stack and all
10920 the X509 reference counts upped: so the stack will exist
10921 after X509_CTX_cleanup() has been called. Modify pkcs12.c
10922 to use this.
10923
10924 Also make SSL_SESSION_print() print out the verify return
10925 code.
10926 [Steve Henson]
10927
dad666fb
DSH
10928 *) Add manpage for the pkcs12 command. Also change the default
10929 behaviour so MAC iteration counts are used unless the new
10930 -nomaciter option is used. This improves file security and
10931 only older versions of MSIE (4.0 for example) need it.
10932 [Steve Henson]
10933
0f583f69 10934 *) Honor the no-xxx Configure options when creating .DEF files.
053fa39a 10935 [Ulf Möller]
0f583f69 10936
7f111b8b 10937 *) Add PKCS#10 attributes to field table: challengePassword,
35f4850a 10938 unstructuredName and unstructuredAddress. These are taken from
7f111b8b 10939 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
35f4850a
DSH
10940 international characters are used.
10941
10942 More changes to X509_ATTRIBUTE code: allow the setting of types
10943 based on strings. Remove the 'loc' parameter when adding
10944 attributes because these will be a SET OF encoding which is sorted
10945 in ASN1 order.
10946 [Steve Henson]
10947
b38f9f66
DSH
10948 *) Initial changes to the 'req' utility to allow request generation
10949 automation. This will allow an application to just generate a template
10950 file containing all the field values and have req construct the
10951 request.
10952
10953 Initial support for X509_ATTRIBUTE handling. Stacks of these are
10954 used all over the place including certificate requests and PKCS#7
10955 structures. They are currently handled manually where necessary with
10956 some primitive wrappers for PKCS#7. The new functions behave in a
0f583f69 10957 manner analogous to the X509 extension functions: they allow
b38f9f66
DSH
10958 attributes to be looked up by NID and added.
10959
10960 Later something similar to the X509V3 code would be desirable to
10961 automatically handle the encoding, decoding and printing of the
10962 more complex types. The string types like challengePassword can
0f583f69 10963 be handled by the string table functions.
b38f9f66
DSH
10964
10965 Also modified the multi byte string table handling. Now there is
10966 a 'global mask' which masks out certain types. The table itself
10967 can use the flag STABLE_NO_MASK to ignore the mask setting: this
10968 is useful when for example there is only one permissible type
10969 (as in countryName) and using the mask might result in no valid
10970 types at all.
10971 [Steve Henson]
10972
ca03109c
BM
10973 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
10974 SSL_get_peer_finished to allow applications to obtain the latest
10975 Finished messages sent to the peer or expected from the peer,
10976 respectively. (SSL_get_peer_finished is usually the Finished message
10977 actually received from the peer, otherwise the protocol will be aborted.)
10978
10979 As the Finished message are message digests of the complete handshake
10980 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
10981 be used for external authentication procedures when the authentication
10982 provided by SSL/TLS is not desired or is not enough.
f2d9a32c
BM
10983 [Bodo Moeller]
10984
bdf5e183
AP
10985 *) Enhanced support for Alpha Linux is added. Now ./config checks if
10986 the host supports BWX extension and if Compaq C is present on the
0f583f69 10987 $PATH. Just exploiting of the BWX extension results in 20-30%
bdf5e183
AP
10988 performance kick for some algorithms, e.g. DES and RC4 to mention
10989 a couple. Compaq C in turn generates ~20% faster code for MD5 and
10990 SHA1.
10991 [Andy Polyakov]
10992
3d14b9d0
DSH
10993 *) Add support for MS "fast SGC". This is arguably a violation of the
10994 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
10995 weak crypto and after checking the certificate is SGC a second one
10996 with strong crypto. MS SGC stops the first handshake after receiving
10997 the server certificate message and sends a second client hello. Since
10998 a server will typically do all the time consuming operations before
10999 expecting any further messages from the client (server key exchange
11000 is the most expensive) there is little difference between the two.
11001
11002 To get OpenSSL to support MS SGC we have to permit a second client
11003 hello message after we have sent server done. In addition we have to
745c70e5 11004 reset the MAC if we do get this second client hello.
3d14b9d0
DSH
11005 [Steve Henson]
11006
20432eae
DSH
11007 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
11008 if a DER encoded private key is RSA or DSA traditional format. Changed
11009 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
11010 format DER encoded private key. Newer code should use PKCS#8 format which
11011 has the key type encoded in the ASN1 structure. Added DER private key
11012 support to pkcs8 application.
11013 [Steve Henson]
11014
47134b78
BM
11015 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
11016 ciphersuites has been selected (as required by the SSL 3/TLS 1
11017 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
11018 is set, we interpret this as a request to violate the specification
11019 (the worst that can happen is a handshake failure, and 'correct'
11020 behaviour would result in a handshake failure anyway).
11021 [Bodo Moeller]
11022
45fd4dbb
BM
11023 *) In SSL_CTX_add_session, take into account that there might be multiple
11024 SSL_SESSION structures with the same session ID (e.g. when two threads
11025 concurrently obtain them from an external cache).
11026 The internal cache can handle only one SSL_SESSION with a given ID,
11027 so if there's a conflict, we now throw out the old one to achieve
11028 consistency.
11029 [Bodo Moeller]
11030
f45f40ff
DSH
11031 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
11032 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
11033 some routines that use cipher OIDs: some ciphers do not have OIDs
11034 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
11035 example.
11036 [Steve Henson]
11037
6447cce3
DSH
11038 *) Simplify the trust setting structure and code. Now we just have
11039 two sequences of OIDs for trusted and rejected settings. These will
11040 typically have values the same as the extended key usage extension
11041 and any application specific purposes.
11042
11043 The trust checking code now has a default behaviour: it will just
11044 check for an object with the same NID as the passed id. Functions can
11045 be provided to override either the default behaviour or the behaviour
11046 for a given id. SSL client, server and email already have functions
20432eae 11047 in place for compatibility: they check the NID and also return "trusted"
6447cce3
DSH
11048 if the certificate is self signed.
11049 [Steve Henson]
11050
e6f3c585
DSH
11051 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
11052 traditional format into an EVP_PKEY structure.
11053 [Steve Henson]
11054
36217a94
DSH
11055 *) Add a password callback function PEM_cb() which either prompts for
11056 a password if usr_data is NULL or otherwise assumes it is a null
e6f3c585 11057 terminated password. Allow passwords to be passed on command line
36217a94
DSH
11058 environment or config files in a few more utilities.
11059 [Steve Henson]
11060
525f51f6
DSH
11061 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
11062 keys. Add some short names for PKCS#8 PBE algorithms and allow them
11063 to be specified on the command line for the pkcs8 and pkcs12 utilities.
11064 Update documentation.
11065 [Steve Henson]
11066
e76f935e
DSH
11067 *) Support for ASN1 "NULL" type. This could be handled before by using
11068 ASN1_TYPE but there wasn't any function that would try to read a NULL
78baa17a 11069 and produce an error if it couldn't. For compatibility we also have
e76f935e
DSH
11070 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
11071 don't allocate anything because they don't need to.
11072 [Steve Henson]
11073
099f1b32
AP
11074 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
11075 for details.
11076 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
11077
9ac42ed8
RL
11078 *) Rebuild of the memory allocation routines used by OpenSSL code and
11079 possibly others as well. The purpose is to make an interface that
11080 provide hooks so anyone can build a separate set of allocation and
cbfa4c32
RL
11081 deallocation routines to be used by OpenSSL, for example memory
11082 pool implementations, or something else, which was previously hard
11083 since Malloc(), Realloc() and Free() were defined as macros having
de73e397
RL
11084 the values malloc, realloc and free, respectively (except for Win32
11085 compilations). The same is provided for memory debugging code.
11086 OpenSSL already comes with functionality to find memory leaks, but
11087 this gives people a chance to debug other memory problems.
d8df48a9 11088
f3a2a044
RL
11089 With these changes, a new set of functions and macros have appeared:
11090
87411f05 11091 CRYPTO_set_mem_debug_functions() [F]
2c05c494 11092 CRYPTO_get_mem_debug_functions() [F]
87411f05 11093 CRYPTO_dbg_set_options() [F]
2c05c494
BM
11094 CRYPTO_dbg_get_options() [F]
11095 CRYPTO_malloc_debug_init() [M]
f3a2a044
RL
11096
11097 The memory debug functions are NULL by default, unless the library
11098 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
cbfa4c32
RL
11099 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
11100 gives the standard debugging functions that come with OpenSSL) or
11101 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
11102 provided by the library user) must be used. When the standard
11103 debugging functions are used, CRYPTO_dbg_set_options can be used to
11104 request additional information:
11105 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
7f111b8b 11106 the CRYPTO_MDEBUG_xxx macro when compiling the library.
f3a2a044
RL
11107
11108 Also, things like CRYPTO_set_mem_functions will always give the
11109 expected result (the new set of functions is used for allocation
11110 and deallocation) at all times, regardless of platform and compiler
11111 options.
11112
11113 To finish it up, some functions that were never use in any other
11114 way than through macros have a new API and new semantic:
11115
11116 CRYPTO_dbg_malloc()
11117 CRYPTO_dbg_realloc()
11118 CRYPTO_dbg_free()
11119
11120 All macros of value have retained their old syntax.
cbfa4c32 11121 [Richard Levitte and Bodo Moeller]
9ac42ed8 11122
b216664f
DSH
11123 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
11124 ordering of SMIMECapabilities wasn't in "strength order" and there
11125 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
11126 algorithm.
11127 [Steve Henson]
11128
d8223efd
DSH
11129 *) Some ASN1 types with illegal zero length encoding (INTEGER,
11130 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
11131 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
11132
5a9a4b29
DSH
11133 *) Merge in my S/MIME library for OpenSSL. This provides a simple
11134 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
11135 functionality to handle multipart/signed properly) and a utility
11136 called 'smime' to call all this stuff. This is based on code I
11137 originally wrote for Celo who have kindly allowed it to be
11138 included in OpenSSL.
11139 [Steve Henson]
11140
cddfe788
BM
11141 *) Add variants des_set_key_checked and des_set_key_unchecked of
11142 des_set_key (aka des_key_sched). Global variable des_check_key
11143 decides which of these is called by des_set_key; this way
11144 des_check_key behaves as it always did, but applications and
11145 the library itself, which was buggy for des_check_key == 1,
11146 have a cleaner way to pick the version they need.
11147 [Bodo Moeller]
11148
21131f00
DSH
11149 *) New function PKCS12_newpass() which changes the password of a
11150 PKCS12 structure.
11151 [Steve Henson]
11152
dd413410
DSH
11153 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
11154 dynamic mix. In both cases the ids can be used as an index into the
11155 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
11156 functions so they accept a list of the field values and the
11157 application doesn't need to directly manipulate the X509_TRUST
11158 structure.
11159 [Steve Henson]
11160
11161 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
11162 need initialising.
11163 [Steve Henson]
11164
08cba610
DSH
11165 *) Modify the way the V3 extension code looks up extensions. This now
11166 works in a similar way to the object code: we have some "standard"
11167 extensions in a static table which is searched with OBJ_bsearch()
11168 and the application can add dynamic ones if needed. The file
11169 crypto/x509v3/ext_dat.h now has the info: this file needs to be
11170 updated whenever a new extension is added to the core code and kept
11171 in ext_nid order. There is a simple program 'tabtest.c' which checks
11172 this. New extensions are not added too often so this file can readily
11173 be maintained manually.
11174
11175 There are two big advantages in doing things this way. The extensions
11176 can be looked up immediately and no longer need to be "added" using
11177 X509V3_add_standard_extensions(): this function now does nothing.
11178 [Side note: I get *lots* of email saying the extension code doesn't
11179 work because people forget to call this function]
11180 Also no dynamic allocation is done unless new extensions are added:
11181 so if we don't add custom extensions there is no need to call
11182 X509V3_EXT_cleanup().
11183 [Steve Henson]
11184
fea9afbf
BL
11185 *) Modify enc utility's salting as follows: make salting the default. Add a
11186 magic header, so unsalted files fail gracefully instead of just decrypting
11187 to garbage. This is because not salting is a big security hole, so people
11188 should be discouraged from doing it.
11189 [Ben Laurie]
11190
9868232a
DSH
11191 *) Fixes and enhancements to the 'x509' utility. It allowed a message
11192 digest to be passed on the command line but it only used this
11193 parameter when signing a certificate. Modified so all relevant
11194 operations are affected by the digest parameter including the
11195 -fingerprint and -x509toreq options. Also -x509toreq choked if a
11196 DSA key was used because it didn't fix the digest.
11197 [Steve Henson]
11198
51630a37
DSH
11199 *) Initial certificate chain verify code. Currently tests the untrusted
11200 certificates for consistency with the verify purpose (which is set
11201 when the X509_STORE_CTX structure is set up) and checks the pathlength.
11202
11203 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
bb7cd4e3
DSH
11204 this is because it will reject chains with invalid extensions whereas
11205 every previous version of OpenSSL and SSLeay made no checks at all.
51630a37
DSH
11206
11207 Trust code: checks the root CA for the relevant trust settings. Trust
11208 settings have an initial value consistent with the verify purpose: e.g.
11209 if the verify purpose is for SSL client use it expects the CA to be
11210 trusted for SSL client use. However the default value can be changed to
11211 permit custom trust settings: one example of this would be to only trust
11212 certificates from a specific "secure" set of CAs.
11262391
DSH
11213
11214 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
11215 which should be used for version portability: especially since the
11216 verify structure is likely to change more often now.
d4cec6a1 11217
bb7cd4e3
DSH
11218 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
11219 to set them. If not set then assume SSL clients will verify SSL servers
11220 and vice versa.
11221
d4cec6a1
DSH
11222 Two new options to the verify program: -untrusted allows a set of
11223 untrusted certificates to be passed in and -purpose which sets the
11224 intended purpose of the certificate. If a purpose is set then the
11225 new chain verify code is used to check extension consistency.
11262391
DSH
11226 [Steve Henson]
11227
11228 *) Support for the authority information access extension.
6d3724d3
DSH
11229 [Steve Henson]
11230
52664f50
DSH
11231 *) Modify RSA and DSA PEM read routines to transparently handle
11232 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
11233 public keys in a format compatible with certificate
11234 SubjectPublicKeyInfo structures. Unfortunately there were already
11235 functions called *_PublicKey_* which used various odd formats so
78baa17a 11236 these are retained for compatibility: however the DSA variants were
52664f50
DSH
11237 never in a public release so they have been deleted. Changed dsa/rsa
11238 utilities to handle the new format: note no releases ever handled public
11239 keys so we should be OK.
11240
11241 The primary motivation for this change is to avoid the same fiasco
11242 that dogs private keys: there are several incompatible private key
11243 formats some of which are standard and some OpenSSL specific and
11244 require various evil hacks to allow partial transparent handling and
11245 even then it doesn't work with DER formats. Given the option anything
11246 other than PKCS#8 should be dumped: but the other formats have to
78baa17a 11247 stay in the name of compatibility.
52664f50 11248
7f111b8b 11249 With public keys and the benefit of hindsight one standard format
52664f50
DSH
11250 is used which works with EVP_PKEY, RSA or DSA structures: though
11251 it clearly returns an error if you try to read the wrong kind of key.
11252
11253 Added a -pubkey option to the 'x509' utility to output the public key.
6d0d5431
BM
11254 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
11255 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
11256 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
11257 that do the same as the EVP_PKEY_assign_*() except they up the
11258 reference count of the added key (they don't "swallow" the
11259 supplied key).
52664f50
DSH
11260 [Steve Henson]
11261
11262 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
11263 CRLs would fail if the file contained no certificates or no CRLs:
11264 added a new function to read in both types and return the number
11265 read: this means that if none are read it will be an error. The
11266 DER versions of the certificate and CRL reader would always fail
11267 because it isn't possible to mix certificates and CRLs in DER format
11268 without choking one or the other routine. Changed this to just read
11269 a certificate: this is the best we can do. Also modified the code
11270 in apps/verify.c to take notice of return codes: it was previously
11271 attempting to read in certificates from NULL pointers and ignoring
11272 any errors: this is one reason why the cert and CRL reader seemed
11273 to work. It doesn't check return codes from the default certificate
11274 routines: these may well fail if the certificates aren't installed.
11275 [Steve Henson]
11276
a716d727
DSH
11277 *) Code to support otherName option in GeneralName.
11278 [Steve Henson]
11279
f76d8c47
DSH
11280 *) First update to verify code. Change the verify utility
11281 so it warns if it is passed a self signed certificate:
11282 for consistency with the normal behaviour. X509_verify
11283 has been modified to it will now verify a self signed
11284 certificate if *exactly* the same certificate appears
11285 in the store: it was previously impossible to trust a
11286 single self signed certificate. This means that:
11287 openssl verify ss.pem
11288 now gives a warning about a self signed certificate but
11289 openssl verify -CAfile ss.pem ss.pem
11290 is OK.
11291 [Steve Henson]
11292
b1fe6ca1
BM
11293 *) For servers, store verify_result in SSL_SESSION data structure
11294 (and add it to external session representation).
11295 This is needed when client certificate verifications fails,
11296 but an application-provided verification callback (set by
11297 SSL_CTX_set_cert_verify_callback) allows accepting the session
11298 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
11299 but returns 1): When the session is reused, we have to set
11300 ssl->verify_result to the appropriate error code to avoid
11301 security holes.
11302 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
11303
91895a59
DSH
11304 *) Fix a bug in the new PKCS#7 code: it didn't consider the
11305 case in PKCS7_dataInit() where the signed PKCS7 structure
11306 didn't contain any existing data because it was being created.
f76d8c47 11307 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
91895a59 11308
fd699ac5
DSH
11309 *) Add a salt to the key derivation routines in enc.c. This
11310 forms the first 8 bytes of the encrypted file. Also add a
11311 -S option to allow a salt to be input on the command line.
11312 [Steve Henson]
11313
e947f396
DSH
11314 *) New function X509_cmp(). Oddly enough there wasn't a function
11315 to compare two certificates. We do this by working out the SHA1
11316 hash and comparing that. X509_cmp() will be needed by the trust
11317 code.
11318 [Steve Henson]
11319
07e6dbde
BM
11320 *) SSL_get1_session() is like SSL_get_session(), but increments
11321 the reference count in the SSL_SESSION returned.
b7cfcfb7
MC
11322 [Geoff Thorpe <geoff@eu.c2.net>]
11323
06556a17
DSH
11324 *) Fix for 'req': it was adding a null to request attributes.
11325 Also change the X509_LOOKUP and X509_INFO code to handle
11326 certificate auxiliary information.
11327 [Steve Henson]
11328
a0e9f529
DSH
11329 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
11330 the 'enc' command.
11331 [Steve Henson]
11332
71d7526b
RL
11333 *) Add the possibility to add extra information to the memory leak
11334 detecting output, to form tracebacks, showing from where each
a873356c
BM
11335 allocation was originated: CRYPTO_push_info("constant string") adds
11336 the string plus current file name and line number to a per-thread
11337 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
11338 is like calling CYRPTO_pop_info() until the stack is empty.
11339 Also updated memory leak detection code to be multi-thread-safe.
71d7526b
RL
11340 [Richard Levitte]
11341
a0e9f529 11342 *) Add options -text and -noout to pkcs7 utility and delete the
954ef7ef
DSH
11343 encryption options which never did anything. Update docs.
11344 [Steve Henson]
11345
af29811e
DSH
11346 *) Add options to some of the utilities to allow the pass phrase
11347 to be included on either the command line (not recommended on
11348 OSes like Unix) or read from the environment. Update the
11349 manpages and fix a few bugs.
11350 [Steve Henson]
11351
aba3e65f
DSH
11352 *) Add a few manpages for some of the openssl commands.
11353 [Steve Henson]
11354
a0ad17bb
DSH
11355 *) Fix the -revoke option in ca. It was freeing up memory twice,
11356 leaking and not finding already revoked certificates.
11357 [Steve Henson]
11358
ce1b4fe1
DSH
11359 *) Extensive changes to support certificate auxiliary information.
11360 This involves the use of X509_CERT_AUX structure and X509_AUX
11361 functions. An X509_AUX function such as PEM_read_X509_AUX()
11362 can still read in a certificate file in the usual way but it
11363 will also read in any additional "auxiliary information". By
78baa17a 11364 doing things this way a fair degree of compatibility can be
ce1b4fe1 11365 retained: existing certificates can have this information added
7f111b8b 11366 using the new 'x509' options.
ce1b4fe1
DSH
11367
11368 Current auxiliary information includes an "alias" and some trust
11369 settings. The trust settings will ultimately be used in enhanced
11370 certificate chain verification routines: currently a certificate
11371 can only be trusted if it is self signed and then it is trusted
11372 for all purposes.
11373 [Steve Henson]
11374
a873356c
BM
11375 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11376 The problem was that one of the replacement routines had not been working
11377 since SSLeay releases. For now the offending routine has been replaced
11378 with non-optimised assembler. Even so, this now gives around 95%
11379 performance improvement for 1024 bit RSA signs.
ce2c95b2
MC
11380 [Mark Cox]
11381
7f111b8b 11382 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
9716a8f9
DSH
11383 handling. Most clients have the effective key size in bits equal to
11384 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11385 A few however don't do this and instead use the size of the decrypted key
11386 to determine the RC2 key length and the AlgorithmIdentifier to determine
0f583f69 11387 the effective key length. In this case the effective key length can still
9716a8f9
DSH
11388 be 40 bits but the key length can be 168 bits for example. This is fixed
11389 by manually forcing an RC2 key into the EVP_PKEY structure because the
11390 EVP code can't currently handle unusual RC2 key sizes: it always assumes
11391 the key length and effective key length are equal.
11392 [Steve Henson]
11393
7f111b8b 11394 *) Add a bunch of functions that should simplify the creation of
74400f73
DSH
11395 X509_NAME structures. Now you should be able to do:
11396 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11397 and have it automatically work out the correct field type and fill in
11398 the structures. The more adventurous can try:
11399 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11400 and it will (hopefully) work out the correct multibyte encoding.
11401 [Steve Henson]
11402
11403 *) Change the 'req' utility to use the new field handling and multibyte
11404 copy routines. Before the DN field creation was handled in an ad hoc
11405 way in req, ca, and x509 which was rather broken and didn't support
11406 BMPStrings or UTF8Strings. Since some software doesn't implement
11407 BMPStrings or UTF8Strings yet, they can be enabled using the config file
11408 using the dirstring_type option. See the new comment in the default
11409 openssl.cnf for more info.
11410 [Steve Henson]
11411
c1e744b9 11412 *) Make crypto/rand/md_rand.c more robust:
62ac2938 11413 - Assure unique random numbers after fork().
c1e744b9
BM
11414 - Make sure that concurrent threads access the global counter and
11415 md serializably so that we never lose entropy in them
11416 or use exactly the same state in multiple threads.
11417 Access to the large state is not always serializable because
11418 the additional locking could be a performance killer, and
11419 md should be large enough anyway.
11420 [Bodo Moeller]
11421
a31011e8
BM
11422 *) New file apps/app_rand.c with commonly needed functionality
11423 for handling the random seed file.
11424
11425 Use the random seed file in some applications that previously did not:
11426 ca,
7f111b8b 11427 dsaparam -genkey (which also ignored its '-rand' option),
a31011e8
BM
11428 s_client,
11429 s_server,
11430 x509 (when signing).
11431 Except on systems with /dev/urandom, it is crucial to have a random
11432 seed file at least for key creation, DSA signing, and for DH exchanges;
99e87569 11433 for RSA signatures we could do without one.
a31011e8
BM
11434
11435 gendh and gendsa (unlike genrsa) used to read only the first byte
78baa17a 11436 of each file listed in the '-rand' option. The function as previously
a31011e8 11437 found in genrsa is now in app_rand.c and is used by all programs
78baa17a 11438 that support '-rand'.
a31011e8
BM
11439 [Bodo Moeller]
11440
11441 *) In RAND_write_file, use mode 0600 for creating files;
11442 don't just chmod when it may be too late.
11443 [Bodo Moeller]
11444
11445 *) Report an error from X509_STORE_load_locations
11446 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
11447 [Bill Perry]
11448
462f79ec
DSH
11449 *) New function ASN1_mbstring_copy() this copies a string in either
11450 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
11451 into an ASN1_STRING type. A mask of permissible types is passed
11452 and it chooses the "minimal" type to use or an error if not type
11453 is suitable.
11454 [Steve Henson]
11455
08e9c1af
DSH
11456 *) Add function equivalents to the various macros in asn1.h. The old
11457 macros are retained with an M_ prefix. Code inside the library can
11458 use the M_ macros. External code (including the openssl utility)
11459 should *NOT* in order to be "shared library friendly".
11460 [Steve Henson]
11461
673b102c
DSH
11462 *) Add various functions that can check a certificate's extensions
11463 to see if it usable for various purposes such as SSL client,
7f111b8b 11464 server or S/MIME and CAs of these types. This is currently
673b102c
DSH
11465 VERY EXPERIMENTAL but will ultimately be used for certificate chain
11466 verification. Also added a -purpose flag to x509 utility to
11467 print out all the purposes.
11468 [Steve Henson]
11469
56a3fec1
DSH
11470 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
11471 functions.
11472 [Steve Henson]
11473
4654ef98
DSH
11474 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
11475 for, obtain and decode and extension and obtain its critical flag.
11476 This allows all the necessary extension code to be handled in a
11477 single function call.
11478 [Steve Henson]
11479
7e102e28
AP
11480 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
11481 platforms. See crypto/rc4/rc4_enc.c for further details.
11482 [Andy Polyakov]
11483
d71c6bc5
DSH
11484 *) New -noout option to asn1parse. This causes no output to be produced
11485 its main use is when combined with -strparse and -out to extract data
11486 from a file (which may not be in ASN.1 format).
11487 [Steve Henson]
11488
2d681b77
DSH
11489 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
11490 when producing the local key id.
11491 [Richard Levitte <levitte@stacken.kth.se>]
11492
3908cdf4
DSH
11493 *) New option -dhparam in s_server. This allows a DH parameter file to be
11494 stated explicitly. If it is not stated then it tries the first server
11495 certificate file. The previous behaviour hard coded the filename
11496 "server.pem".
11497 [Steve Henson]
11498
3ea23631
DSH
11499 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
11500 a public key to be input or output. For example:
11501 openssl rsa -in key.pem -pubout -out pubkey.pem
11502 Also added necessary DSA public key functions to handle this.
11503 [Steve Henson]
11504
393f2c65
DSH
11505 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
11506 in the message. This was handled by allowing
11507 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
11508 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
11509
11510 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
11511 to the end of the strings whereas this didn't. This would cause problems
11512 if strings read with d2i_ASN1_bytes() were later modified.
11513 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
11514
4579dd5d
DSH
11515 *) Fix for base64 decode bug. When a base64 bio reads only one line of
11516 data and it contains EOF it will end up returning an error. This is
11517 caused by input 46 bytes long. The cause is due to the way base64
11518 BIOs find the start of base64 encoded data. They do this by trying a
11519 trial decode on each line until they find one that works. When they
11520 do a flag is set and it starts again knowing it can pass all the
11521 data directly through the decoder. Unfortunately it doesn't reset
11522 the context it uses. This means that if EOF is reached an attempt
11523 is made to pass two EOFs through the context and this causes the
11524 resulting error. This can also cause other problems as well. As is
11525 usual with these problems it takes *ages* to find and the fix is
11526 trivial: move one line.
11527 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
11528
06f4536a
DSH
11529 *) Ugly workaround to get s_client and s_server working under Windows. The
11530 old code wouldn't work because it needed to select() on sockets and the
11531 tty (for keypresses and to see if data could be written). Win32 only
11532 supports select() on sockets so we select() with a 1s timeout on the
11533 sockets and then see if any characters are waiting to be read, if none
11534 are present then we retry, we also assume we can always write data to
11535 the tty. This isn't nice because the code then blocks until we've
11536 received a complete line of data and it is effectively polling the
11537 keyboard at 1s intervals: however it's quite a bit better than not
11538 working at all :-) A dedicated Windows application might handle this
11539 with an event loop for example.
11540 [Steve Henson]
11541
1c80019a
DSH
11542 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
11543 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
11544 will be called when RSA_sign() and RSA_verify() are used. This is useful
11545 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
11546 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
11547 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
11548 This necessitated the support of an extra signature type NID_md5_sha1
11549 for SSL signatures and modifications to the SSL library to use it instead
11550 of calling RSA_public_decrypt() and RSA_private_encrypt().
11551 [Steve Henson]
11552
090d848e
DSH
11553 *) Add new -verify -CAfile and -CApath options to the crl program, these
11554 will lookup a CRL issuers certificate and verify the signature in a
11555 similar way to the verify program. Tidy up the crl program so it
0f583f69 11556 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
090d848e
DSH
11557 less strict. It will now permit CRL extensions even if it is not
11558 a V2 CRL: this will allow it to tolerate some broken CRLs.
11559 [Steve Henson]
11560
396f6314
BM
11561 *) Initialize all non-automatic variables each time one of the openssl
11562 sub-programs is started (this is necessary as they may be started
11563 multiple times from the "OpenSSL>" prompt).
11564 [Lennart Bang, Bodo Moeller]
11565
4a61a64f
DSH
11566 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
11567 removing all other RSA functionality (this is what NO_RSA does). This
11568 is so (for example) those in the US can disable those operations covered
11569 by the RSA patent while allowing storage and parsing of RSA keys and RSA
11570 key generation.
11571 [Steve Henson]
11572
c1082a90 11573 *) Non-copying interface to BIO pairs.
6f7af152 11574 (still largely untested)
c1082a90
BM
11575 [Bodo Moeller]
11576
275a7b9e 11577 *) New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
a785abc3
DSH
11578 ASCII string. This was handled independently in various places before.
11579 [Steve Henson]
11580
aef838fc
DSH
11581 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
11582 UTF8 strings a character at a time.
11583 [Steve Henson]
11584
074309b7
BM
11585 *) Use client_version from client hello to select the protocol
11586 (s23_srvr.c) and for RSA client key exchange verification
11587 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
11588 [Bodo Moeller]
11589
8ce97163
DSH
11590 *) Add various utility functions to handle SPKACs, these were previously
11591 handled by poking round in the structure internals. Added new function
11592 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
11593 print, verify and generate SPKACs. Based on an original idea from
11594 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
11595 [Steve Henson]
11596
2d4287da
AP
11597 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
11598 [Andy Polyakov]
11599
87a25f90
DSH
11600 *) Allow the config file extension section to be overwritten on the
11601 command line. Based on an original idea from Massimiliano Pala
11602 <madwolf@comune.modena.it>. The new option is called -extensions
11603 and can be applied to ca, req and x509. Also -reqexts to override
11604 the request extensions in req and -crlexts to override the crl extensions
11605 in ca.
11606 [Steve Henson]
11607
f9150e54
DSH
11608 *) Add new feature to the SPKAC handling in ca. Now you can include
11609 the same field multiple times by preceding it by "XXXX." for example:
11610 1.OU="Unit name 1"
11611 2.OU="Unit name 2"
11612 this is the same syntax as used in the req config file.
11613 [Steve Henson]
11614
c79b16e1
DSH
11615 *) Allow certificate extensions to be added to certificate requests. These
11616 are specified in a 'req_extensions' option of the req section of the
11617 config file. They can be printed out with the -text option to req but
11618 are otherwise ignored at present.
11619 [Steve Henson]
11620
96c2201b 11621 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
0f7e6fe1 11622 data read consists of only the final block it would not decrypted because
7b65c329
DSH
11623 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
11624 A misplaced 'break' also meant the decrypted final block might not be
11625 copied until the next read.
11626 [Steve Henson]
11627
13066cee
DSH
11628 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
11629 a few extra parameters to the DH structure: these will be useful if
11630 for example we want the value of 'q' or implement X9.42 DH.
11631 [Steve Henson]
11632
c0711f7f
DSH
11633 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
11634 provides hooks that allow the default DSA functions or functions on a
11635 "per key" basis to be replaced. This allows hardware acceleration and
11636 hardware key storage to be handled without major modification to the
7f111b8b 11637 library. Also added low level modexp hooks and CRYPTO_EX structure and
c0711f7f
DSH
11638 associated functions.
11639 [Steve Henson]
11640
8484721a
DSH
11641 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
11642 as "read only": it can't be written to and the buffer it points to will
11643 not be freed. Reading from a read only BIO is much more efficient than
11644 a normal memory BIO. This was added because there are several times when
11645 an area of memory needs to be read from a BIO. The previous method was
11646 to create a memory BIO and write the data to it, this results in two
11647 copies of the data and an O(n^2) reading algorithm. There is a new
11648 function BIO_new_mem_buf() which creates a read only memory BIO from
11649 an area of memory. Also modified the PKCS#7 routines to use read only
0f583f69 11650 memory BIOs.
8484721a
DSH
11651 [Steve Henson]
11652
de1915e4
BM
11653 *) Bugfix: ssl23_get_client_hello did not work properly when called in
11654 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
11655 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
0d4fb843 11656 but a retry condition occurred while trying to read the rest.
de1915e4
BM
11657 [Bodo Moeller]
11658
c6c34506
DSH
11659 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
11660 NID_pkcs7_encrypted by default: this was wrong since this should almost
11661 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
11662 the encrypted data type: this is a more sensible place to put it and it
11663 allows the PKCS#12 code to be tidied up that duplicated this
11664 functionality.
11665 [Steve Henson]
11666
fd520577
DSH
11667 *) Changed obj_dat.pl script so it takes its input and output files on
11668 the command line. This should avoid shell escape redirection problems
11669 under Win32.
11670 [Steve Henson]
11671
87c49f62 11672 *) Initial support for certificate extension requests, these are included
fd520577
DSH
11673 in things like Xenroll certificate requests. Included functions to allow
11674 extensions to be obtained and added.
87c49f62
DSH
11675 [Steve Henson]
11676
1b1a6e78
BM
11677 *) -crlf option to s_client and s_server for sending newlines as
11678 CRLF (as required by many protocols).
11679 [Bodo Moeller]
11680
9a577e29 11681 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
7f111b8b 11682
9a577e29 11683 *) Install libRSAglue.a when OpenSSL is built with RSAref.
dfbaf956 11684 [Ralf S. Engelschall]
74678cc2 11685
96395158
RE
11686 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
11687 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
11688
ed7f60fb
DSH
11689 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
11690 program.
11691 [Steve Henson]
11692
48c843c3
BM
11693 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
11694 DH parameters/keys (q is lost during that conversion, but the resulting
11695 DH parameters contain its length).
11696
11697 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
11698 much faster than DH_generate_parameters (which creates parameters
11699 where p = 2*q + 1), and also the smaller q makes DH computations
11700 much more efficient (160-bit exponentiation instead of 1024-bit
11701 exponentiation); so this provides a convenient way to support DHE
11702 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
11703 utter importance to use
11704 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11705 or
11706 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11707 when such DH parameters are used, because otherwise small subgroup
11708 attacks may become possible!
11709 [Bodo Moeller]
11710
11711 *) Avoid memory leak in i2d_DHparams.
11712 [Bodo Moeller]
11713
922180d7
DSH
11714 *) Allow the -k option to be used more than once in the enc program:
11715 this allows the same encrypted message to be read by multiple recipients.
11716 [Steve Henson]
11717
3e3d2ea2
DSH
11718 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
11719 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
11720 it will always use the numerical form of the OID, even if it has a short
11721 or long name.
11722 [Steve Henson]
11723
770d19b8
DSH
11724 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
11725 method only got called if p,q,dmp1,dmq1,iqmp components were present,
11726 otherwise bn_mod_exp was called. In the case of hardware keys for example
11727 no private key components need be present and it might store extra data
96c2201b
BM
11728 in the RSA structure, which cannot be accessed from bn_mod_exp.
11729 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
11730 private key operations.
770d19b8
DSH
11731 [Steve Henson]
11732
a0618e3e
AP
11733 *) Added support for SPARC Linux.
11734 [Andy Polyakov]
11735
74678cc2
BM
11736 *) pem_password_cb function type incompatibly changed from
11737 typedef int pem_password_cb(char *buf, int size, int rwflag);
11738 to
11739 ....(char *buf, int size, int rwflag, void *userdata);
11740 so that applications can pass data to their callbacks:
11741 The PEM[_ASN1]_{read,write}... functions and macros now take an
11742 additional void * argument, which is just handed through whenever
11743 the password callback is called.
96c2201b 11744 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
74678cc2
BM
11745
11746 New function SSL_CTX_set_default_passwd_cb_userdata.
11747
11748 Compatibility note: As many C implementations push function arguments
11749 onto the stack in reverse order, the new library version is likely to
11750 interoperate with programs that have been compiled with the old
11751 pem_password_cb definition (PEM_whatever takes some data that
11752 happens to be on the stack as its last argument, and the callback
11753 just ignores this garbage); but there is no guarantee whatsoever that
11754 this will work.
0cceb1c7 11755
664b9985
BM
11756 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
11757 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
11758 problems not only on Windows, but also on some Unix platforms.
2e0fc875 11759 To avoid problematic command lines, these definitions are now in an
57119943
BM
11760 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
11761 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
664b9985
BM
11762 [Bodo Moeller]
11763
7363455f
AP
11764 *) MIPS III/IV assembler module is reimplemented.
11765 [Andy Polyakov]
11766
6434450c
UM
11767 *) More DES library cleanups: remove references to srand/rand and
11768 delete an unused file.
053fa39a 11769 [Ulf Möller]
6434450c 11770
436ad81f 11771 *) Add support for the free Netwide assembler (NASM) under Win32,
b617a5be
DSH
11772 since not many people have MASM (ml) and it can be hard to obtain.
11773 This is currently experimental but it seems to work OK and pass all
11774 the tests. Check out INSTALL.W32 for info.
11775 [Steve Henson]
11776
50596582
BM
11777 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
11778 without temporary keys kept an extra copy of the server key,
11779 and connections with temporary keys did not free everything in case
11780 of an error.
11781 [Bodo Moeller]
11782
03cd4944
BM
11783 *) New function RSA_check_key and new openssl rsa option -check
11784 for verifying the consistency of RSA keys.
11785 [Ulf Moeller, Bodo Moeller]
11786
7f111b8b 11787 *) Various changes to make Win32 compile work:
f598cd13
DSH
11788 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
11789 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
11790 comparison" warnings.
11791 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
b617a5be 11792 [Steve Henson]
f598cd13 11793
f513939e
DSH
11794 *) Add a debugging option to PKCS#5 v2 key generation function: when
11795 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
11796 derived keys are printed to stderr.
11797 [Steve Henson]
11798
0ab8beb4
DSH
11799 *) Copy the flags in ASN1_STRING_dup().
11800 [Roman E. Pavlov <pre@mo.msk.ru>]
11801
f7daafa4
DSH
11802 *) The x509 application mishandled signing requests containing DSA
11803 keys when the signing key was also DSA and the parameters didn't match.
11804
11805 It was supposed to omit the parameters when they matched the signing key:
11806 the verifying software was then supposed to automatically use the CA's
11807 parameters if they were absent from the end user certificate.
11808
11809 Omitting parameters is no longer recommended. The test was also
11810 the wrong way round! This was probably due to unusual behaviour in
7f111b8b 11811 EVP_cmp_parameters() which returns 1 if the parameters match.
f7daafa4
DSH
11812 This meant that parameters were omitted when they *didn't* match and
11813 the certificate was useless. Certificates signed with 'ca' didn't have
11814 this bug.
11815 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
11816
458cddc1
BM
11817 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
11818 The interface is as follows:
777ab7e6
BM
11819 Applications can use
11820 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
11821 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
11822 "off" is now the default.
11823 The library internally uses
11824 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
11825 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
11826 to disable memory-checking temporarily.
11827
11828 Some inconsistent states that previously were possible (and were
11829 even the default) are now avoided.
458cddc1
BM
11830
11831 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
11832 with each memory chunk allocated; this is occasionally more helpful
11833 than just having a counter.
e391116a
BM
11834
11835 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
11836
11837 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
11838 extensions.
777ab7e6
BM
11839 [Bodo Moeller]
11840
e1056435
BM
11841 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
11842 which largely parallels "options", but is for changing API behaviour,
11843 whereas "options" are about protocol behaviour.
9c962484 11844 Initial "mode" flags are:
e1056435
BM
11845
11846 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
11847 a single record has been written.
11848 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
11849 retries use the same buffer location.
11850 (But all of the contents must be
11851 copied!)
11852 [Bodo Moeller]
11853
4b49bf6a 11854 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
e1056435
BM
11855 worked.
11856
5271ebd9 11857 *) Fix problems with no-hmac etc.
053fa39a 11858 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5271ebd9 11859
ce8b2574
DSH
11860 *) New functions RSA_get_default_method(), RSA_set_method() and
11861 RSA_get_method(). These allows replacement of RSA_METHODs without having
11862 to mess around with the internals of an RSA structure.
11863 [Steve Henson]
11864
9c729e0a
BM
11865 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
11866 Also really enable memory leak checks in openssl.c and in some
11867 test programs.
11868 [Chad C. Mulligan, Bodo Moeller]
11869
034292ad
DSH
11870 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
11871 up the length of negative integers. This has now been simplified to just
11872 store the length when it is first determined and use it later, rather
11873 than trying to keep track of where data is copied and updating it to
11874 point to the end.
11875 [Steve Henson, reported by Brien Wheeler
11876 <bwheeler@authentica-security.com>]
11877
170afce5
DSH
11878 *) Add a new function PKCS7_signatureVerify. This allows the verification
11879 of a PKCS#7 signature but with the signing certificate passed to the
11880 function itself. This contrasts with PKCS7_dataVerify which assumes the
11881 certificate is present in the PKCS#7 structure. This isn't always the
11882 case: certificates can be omitted from a PKCS#7 structure and be
11883 distributed by "out of band" means (such as a certificate database).
11884 [Steve Henson]
11885
dbd665c2
DSH
11886 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
11887 function prototypes in pem.h, also change util/mkdef.pl to add the
7f111b8b 11888 necessary function names.
dbd665c2
DSH
11889 [Steve Henson]
11890
f76a8084 11891 *) mk1mf.pl (used by Windows builds) did not properly read the
6888f2b3 11892 options set by Configure in the top level Makefile, and Configure
975d3dc2 11893 was not even able to write more than one option correctly.
6888f2b3 11894 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
f76a8084
BM
11895 [Bodo Moeller]
11896
8623f693
DSH
11897 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
11898 file to be loaded from a BIO or FILE pointer. The BIO version will
11899 for example allow memory BIOs to contain config info.
11900 [Steve Henson]
11901
a111306b
BM
11902 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
11903 Whoever hopes to achieve shared-library compatibility across versions
11904 must use this, not the compile-time macro.
11af1a27
BM
11905 (Exercise 0.9.4: Which is the minimum library version required by
11906 such programs?)
11907 Note: All this applies only to multi-threaded programs, others don't
11908 need locks.
a111306b
BM
11909 [Bodo Moeller]
11910
95d29597
BM
11911 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
11912 through a BIO pair triggered the default case, i.e.
11913 SSLerr(...,SSL_R_UNKNOWN_STATE).
11914 [Bodo Moeller]
11915
11916 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
11917 can use the SSL library even if none of the specific BIOs is
11918 appropriate.
11919 [Bodo Moeller]
11920
9bce3070
DSH
11921 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
11922 for the encoded length.
11923 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
11924
565d1065
DSH
11925 *) Add initial documentation of the X509V3 functions.
11926 [Steve Henson]
11927
7f111b8b 11928 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
b7d135b3
DSH
11929 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
11930 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
11931 secure PKCS#8 private key format with a high iteration count.
11932 [Steve Henson]
11933
9d9b559e
RE
11934 *) Fix determination of Perl interpreter: A perl or perl5
11935 _directory_ in $PATH was also accepted as the interpreter.
11936 [Ralf S. Engelschall]
11937
5f6d0ea2
DSH
11938 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
11939 wrong with it but it was very old and did things like calling
11940 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
11941 unusual formatting.
11942 [Steve Henson]
11943
f62676b9
DSH
11944 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
11945 to use the new extension code.
11946 [Steve Henson]
11947
11948 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
11949 with macros. This should make it easier to change their form, add extra
11950 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
11951 constant.
11952 [Steve Henson]
11953
8151f52a
BM
11954 *) Add to configuration table a new entry that can specify an alternative
11955 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
11956 according to Mark Crispin <MRC@Panda.COM>.
11957 [Bodo Moeller]
11958
c77f47ab 11959#if 0
05861c77
BL
11960 *) DES CBC did not update the IV. Weird.
11961 [Ben Laurie]
c77f47ab 11962#else
a7bd0396
BM
11963 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
11964 Changing the behaviour of the former might break existing programs --
11965 where IV updating is needed, des_ncbc_encrypt can be used.
c77f47ab 11966#endif
05861c77 11967
233bf734
BL
11968 *) When bntest is run from "make test" it drives bc to check its
11969 calculations, as well as internally checking them. If an internal check
11970 fails, it needs to cause bc to give a non-zero result or make test carries
11971 on without noticing the failure. Fixed.
11972 [Ben Laurie]
11973
908eb7b8 11974 *) DES library cleanups.
053fa39a 11975 [Ulf Möller]
908eb7b8 11976
8eb57af5
DSH
11977 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
11978 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
11979 ciphers. NOTE: although the key derivation function has been verified
11980 against some published test vectors it has not been extensively tested
11981 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
11982 of v2.0.
11983 [Steve Henson]
11984
d4443edc
BM
11985 *) Instead of "mkdir -p", which is not fully portable, use new
11986 Perl script "util/mkdir-p.pl".
8151f52a 11987 [Bodo Moeller]
d4443edc 11988
69cbf468
DSH
11989 *) Rewrite the way password based encryption (PBE) is handled. It used to
11990 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
11991 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
11992 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
11993 the 'parameter' field of the AlgorithmIdentifier is passed to the
11994 underlying key generation function so it must do its own ASN1 parsing.
11995 This has also changed the EVP_PBE_CipherInit() function which now has a
11996 'parameter' argument instead of literal salt and iteration count values
11997 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
11998 [Steve Henson]
11999
ef8335d9 12000 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
e7871ffa
DSH
12001 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
12002 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
12003 KEY" because this clashed with PKCS#8 unencrypted string. Since this
12004 value was just used as a "magic string" and not used directly its
12005 value doesn't matter.
ef8335d9
DSH
12006 [Steve Henson]
12007
84c15db5
BL
12008 *) Introduce some semblance of const correctness to BN. Shame C doesn't
12009 support mutable.
12010 [Ben Laurie]
12011
272c9333 12012 *) "linux-sparc64" configuration (ultrapenguin).
885982dc 12013 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
272c9333
BM
12014 "linux-sparc" configuration.
12015 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
885982dc 12016
a53955d8 12017 *) config now generates no-xxx options for missing ciphers.
053fa39a 12018 [Ulf Möller]
a53955d8
UM
12019
12020 *) Support the EBCDIC character set (work in progress).
12021 File ebcdic.c not yet included because it has a different license.
12022 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12023
12024 *) Support BS2000/OSD-POSIX.
12025 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12026
b4f76582
BL
12027 *) Make callbacks for key generation use void * instead of char *.
12028 [Ben Laurie]
12029
213a75db
BL
12030 *) Make S/MIME samples compile (not yet tested).
12031 [Ben Laurie]
12032
748365ee
BM
12033 *) Additional typesafe stacks.
12034 [Ben Laurie]
12035
885982dc 12036 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
0cceb1c7
BM
12037 [Bodo Moeller]
12038
748365ee 12039
31fab3e8 12040 Changes between 0.9.3 and 0.9.3a [29 May 1999]
472bde40 12041
2e36cc41
BM
12042 *) New configuration variant "sco5-gcc".
12043
71f08093 12044 *) Updated some demos.
054009a6 12045 [Sean O Riordain, Wade Scholine]
71f08093 12046
e95f6268
BM
12047 *) Add missing BIO_free at exit of pkcs12 application.
12048 [Wu Zhigang]
12049
12050 *) Fix memory leak in conf.c.
12051 [Steve Henson]
12052
472bde40
BM
12053 *) Updates for Win32 to assembler version of MD5.
12054 [Steve Henson]
12055
12056 *) Set #! path to perl in apps/der_chop to where we found it
12057 instead of using a fixed path.
12058 [Bodo Moeller]
12059
12060 *) SHA library changes for irix64-mips4-cc.
12061 [Andy Polyakov]
12062
12063 *) Improvements for VMS support.
12064 [Richard Levitte]
12065
748365ee 12066
557068c0 12067 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7d7d2cbc 12068
e14d4443 12069 *) Bignum library bug fix. IRIX 6 passes "make test" now!
7f111b8b 12070 This also avoids the problems with SC4.2 and unpatched SC5.
e14d4443
UM
12071 [Andy Polyakov <appro@fy.chalmers.se>]
12072
e84240d4 12073 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7f111b8b 12074 These are required because of the typesafe stack would otherwise break
e84240d4
DSH
12075 existing code. If old code used a structure member which used to be STACK
12076 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
12077 sk_num or sk_value it would produce an error because the num, data members
12078 are not present in STACK_OF. Now it just produces a warning. sk_set
12079 replaces the old method of assigning a value to sk_value
12080 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
12081 that does this will no longer work (and should use sk_set instead) but
12082 this could be regarded as a "questionable" behaviour anyway.
12083 [Steve Henson]
12084
1b266dab
DSH
12085 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
12086 correctly handle encrypted S/MIME data.
12087 [Steve Henson]
12088
55519bbb 12089 *) Change type of various DES function arguments from des_cblock
f43c8149 12090 (which means, in function argument declarations, pointer to char)
55519bbb 12091 to des_cblock * (meaning pointer to array with 8 char elements),
4dc83677 12092 which allows the compiler to do more typechecking; it was like
55519bbb
BM
12093 that back in SSLeay, but with lots of ugly casts.
12094
12095 Introduce new type const_des_cblock.
12096 [Bodo Moeller]
12097
84fa704c
DSH
12098 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
12099 problems: find RecipientInfo structure that matches recipient certificate
12100 and initialise the ASN1 structures properly based on passed cipher.
12101 [Steve Henson]
12102
62bad771
BL
12103 *) Belatedly make the BN tests actually check the results.
12104 [Ben Laurie]
12105
1ad2ecb6
DSH
12106 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
12107 to and from BNs: it was completely broken. New compilation option
12108 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
12109 key elements as negative integers.
12110 [Steve Henson]
12111
bd3576d2
UM
12112 *) Reorganize and speed up MD5.
12113 [Andy Polyakov <appro@fy.chalmers.se>]
12114
7d7d2cbc
UM
12115 *) VMS support.
12116 [Richard Levitte <richard@levitte.org>]
1b276f30 12117
f5eac85e
DSH
12118 *) New option -out to asn1parse to allow the parsed structure to be
12119 output to a file. This is most useful when combined with the -strparse
12120 option to examine the output of things like OCTET STRINGS.
12121 [Steve Henson]
12122
b31b04d9
BM
12123 *) Make SSL library a little more fool-proof by not requiring any longer
12124 that SSL_set_{accept,connect}_state be called before
12125 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
12126 in many applications because usually everything *appeared* to work as
12127 intended anyway -- now it really works as intended).
12128 [Bodo Moeller]
12129
d5a2ea4b 12130 *) Move openssl.cnf out of lib/.
053fa39a 12131 [Ulf Möller]
d5a2ea4b 12132
397f7038
RE
12133 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
12134 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7f111b8b 12135 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
397f7038
RE
12136 [Ralf S. Engelschall]
12137
884e8ec6
DSH
12138 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
12139 handle PKCS#7 enveloped data properly.
12140 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
12141
ca8e5b9b
BM
12142 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
12143 copying pointers. The cert_st handling is changed by this in
12144 various ways (and thus what used to be known as ctx->default_cert
12145 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
12146 any longer when s->cert does not give us what we need).
12147 ssl_cert_instantiate becomes obsolete by this change.
12148 As soon as we've got the new code right (possibly it already is?),
12149 we have solved a couple of bugs of the earlier code where s->cert
12150 was used as if it could not have been shared with other SSL structures.
12151
12152 Note that using the SSL API in certain dirty ways now will result
12153 in different behaviour than observed with earlier library versions:
12154 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
12155 does not influence s as it used to.
7f111b8b 12156
ca8e5b9b 12157 In order to clean up things more thoroughly, inside SSL_SESSION
b56bce4f
BM
12158 we don't use CERT any longer, but a new structure SESS_CERT
12159 that holds per-session data (if available); currently, this is
12160 the peer's certificate chain and, for clients, the server's certificate
12161 and temporary key. CERT holds only those values that can have
12162 meaningful defaults in an SSL_CTX.
ca8e5b9b
BM
12163 [Bodo Moeller]
12164
c8b41850
DSH
12165 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
12166 from the internal representation. Various PKCS#7 fixes: remove some
12167 evil casts and set the enc_dig_alg field properly based on the signing
12168 key type.
12169 [Steve Henson]
12170
e40b7abe
DSH
12171 *) Allow PKCS#12 password to be set from the command line or the
12172 environment. Let 'ca' get its config file name from the environment
12173 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
12174 and 'x509').
12175 [Steve Henson]
12176
12177 *) Allow certificate policies extension to use an IA5STRING for the
12178 organization field. This is contrary to the PKIX definition but
12179 VeriSign uses it and IE5 only recognises this form. Document 'x509'
12180 extension option.
12181 [Steve Henson]
12182
5b640028
BL
12183 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
12184 without disallowing inline assembler and the like for non-pedantic builds.
12185 [Ben Laurie]
12186
31a674d8 12187 *) Support Borland C++ builder.
053fa39a 12188 [Janez Jere <jj@void.si>, modified by Ulf Möller]
31a674d8
UM
12189
12190 *) Support Mingw32.
053fa39a 12191 [Ulf Möller]
31a674d8 12192
8e7f966b
UM
12193 *) SHA-1 cleanups and performance enhancements.
12194 [Andy Polyakov <appro@fy.chalmers.se>]
12195
4f5fac80 12196 *) Sparc v8plus assembler for the bignum library.
8e7f966b 12197 [Andy Polyakov <appro@fy.chalmers.se>]
4f5fac80 12198
afd1f9e8 12199 *) Accept any -xxx and +xxx compiler options in Configure.
053fa39a 12200 [Ulf Möller]
afd1f9e8
UM
12201
12202 *) Update HPUX configuration.
12203 [Anonymous]
7f111b8b 12204
dee75ecf
RE
12205 *) Add missing sk_<type>_unshift() function to safestack.h
12206 [Ralf S. Engelschall]
12207
b3ca645f
BM
12208 *) New function SSL_CTX_use_certificate_chain_file that sets the
12209 "extra_cert"s in addition to the certificate. (This makes sense
12210 only for "PEM" format files, as chains as a whole are not
12211 DER-encoded.)
12212 [Bodo Moeller]
12213
7f89714e
BM
12214 *) Support verify_depth from the SSL API.
12215 x509_vfy.c had what can be considered an off-by-one-error:
12216 Its depth (which was not part of the external interface)
12217 was actually counting the number of certificates in a chain;
12218 now it really counts the depth.
12219 [Bodo Moeller]
12220
dc1f607a
BM
12221 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
12222 instead of X509err, which often resulted in confusing error
12223 messages since the error codes are not globally unique
12224 (e.g. an alleged error in ssl3_accept when a certificate
12225 didn't match the private key).
12226
4eb77b26 12227 *) New function SSL_CTX_set_session_id_context that allows to set a default
dd1462fd
BM
12228 value (so that you don't need SSL_set_session_id_context for each
12229 connection using the SSL_CTX).
4eb77b26
BM
12230 [Bodo Moeller]
12231
c6652749 12232 *) OAEP decoding bug fix.
053fa39a 12233 [Ulf Möller]
c6652749 12234
e5f3045f
BM
12235 *) Support INSTALL_PREFIX for package builders, as proposed by
12236 David Harris.
12237 [Bodo Moeller]
12238
87bc2c00
BM
12239 *) New Configure options "threads" and "no-threads". For systems
12240 where the proper compiler options are known (currently Solaris
12241 and Linux), "threads" is the default.
12242 [Bodo Moeller]
12243
6e6acfd4
BM
12244 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
12245 [Bodo Moeller]
12246
ddeee82c
BM
12247 *) Install various scripts to $(OPENSSLDIR)/misc, not to
12248 $(INSTALLTOP)/bin -- they shouldn't clutter directories
12249 such as /usr/local/bin.
12250 [Bodo Moeller]
12251
0973910f 12252 *) "make linux-shared" to build shared libraries.
ddeee82c 12253 [Niels Poppe <niels@netbox.org>]
0973910f 12254
f5d7a031 12255 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
053fa39a 12256 [Ulf Möller]
f5d7a031 12257
b64f8256
DSH
12258 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
12259 extension adding in x509 utility.
12260 [Steve Henson]
12261
a9be3af5 12262 *) Remove NOPROTO sections and error code comments.
053fa39a 12263 [Ulf Möller]
a9be3af5 12264
47339f61
DSH
12265 *) Partial rewrite of the DEF file generator to now parse the ANSI
12266 prototypes.
12267 [Steve Henson]
12268
b0b7b1c5 12269 *) New Configure options --prefix=DIR and --openssldir=DIR.
053fa39a 12270 [Ulf Möller]
b0b7b1c5 12271
6d311938
DSH
12272 *) Complete rewrite of the error code script(s). It is all now handled
12273 by one script at the top level which handles error code gathering,
12274 header rewriting and C source file generation. It should be much better
12275 than the old method: it now uses a modified version of Ulf's parser to
12276 read the ANSI prototypes in all header files (thus the old K&R definitions
12277 aren't needed for error creation any more) and do a better job of
12278 translating function codes into names. The old 'ASN1 error code imbedded
12279 in a comment' is no longer necessary and it doesn't use .err files which
6e781e8e
DSH
12280 have now been deleted. Also the error code call doesn't have to appear all
12281 on one line (which resulted in some large lines...).
6d311938
DSH
12282 [Steve Henson]
12283
018b4ee9 12284 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
92df9607
BM
12285 [Bodo Moeller]
12286
85f48f7e
BM
12287 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
12288 0 (which usually indicates a closed connection), but continue reading.
12289 [Bodo Moeller]
12290
90b8bbb8
BM
12291 *) Fix some race conditions.
12292 [Bodo Moeller]
12293
d943e372
DSH
12294 *) Add support for CRL distribution points extension. Add Certificate
12295 Policies and CRL distribution points documentation.
12296 [Steve Henson]
12297
8e10f2b3 12298 *) Move the autogenerated header file parts to crypto/opensslconf.h.
053fa39a 12299 [Ulf Möller]
8e10f2b3 12300
4997138a
BL
12301 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
12302 8 of keying material. Merlin has also confirmed interop with this fix
12303 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
12304 [Merlin Hughes <merlin@baltimore.ie>]
12305
95dc05bc
UM
12306 *) Fix lots of warnings.
12307 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12308
95dc05bc
UM
12309 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
12310 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
4997138a 12311 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12312
8fb04b98
UM
12313 *) Fix problems with sizeof(long) == 8.
12314 [Andy Polyakov <appro@fy.chalmers.se>]
12315
6b691a5c 12316 *) Change functions to ANSI C.
053fa39a 12317 [Ulf Möller]
6b691a5c 12318
df82f5c8 12319 *) Fix typos in error codes.
053fa39a 12320 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
df82f5c8 12321
22a4f969 12322 *) Remove defunct assembler files from Configure.
053fa39a 12323 [Ulf Möller]
22a4f969 12324
5e85b6ab
UM
12325 *) SPARC v8 assembler BIGNUM implementation.
12326 [Andy Polyakov <appro@fy.chalmers.se>]
12327
3edd7ed1 12328 *) Support for Certificate Policies extension: both print and set.
d943e372 12329 Various additions to support the r2i method this uses.
41b731f2
DSH
12330 [Steve Henson]
12331
e778802f
BL
12332 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
12333 return a const string when you are expecting an allocated buffer.
12334 [Ben Laurie]
12335
c83e523d
DSH
12336 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
12337 types DirectoryString and DisplayText.
d77b3054
DSH
12338 [Steve Henson]
12339
1d48dd00
DSH
12340 *) Add code to allow r2i extensions to access the configuration database,
12341 add an LHASH database driver and add several ctx helper functions.
12342 [Steve Henson]
12343
953937bd
DSH
12344 *) Fix an evil bug in bn_expand2() which caused various BN functions to
12345 fail when they extended the size of a BIGNUM.
12346 [Steve Henson]
12347
28a98809
DSH
12348 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
12349 support typesafe stack.
12350 [Steve Henson]
12351
8f7de4f0
BL
12352 *) Fix typo in SSL_[gs]et_options().
12353 [Nils Frostberg <nils@medcom.se>]
12354
0490a86d
DSH
12355 *) Delete various functions and files that belonged to the (now obsolete)
12356 old X509V3 handling code.
12357 [Steve Henson]
12358
5fbe91d8 12359 *) New Configure option "rsaref".
053fa39a 12360 [Ulf Möller]
5fbe91d8 12361
5fd4e2b1
BM
12362 *) Don't auto-generate pem.h.
12363 [Bodo Moeller]
12364
f73e07cf
BL
12365 *) Introduce type-safe ASN.1 SETs.
12366 [Ben Laurie]
12367
9263e882 12368 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
135a1dca 12369 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9263e882 12370
f73e07cf
BL
12371 *) Introduce type-safe STACKs. This will almost certainly break lots of code
12372 that links with OpenSSL (well at least cause lots of warnings), but fear
12373 not: the conversion is trivial, and it eliminates loads of evil casts. A
12374 few STACKed things have been converted already. Feel free to convert more.
12375 In the fullness of time, I'll do away with the STACK type altogether.
12376 [Ben Laurie]
12377
f9a25931
RE
12378 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12379 specified in <certfile> by updating the entry in the index.txt file.
12380 This way one no longer has to edit the index.txt file manually for
12381 revoking a certificate. The -revoke option does the gory details now.
12382 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12383
2f0cd195
RE
12384 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12385 `-text' option at all and this way the `-noout -text' combination was
12386 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12387 [Ralf S. Engelschall]
12388
268c2102
RE
12389 *) Make sure a corresponding plain text error message exists for the
12390 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12391 verify callback function determined that a certificate was revoked.
12392 [Ralf S. Engelschall]
12393
fc8ee06b
BM
12394 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12395 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
46f4e1be 12396 all available ciphers including rc5, which was forgotten until now.
fc8ee06b
BM
12397 In order to let the testing shell script know which algorithms
12398 are available, a new (up to now undocumented) command
12399 "openssl list-cipher-commands" is used.
12400 [Bodo Moeller]
12401
c7ac31e2
BM
12402 *) Bugfix: s_client occasionally would sleep in select() when
12403 it should have checked SSL_pending() first.
12404 [Bodo Moeller]
12405
9d892e28
UM
12406 *) New functions DSA_do_sign and DSA_do_verify to provide access to
12407 the raw DSA values prior to ASN.1 encoding.
053fa39a 12408 [Ulf Möller]
9d892e28
UM
12409
12410 *) Tweaks to Configure
748365ee 12411 [Niels Poppe <niels@netbox.org>]
9d892e28 12412
d2e26dcc
DSH
12413 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12414 yet...
12415 [Steve Henson]
12416
99aab161 12417 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
053fa39a 12418 [Ulf Möller]
99aab161 12419
2613c1fa
UM
12420 *) New config option to avoid instructions that are illegal on the 80386.
12421 The default code is faster, but requires at least a 486.
053fa39a 12422 [Ulf Möller]
7f111b8b 12423
6d02d8e4
BM
12424 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12425 SSL2_SERVER_VERSION (not used at all) macros, which are now the
12426 same as SSL2_VERSION anyway.
12427 [Bodo Moeller]
12428
12429 *) New "-showcerts" option for s_client.
12430 [Bodo Moeller]
12431
ee0508d4
DSH
12432 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12433 application. Various cleanups and fixes.
12434 [Steve Henson]
12435
8d8c7266
DSH
12436 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
12437 modify error routines to work internally. Add error codes and PBE init
12438 to library startup routines.
12439 [Steve Henson]
12440
cfcefcbe
DSH
12441 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
12442 packing functions to asn1 and evp. Changed function names and error
12443 codes along the way.
12444 [Steve Henson]
12445
4b518c26
DSH
12446 *) PKCS12 integration: and so it begins... First of several patches to
12447 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
cfcefcbe 12448 objects to objects.h
4b518c26
DSH
12449 [Steve Henson]
12450
785cdf20
DSH
12451 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
12452 and display support for Thawte strong extranet extension.
12453 [Steve Henson]
12454
ba423add
BL
12455 *) Add LinuxPPC support.
12456 [Jeff Dubrule <igor@pobox.org>]
12457
67da3df7
BL
12458 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
12459 bn_div_words in alpha.s.
12460 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
12461
0e9fc711
RE
12462 *) Make sure the RSA OAEP test is skipped under -DRSAref because
12463 OAEP isn't supported when OpenSSL is built with RSAref.
12464 [Ulf Moeller <ulf@fitug.de>]
12465
7f111b8b
RT
12466 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
12467 so they no longer are missing under -DNOPROTO.
1b276f30
RE
12468 [Soren S. Jorvang <soren@t.dk>]
12469
1b24cca9
BM
12470
12471 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
4f43d0e7 12472
b4cadc6e
BL
12473 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
12474 doesn't work when the session is reused. Coming soon!
12475 [Ben Laurie]
12476
12477 *) Fix a security hole, that allows sessions to be reused in the wrong
12478 context thus bypassing client cert protection! All software that uses
12479 client certs and session caches in multiple contexts NEEDS PATCHING to
12480 allow session reuse! A fuller solution is in the works.
12481 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
12482
afb23063
RE
12483 *) Some more source tree cleanups (removed obsolete files
12484 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
12485 permission on "config" script to be executable) and a fix for the INSTALL
12486 document.
12487 [Ulf Moeller <ulf@fitug.de>]
12488
199d59e5
DSH
12489 *) Remove some legacy and erroneous uses of malloc, free instead of
12490 Malloc, Free.
12491 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
12492
b4899bb1
BL
12493 *) Make rsa_oaep_test return non-zero on error.
12494 [Ulf Moeller <ulf@fitug.de>]
12495
29c0fccb
BL
12496 *) Add support for native Solaris shared libraries. Configure
12497 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
12498 if someone would make that last step automatic.
12499 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12500
cadf126b
BL
12501 *) ctx_size was not built with the right compiler during "make links". Fixed.
12502 [Ben Laurie]
12503
bc420ac5
DSH
12504 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
12505 except NULL ciphers". This means the default cipher list will no longer
12506 enable NULL ciphers. They need to be specifically enabled e.g. with
12507 the string "DEFAULT:eNULL".
12508 [Steve Henson]
12509
abd4c915
DSH
12510 *) Fix to RSA private encryption routines: if p < q then it would
12511 occasionally produce an invalid result. This will only happen with
12512 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
12513 [Steve Henson]
12514
7e37e72a
RE
12515 *) Be less restrictive and allow also `perl util/perlpath.pl
12516 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
12517 because this way one can also use an interpreter named `perl5' (which is
12518 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
12519 installed as `perl').
12520 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12521
637691e6
RE
12522 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
12523 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12524
83ec54b4 12525 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
14e96192 12526 advapi32.lib to Win32 build and change the pem test comparison
83ec54b4 12527 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
38138020
DSH
12528 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
12529 and crypto/des/ede_cbcm_enc.c.
12530 [Steve Henson]
83ec54b4 12531
b241fefd
BL
12532 *) DES quad checksum was broken on big-endian architectures. Fixed.
12533 [Ben Laurie]
12534
d4d2f98c
DSH
12535 *) Comment out two functions in bio.h that aren't implemented. Fix up the
12536 Win32 test batch file so it (might) work again. The Win32 test batch file
12537 is horrible: I feel ill....
12538 [Steve Henson]
12539
0cc39579
DSH
12540 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
12541 in e_os.h. Audit of header files to check ANSI and non ANSI
12542 sections: 10 functions were absent from non ANSI section and not exported
12543 from Windows DLLs. Fixed up libeay.num for new functions.
d4d2f98c 12544 [Steve Henson]
0cc39579 12545
d10f052b
RE
12546 *) Make `openssl version' output lines consistent.
12547 [Ralf S. Engelschall]
12548
c0e538e1
RE
12549 *) Fix Win32 symbol export lists for BIO functions: Added
12550 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
12551 to ms/libeay{16,32}.def.
12552 [Ralf S. Engelschall]
12553
84107e6c
RE
12554 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
12555 fine under Unix and passes some trivial tests I've now added. But the
12556 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
12557 added to make sure no one expects that this stuff really works in the
12558 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
12559 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
12560 openssl_bio.xs.
12561 [Ralf S. Engelschall]
12562
26a0846f
BL
12563 *) Fix the generation of two part addresses in perl.
12564 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
12565
7d3ce7ba
BL
12566 *) Add config entry for Linux on MIPS.
12567 [John Tobey <jtobey@channel1.com>]
12568
efadf60f 12569 *) Make links whenever Configure is run, unless we are on Windoze.
cba5068d
BL
12570 [Ben Laurie]
12571
1756d405
DSH
12572 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
12573 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
12574 in CRLs.
d4d2f98c 12575 [Steve Henson]
1756d405 12576
116e3153
RE
12577 *) Add a useful kludge to allow package maintainers to specify compiler and
12578 other platforms details on the command line without having to patch the
12579 Configure script everytime: One now can use ``perl Configure
12580 <id>:<details>'', i.e. platform ids are allowed to have details appended
14e96192 12581 to them (separated by colons). This is treated as there would be a static
116e3153
RE
12582 pre-configured entry in Configure's %table under key <id> with value
12583 <details> and ``perl Configure <id>'' is called. So, when you want to
12584 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
12585 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
12586 now, which overrides the FreeBSD-elf entry on-the-fly.
12587 [Ralf S. Engelschall]
12588
bc348244
BL
12589 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
12590 [Ben Laurie]
12591
3eb0ed6d
RE
12592 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
12593 on the `perl Configure ...' command line. This way one can compile
12594 OpenSSL libraries with Position Independent Code (PIC) which is needed
12595 for linking it into DSOs.
12596 [Ralf S. Engelschall]
12597
f415fa32
BL
12598 *) Remarkably, export ciphers were totally broken and no-one had noticed!
12599 Fixed.
12600 [Ben Laurie]
12601
0b903ec0
RE
12602 *) Cleaned up the LICENSE document: The official contact for any license
12603 questions now is the OpenSSL core team under openssl-core@openssl.org.
12604 And add a paragraph about the dual-license situation to make sure people
12605 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
12606 to the OpenSSL toolkit.
12607 [Ralf S. Engelschall]
12608
bb8f3c58
RE
12609 *) General source tree makefile cleanups: Made `making xxx in yyy...'
12610 display consistent in the source tree and replaced `/bin/rm' by `rm'.
14e96192 12611 Additionally cleaned up the `make links' target: Remove unnecessary
bb8f3c58
RE
12612 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
12613 to speed processing and no longer clutter the display with confusing
12614 stuff. Instead only the actually done links are displayed.
12615 [Ralf S. Engelschall]
12616
988788f6
BL
12617 *) Permit null encryption ciphersuites, used for authentication only. It used
12618 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
12619 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
12620 encryption.
12621 [Ben Laurie]
12622
924acc54 12623 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7f111b8b 12624 signed attributes when verifying signatures (this would break them),
924acc54
DSH
12625 the detached data encoding was wrong and public keys obtained using
12626 X509_get_pubkey() weren't freed.
12627 [Steve Henson]
12628
d00b7aad
DSH
12629 *) Add text documentation for the BUFFER functions. Also added a work around
12630 to a Win95 console bug. This was triggered by the password read stuff: the
7f111b8b 12631 last character typed gets carried over to the next fread(). If you were
d00b7aad
DSH
12632 generating a new cert request using 'req' for example then the last
12633 character of the passphrase would be CR which would then enter the first
12634 field as blank.
9985bed3
DSH
12635 [Steve Henson]
12636
789285aa
RE
12637 *) Added the new `Includes OpenSSL Cryptography Software' button as
12638 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
12639 button and can be used by applications based on OpenSSL to show the
7f111b8b 12640 relationship to the OpenSSL project.
789285aa
RE
12641 [Ralf S. Engelschall]
12642
a06c602e
RE
12643 *) Remove confusing variables in function signatures in files
12644 ssl/ssl_lib.c and ssl/ssl.h.
12645 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12646
8d697db1
RE
12647 *) Don't install bss_file.c under PREFIX/include/
12648 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12649
06c68491
DSH
12650 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
12651 functions that return function pointers and has support for NT specific
12652 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
12653 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
12654 unsigned to signed types: this was killing the Win32 compile.
12655 [Steve Henson]
12656
72e442a3
RE
12657 *) Add new certificate file to stack functions,
12658 SSL_add_dir_cert_subjects_to_stack() and
12659 SSL_add_file_cert_subjects_to_stack(). These largely supplant
12660 SSL_load_client_CA_file(), and can be used to add multiple certs easily
12661 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
eb90a483
BL
12662 This means that Apache-SSL and similar packages don't have to mess around
12663 to add as many CAs as they want to the preferred list.
12664 [Ben Laurie]
12665
4f43d0e7
BL
12666 *) Experiment with doxygen documentation. Currently only partially applied to
12667 ssl/ssl_lib.c.
12668 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
12669 openssl.doxy as the configuration file.
12670 [Ben Laurie]
7f111b8b 12671
74d7abc2
RE
12672 *) Get rid of remaining C++-style comments which strict C compilers hate.
12673 [Ralf S. Engelschall, pointed out by Carlos Amengual]
0172f988 12674
7283ecea
DSH
12675 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
12676 compiled in by default: it has problems with large keys.
12677 [Steve Henson]
12678
15d21c2d
RE
12679 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
12680 DH private keys and/or callback functions which directly correspond to
12681 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
12682 is needed for applications which have to configure certificates on a
12683 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
7f111b8b 12684 (e.g. s_server).
15d21c2d
RE
12685 For the RSA certificate situation is makes no difference, but
12686 for the DSA certificate situation this fixes the "no shared cipher"
12687 problem where the OpenSSL cipher selection procedure failed because the
12688 temporary keys were not overtaken from the context and the API provided
7f111b8b 12689 no way to reconfigure them.
15d21c2d
RE
12690 The new functions now let applications reconfigure the stuff and they
12691 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
12692 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
12693 non-public-API function ssl_cert_instantiate() is used as a helper
12694 function and also to reduce code redundancy inside ssl_rsa.c.
12695 [Ralf S. Engelschall]
12696
ea14a91f
RE
12697 *) Move s_server -dcert and -dkey options out of the undocumented feature
12698 area because they are useful for the DSA situation and should be
12699 recognized by the users.
12700 [Ralf S. Engelschall]
12701
90a52cec
RE
12702 *) Fix the cipher decision scheme for export ciphers: the export bits are
12703 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
12704 SSL_EXP_MASK. So, the original variable has to be used instead of the
12705 already masked variable.
12706 [Richard Levitte <levitte@stacken.kth.se>]
12707
def9f431
RE
12708 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
12709 [Richard Levitte <levitte@stacken.kth.se>]
12710
8aef252b
RE
12711 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
12712 from `int' to `unsigned int' because it's a length and initialized by
12713 EVP_DigestFinal() which expects an `unsigned int *'.
12714 [Richard Levitte <levitte@stacken.kth.se>]
12715
a4ed5532
RE
12716 *) Don't hard-code path to Perl interpreter on shebang line of Configure
12717 script. Instead use the usual Shell->Perl transition trick.
12718 [Ralf S. Engelschall]
12719
7be304ac
RE
12720 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
12721 (in addition to RSA certificates) to match the behaviour of `openssl dsa
12722 -noout -modulus' as it's already the case for `openssl rsa -noout
12723 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
12724 currently the public key is printed (a decision which was already done by
12725 `openssl dsa -modulus' in the past) which serves a similar purpose.
12726 Additionally the NO_RSA no longer completely removes the whole -modulus
12727 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
12728 now, too.
12729 [Ralf S. Engelschall]
12730
55ab3bf7
BL
12731 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
12732 BIO. See the source (crypto/evp/bio_ok.c) for more info.
12733 [Arne Ansper <arne@ats.cyber.ee>]
12734
a43aa73e
DSH
12735 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
12736 to be added. Now both 'req' and 'ca' can use new objects defined in the
12737 config file.
12738 [Steve Henson]
12739
0849d138
BL
12740 *) Add cool BIO that does syslog (or event log on NT).
12741 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
12742
06ab81f9
BL
12743 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
12744 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
12745 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
12746 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
12747 [Ben Laurie]
12748
deff75b6
DSH
12749 *) Add preliminary config info for new extension code.
12750 [Steve Henson]
12751
0c8a1281
DSH
12752 *) Make RSA_NO_PADDING really use no padding.
12753 [Ulf Moeller <ulf@fitug.de>]
12754
4004dbb7
BL
12755 *) Generate errors when private/public key check is done.
12756 [Ben Laurie]
12757
0ca5f8b1
DSH
12758 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
12759 for some CRL extensions and new objects added.
12760 [Steve Henson]
12761
3d8accc3
DSH
12762 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
12763 key usage extension and fuller support for authority key id.
12764 [Steve Henson]
12765
a4949896
BL
12766 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
12767 padding method for RSA, which is recommended for new applications in PKCS
12768 #1 v2.0 (RFC 2437, October 1998).
12769 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
12770 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
12771 against Bleichbacher's attack on RSA.
12772 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
12773 Ben Laurie]
12774
413c4f45
MC
12775 *) Updates to the new SSL compression code
12776 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12777
12778 *) Fix so that the version number in the master secret, when passed
12779 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
12780 (because the server will not accept higher), that the version number
12781 is 0x03,0x01, not 0x03,0x00
12782 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12783
a8236c8c
DSH
12784 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
12785 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3d8accc3 12786 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
a8236c8c
DSH
12787 [Steve Henson]
12788
388ff0b0
DSH
12789 *) Support for RAW extensions where an arbitrary extension can be
12790 created by including its DER encoding. See apps/openssl.cnf for
12791 an example.
a8236c8c 12792 [Steve Henson]
388ff0b0 12793
6013fa83
RE
12794 *) Make sure latest Perl versions don't interpret some generated C array
12795 code as Perl array code in the crypto/err/err_genc.pl script.
12796 [Lars Weber <3weber@informatik.uni-hamburg.de>]
12797
5c00879e
DSH
12798 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
12799 not many people have the assembler. Various Win32 compilation fixes and
12800 update to the INSTALL.W32 file with (hopefully) more accurate Win32
12801 build instructions.
12802 [Steve Henson]
12803
9becf666
DSH
12804 *) Modify configure script 'Configure' to automatically create crypto/date.h
12805 file under Win32 and also build pem.h from pem.org. New script
12806 util/mkfiles.pl to create the MINFO file on environments that can't do a
12807 'make files': perl util/mkfiles.pl >MINFO should work.
12808 [Steve Henson]
12809
4e31df2c
BL
12810 *) Major rework of DES function declarations, in the pursuit of correctness
12811 and purity. As a result, many evil casts evaporated, and some weirdness,
12812 too. You may find this causes warnings in your code. Zapping your evil
12813 casts will probably fix them. Mostly.
12814 [Ben Laurie]
12815
e4119b93
DSH
12816 *) Fix for a typo in asn1.h. Bug fix to object creation script
12817 obj_dat.pl. It considered a zero in an object definition to mean
12818 "end of object": none of the objects in objects.h have any zeros
12819 so it wasn't spotted.
12820 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
12821
4a71b90d
BL
12822 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
12823 Masking (CBCM). In the absence of test vectors, the best I have been able
12824 to do is check that the decrypt undoes the encrypt, so far. Send me test
12825 vectors if you have them.
12826 [Ben Laurie]
12827
2c6ccde1 12828 *) Correct calculation of key length for export ciphers (too much space was
436d318c
BL
12829 allocated for null ciphers). This has not been tested!
12830 [Ben Laurie]
12831
55a9cc6e
DSH
12832 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
12833 message is now correct (it understands "crypto" and "ssl" on its
12834 command line). There is also now an "update" option. This will update
12835 the util/ssleay.num and util/libeay.num files with any new functions.
7f111b8b 12836 If you do a:
55a9cc6e
DSH
12837 perl util/mkdef.pl crypto ssl update
12838 it will update them.
e4119b93 12839 [Steve Henson]
55a9cc6e 12840
8073036d
RE
12841 *) Overhauled the Perl interface (perl/*):
12842 - ported BN stuff to OpenSSL's different BN library
12843 - made the perl/ source tree CVS-aware
12844 - renamed the package from SSLeay to OpenSSL (the files still contain
12845 their history because I've copied them in the repository)
12846 - removed obsolete files (the test scripts will be replaced
12847 by better Test::Harness variants in the future)
12848 [Ralf S. Engelschall]
12849
483fdf18
RE
12850 *) First cut for a very conservative source tree cleanup:
12851 1. merge various obsolete readme texts into doc/ssleay.txt
12852 where we collect the old documents and readme texts.
12853 2. remove the first part of files where I'm already sure that we no
12854 longer need them because of three reasons: either they are just temporary
12855 files which were left by Eric or they are preserved original files where
12856 I've verified that the diff is also available in the CVS via "cvs diff
12857 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
12858 the crypto/md/ stuff).
12859 [Ralf S. Engelschall]
12860
175b0942
DSH
12861 *) More extension code. Incomplete support for subject and issuer alt
12862 name, issuer and authority key id. Change the i2v function parameters
12863 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
12864 what that's for :-) Fix to ASN1 macro which messed up
12865 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
12866 [Steve Henson]
12867
bceacf93
DSH
12868 *) Preliminary support for ENUMERATED type. This is largely copied from the
12869 INTEGER code.
12870 [Steve Henson]
12871
351d8998
MC
12872 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
12873 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12874
b621d772
RE
12875 *) Make sure `make rehash' target really finds the `openssl' program.
12876 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12877
a96e7810
BL
12878 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
12879 like to hear about it if this slows down other processors.
12880 [Ben Laurie]
12881
e04a6c2b
RE
12882 *) Add CygWin32 platform information to Configure script.
12883 [Alan Batie <batie@aahz.jf.intel.com>]
12884
0172f988
RE
12885 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
12886 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
7f111b8b 12887
79dfa975
DSH
12888 *) New program nseq to manipulate netscape certificate sequences
12889 [Steve Henson]
320a14cb 12890
9fe84296
DSH
12891 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
12892 few typos.
12893 [Steve Henson]
12894
a0a54079
MC
12895 *) Fixes to BN code. Previously the default was to define BN_RECURSION
12896 but the BN code had some problems that would cause failures when
12897 doing certificate verification and some other functions.
12898 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12899
92c046ca
DSH
12900 *) Add ASN1 and PEM code to support netscape certificate sequences.
12901 [Steve Henson]
12902
79dfa975
DSH
12903 *) Add ASN1 and PEM code to support netscape certificate sequences.
12904 [Steve Henson]
12905
a27598bf
DSH
12906 *) Add several PKIX and private extended key usage OIDs.
12907 [Steve Henson]
12908
b2347661
DSH
12909 *) Modify the 'ca' program to handle the new extension code. Modify
12910 openssl.cnf for new extension format, add comments.
12911 [Steve Henson]
12912
f317aa4c
DSH
12913 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
12914 and add a sample to openssl.cnf so req -x509 now adds appropriate
12915 CA extensions.
12916 [Steve Henson]
12917
834eeef9
DSH
12918 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
12919 error code, add initial support to X509_print() and x509 application.
f317aa4c 12920 [Steve Henson]
834eeef9 12921
14e96192 12922 *) Takes a deep breath and start adding X509 V3 extension support code. Add
9aeaf1b4
DSH
12923 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
12924 stuff is currently isolated and isn't even compiled yet.
12925 [Steve Henson]
12926
9b5cc156
DSH
12927 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
12928 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
12929 Removed the versions check from X509 routines when loading extensions:
12930 this allows certain broken certificates that don't set the version
12931 properly to be processed.
12932 [Steve Henson]
12933
8039257d
BL
12934 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
12935 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
12936 can still be regenerated with "make depend".
12937 [Ben Laurie]
12938
b13a1554
BL
12939 *) Spelling mistake in C version of CAST-128.
12940 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
12941
7f111b8b 12942 *) Changes to the error generation code. The perl script err-code.pl
6c8abdd7
DSH
12943 now reads in the old error codes and retains the old numbers, only
12944 adding new ones if necessary. It also only changes the .err files if new
12945 codes are added. The makefiles have been modified to only insert errors
12946 when needed (to avoid needlessly modifying header files). This is done
12947 by only inserting errors if the .err file is newer than the auto generated
12948 C file. To rebuild all the error codes from scratch (the old behaviour)
12949 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
12950 or delete all the .err files.
9b5cc156 12951 [Steve Henson]
6c8abdd7 12952
649cdb7b
BL
12953 *) CAST-128 was incorrectly implemented for short keys. The C version has
12954 been fixed, but is untested. The assembler versions are also fixed, but
12955 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
12956 to regenerate it if needed.
12957 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
12958 Hagino <itojun@kame.net>]
12959
12960 *) File was opened incorrectly in randfile.c.
053fa39a 12961 [Ulf Möller <ulf@fitug.de>]
649cdb7b 12962
fdd3b642
DSH
12963 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
12964 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
12965 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
12966 al: it's just almost always a UTCTime. Note this patch adds new error
12967 codes so do a "make errors" if there are problems.
12968 [Steve Henson]
12969
dabba110 12970 *) Correct Linux 1 recognition in config.
053fa39a 12971 [Ulf Möller <ulf@fitug.de>]
dabba110 12972
512d2228
BL
12973 *) Remove pointless MD5 hash when using DSA keys in ca.
12974 [Anonymous <nobody@replay.com>]
12975
2c1ef383
BL
12976 *) Generate an error if given an empty string as a cert directory. Also
12977 generate an error if handed NULL (previously returned 0 to indicate an
12978 error, but didn't set one).
12979 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
12980
c3ae9a48
BL
12981 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
12982 [Ben Laurie]
12983
ee13f9b1
DSH
12984 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
12985 parameters. This was causing a warning which killed off the Win32 compile.
12986 [Steve Henson]
12987
27eb622b
DSH
12988 *) Remove C++ style comments from crypto/bn/bn_local.h.
12989 [Neil Costigan <neil.costigan@celocom.com>]
12990
2d723902
DSH
12991 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
12992 based on a text string, looking up short and long names and finally
12993 "dot" format. The "dot" format stuff didn't work. Added new function
7f111b8b 12994 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
2d723902
DSH
12995 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
12996 OID is not part of the table.
12997 [Steve Henson]
12998
a6801a91
BL
12999 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
13000 X509_LOOKUP_by_alias().
13001 [Ben Laurie]
13002
50acf46b
BL
13003 *) Sort openssl functions by name.
13004 [Ben Laurie]
13005
7f9b7b07
DSH
13006 *) Get the gendsa program working (hopefully) and add it to app list. Remove
13007 encryption from sample DSA keys (in case anyone is interested the password
13008 was "1234").
13009 [Steve Henson]
13010
e03ddfae
BL
13011 *) Make _all_ *_free functions accept a NULL pointer.
13012 [Frans Heymans <fheymans@isaserver.be>]
13013
6fa89f94
BL
13014 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
13015 NULL pointers.
13016 [Anonymous <nobody@replay.com>]
13017
c13d4799
BL
13018 *) s_server should send the CAfile as acceptable CAs, not its own cert.
13019 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13020
bc4deee0
BL
13021 *) Don't blow it for numeric -newkey arguments to apps/req.
13022 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13023
5b00115a
BL
13024 *) Temp key "for export" tests were wrong in s3_srvr.c.
13025 [Anonymous <nobody@replay.com>]
13026
f8c3c05d
BL
13027 *) Add prototype for temp key callback functions
13028 SSL_CTX_set_tmp_{rsa,dh}_callback().
13029 [Ben Laurie]
13030
ad65ce75
DSH
13031 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
13032 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
384c479c 13033 [Steve Henson]
ad65ce75 13034
e416ad97
BL
13035 *) X509_name_add_entry() freed the wrong thing after an error.
13036 [Arne Ansper <arne@ats.cyber.ee>]
13037
4a18cddd
BL
13038 *) rsa_eay.c would attempt to free a NULL context.
13039 [Arne Ansper <arne@ats.cyber.ee>]
13040
bb65e20b
BL
13041 *) BIO_s_socket() had a broken should_retry() on Windoze.
13042 [Arne Ansper <arne@ats.cyber.ee>]
13043
b5e406f7
BL
13044 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
13045 [Arne Ansper <arne@ats.cyber.ee>]
13046
cb0f35d7
RE
13047 *) Make sure the already existing X509_STORE->depth variable is initialized
13048 in X509_STORE_new(), but document the fact that this variable is still
13049 unused in the certificate verification process.
13050 [Ralf S. Engelschall]
13051
cfcf6453 13052 *) Fix the various library and apps files to free up pkeys obtained from
ad65ce75 13053 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
cfcf6453
DSH
13054 [Steve Henson]
13055
cdbb8c2f
BL
13056 *) Fix reference counting in X509_PUBKEY_get(). This makes
13057 demos/maurice/example2.c work, amongst others, probably.
13058 [Steve Henson and Ben Laurie]
13059
06d5b162
RE
13060 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
13061 `openssl' and second, the shortcut symlinks for the `openssl <command>'
13062 are no longer created. This way we have a single and consistent command
13063 line interface `openssl <command>', similar to `cvs <command>'.
cdbb8c2f 13064 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
06d5b162 13065
c35f549e
DSH
13066 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
13067 BIT STRING wrapper always have zero unused bits.
13068 [Steve Henson]
13069
ebc828ca
DSH
13070 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
13071 [Steve Henson]
13072
79e259e3
PS
13073 *) Make the top-level INSTALL documentation easier to understand.
13074 [Paul Sutton]
13075
56ee3117
PS
13076 *) Makefiles updated to exit if an error occurs in a sub-directory
13077 make (including if user presses ^C) [Paul Sutton]
13078
6063b27b
BL
13079 *) Make Montgomery context stuff explicit in RSA data structure.
13080 [Ben Laurie]
13081
13082 *) Fix build order of pem and err to allow for generated pem.h.
13083 [Ben Laurie]
13084
13085 *) Fix renumbering bug in X509_NAME_delete_entry().
13086 [Ben Laurie]
13087
7f111b8b 13088 *) Enhanced the err-ins.pl script so it makes the error library number
792a9002 13089 global and can add a library name. This is needed for external ASN1 and
13090 other error libraries.
13091 [Steve Henson]
13092
13093 *) Fixed sk_insert which never worked properly.
13094 [Steve Henson]
13095
7f111b8b 13096 *) Fix ASN1 macros so they can handle indefinite length constructed
792a9002 13097 EXPLICIT tags. Some non standard certificates use these: they can now
13098 be read in.
13099 [Steve Henson]
13100
ce72df1c
RE
13101 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
13102 into a single doc/ssleay.txt bundle. This way the information is still
13103 preserved but no longer messes up this directory. Now it's new room for
14e96192 13104 the new set of documentation files.
ce72df1c
RE
13105 [Ralf S. Engelschall]
13106
4098e89c
BL
13107 *) SETs were incorrectly DER encoded. This was a major pain, because they
13108 shared code with SEQUENCEs, which aren't coded the same. This means that
13109 almost everything to do with SETs or SEQUENCEs has either changed name or
13110 number of arguments.
13111 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
13112
13113 *) Fix test data to work with the above.
13114 [Ben Laurie]
13115
03f8b042
BL
13116 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
13117 was already fixed by Eric for 0.9.1 it seems.
053fa39a 13118 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
03f8b042 13119
5dcdcd47
BL
13120 *) Autodetect FreeBSD3.
13121 [Ben Laurie]
13122
1641cb60
BL
13123 *) Fix various bugs in Configure. This affects the following platforms:
13124 nextstep
13125 ncr-scde
13126 unixware-2.0
13127 unixware-2.0-pentium
13128 sco5-cc.
13129 [Ben Laurie]
ae82b46f 13130
8d7ed6ff
BL
13131 *) Eliminate generated files from CVS. Reorder tests to regenerate files
13132 before they are needed.
13133 [Ben Laurie]
13134
13135 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
13136 [Ben Laurie]
13137
1b24cca9
BM
13138
13139 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9ce5db45 13140
7f111b8b 13141 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
f10a5c2a 13142 changed SSLeay to OpenSSL in version strings.
9ce5db45 13143 [Ralf S. Engelschall]
7f111b8b 13144
9acc2aa6
RE
13145 *) Some fixups to the top-level documents.
13146 [Paul Sutton]
651d0aff 13147
13e91dd3
RE
13148 *) Fixed the nasty bug where rsaref.h was not found under compile-time
13149 because the symlink to include/ was missing.
13150 [Ralf S. Engelschall]
13151
7f111b8b 13152 *) Incorporated the popular no-RSA/DSA-only patches
13e91dd3 13153 which allow to compile a RSA-free SSLeay.
320a14cb 13154 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13e91dd3
RE
13155
13156 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
13157 when "ssleay" is still not found.
13158 [Ralf S. Engelschall]
13159
7f111b8b 13160 *) Added more platforms to Configure: Cray T3E, HPUX 11,
13e91dd3
RE
13161 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
13162
651d0aff
RE
13163 *) Updated the README file.
13164 [Ralf S. Engelschall]
13165
13166 *) Added various .cvsignore files in the CVS repository subdirs
13167 to make a "cvs update" really silent.
13168 [Ralf S. Engelschall]
13169
13170 *) Recompiled the error-definition header files and added
13171 missing symbols to the Win32 linker tables.
13172 [Ralf S. Engelschall]
13173
13174 *) Cleaned up the top-level documents;
13175 o new files: CHANGES and LICENSE
7f111b8b 13176 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
651d0aff
RE
13177 o merged COPYRIGHT into LICENSE
13178 o removed obsolete TODO file
13179 o renamed MICROSOFT to INSTALL.W32
13180 [Ralf S. Engelschall]
13181
7f111b8b 13182 *) Removed dummy files from the 0.9.1b source tree:
651d0aff
RE
13183 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
13184 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
13185 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
13186 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
13187 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
13188 [Ralf S. Engelschall]
13189
13e91dd3 13190 *) Added various platform portability fixes.
9acc2aa6 13191 [Mark J. Cox]
651d0aff 13192
f1c236f8 13193 *) The Genesis of the OpenSSL rpject:
651d0aff 13194 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
03f8b042 13195 Young and Tim J. Hudson created while they were working for C2Net until
651d0aff 13196 summer 1998.
f1c236f8 13197 [The OpenSSL Project]
7f111b8b 13198
1b24cca9
BM
13199
13200 Changes between 0.9.0b and 0.9.1b [not released]
651d0aff
RE
13201
13202 *) Updated a few CA certificates under certs/
13203 [Eric A. Young]
13204
13205 *) Changed some BIGNUM api stuff.
13206 [Eric A. Young]
13207
7f111b8b 13208 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
651d0aff
RE
13209 DGUX x86, Linux Alpha, etc.
13210 [Eric A. Young]
13211
7f111b8b 13212 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
651d0aff
RE
13213 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
13214 available).
13215 [Eric A. Young]
13216
7f111b8b
RT
13217 *) Add -strparse option to asn1pars program which parses nested
13218 binary structures
651d0aff
RE
13219 [Dr Stephen Henson <shenson@bigfoot.com>]
13220
13221 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
13222 [Eric A. Young]
13223
13224 *) DSA fix for "ca" program.
13225 [Eric A. Young]
13226
13227 *) Added "-genkey" option to "dsaparam" program.
13228 [Eric A. Young]
13229
13230 *) Added RIPE MD160 (rmd160) message digest.
13231 [Eric A. Young]
13232
13233 *) Added -a (all) option to "ssleay version" command.
13234 [Eric A. Young]
13235
13236 *) Added PLATFORM define which is the id given to Configure.
13237 [Eric A. Young]
13238
13239 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
13240 [Eric A. Young]
13241
13242 *) Extended the ASN.1 parser routines.
13243 [Eric A. Young]
13244
13245 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
13246 [Eric A. Young]
13247
13248 *) Added a BN_CTX to the BN library.
13249 [Eric A. Young]
13250
13251 *) Fixed the weak key values in DES library
13252 [Eric A. Young]
13253
13254 *) Changed API in EVP library for cipher aliases.
13255 [Eric A. Young]
13256
13257 *) Added support for RC2/64bit cipher.
13258 [Eric A. Young]
13259
13260 *) Converted the lhash library to the crypto/mem.c functions.
13261 [Eric A. Young]
13262
13263 *) Added more recognized ASN.1 object ids.
13264 [Eric A. Young]
13265
13266 *) Added more RSA padding checks for SSL/TLS.
13267 [Eric A. Young]
13268
13269 *) Added BIO proxy/filter functionality.
13270 [Eric A. Young]
13271
13272 *) Added extra_certs to SSL_CTX which can be used
13273 send extra CA certificates to the client in the CA cert chain sending
13274 process. It can be configured with SSL_CTX_add_extra_chain_cert().
13275 [Eric A. Young]
13276
13277 *) Now Fortezza is denied in the authentication phase because
13278 this is key exchange mechanism is not supported by SSLeay at all.
13279 [Eric A. Young]
13280
13281 *) Additional PKCS1 checks.
13282 [Eric A. Young]
13283
13284 *) Support the string "TLSv1" for all TLS v1 ciphers.
13285 [Eric A. Young]
13286
13287 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
13288 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
13289 [Eric A. Young]
13290
13291 *) Fixed a few memory leaks.
13292 [Eric A. Young]
13293
13294 *) Fixed various code and comment typos.
13295 [Eric A. Young]
13296
7f111b8b 13297 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
651d0aff
RE
13298 bytes sent in the client random.
13299 [Edward Bishop <ebishop@spyglass.com>]