]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Avoid double clearing some BIGNUMs
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
01dfaa08
RS
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
3a63dbef
RL
10 Changes between 1.1.1 and 3.0.0 [xx XXX xxxx]
11
a38c878c
BE
12 *) Changed DH parameters to generate the order q subgroup instead of 2q.
13 Previously generated DH parameters are still accepted by DH_check
14 but DH_generate_key works around that by clearing bit 0 of the
15 private key for those. This avoids leaking bit 0 of the private key.
16 [Bernd Edlinger]
17
46160e6f
RS
18 *) Added a new FUNCerr() macro that takes a function name.
19 The macro SYSerr() is deprecated.
20 [Rich Salz]
21
e7aa7c11
RS
22 *) {CRYPTO,OPENSSL}_mem_debug_{push,pop} are now no-ops and have been
23 deprecated.
24 [Rich Salz]
25
12df11bd
MC
26 *) A new type, EVP_KEYEXCH, has been introduced to represent key exchange
27 algorithms. An implementation of a key exchange algorithm can be obtained
28 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
29 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
30 the older EVP_PKEY_derive_init() function. See the man pages for the new
31 functions for further details.
32 [Matt Caswell]
33
34 *) The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
35 [Matt Caswell]
36
aac96e27
RS
37 *) Removed the function names from error messages and deprecated the
38 xxx_F_xxx define's.
aac96e27 39
6b10d29c
RS
40 *) Removed NextStep support and the macro OPENSSL_UNISTD
41 [Rich Salz]
42
b66a4818
RS
43 *) Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
44 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
211da00b
RS
45 Also removed "export var as function" capability; we do not export
46 variables, only functions.
b66a4818
RS
47 [Rich Salz]
48
9a131ad7
MC
49 *) RC5_32_set_key has been changed to return an int type, with 0 indicating
50 an error and 1 indicating success. In previous versions of OpenSSL this
51 was a void type. If a key was set longer than the maximum possible this
52 would crash.
53 [Matt Caswell]
54
bc42bd62
PY
55 *) Support SM2 signing and verification schemes with X509 certificate.
56 [Paul Yang]
57
a6dfa188
TM
58 *) Use SHA256 as the default digest for TS query in the ts app.
59 [Tomas Mraz]
60
f0efeea2
SL
61 *) Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
62 This checks that the salt length is at least 128 bits, the derived key
63 length is at least 112 bits, and that the iteration count is at least 1000.
64 For backwards compatibility these checks are disabled by default in the
65 default provider, but are enabled by default in the fips provider.
66 To enable or disable these checks use the control
67 EVP_KDF_CTRL_SET_PBKDF2_PKCS5_MODE.
68 [Shane Lontis]
69
c2969ff6 70 *) Default cipher lists/suites are now available via a function, the
5d120511
TS
71 #defines are deprecated.
72 [Todd Short]
73
5ded1ca6
M
74 *) Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
75 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
76 for Windows Store apps easier. Also, the "no-uplink" option has been added.
77 [Kenji Mouri]
78
878dc8dd
RL
79 *) Join the directories crypto/x509 and crypto/x509v3
80 [Richard Levitte]
81
70b0b977
KR
82 *) Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
83 This changes the size when using the genpkey app when no size is given. It
84 fixes an omission in earlier changes that changed all RSA, DSA and DH
85 generation apps to use 2048 bits by default.
86 [Kurt Roeckx]
87
07822c51
SL
88 *) Added command 'openssl kdf' that uses the EVP_KDF API.
89 [Shane Lontis]
90
f0efeea2 91 *) Added command 'openssl mac' that uses the EVP_MAC API.
07822c51
SL
92 [Shane Lontis]
93
0109e030
RL
94 *) Added OPENSSL_info() to get diverse built-in OpenSSL data, such
95 as default directories. Also added the command 'openssl info'
96 for scripting purposes.
97 [Richard Levitte]
98
fd367b4c
MC
99 *) The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
100 deprecated. These undocumented functions were never integrated into the EVP
101 layer and implement the AES Infinite Garble Extension (IGE) mode and AES
102 Bi-directional IGE mode. These modes were never formally standardised and
103 usage of these functions is believed to be very small. In particular
104 AES_bi_ige_encrypt() has a known bug. It accepts 2 AES keys, but only one
105 is ever used. The security implications are believed to be minimal, but
106 this issue was never fixed for backwards compatibility reasons. New code
107 should not use these modes.
108 [Matt Caswell]
109
65175163
P
110 *) Add prediction resistance to the DRBG reseeding process.
111 [Paul Dale]
112
5516c19b
P
113 *) Limit the number of blocks in a data unit for AES-XTS to 2^20 as
114 mandated by IEEE Std 1619-2018.
65175163 115 [Paul Dale]
5516c19b 116
f3448f54
P
117 *) Added newline escaping functionality to a filename when using openssl dgst.
118 This output format is to replicate the output format found in the '*sum'
119 checksum programs. This aims to preserve backward compatibility.
120 [Matt Eaton, Richard Levitte, and Paul Dale]
121
558ea847
RL
122 *) Removed the heartbeat message in DTLS feature, as it has very
123 little usage and doesn't seem to fulfill a valuable purpose.
0b45d8ee 124 The configuration option is now deprecated.
558ea847
RL
125 [Richard Levitte]
126
c75f80a4
RL
127 *) Changed the output of 'openssl {digestname} < file' to display the
128 digest name in its output.
129 [Richard Levitte]
130
6bc62a62
DMSP
131 *) Added a new generic trace API which provides support for enabling
132 instrumentation through trace output. This feature is mainly intended
133 as an aid for developers and is disabled by default. To utilize it,
134 OpenSSL needs to be configured with the `enable-trace` option.
135
136 If the tracing API is enabled, the application can activate trace output
137 by registering BIOs as trace channels for a number of tracing and debugging
138 categories.
c699712f
RL
139
140 The 'openssl' application has been expanded to enable any of the types
141 available via environment variables defined by the user, and serves as
142 one possible example on how to use this functionality.
143 [Richard Levitte & Matthias St. Pierre]
144
ac4033d6
RL
145 *) Added build tests for C++. These are generated files that only do one
146 thing, to include one public OpenSSL head file each. This tests that
147 the public header files can be usefully included in a C++ application.
148
149 This test isn't enabled by default. It can be enabled with the option
150 'enable-buildtest-c++'.
151 [Richard Levitte]
152
9537fe57
SL
153 *) Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
154 [Shane Lontis]
155
156 *) Add KMAC to EVP_MAC.
157 [Shane Lontis]
158
1bdbdaff
P
159 *) Added property based algorithm implementation selection framework to
160 the core.
161 [Paul Dale]
162
e0033efc
BB
163 *) Added SCA hardening for modular field inversion in EC_GROUP through
164 a new dedicated field_inv() pointer in EC_METHOD.
165 This also addresses a leakage affecting conversions from projective
166 to affine coordinates.
167 [Billy Bob Brumley, Nicola Tuveri]
168
5a285add
DM
169 *) Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
170 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
171 those algorithms that were already supported through the EVP_PKEY API
172 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
173 and scrypt are now wrappers that call EVP_KDF.
174 [David Makepeace]
175
c244aa7b
EQ
176 *) Build devcrypto engine as a dynamic engine.
177 [Eneas U de Queiroz]
178
f2ed96da
AS
179 *) Add keyed BLAKE2 to EVP_MAC.
180 [Antoine Salon]
181
09d62b33
MT
182 *) Fix a bug in the computation of the endpoint-pair shared secret used
183 by DTLS over SCTP. This breaks interoperability with older versions
184 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
185 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
186 interoperability with such broken implementations. However, enabling
187 this switch breaks interoperability with correct implementations.
188
b2aea0e3
BE
189 *) Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
190 re-used X509_PUBKEY object if the second PUBKEY is malformed.
191 [Bernd Edlinger]
192
a8600316
RL
193 *) Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
194 [Richard Levitte]
195
15133316
RL
196 *) Change the license to the Apache License v2.0.
197 [Richard Levitte]
198
fcd2d5a6
RL
199 *) Change the possible version information given with OPENSSL_API_COMPAT.
200 It may be a pre-3.0.0 style numerical version number as it was defined
201 in 1.1.0, and it may also simply take the major version number.
202
203 Because of the version numbering of pre-3.0.0 releases, the values 0,
204 1 and 2 are equivalent to 0x00908000L (0.9.8), 0x10000000L (1.0.0) and
205 0x10100000L (1.1.0), respectively.
206 [Richard Levitte]
207
3a63dbef
RL
208 *) Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
209
210 o Major releases (indicated by incrementing the MAJOR release number)
211 may introduce incompatible API/ABI changes.
212 o Minor releases (indicated by incrementing the MINOR release number)
213 may introduce new features but retain API/ABI compatibility.
214 o Patch releases (indicated by incrementing the PATCH number)
215 are intended for bug fixes and other improvements of existing
216 features only (like improving performance or adding documentation)
217 and retain API/ABI compatibility.
218 [Richard Levitte]
fc4e1ab4 219
b1ceb439
TS
220 *) Add support for RFC5297 SIV mode (siv128), including AES-SIV.
221 [Todd Short]
222
b42922ea
RL
223 *) Remove the 'dist' target and add a tarball building script. The
224 'dist' target has fallen out of use, and it shouldn't be
225 necessary to configure just to create a source distribution.
226 [Richard Levitte]
227
65042182
RL
228 *) Recreate the OS390-Unix config target. It no longer relies on a
229 special script like it did for OpenSSL pre-1.1.0.
230 [Richard Levitte]
231
7f73eafe
RL
232 *) Instead of having the source directories listed in Configure, add
233 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
234 look into.
235 [Richard Levitte]
236
afc580b9
P
237 *) Add GMAC to EVP_MAC.
238 [Paul Dale]
239
828b5295
RL
240 *) Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
241 [Richard Levitte]
242
243 *) Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
244 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
245 to facilitate the continued use of MACs through raw private keys in
246 functionality such as EVP_DigestSign* and EVP_DigestVerify*.
df443918 247 [Richard Levitte]
828b5295 248
9453b196
AS
249 *) Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
250 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
251 [Antoine Salon]
252
ffd89124
AS
253 *) Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
254 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
255 are retained for backwards compatibility.
256 [Antoine Salon]
257
b28bfa7e
P
258 *) AES-XTS mode now enforces that its two keys are different to mitigate
259 the attacked described in "Efficient Instantiations of Tweakable
260 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
261 Details of this attack can be obtained from:
262 http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf
263 [Paul Dale]
fc4e1ab4 264
bec2db18
RL
265 *) Rename the object files, i.e. give them other names than in previous
266 versions. Their names now include the name of the final product, as
267 well as its type mnemonic (bin, lib, shlib).
268 [Richard Levitte]
269
8ddbff9c
RL
270 *) Added new option for 'openssl list', '-objects', which will display the
271 list of built in objects, i.e. OIDs with names.
272 [Richard Levitte]
273
42ea4ef2
BP
274 *) Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
275 improves application performance by removing data copies and providing
276 applications with zero-copy system calls such as sendfile and splice.
277 [Boris Pismenny]
278
4af5836b
MC
279 Changes between 1.1.1a and 1.1.1b [xx XXX xxxx]
280
281 *) Change the info callback signals for the start and end of a post-handshake
282 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
283 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
284 confused by this and assume that a TLSv1.2 renegotiation has started. This
285 can break KeyUpdate handling. Instead we no longer signal the start and end
286 of a post handshake message exchange (although the messages themselves are
287 still signalled). This could break some applications that were expecting
288 the old signals. However without this KeyUpdate is not usable for many
289 applications.
290 [Matt Caswell]
291
c1ef2852
MC
292 Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
293
294 *) Timing vulnerability in DSA signature generation
295
296 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
297 timing side channel attack. An attacker could use variations in the signing
298 algorithm to recover the private key.
299
300 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
301 (CVE-2018-0734)
302 [Paul Dale]
303
304 *) Timing vulnerability in ECDSA signature generation
305
306 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
307 timing side channel attack. An attacker could use variations in the signing
308 algorithm to recover the private key.
309
310 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
311 (CVE-2018-0735)
312 [Paul Dale]
3064b551
DMSP
313
314 *) Fixed the issue that RAND_add()/RAND_seed() silently discards random input
315 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
316 of two gigabytes and the error handling improved.
317
318 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
319 categorized as a normal bug, not a security issue, because the DRBG reseeds
320 automatically and is fully functional even without additional randomness
321 provided by the application.
322
1708e3e8 323 Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
8b2f413e 324
6ccfc8fa
MC
325 *) Add a new ClientHello callback. Provides a callback interface that gives
326 the application the ability to adjust the nascent SSL object at the
327 earliest stage of ClientHello processing, immediately after extensions have
328 been collected but before they have been processed. In particular, this
329 callback can adjust the supported TLS versions in response to the contents
330 of the ClientHello
331 [Benjamin Kaduk]
332
a9ea8d43
PY
333 *) Add SM2 base algorithm support.
334 [Jack Lloyd]
335
2b988423
PS
336 *) s390x assembly pack: add (improved) hardware-support for the following
337 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
338 aes-cfb/cfb8, aes-ecb.
339 [Patrick Steuer]
340
38eca7fe
RL
341 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
342 parameter is no longer accepted, as it leads to a corrupt table. NULL
343 pem_str is reserved for alias entries only.
344 [Richard Levitte]
345
9d91530d
BB
346 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
347 step for prime curves. The new implementation is based on formulae from
348 differential addition-and-doubling in homogeneous projective coordinates
349 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
350 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
351 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
352 to work in projective coordinates.
353 [Billy Bob Brumley, Nicola Tuveri]
354
feac7a1c
KR
355 *) Change generating and checking of primes so that the error rate of not
356 being prime depends on the intended use based on the size of the input.
357 For larger primes this will result in more rounds of Miller-Rabin.
358 The maximal error rate for primes with more than 1080 bits is lowered
359 to 2^-128.
360 [Kurt Roeckx, Annie Yousar]
361
74ee3796
KR
362 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
363 [Kurt Roeckx]
364
d8356e1b
RL
365 *) The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
366 moving between systems, and to avoid confusion when a Windows build is
367 done with mingw vs with MSVC. For POSIX installs, there's still a
368 symlink or copy named 'tsget' to avoid that confusion as well.
369 [Richard Levitte]
370
1c073b95
AP
371 *) Revert blinding in ECDSA sign and instead make problematic addition
372 length-invariant. Switch even to fixed-length Montgomery multiplication.
373 [Andy Polyakov]
374
f45846f5 375 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
9d91530d 376 step for binary curves. The new implementation is based on formulae from
f45846f5
NT
377 differential addition-and-doubling in mixed Lopez-Dahab projective
378 coordinates, modified to independently blind the operands.
379 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
380
37124360
NT
381 *) Add a scaffold to optionally enhance the Montgomery ladder implementation
382 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
383 EC_METHODs to implement their own specialized "ladder step", to take
384 advantage of more favorable coordinate systems or more efficient
385 differential addition-and-doubling algorithms.
386 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
387
c7504aeb
P
388 *) Modified the random device based seed sources to keep the relevant
389 file descriptors open rather than reopening them on each access.
390 This allows such sources to operate in a chroot() jail without
391 the associated device nodes being available. This behaviour can be
392 controlled using RAND_keep_random_devices_open().
393 [Paul Dale]
394
3aab9c40
MC
395 *) Numerous side-channel attack mitigations have been applied. This may have
396 performance impacts for some algorithms for the benefit of improved
397 security. Specific changes are noted in this change log by their respective
398 authors.
399 [Matt Caswell]
400
8b2f413e
AP
401 *) AIX shared library support overhaul. Switch to AIX "natural" way of
402 handling shared libraries, which means collecting shared objects of
403 different versions and bitnesses in one common archive. This allows to
404 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
405 doesn't affect the way 3rd party applications are linked, only how
406 multi-version installation is managed.
407 [Andy Polyakov]
408
379f8463
NT
409 *) Make ec_group_do_inverse_ord() more robust and available to other
410 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
411 mitigations are applied to the fallback BN_mod_inverse().
412 When using this function rather than BN_mod_inverse() directly, new
413 EC cryptosystem implementations are then safer-by-default.
414 [Billy Bob Brumley]
415
f667820c
SH
416 *) Add coordinate blinding for EC_POINT and implement projective
417 coordinate blinding for generic prime curves as a countermeasure to
418 chosen point SCA attacks.
419 [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
420
7f9822a4
MC
421 *) Add blinding to ECDSA and DSA signatures to protect against side channel
422 attacks discovered by Keegan Ryan (NCC Group).
a3e9d5aa
MC
423 [Matt Caswell]
424
a0abb6a1
MC
425 *) Enforce checking in the pkeyutl command line app to ensure that the input
426 length does not exceed the maximum supported digest length when performing
427 a sign, verify or verifyrecover operation.
428 [Matt Caswell]
156e34f2 429
693cf80c
KR
430 *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
431 I/O in combination with something like select() or poll() will hang. This
432 can be turned off again using SSL_CTX_clear_mode().
433 Many applications do not properly handle non-application data records, and
434 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
435 around the problems in those applications, but can also break some.
436 It's recommended to read the manpages about SSL_read(), SSL_write(),
437 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
438 SSL_CTX_set_read_ahead() again.
439 [Kurt Roeckx]
440
c82c3462
RL
441 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
442 now allow empty (zero character) pass phrases.
443 [Richard Levitte]
444
0dae8baf
BB
445 *) Apply blinding to binary field modular inversion and remove patent
446 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
447 [Billy Bob Brumley]
448
a7b0b69c
BB
449 *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
450 binary and prime elliptic curves.
451 [Billy Bob Brumley]
452
fe2d3975
BB
453 *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
454 constant time fixed point multiplication.
455 [Billy Bob Brumley]
456
60845a0a
NT
457 *) Revise elliptic curve scalar multiplication with timing attack
458 defenses: ec_wNAF_mul redirects to a constant time implementation
459 when computing fixed point and variable point multiplication (which
460 in OpenSSL are mostly used with secret scalars in keygen, sign,
461 ECDH derive operations).
462 [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
463 Sohaib ul Hassan]
464
67618901
RL
465 *) Updated CONTRIBUTING
466 [Rich Salz]
467
468 *) Updated DRBG / RAND to request nonce and additional low entropy
469 randomness from the system.
470 [Matthias St. Pierre]
471
472 *) Updated 'openssl rehash' to use OpenSSL consistent default.
473 [Richard Levitte]
474
475 *) Moved the load of the ssl_conf module to libcrypto, which helps
476 loading engines that libssl uses before libssl is initialised.
477 [Matt Caswell]
478
479 *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
480 [Matt Caswell]
481
482 *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
483 [Ingo Schwarze, Rich Salz]
484
485 *) Added output of accepting IP address and port for 'openssl s_server'
486 [Richard Levitte]
487
488 *) Added a new API for TLSv1.3 ciphersuites:
489 SSL_CTX_set_ciphersuites()
490 SSL_set_ciphersuites()
491 [Matt Caswell]
492
c2969ff6 493 *) Memory allocation failures consistently add an error to the error
67618901
RL
494 stack.
495 [Rich Salz]
496
284f4f6b
BE
497 *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
498 in libcrypto when run as setuid/setgid.
499 [Bernd Edlinger]
500
fdb8113d
MC
501 *) Load any config file by default when libssl is used.
502 [Matt Caswell]
503
a73d990e
DMSP
504 *) Added new public header file <openssl/rand_drbg.h> and documentation
505 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
506 [Matthias St. Pierre]
507
faec5c4a
RS
508 *) QNX support removed (cannot find contributors to get their approval
509 for the license change).
510 [Rich Salz]
511
3ec9e4ec
MC
512 *) TLSv1.3 replay protection for early data has been implemented. See the
513 SSL_read_early_data() man page for further details.
514 [Matt Caswell]
515
2b527b9b
MC
516 *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
517 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
518 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
519 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
520 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
aa3b3285 521 configuration has been separated out. See the ciphers man page or the
2b527b9b
MC
522 SSL_CTX_set_ciphersuites() man page for more information.
523 [Matt Caswell]
524
3e3c7c36
VD
525 *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
526 in responder mode now supports the new "-multi" option, which
527 spawns the specified number of child processes to handle OCSP
528 requests. The "-timeout" option now also limits the OCSP
529 responder's patience to wait to receive the full client request
530 on a newly accepted connection. Child processes are respawned
531 as needed, and the CA index file is automatically reloaded
532 when changed. This makes it possible to run the "ocsp" responder
533 as a long-running service, making the OpenSSL CA somewhat more
534 feature-complete. In this mode, most diagnostic messages logged
535 after entering the event loop are logged via syslog(3) rather than
536 written to stderr.
537 [Viktor Dukhovni]
538
c04c6021
MC
539 *) Added support for X448 and Ed448. Heavily based on original work by
540 Mike Hamburg.
21c03ee5
MC
541 [Matt Caswell]
542
0764e413
RL
543 *) Extend OSSL_STORE with capabilities to search and to narrow the set of
544 objects loaded. This adds the functions OSSL_STORE_expect() and
545 OSSL_STORE_find() as well as needed tools to construct searches and
546 get the search data out of them.
547 [Richard Levitte]
548
f518cef4
MC
549 *) Support for TLSv1.3 added. Note that users upgrading from an earlier
550 version of OpenSSL should review their configuration settings to ensure
2b527b9b 551 that they are still appropriate for TLSv1.3. For further information see:
35e742ec 552 https://wiki.openssl.org/index.php/TLS1.3
f518cef4
MC
553 [Matt Caswell]
554
53010ea1
DMSP
555 *) Grand redesign of the OpenSSL random generator
556
557 The default RAND method now utilizes an AES-CTR DRBG according to
558 NIST standard SP 800-90Ar1. The new random generator is essentially
559 a port of the default random generator from the OpenSSL FIPS 2.0
560 object module. It is a hybrid deterministic random bit generator
561 using an AES-CTR bit stream and which seeds and reseeds itself
562 automatically using trusted system entropy sources.
563
564 Some of its new features are:
565 o Support for multiple DRBG instances with seed chaining.
68b3cbd4
KR
566 o The default RAND method makes use of a DRBG.
567 o There is a public and private DRBG instance.
568 o The DRBG instances are fork-safe.
53010ea1 569 o Keep all global DRBG instances on the secure heap if it is enabled.
68b3cbd4
KR
570 o The public and private DRBG instance are per thread for lock free
571 operation
53010ea1
DMSP
572 [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
573
917a1b2e
RL
574 *) Changed Configure so it only says what it does and doesn't dump
575 so much data. Instead, ./configdata.pm should be used as a script
576 to display all sorts of configuration data.
577 [Richard Levitte]
578
3c0c6b97
RL
579 *) Added processing of "make variables" to Configure.
580 [Richard Levitte]
581
4bed94f0
P
582 *) Added SHA512/224 and SHA512/256 algorithm support.
583 [Paul Dale]
584
617b49db
RS
585 *) The last traces of Netware support, first removed in 1.1.0, have
586 now been removed.
587 [Rich Salz]
588
5f0e171a
RL
589 *) Get rid of Makefile.shared, and in the process, make the processing
590 of certain files (rc.obj, or the .def/.map/.opt files produced from
591 the ordinal files) more visible and hopefully easier to trace and
592 debug (or make silent).
593 [Richard Levitte]
594
1786733e
RL
595 *) Make it possible to have environment variable assignments as
596 arguments to config / Configure.
597 [Richard Levitte]
598
665d899f
PY
599 *) Add multi-prime RSA (RFC 8017) support.
600 [Paul Yang]
601
a0c3e4fa
JL
602 *) Add SM3 implemented according to GB/T 32905-2016
603 [ Jack Lloyd <jack.lloyd@ribose.com>,
604 Ronald Tse <ronald.tse@ribose.com>,
605 Erick Borsboom <erick.borsboom@ribose.com> ]
606
cf72c757
F
607 *) Add 'Maximum Fragment Length' TLS extension negotiation and support
608 as documented in RFC6066.
609 Based on a patch from Tomasz Moń
610 [Filipe Raimundo da Silva]
611
f19a5ff9
RT
612 *) Add SM4 implemented according to GB/T 32907-2016.
613 [ Jack Lloyd <jack.lloyd@ribose.com>,
614 Ronald Tse <ronald.tse@ribose.com>,
615 Erick Borsboom <erick.borsboom@ribose.com> ]
616
fa4dd546
RS
617 *) Reimplement -newreq-nodes and ERR_error_string_n; the
618 original author does not agree with the license change.
619 [Rich Salz]
620
bc326738
JS
621 *) Add ARIA AEAD TLS support.
622 [Jon Spillett]
623
b2db9c18
RS
624 *) Some macro definitions to support VS6 have been removed. Visual
625 Studio 6 has not worked since 1.1.0
626 [Rich Salz]
627
e1a4ff76
RL
628 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
629 without clearing the errors.
630 [Richard Levitte]
631
a35f607c
RS
632 *) Add "atfork" functions. If building on a system that without
633 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
634 requirements. The RAND facility now uses/requires this.
635 [Rich Salz]
636
e4adad92
AP
637 *) Add SHA3.
638 [Andy Polyakov]
639
48feaceb
RL
640 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
641 not possible to disable entirely. However, it's still possible to
642 disable the console reading UI method, UI_OpenSSL() (use UI_null()
643 as a fallback).
644
645 To disable, configure with 'no-ui-console'. 'no-ui' is still
646 possible to use as an alias. Check at compile time with the
647 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
648 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
649 [Richard Levitte]
650
f95c4398
RL
651 *) Add a STORE module, which implements a uniform and URI based reader of
652 stores that can contain keys, certificates, CRLs and numerous other
653 objects. The main API is loosely based on a few stdio functions,
654 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
655 OSSL_STORE_error and OSSL_STORE_close.
656 The implementation uses backends called "loaders" to implement arbitrary
657 URI schemes. There is one built in "loader" for the 'file' scheme.
658 [Richard Levitte]
659
e041f3b8
RL
660 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
661 then adjusted to work on FreeBSD 8.4 as well.
662 Enable by configuring with 'enable-devcryptoeng'. This is done by default
663 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
664 [Richard Levitte]
665
4b2799c1
RL
666 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
667 util/mkerr.pl, which is adapted to allow those prefixes, leading to
668 error code calls like this:
669
670 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
671
672 With this change, we claim the namespaces OSSL and OPENSSL in a manner
673 that can be encoded in C. For the foreseeable future, this will only
674 affect new modules.
675 [Richard Levitte and Tim Hudson]
676
f39a5501
RS
677 *) Removed BSD cryptodev engine.
678 [Rich Salz]
679
9b03b91b
RL
680 *) Add a build target 'build_all_generated', to build all generated files
681 and only that. This can be used to prepare everything that requires
682 things like perl for a system that lacks perl and then move everything
683 to that system and do the rest of the build there.
684 [Richard Levitte]
685
545360c4
RL
686 *) In the UI interface, make it possible to duplicate the user data. This
687 can be used by engines that need to retain the data for a longer time
688 than just the call where this user data is passed.
689 [Richard Levitte]
690
1c7aa0db
TM
691 *) Ignore the '-named_curve auto' value for compatibility of applications
692 with OpenSSL 1.0.2.
693 [Tomas Mraz <tmraz@fedoraproject.org>]
694
bd990e25
MC
695 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
696 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
697 alerts across multiple records (some of which could be empty). In practice
698 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
699 prohibts this altogether and other libraries (BoringSSL, NSS) do not
700 support this at all. Supporting it adds significant complexity to the
701 record layer, and its removal is unlikely to cause inter-operability
702 issues.
703 [Matt Caswell]
704
e361a7b2
RL
705 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
706 with Z. These are meant to replace LONG and ZLONG and to be size safe.
707 The use of LONG and ZLONG is discouraged and scheduled for deprecation
708 in OpenSSL 1.2.0.
709 [Richard Levitte]
710
74d9519a
AP
711 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
712 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
713 [Richard Levitte, Andy Polyakov]
1e53a9fd 714
d1da335c
RL
715 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
716 does for RSA, etc.
717 [Richard Levitte]
718
b1fa4031
RL
719 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
720 platform rather than 'mingw'.
721 [Richard Levitte]
722
c0452248
RS
723 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
724 success if they are asked to add an object which already exists
725 in the store. This change cascades to other functions which load
726 certificates and CRLs.
727 [Paul Dale]
728
36907eae
AP
729 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
730 facilitate stack unwinding even from assembly subroutines.
731 [Andy Polyakov]
732
5ea564f1
RL
733 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
734 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
735 [Richard Levitte]
736
9d70ac97
RL
737 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
738 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
739 which is the minimum version we support.
740 [Richard Levitte]
741
80770da3
EK
742 *) Certificate time validation (X509_cmp_time) enforces stricter
743 compliance with RFC 5280. Fractional seconds and timezone offsets
744 are no longer allowed.
745 [Emilia Käsper]
746
b1d9be4d
P
747 *) Add support for ARIA
748 [Paul Dale]
749
11ba87f2
MC
750 *) s_client will now send the Server Name Indication (SNI) extension by
751 default unless the new "-noservername" option is used. The server name is
752 based on the host provided to the "-connect" option unless overridden by
753 using "-servername".
754 [Matt Caswell]
755
3f5616d7
TS
756 *) Add support for SipHash
757 [Todd Short]
758
ce95f3b7
MC
759 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
760 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
761 prevent issues where no progress is being made and the peer continually
762 sends unrecognised record types, using up resources processing them.
763 [Matt Caswell]
156e34f2 764
2e04d6cc
RL
765 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
766 using the algorithm defined in
767 https://www.akkadia.org/drepper/SHA-crypt.txt
768 [Richard Levitte]
769
e72040c1
RL
770 *) Heartbeat support has been removed; the ABI is changed for now.
771 [Richard Levitte, Rich Salz]
772
b3618f44
EK
773 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
774 [Emilia Käsper]
775
076fc555
RS
776 *) The RSA "null" method, which was partially supported to avoid patent
777 issues, has been replaced to always returns NULL.
778 [Rich Salz]
779
bcc63714
MC
780
781 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
782
80162ad6
MC
783 *) Client DoS due to large DH parameter
784
785 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
786 malicious server can send a very large prime value to the client. This will
787 cause the client to spend an unreasonably long period of time generating a
788 key for this prime resulting in a hang until the client has finished. This
789 could be exploited in a Denial Of Service attack.
790
791 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
792 (CVE-2018-0732)
793 [Guido Vranken]
794
795 *) Cache timing vulnerability in RSA Key Generation
796
797 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
798 a cache timing side channel attack. An attacker with sufficient access to
799 mount cache timing attacks during the RSA key generation process could
800 recover the private key.
801
802 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
803 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
804 (CVE-2018-0737)
805 [Billy Brumley]
806
807 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
808 parameter is no longer accepted, as it leads to a corrupt table. NULL
809 pem_str is reserved for alias entries only.
810 [Richard Levitte]
811
812 *) Revert blinding in ECDSA sign and instead make problematic addition
813 length-invariant. Switch even to fixed-length Montgomery multiplication.
814 [Andy Polyakov]
815
816 *) Change generating and checking of primes so that the error rate of not
817 being prime depends on the intended use based on the size of the input.
818 For larger primes this will result in more rounds of Miller-Rabin.
819 The maximal error rate for primes with more than 1080 bits is lowered
820 to 2^-128.
821 [Kurt Roeckx, Annie Yousar]
822
823 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
824 [Kurt Roeckx]
825
826 *) Add blinding to ECDSA and DSA signatures to protect against side channel
827 attacks discovered by Keegan Ryan (NCC Group).
828 [Matt Caswell]
829
830 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
831 now allow empty (zero character) pass phrases.
832 [Richard Levitte]
833
834 *) Certificate time validation (X509_cmp_time) enforces stricter
835 compliance with RFC 5280. Fractional seconds and timezone offsets
836 are no longer allowed.
837 [Emilia Käsper]
838
bcc63714
MC
839 *) Fixed a text canonicalisation bug in CMS
840
841 Where a CMS detached signature is used with text content the text goes
842 through a canonicalisation process first prior to signing or verifying a
843 signature. This process strips trailing space at the end of lines, converts
844 line terminators to CRLF and removes additional trailing line terminators
845 at the end of a file. A bug in the canonicalisation process meant that
846 some characters, such as form-feed, were incorrectly treated as whitespace
847 and removed. This is contrary to the specification (RFC5485). This fix
848 could mean that detached text data signed with an earlier version of
849 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
850 signed with a fixed OpenSSL may fail to verify with an earlier version of
851 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
852 and use the "-binary" flag (for the "cms" command line application) or set
853 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
854 [Matt Caswell]
855
856 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
f47270e1 857
f6c024c2
MC
858 *) Constructed ASN.1 types with a recursive definition could exceed the stack
859
860 Constructed ASN.1 types with a recursive definition (such as can be found
861 in PKCS7) could eventually exceed the stack given malicious input with
862 excessive recursion. This could result in a Denial Of Service attack. There
863 are no such structures used within SSL/TLS that come from untrusted sources
864 so this is considered safe.
865
866 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
867 project.
868 (CVE-2018-0739)
869 [Matt Caswell]
870
871 *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
872
873 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
874 effectively reduced to only comparing the least significant bit of each
875 byte. This allows an attacker to forge messages that would be considered as
876 authenticated in an amount of tries lower than that guaranteed by the
877 security claims of the scheme. The module can only be compiled by the
878 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
879
880 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
881 (IBM).
882 (CVE-2018-0733)
883 [Andy Polyakov]
884
885 *) Add a build target 'build_all_generated', to build all generated files
886 and only that. This can be used to prepare everything that requires
887 things like perl for a system that lacks perl and then move everything
888 to that system and do the rest of the build there.
889 [Richard Levitte]
890
891 *) Backport SSL_OP_NO_RENGOTIATION
892
893 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
894 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
895 changes this is no longer possible in 1.1.0. Therefore the new
896 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
897 1.1.0 to provide equivalent functionality.
898
899 Note that if an application built against 1.1.0h headers (or above) is run
900 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
901 accepted but nothing will happen, i.e. renegotiation will not be prevented.
902 [Matt Caswell]
903
4b9e91b0
RL
904 *) Removed the OS390-Unix config target. It relied on a script that doesn't
905 exist.
906 [Rich Salz]
907
f47270e1
MC
908 *) rsaz_1024_mul_avx2 overflow bug on x86_64
909
910 There is an overflow bug in the AVX2 Montgomery multiplication procedure
911 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
912 Analysis suggests that attacks against RSA and DSA as a result of this
913 defect would be very difficult to perform and are not believed likely.
914 Attacks against DH1024 are considered just feasible, because most of the
915 work necessary to deduce information about a private key may be performed
916 offline. The amount of resources required for such an attack would be
917 significant. However, for an attack on TLS to be meaningful, the server
918 would have to share the DH1024 private key among multiple clients, which is
919 no longer an option since CVE-2016-0701.
920
921 This only affects processors that support the AVX2 but not ADX extensions
922 like Intel Haswell (4th generation).
923
924 This issue was reported to OpenSSL by David Benjamin (Google). The issue
925 was originally found via the OSS-Fuzz project.
926 (CVE-2017-3738)
927 [Andy Polyakov]
de8c19cd
MC
928
929 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
930
931 *) bn_sqrx8x_internal carry bug on x86_64
932
933 There is a carry propagating bug in the x86_64 Montgomery squaring
934 procedure. No EC algorithms are affected. Analysis suggests that attacks
935 against RSA and DSA as a result of this defect would be very difficult to
936 perform and are not believed likely. Attacks against DH are considered just
937 feasible (although very difficult) because most of the work necessary to
938 deduce information about a private key may be performed offline. The amount
939 of resources required for such an attack would be very significant and
940 likely only accessible to a limited number of attackers. An attacker would
941 additionally need online access to an unpatched system using the target
942 private key in a scenario with persistent DH parameters and a private
943 key that is shared between multiple clients.
944
945 This only affects processors that support the BMI1, BMI2 and ADX extensions
946 like Intel Broadwell (5th generation) and later or AMD Ryzen.
947
948 This issue was reported to OpenSSL by the OSS-Fuzz project.
949 (CVE-2017-3736)
950 [Andy Polyakov]
951
952 *) Malformed X.509 IPAddressFamily could cause OOB read
953
954 If an X.509 certificate has a malformed IPAddressFamily extension,
955 OpenSSL could do a one-byte buffer overread. The most likely result
956 would be an erroneous display of the certificate in text format.
957
958 This issue was reported to OpenSSL by the OSS-Fuzz project.
959 (CVE-2017-3735)
960 [Rich Salz]
961
867a9170
MC
962 Changes between 1.1.0e and 1.1.0f [25 May 2017]
963
964 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
965 platform rather than 'mingw'.
966 [Richard Levitte]
967
968 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
969 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
970 which is the minimum version we support.
971 [Richard Levitte]
972
d4da1bb5
MC
973 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
974
975 *) Encrypt-Then-Mac renegotiation crash
976
977 During a renegotiation handshake if the Encrypt-Then-Mac extension is
978 negotiated where it was not in the original handshake (or vice-versa) then
979 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
980 and servers are affected.
981
982 This issue was reported to OpenSSL by Joe Orton (Red Hat).
983 (CVE-2017-3733)
984 [Matt Caswell]
985
536454e5
MC
986 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
987
988 *) Truncated packet could crash via OOB read
989
990 If one side of an SSL/TLS path is running on a 32-bit host and a specific
991 cipher is being used, then a truncated packet can cause that host to
992 perform an out-of-bounds read, usually resulting in a crash.
993
994 This issue was reported to OpenSSL by Robert Święcki of Google.
995 (CVE-2017-3731)
996 [Andy Polyakov]
997
998 *) Bad (EC)DHE parameters cause a client crash
999
1000 If a malicious server supplies bad parameters for a DHE or ECDHE key
1001 exchange then this can result in the client attempting to dereference a
1002 NULL pointer leading to a client crash. This could be exploited in a Denial
1003 of Service attack.
1004
1005 This issue was reported to OpenSSL by Guido Vranken.
1006 (CVE-2017-3730)
1007 [Matt Caswell]
1008
1009 *) BN_mod_exp may produce incorrect results on x86_64
1010
1011 There is a carry propagating bug in the x86_64 Montgomery squaring
1012 procedure. No EC algorithms are affected. Analysis suggests that attacks
1013 against RSA and DSA as a result of this defect would be very difficult to
1014 perform and are not believed likely. Attacks against DH are considered just
1015 feasible (although very difficult) because most of the work necessary to
1016 deduce information about a private key may be performed offline. The amount
1017 of resources required for such an attack would be very significant and
1018 likely only accessible to a limited number of attackers. An attacker would
1019 additionally need online access to an unpatched system using the target
1020 private key in a scenario with persistent DH parameters and a private
1021 key that is shared between multiple clients. For example this can occur by
1022 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
1023 similar to CVE-2015-3193 but must be treated as a separate problem.
1024
1025 This issue was reported to OpenSSL by the OSS-Fuzz project.
1026 (CVE-2017-3732)
1027 [Andy Polyakov]
1028
1029 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
38be1ea8 1030
6a69e869
MC
1031 *) ChaCha20/Poly1305 heap-buffer-overflow
1032
1033 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
1034 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
1035 crash. This issue is not considered to be exploitable beyond a DoS.
1036
1037 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
1038 (CVE-2016-7054)
1039 [Richard Levitte]
1040
1041 *) CMS Null dereference
1042
1043 Applications parsing invalid CMS structures can crash with a NULL pointer
1044 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
1045 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
1046 structure callback if an attempt is made to free certain invalid encodings.
1047 Only CHOICE structures using a callback which do not handle NULL value are
1048 affected.
1049
1050 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
1051 (CVE-2016-7053)
1052 [Stephen Henson]
1053
1054 *) Montgomery multiplication may produce incorrect results
1055
1056 There is a carry propagating bug in the Broadwell-specific Montgomery
1057 multiplication procedure that handles input lengths divisible by, but
1058 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
1059 and DH private keys are impossible. This is because the subroutine in
1060 question is not used in operations with the private key itself and an input
1061 of the attacker's direct choice. Otherwise the bug can manifest itself as
1062 transient authentication and key negotiation failures or reproducible
1063 erroneous outcome of public-key operations with specially crafted input.
1064 Among EC algorithms only Brainpool P-512 curves are affected and one
1065 presumably can attack ECDH key negotiation. Impact was not analyzed in
1066 detail, because pre-requisites for attack are considered unlikely. Namely
1067 multiple clients have to choose the curve in question and the server has to
1068 share the private key among them, neither of which is default behaviour.
1069 Even then only clients that chose the curve will be affected.
1070
1071 This issue was publicly reported as transient failures and was not
1072 initially recognized as a security issue. Thanks to Richard Morgan for
1073 providing reproducible case.
1074 (CVE-2016-7055)
1075 [Andy Polyakov]
1076
38be1ea8
RL
1077 *) Removed automatic addition of RPATH in shared libraries and executables,
1078 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
1079 [Richard Levitte]
1080
3133c2d3
MC
1081 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
1082
1083 *) Fix Use After Free for large message sizes
1084
1085 The patch applied to address CVE-2016-6307 resulted in an issue where if a
1086 message larger than approx 16k is received then the underlying buffer to
1087 store the incoming message is reallocated and moved. Unfortunately a
1088 dangling pointer to the old location is left which results in an attempt to
1089 write to the previously freed location. This is likely to result in a
1090 crash, however it could potentially lead to execution of arbitrary code.
1091
1092 This issue only affects OpenSSL 1.1.0a.
1093
1094 This issue was reported to OpenSSL by Robert Święcki.
1095 (CVE-2016-6309)
1096 [Matt Caswell]
1097
39c136cc
MC
1098 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
1099
1100 *) OCSP Status Request extension unbounded memory growth
1101
1102 A malicious client can send an excessively large OCSP Status Request
1103 extension. If that client continually requests renegotiation, sending a
1104 large OCSP Status Request extension each time, then there will be unbounded
1105 memory growth on the server. This will eventually lead to a Denial Of
1106 Service attack through memory exhaustion. Servers with a default
1107 configuration are vulnerable even if they do not support OCSP. Builds using
1108 the "no-ocsp" build time option are not affected.
1109
1110 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1111 (CVE-2016-6304)
1112 [Matt Caswell]
1113
1114 *) SSL_peek() hang on empty record
1115
1116 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
1117 sends an empty record. This could be exploited by a malicious peer in a
1118 Denial Of Service attack.
1119
1120 This issue was reported to OpenSSL by Alex Gaynor.
1121 (CVE-2016-6305)
1122 [Matt Caswell]
1123
1124 *) Excessive allocation of memory in tls_get_message_header() and
1125 dtls1_preprocess_fragment()
1126
1127 A (D)TLS message includes 3 bytes for its length in the header for the
1128 message. This would allow for messages up to 16Mb in length. Messages of
1129 this length are excessive and OpenSSL includes a check to ensure that a
1130 peer is sending reasonably sized messages in order to avoid too much memory
1131 being consumed to service a connection. A flaw in the logic of version
1132 1.1.0 means that memory for the message is allocated too early, prior to
1133 the excessive message length check. Due to way memory is allocated in
1134 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
1135 to service a connection. This could lead to a Denial of Service through
1136 memory exhaustion. However, the excessive message length check still takes
1137 place, and this would cause the connection to immediately fail. Assuming
a8cd439b 1138 that the application calls SSL_free() on the failed connection in a timely
39c136cc
MC
1139 manner then the 21Mb of allocated memory will then be immediately freed
1140 again. Therefore the excessive memory allocation will be transitory in
1141 nature. This then means that there is only a security impact if:
1142
1143 1) The application does not call SSL_free() in a timely manner in the event
1144 that the connection fails
1145 or
1146 2) The application is working in a constrained environment where there is
1147 very little free memory
1148 or
1149 3) The attacker initiates multiple connection attempts such that there are
1150 multiple connections in a state where memory has been allocated for the
1151 connection; SSL_free() has not yet been called; and there is insufficient
1152 memory to service the multiple requests.
1153
1154 Except in the instance of (1) above any Denial Of Service is likely to be
1155 transitory because as soon as the connection fails the memory is
1156 subsequently freed again in the SSL_free() call. However there is an
1157 increased risk during this period of application crashes due to the lack of
1158 memory - which would then mean a more serious Denial of Service.
1159
1160 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1161 (CVE-2016-6307 and CVE-2016-6308)
1162 [Matt Caswell]
1163
1164 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
1165 had to be removed. Primary reason is that vendor assembler can't
1166 assemble our modules with -KPIC flag. As result it, assembly
1167 support, was not even available as option. But its lack means
1168 lack of side-channel resistant code, which is incompatible with
1169 security by todays standards. Fortunately gcc is readily available
1170 prepackaged option, which we firmly point at...
1171 [Andy Polyakov]
1172
156e34f2 1173 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
c5ebfcab 1174
eedb9db9
AP
1175 *) Windows command-line tool supports UTF-8 opt-in option for arguments
1176 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
1177 (to any value) allows Windows user to access PKCS#12 file generated
1178 with Windows CryptoAPI and protected with non-ASCII password, as well
1179 as files generated under UTF-8 locale on Linux also protected with
1180 non-ASCII password.
1181 [Andy Polyakov]
1182
ef28891b
RS
1183 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
1184 have been disabled by default and removed from DEFAULT, just like RC4.
1185 See the RC4 item below to re-enable both.
d33726b9
RS
1186 [Rich Salz]
1187
13c03c8d
MC
1188 *) The method for finding the storage location for the Windows RAND seed file
1189 has changed. First we check %RANDFILE%. If that is not set then we check
b8f304f7
RL
1190 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
1191 all else fails we fall back to C:\.
13c03c8d
MC
1192 [Matt Caswell]
1193
cf3404fc
MC
1194 *) The EVP_EncryptUpdate() function has had its return type changed from void
1195 to int. A return of 0 indicates and error while a return of 1 indicates
1196 success.
1197 [Matt Caswell]
1198
5584f65a
MC
1199 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
1200 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
1201 off the constant time implementation for RSA, DSA and DH have been made
1202 no-ops and deprecated.
1203 [Matt Caswell]
1204
0f91e1df
RS
1205 *) Windows RAND implementation was simplified to only get entropy by
1206 calling CryptGenRandom(). Various other RAND-related tickets
1207 were also closed.
1208 [Joseph Wylie Yandle, Rich Salz]
1209
739a1eb1
RS
1210 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
1211 and OPENSSL_LH_, respectively. The old names are available
1212 with API compatibility. They new names are now completely documented.
1213 [Rich Salz]
1214
c5ebfcab
F
1215 *) Unify TYPE_up_ref(obj) methods signature.
1216 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
1217 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
1218 int (instead of void) like all others TYPE_up_ref() methods.
1219 So now these methods also check the return value of CRYPTO_atomic_add(),
1220 and the validity of object reference counter.
1221 [fdasilvayy@gmail.com]
4f4d13b1 1222
3ec8a1cf
RL
1223 *) With Windows Visual Studio builds, the .pdb files are installed
1224 alongside the installed libraries and executables. For a static
1225 library installation, ossl_static.pdb is the associate compiler
1226 generated .pdb file to be used when linking programs.
1227 [Richard Levitte]
1228
d535e565
RL
1229 *) Remove openssl.spec. Packaging files belong with the packagers.
1230 [Richard Levitte]
1231
3dfcb6a0
RL
1232 *) Automatic Darwin/OSX configuration has had a refresh, it will now
1233 recognise x86_64 architectures automatically. You can still decide
1234 to build for a different bitness with the environment variable
1235 KERNEL_BITS (can be 32 or 64), for example:
1236
1237 KERNEL_BITS=32 ./config
1238
1239 [Richard Levitte]
1240
8fc06e88
DSH
1241 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
1242 256 bit AES and HMAC with SHA256.
1243 [Steve Henson]
1244
c21c7830
AP
1245 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
1246 [Andy Polyakov]
1247
4a8e9c22 1248 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
191c0e2e 1249 [Rich Salz]
4a8e9c22 1250
afce395c
RL
1251 *) To enable users to have their own config files and build file templates,
1252 Configure looks in the directory indicated by the environment variable
1253 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
1254 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
1255 name and is used as is.
1256 [Richard Levitte]
1257
f0e0fd51
RS
1258 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
1259 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
1260 X509_CERT_FILE_CTX was removed.
1261 [Rich Salz]
1262
ce942199
MC
1263 *) "shared" builds are now the default. To create only static libraries use
1264 the "no-shared" Configure option.
1265 [Matt Caswell]
1266
4f4d13b1
MC
1267 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
1268 All of these option have not worked for some while and are fundamental
1269 algorithms.
1270 [Matt Caswell]
1271
5eb8f712
MC
1272 *) Make various cleanup routines no-ops and mark them as deprecated. Most
1273 global cleanup functions are no longer required because they are handled
1274 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
1275 Explicitly de-initing can cause problems (e.g. where a library that uses
1276 OpenSSL de-inits, but an application is still using it). The affected
1277 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
1278 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
1279 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
1280 COMP_zlib_cleanup().
1281 [Matt Caswell]
907d2c2f 1282
b5914707
EK
1283 *) --strict-warnings no longer enables runtime debugging options
1284 such as REF_DEBUG. Instead, debug options are automatically
1285 enabled with '--debug' builds.
1286 [Andy Polyakov, Emilia Käsper]
1287
6a47c391
MC
1288 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
1289 have been moved out of the public header files. New functions for managing
1290 these have been added.
1291 [Matt Caswell]
1292
36297463
RL
1293 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
1294 objects have been moved out of the public header files. New
1295 functions for managing these have been added.
1296 [Richard Levitte]
1297
3fe85096
MC
1298 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
1299 have been moved out of the public header files. New functions for managing
1300 these have been added.
1301 [Matt Caswell]
1302
eb47aae5
MC
1303 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
1304 moved out of the public header files. New functions for managing these
1305 have been added.
1306 [Matt Caswell]
1307
dc110177 1308 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
eb47aae5 1309 [Matt Caswell]
dc110177 1310
007c80ea
RL
1311 *) Removed the mk1mf build scripts.
1312 [Richard Levitte]
1313
3c27208f
RS
1314 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
1315 it is always safe to #include a header now.
1316 [Rich Salz]
1317
8e56a422
RL
1318 *) Removed the aged BC-32 config and all its supporting scripts
1319 [Richard Levitte]
1320
1fbab1dc 1321 *) Removed support for Ultrix, Netware, and OS/2.
23d38992
RS
1322 [Rich Salz]
1323
8a0333c9
EK
1324 *) Add support for HKDF.
1325 [Alessandro Ghedini]
1326
208527a7
KR
1327 *) Add support for blake2b and blake2s
1328 [Bill Cox]
1329
9b13e27c
MC
1330 *) Added support for "pipelining". Ciphers that have the
1331 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
1332 encryptions/decryptions simultaneously. There are currently no built-in
1333 ciphers with this property but the expectation is that engines will be able
1334 to offer it to significantly improve throughput. Support has been extended
1335 into libssl so that multiple records for a single connection can be
1336 processed in one go (for >=TLS 1.1).
1337 [Matt Caswell]
1338
1339 *) Added the AFALG engine. This is an async capable engine which is able to
1340 offload work to the Linux kernel. In this initial version it only supports
1341 AES128-CBC. The kernel must be version 4.1.0 or greater.
1342 [Catriona Lucey]
1343
5818c2b8
MC
1344 *) OpenSSL now uses a new threading API. It is no longer necessary to
1345 set locking callbacks to use OpenSSL in a multi-threaded environment. There
1346 are two supported threading models: pthreads and windows threads. It is
1347 also possible to configure OpenSSL at compile time for "no-threads". The
1348 old threading API should no longer be used. The functions have been
1349 replaced with "no-op" compatibility macros.
1350 [Alessandro Ghedini, Matt Caswell]
1351
817cd0d5
TS
1352 *) Modify behavior of ALPN to invoke callback after SNI/servername
1353 callback, such that updates to the SSL_CTX affect ALPN.
1354 [Todd Short]
1355
3ec13237
TS
1356 *) Add SSL_CIPHER queries for authentication and key-exchange.
1357 [Todd Short]
1358
a556f342
EK
1359 *) Changes to the DEFAULT cipherlist:
1360 - Prefer (EC)DHE handshakes over plain RSA.
1361 - Prefer AEAD ciphers over legacy ciphers.
1362 - Prefer ECDSA over RSA when both certificates are available.
1363 - Prefer TLSv1.2 ciphers/PRF.
1364 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
1365 default cipherlist.
1366 [Emilia Käsper]
1367
ddb4c047
RS
1368 *) Change the ECC default curve list to be this, in order: x25519,
1369 secp256r1, secp521r1, secp384r1.
1370 [Rich Salz]
1371
8b1a5af3
MC
1372 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
1373 disabled by default. They can be re-enabled using the
1374 enable-weak-ssl-ciphers option to Configure.
1375 [Matt Caswell]
1376
06217867
EK
1377 *) If the server has ALPN configured, but supports no protocols that the
1378 client advertises, send a fatal "no_application_protocol" alert.
1379 This behaviour is SHALL in RFC 7301, though it isn't universally
1380 implemented by other servers.
1381 [Emilia Käsper]
1382
71736242 1383 *) Add X25519 support.
3d9a51f7 1384 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
71736242 1385 for public and private key encoding using the format documented in
69687aa8 1386 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3d9a51f7
DSH
1387 key generation and key derivation.
1388
1389 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
1390 X25519(29).
71736242
DSH
1391 [Steve Henson]
1392
380f18ed
EK
1393 *) Deprecate SRP_VBASE_get_by_user.
1394 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1395 In order to fix an unavoidable memory leak (CVE-2016-0798),
1396 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
1397 seed, even if the seed is configured.
1398
1399 Users should use SRP_VBASE_get1_by_user instead. Note that in
1400 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1401 also that even though configuring the SRP seed attempts to hide
1402 invalid usernames by continuing the handshake with fake
1403 credentials, this behaviour is not constant time and no strong
1404 guarantees are made that the handshake is indistinguishable from
1405 that of a valid user.
1406 [Emilia Käsper]
1407
380f0477 1408 *) Configuration change; it's now possible to build dynamic engines
9de94148
RL
1409 without having to build shared libraries and vice versa. This
1410 only applies to the engines in engines/, those in crypto/engine/
1411 will always be built into libcrypto (i.e. "static").
1412
1413 Building dynamic engines is enabled by default; to disable, use
1414 the configuration option "disable-dynamic-engine".
1415
45b71abe 1416 The only requirements for building dynamic engines are the
9de94148
RL
1417 presence of the DSO module and building with position independent
1418 code, so they will also automatically be disabled if configuring
45b71abe 1419 with "disable-dso" or "disable-pic".
380f0477
RL
1420
1421 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
1422 are also taken away from openssl/opensslconf.h, as they are
1423 irrelevant.
1424 [Richard Levitte]
1425
1426 *) Configuration change; if there is a known flag to compile
1427 position independent code, it will always be applied on the
1428 libcrypto and libssl object files, and never on the application
1429 object files. This means other libraries that use routines from
1430 libcrypto / libssl can be made into shared libraries regardless
1431 of how OpenSSL was configured.
9de94148
RL
1432
1433 If this isn't desirable, the configuration options "disable-pic"
1434 or "no-pic" can be used to disable the use of PIC. This will
1435 also disable building shared libraries and dynamic engines.
380f0477
RL
1436 [Richard Levitte]
1437
dba31777
RS
1438 *) Removed JPAKE code. It was experimental and has no wide use.
1439 [Rich Salz]
1440
3c65577f
RL
1441 *) The INSTALL_PREFIX Makefile variable has been renamed to
1442 DESTDIR. That makes for less confusion on what this variable
1443 is for. Also, the configuration option --install_prefix is
1444 removed.
1445 [Richard Levitte]
1446
22e3dcb7
RS
1447 *) Heartbeat for TLS has been removed and is disabled by default
1448 for DTLS; configure with enable-heartbeats. Code that uses the
1449 old #define's might need to be updated.
1450 [Emilia Käsper, Rich Salz]
1451
f3f1cf84
RS
1452 *) Rename REF_CHECK to REF_DEBUG.
1453 [Rich Salz]
1454
907d2c2f
RL
1455 *) New "unified" build system
1456
1457 The "unified" build system is aimed to be a common system for all
1458 platforms we support. With it comes new support for VMS.
1459
b6453a68 1460 This system builds supports building in a different directory tree
907d2c2f
RL
1461 than the source tree. It produces one Makefile (for unix family
1462 or lookalikes), or one descrip.mms (for VMS).
1463
1464 The source of information to make the Makefile / descrip.mms is
1465 small files called 'build.info', holding the necessary
1466 information for each directory with source to compile, and a
1467 template in Configurations, like unix-Makefile.tmpl or
1468 descrip.mms.tmpl.
1469
78ce90cb
RL
1470 With this change, the library names were also renamed on Windows
1471 and on VMS. They now have names that are closer to the standard
1472 on Unix, and include the major version number, and in certain
1473 cases, the architecture they are built for. See "Notes on shared
1474 libraries" in INSTALL.
1475
907d2c2f
RL
1476 We rely heavily on the perl module Text::Template.
1477 [Richard Levitte]
1478
722cba23
MC
1479 *) Added support for auto-initialisation and de-initialisation of the library.
1480 OpenSSL no longer requires explicit init or deinit routines to be called,
068f07fe
MC
1481 except in certain circumstances. See the OPENSSL_init_crypto() and
1482 OPENSSL_init_ssl() man pages for further information.
722cba23 1483 [Matt Caswell]
272d917d 1484
3edeb622
MC
1485 *) The arguments to the DTLSv1_listen function have changed. Specifically the
1486 "peer" argument is now expected to be a BIO_ADDR object.
1487
0f45c26f
RL
1488 *) Rewrite of BIO networking library. The BIO library lacked consistent
1489 support of IPv6, and adding it required some more extensive
1490 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1491 which hold all types of addresses and chains of address information.
1492 It also introduces a new API, with functions like BIO_socket,
1493 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1494 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1495 have been adapted accordingly.
1496 [Richard Levitte]
1497
ba2de73b
EK
1498 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1499 the leading 0-byte.
1500 [Emilia Käsper]
1501
dc5744cb
EK
1502 *) CRIME protection: disable compression by default, even if OpenSSL is
1503 compiled with zlib enabled. Applications can still enable compression
1504 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1505 using the SSL_CONF library to configure compression.
1506 [Emilia Käsper]
1507
b6981744
EK
1508 *) The signature of the session callback configured with
1509 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1510 was explicitly marked as 'const unsigned char*' instead of
1511 'unsigned char*'.
1512 [Emilia Käsper]
1513
d8ca44ba
EK
1514 *) Always DPURIFY. Remove the use of uninitialized memory in the
1515 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1516 [Emilia Käsper]
1517
3e9e810f
RS
1518 *) Removed many obsolete configuration items, including
1519 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1520 MD2_CHAR, MD2_INT, MD2_LONG
1521 BF_PTR, BF_PTR2
1522 IDEA_SHORT, IDEA_LONG
1523 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1524 [Rich Salz, with advice from Andy Polyakov]
1525
94af0cd7
RS
1526 *) Many BN internals have been moved to an internal header file.
1527 [Rich Salz with help from Andy Polyakov]
1528
4f2eec60
RL
1529 *) Configuration and writing out the results from it has changed.
1530 Files such as Makefile include/openssl/opensslconf.h and are now
1531 produced through general templates, such as Makefile.in and
1532 crypto/opensslconf.h.in and some help from the perl module
1533 Text::Template.
1534
1535 Also, the center of configuration information is no longer
1536 Makefile. Instead, Configure produces a perl module in
1537 configdata.pm which holds most of the config data (in the hash
1538 table %config), the target data that comes from the target
1539 configuration in one of the Configurations/*.conf files (in
1540 %target).
1541 [Richard Levitte]
1542
d74dfafd
RL
1543 *) To clarify their intended purposes, the Configure options
1544 --prefix and --openssldir change their semantics, and become more
1545 straightforward and less interdependent.
1546
1547 --prefix shall be used exclusively to give the location INSTALLTOP
1548 where programs, scripts, libraries, include files and manuals are
1549 going to be installed. The default is now /usr/local.
1550
1551 --openssldir shall be used exclusively to give the default
1552 location OPENSSLDIR where certificates, private keys, CRLs are
1553 managed. This is also where the default openssl.cnf gets
1554 installed.
1555 If the directory given with this option is a relative path, the
1556 values of both the --prefix value and the --openssldir value will
1557 be combined to become OPENSSLDIR.
1558 The default for --openssldir is INSTALLTOP/ssl.
1559
1560 Anyone who uses --openssldir to specify where OpenSSL is to be
1561 installed MUST change to use --prefix instead.
1562 [Richard Levitte]
1563
a8eda431
MC
1564 *) The GOST engine was out of date and therefore it has been removed. An up
1565 to date GOST engine is now being maintained in an external repository.
1566 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
1567 support for GOST ciphersuites (these are only activated if a GOST engine
1568 is present).
1569 [Matt Caswell]
1570
0423f812
BK
1571 *) EGD is no longer supported by default; use enable-egd when
1572 configuring.
87c00c93 1573 [Ben Kaduk and Rich Salz]
0423f812 1574
d10dac11
RS
1575 *) The distribution now has Makefile.in files, which are used to
1576 create Makefile's when Configure is run. *Configure must be run
1577 before trying to build now.*
1578 [Rich Salz]
1579
baf245ec
RS
1580 *) The return value for SSL_CIPHER_description() for error conditions
1581 has changed.
1582 [Rich Salz]
1583
59fd40d4
VD
1584 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
1585
1586 Obtaining and performing DNSSEC validation of TLSA records is
1587 the application's responsibility. The application provides
1588 the TLSA records of its choice to OpenSSL, and these are then
1589 used to authenticate the peer.
1590
1591 The TLSA records need not even come from DNS. They can, for
1592 example, be used to implement local end-entity certificate or
1593 trust-anchor "pinning", where the "pin" data takes the form
1594 of TLSA records, which can augment or replace verification
1595 based on the usual WebPKI public certification authorities.
1596 [Viktor Dukhovni]
1597
98186eb4
VD
1598 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
1599 continues to support deprecated interfaces in default builds.
1600 However, applications are strongly advised to compile their
1601 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
1602 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
1603 or the 1.1.0 releases.
1604
1605 In environments in which all applications have been ported to
1606 not use any deprecated interfaces OpenSSL's Configure script
1607 should be used with the --api=1.1.0 option to entirely remove
1608 support for the deprecated features from the library and
1609 unconditionally disable them in the installed headers.
1610 Essentially the same effect can be achieved with the "no-deprecated"
1611 argument to Configure, except that this will always restrict
1612 the build to just the latest API, rather than a fixed API
1613 version.
1614
1615 As applications are ported to future revisions of the API,
1616 they should update their compile-time OPENSSL_API_COMPAT define
1617 accordingly, but in most cases should be able to continue to
1618 compile with later releases.
1619
1620 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
1621 0x10000000L and 0x00908000L, respectively. However those
1622 versions did not support the OPENSSL_API_COMPAT feature, and
1623 so applications are not typically tested for explicit support
1624 of just the undeprecated features of either release.
1625 [Viktor Dukhovni]
1626
7946ab33
KR
1627 *) Add support for setting the minimum and maximum supported protocol.
1628 It can bet set via the SSL_set_min_proto_version() and
1629 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
46f4e1be 1630 MaxProtocol. It's recommended to use the new APIs to disable
7946ab33 1631 protocols instead of disabling individual protocols using
4fa52141
VD
1632 SSL_set_options() or SSL_CONF's Protocol. This change also
1633 removes support for disabling TLS 1.2 in the OpenSSL TLS
1634 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
7946ab33
KR
1635 [Kurt Roeckx]
1636
7c314196
MC
1637 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
1638 [Andy Polyakov]
1639
5e030525
DSH
1640 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
1641 and integrates ECDSA and ECDH functionality into EC. Implementations can
1642 now redirect key generation and no longer need to convert to or from
1643 ECDSA_SIG format.
1644
1645 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
1646 include the ec.h header file instead.
5e030525
DSH
1647 [Steve Henson]
1648
361a1191
KR
1649 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
1650 ciphers who are no longer supported and drops support the ephemeral RSA key
1651 exchange. The LOW ciphers currently doesn't have any ciphers in it.
1652 [Kurt Roeckx]
1653
a718c627
RL
1654 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
1655 opaque. For HMAC_CTX, the following constructors and destructors
1656 were added:
507db4c5
RL
1657
1658 HMAC_CTX *HMAC_CTX_new(void);
1659 void HMAC_CTX_free(HMAC_CTX *ctx);
1660
d5b33a51 1661 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
a718c627
RL
1662 destroy such methods has been added. See EVP_MD_meth_new(3) and
1663 EVP_CIPHER_meth_new(3) for documentation.
507db4c5
RL
1664
1665 Additional changes:
a718c627
RL
1666 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
1667 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
1668 EVP_MD_CTX_reset() should be called instead to reinitialise
1669 an already created structure.
507db4c5
RL
1670 2) For consistency with the majority of our object creators and
1671 destructors, EVP_MD_CTX_(create|destroy) were renamed to
1672 EVP_MD_CTX_(new|free). The old names are retained as macros
1673 for deprecated builds.
1674 [Richard Levitte]
1675
9c8dc051
MC
1676 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
1677 cryptographic operations to be performed asynchronously as long as an
1678 asynchronous capable engine is used. See the ASYNC_start_job() man page for
1679 further details. Libssl has also had this capability integrated with the
1680 introduction of the new mode SSL_MODE_ASYNC and associated error
1681 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
05a6347f 1682 pages. This work was developed in partnership with Intel Corp.
9c8dc051
MC
1683 [Matt Caswell]
1684
fe6ef247
KR
1685 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
1686 always enabled now. If you want to disable the support you should
8caab744
MC
1687 exclude it using the list of supported ciphers. This also means that the
1688 "-no_ecdhe" option has been removed from s_server.
fe6ef247
KR
1689 [Kurt Roeckx]
1690
6977e8ee
KR
1691 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
1692 SSL_{CTX_}set1_curves() which can set a list.
1693 [Kurt Roeckx]
1694
6f78b9e8
KR
1695 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
1696 curve you want to support using SSL_{CTX_}set1_curves().
1697 [Kurt Roeckx]
1698
264ab6b1
MC
1699 *) State machine rewrite. The state machine code has been significantly
1700 refactored in order to remove much duplication of code and solve issues
1701 with the old code (see ssl/statem/README for further details). This change
5998e290
MC
1702 does have some associated API changes. Notably the SSL_state() function
1703 has been removed and replaced by SSL_get_state which now returns an
1704 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
1705 altogether. The previous handshake states defined in ssl.h and ssl3.h have
f3ae9862 1706 also been removed.
264ab6b1
MC
1707 [Matt Caswell]
1708
b0700d2c
RS
1709 *) All instances of the string "ssleay" in the public API were replaced
1710 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
bf160551 1711 Some error codes related to internal RSA_eay API's were renamed.
b0700d2c
RS
1712 [Rich Salz]
1713
0e56b4b4
RS
1714 *) The demo files in crypto/threads were moved to demo/threads.
1715 [Rich Salz]
1716
2ab96874 1717 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
766579ec 1718 sureware and ubsec.
2ab96874 1719 [Matt Caswell, Rich Salz]
8b7080b0 1720
272d917d
DSH
1721 *) New ASN.1 embed macro.
1722
1723 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
1724 structure is not allocated: it is part of the parent. That is instead of
1725
1726 FOO *x;
1727
1728 it must be:
1729
1730 FOO x;
1731
1732 This reduces memory fragmentation and make it impossible to accidentally
1733 set a mandatory field to NULL.
1734
1735 This currently only works for some fields specifically a SEQUENCE, CHOICE,
1736 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
1737 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
1738 SEQUENCE OF.
1739 [Steve Henson]
1740
6f73d28c
EK
1741 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
1742 [Emilia Käsper]
23237159 1743
c84f7f4a
MC
1744 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
1745 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
1746 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
1747 DES and RC4 ciphersuites.
1748 [Matt Caswell]
1749
3cdd1e94
EK
1750 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1751 This changes the decoding behaviour for some invalid messages,
1752 though the change is mostly in the more lenient direction, and
1753 legacy behaviour is preserved as much as possible.
1754 [Emilia Käsper]
9c8dc051 1755
984d6c60
DW
1756 *) Fix no-stdio build.
1757 [ David Woodhouse <David.Woodhouse@intel.com> and also
1758 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
264ab6b1 1759
5ab4f893
RL
1760 *) New testing framework
1761 The testing framework has been largely rewritten and is now using
1762 perl and the perl modules Test::Harness and an extended variant of
1763 Test::More called OpenSSL::Test to do its work. All test scripts in
1764 test/ have been rewritten into test recipes, and all direct calls to
1765 executables in test/Makefile have become individual recipes using the
1766 simplified testing OpenSSL::Test::Simple.
1767
1768 For documentation on our testing modules, do:
1769
1770 perldoc test/testlib/OpenSSL/Test/Simple.pm
1771 perldoc test/testlib/OpenSSL/Test.pm
1772
1773 [Richard Levitte]
1774
bbd86bf5
RS
1775 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
1776 are used; the latter aborts on memory leaks (usually checked on exit).
1777 Some undocumented "set malloc, etc., hooks" functions were removed
1778 and others were changed. All are now documented.
1779 [Rich Salz]
1780
f00a10b8
IP
1781 *) In DSA_generate_parameters_ex, if the provided seed is too short,
1782 return an error
1783 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1784
23237159
DSH
1785 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
1786 from RFC4279, RFC4785, RFC5487, RFC5489.
1787
1788 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
1789 original RSA_PSK patch.
1790 [Steve Henson]
1791
57787ac8
MC
1792 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
1793 era flag was never set throughout the codebase (only read). Also removed
1794 SSL3_FLAGS_POP_BUFFER which was only used if
1795 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
1796 [Matt Caswell]
1797
9cf315ef
RL
1798 *) Changed the default name options in the "ca", "crl", "req" and "x509"
1799 to be "oneline" instead of "compat".
1800 [Richard Levitte]
1801
a8e4ac6a
EK
1802 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
1803 not aware of clients that still exhibit this bug, and the workaround
1804 hasn't been working properly for a while.
053fa39a 1805 [Emilia Käsper]
a8e4ac6a 1806
b8b12aad
MC
1807 *) The return type of BIO_number_read() and BIO_number_written() as well as
1808 the corresponding num_read and num_write members in the BIO structure has
1809 changed from unsigned long to uint64_t. On platforms where an unsigned
1810 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
1811 transferred.
1812 [Matt Caswell]
1813
2c55a0bc
MC
1814 *) Given the pervasive nature of TLS extensions it is inadvisable to run
1815 OpenSSL without support for them. It also means that maintaining
1816 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
1817 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
1818 [Matt Caswell]
a27e81ee 1819
13f8eb47
MC
1820 *) Removed support for the two export grade static DH ciphersuites
1821 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
1822 were newly added (along with a number of other static DH ciphersuites) to
1823 1.0.2. However the two export ones have *never* worked since they were
1824 introduced. It seems strange in any case to be adding new export
1825 ciphersuites, and given "logjam" it also does not seem correct to fix them.
1826 [Matt Caswell]
1827
a27e81ee
MC
1828 *) Version negotiation has been rewritten. In particular SSLv23_method(),
1829 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
1830 and turned into macros which simply call the new preferred function names
1831 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
1832 should use the new names instead. Also as part of this change the ssl23.h
1833 header file has been removed.
1834 [Matt Caswell]
1835
c3d73470
MC
1836 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
1837 code and the associated standard is no longer considered fit-for-purpose.
1838 [Matt Caswell]
6668b6b8 1839
3b061a00
RS
1840 *) RT2547 was closed. When generating a private key, try to make the
1841 output file readable only by the owner. This behavior change might
1842 be noticeable when interacting with other software.
1843
e6390aca
RS
1844 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
1845 Added a test.
1846 [Rich Salz]
1847
995101d6
RS
1848 *) Added HTTP GET support to the ocsp command.
1849 [Rich Salz]
1850
9e8b6f04
RS
1851 *) Changed default digest for the dgst and enc commands from MD5 to
1852 sha256
1853 [Rich Salz]
1854
c3d73470
MC
1855 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
1856 [Matt Caswell]
302d38e3 1857
6668b6b8
DSH
1858 *) Added support for TLS extended master secret from
1859 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
1860 initial patch which was a great help during development.
1861 [Steve Henson]
1862
78cc1f03
MC
1863 *) All libssl internal structures have been removed from the public header
1864 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
1865 now redundant). Users should not attempt to access internal structures
1866 directly. Instead they should use the provided API functions.
1867 [Matt Caswell]
785da0e6 1868
bd2bd374
MC
1869 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
1870 Access to deprecated functions can be re-enabled by running config with
1871 "enable-deprecated". In addition applications wishing to use deprecated
1872 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
1873 will, by default, disable some transitive includes that previously existed
1874 in the header files (e.g. ec.h will no longer, by default, include bn.h)
1875 [Matt Caswell]
1876
0c1bd7f0
MC
1877 *) Added support for OCB mode. OpenSSL has been granted a patent license
1878 compatible with the OpenSSL license for use of OCB. Details are available
1ee3b17f 1879 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
0c1bd7f0 1880 for OCB can be removed by calling config with no-ocb.
bd2bd374 1881 [Matt Caswell]
0c1bd7f0 1882
12478cc4
KR
1883 *) SSLv2 support has been removed. It still supports receiving a SSLv2
1884 compatible client hello.
1885 [Kurt Roeckx]
1886
c56a50b2
AY
1887 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
1888 done while fixing the error code for the key-too-small case.
1889 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
1890
a8cd439b 1891 *) CA.sh has been removed; use CA.pl instead.
be739b0c
RS
1892 [Rich Salz]
1893
24956ca0
RS
1894 *) Removed old DES API.
1895 [Rich Salz]
1896
59ff1ce0 1897 *) Remove various unsupported platforms:
10bf4fc2
RS
1898 Sony NEWS4
1899 BEOS and BEOS_R5
1900 NeXT
1901 SUNOS
1902 MPE/iX
1903 Sinix/ReliantUNIX RM400
1904 DGUX
1905 NCR
1906 Tandem
1907 Cray
1908 16-bit platforms such as WIN16
b317819b
RS
1909 [Rich Salz]
1910
10bf4fc2
RS
1911 *) Clean up OPENSSL_NO_xxx #define's
1912 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
68b00c23 1913 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
10bf4fc2
RS
1914 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
1915 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
1916 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
1917 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
1918 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
1919 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
1920 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
68b00c23 1921 Remove MS_STATIC; it's a relic from platforms <32 bits.
4b618848
RS
1922 [Rich Salz]
1923
10bf4fc2 1924 *) Cleaned up dead code
a2b18e65
RS
1925 Remove all but one '#ifdef undef' which is to be looked at.
1926 [Rich Salz]
1927
0dfb9398
RS
1928 *) Clean up calling of xxx_free routines.
1929 Just like free(), fix most of the xxx_free routines to accept
1930 NULL. Remove the non-null checks from callers. Save much code.
1931 [Rich Salz]
1932
74924dcb
RS
1933 *) Add secure heap for storage of private keys (when possible).
1934 Add BIO_s_secmem(), CBIGNUM, etc.
1935 Contributed by Akamai Technologies under our Corporate CLA.
1936 [Rich Salz]
1937
5fc3a5fe
BL
1938 *) Experimental support for a new, fast, unbiased prime candidate generator,
1939 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
1940 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
1941
189ae368
MK
1942 *) New output format NSS in the sess_id command line tool. This allows
1943 exporting the session id and the master key in NSS keylog format.
1944 [Martin Kaiser <martin@kaiser.cx>]
1945
8acb9538 1946 *) Harmonize version and its documentation. -f flag is used to display
1947 compilation flags.
1948 [mancha <mancha1@zoho.com>]
1949
e14f14d3 1950 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
740ceb5b 1951 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
e14f14d3 1952 [mancha <mancha1@zoho.com>]
1953
4ba5e63b
BL
1954 *) Fix some double frees. These are not thought to be exploitable.
1955 [mancha <mancha1@zoho.com>]
1956
731f4314
DSH
1957 *) A missing bounds check in the handling of the TLS heartbeat extension
1958 can be used to reveal up to 64k of memory to a connected client or
1959 server.
1960
1961 Thanks for Neel Mehta of Google Security for discovering this bug and to
1962 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1963 preparing the fix (CVE-2014-0160)
1964 [Adam Langley, Bodo Moeller]
1965
f9b6c0ba
DSH
1966 *) Fix for the attack described in the paper "Recovering OpenSSL
1967 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1968 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1969 http://eprint.iacr.org/2014/140
1970
1971 Thanks to Yuval Yarom and Naomi Benger for discovering this
1972 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1973 [Yuval Yarom and Naomi Benger]
1974
a4339ea3 1975 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
14e96192 1976 this fixes a limitation in previous versions of OpenSSL.
a4339ea3
DSH
1977 [Steve Henson]
1978
5e3ff62c 1979 *) Experimental encrypt-then-mac support.
7f111b8b 1980
5e3ff62c
DSH
1981 Experimental support for encrypt then mac from
1982 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 1983
5fdeb58c
DSH
1984 To enable it set the appropriate extension number (0x42 for the test
1985 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
7f111b8b 1986
5e3ff62c
DSH
1987 For non-compliant peers (i.e. just about everything) this should have no
1988 effect.
1989
1990 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 1991
5e3ff62c
DSH
1992 [Steve Henson]
1993
97cf1f6c
DSH
1994 *) Add EVP support for key wrapping algorithms, to avoid problems with
1995 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1996 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1997 algorithms and include tests cases.
1998 [Steve Henson]
1999
5c84d2f5
DSH
2000 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
2001 enveloped data.
2002 [Steve Henson]
2003
271fef0e
DSH
2004 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2005 MGF1 digest and OAEP label.
2006 [Steve Henson]
2007
fefc111a
BL
2008 *) Make openssl verify return errors.
2009 [Chris Palmer <palmer@google.com> and Ben Laurie]
2010
1c455bc0
DSH
2011 *) New function ASN1_TIME_diff to calculate the difference between two
2012 ASN1_TIME structures or one structure and the current time.
2013 [Steve Henson]
2014
a98b8ce6
DSH
2015 *) Update fips_test_suite to support multiple command line options. New
2016 test to induce all self test errors in sequence and check expected
2017 failures.
2018 [Steve Henson]
2019
f4324e51
DSH
2020 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
2021 sign or verify all in one operation.
2022 [Steve Henson]
2023
14e96192 2024 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
3ec9dceb
DSH
2025 test programs and fips_test_suite. Includes functionality to parse
2026 the minimal script output of fipsalgest.pl directly.
f4324e51 2027 [Steve Henson]
3ec9dceb 2028
5e4eb995
DSH
2029 *) Add authorisation parameter to FIPS_module_mode_set().
2030 [Steve Henson]
2031
2bfeb7dc
DSH
2032 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
2033 [Steve Henson]
2034
4420b3b1 2035 *) Use separate DRBG fields for internal and external flags. New function
cb71870d 2036 FIPS_drbg_health_check() to perform on demand health checking. Add
7f111b8b 2037 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
2038 demonstrate periodic health checking. Add "nodh" option to
2039 fips_test_suite to skip very slow DH test.
2040 [Steve Henson]
2041
15094852
DSH
2042 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
2043 based on NID.
2044 [Steve Henson]
2045
a11f06b2
DSH
2046 *) More extensive health check for DRBG checking many more failure modes.
2047 New function FIPS_selftest_drbg_all() to handle every possible DRBG
2048 combination: call this in fips_test_suite.
2049 [Steve Henson]
2050
7f111b8b 2051 *) Add support for canonical generation of DSA parameter 'g'. See
f55f5f77
DSH
2052 FIPS 186-3 A.2.3.
2053
7fdcb457
DSH
2054 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
2055 POST to handle HMAC cases.
20f12e63
DSH
2056 [Steve Henson]
2057
01a9a759 2058 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 2059 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
2060 [Steve Henson]
2061
c2fd5989 2062 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 2063 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
2064 outside the validated module in the FIPS capable OpenSSL.
2065 [Steve Henson]
2066
e0d1a2f8 2067 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 2068 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
2069 max_len. Allow the callback to return more than max_len bytes
2070 of entropy but discard any extra: it is the callback's responsibility
2071 to ensure that the extra data discarded does not impact the
2072 requested amount of entropy.
2073 [Steve Henson]
2074
7f111b8b 2075 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
cac4fb58
DSH
2076 information in FIPS186-3, SP800-57 and SP800-131A.
2077 [Steve Henson]
2078
b5dd1787
DSH
2079 *) CCM support via EVP. Interface is very similar to GCM case except we
2080 must supply all data in one chunk (i.e. no update, final) and the
2081 message length must be supplied if AAD is used. Add algorithm test
2082 support.
23916810
DSH
2083 [Steve Henson]
2084
ac892b7a
DSH
2085 *) Initial version of POST overhaul. Add POST callback to allow the status
2086 of POST to be monitored and/or failures induced. Modify fips_test_suite
2087 to use callback. Always run all selftests even if one fails.
2088 [Steve Henson]
2089
06b7e5a0
DSH
2090 *) XTS support including algorithm test driver in the fips_gcmtest program.
2091 Note: this does increase the maximum key length from 32 to 64 bytes but
2092 there should be no binary compatibility issues as existing applications
2093 will never use XTS mode.
32a2d8dd
DSH
2094 [Steve Henson]
2095
05e24c87
DSH
2096 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
2097 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
2098 performs algorithm blocking for unapproved PRNG types. Also do not
2099 set PRNG type in FIPS_mode_set(): leave this to the application.
2100 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 2101 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
2102 [Steve Henson]
2103
cab0595c
DSH
2104 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
2105 This shouldn't present any incompatibility problems because applications
2106 shouldn't be using these directly and any that are will need to rethink
2107 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
2108 [Steve Henson]
2109
96ec46f7
DSH
2110 *) Extensive self tests and health checking required by SP800-90 DRBG.
2111 Remove strength parameter from FIPS_drbg_instantiate and always
2112 instantiate at maximum supported strength.
2113 [Steve Henson]
2114
8857b380
DSH
2115 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
2116 [Steve Henson]
2117
11e80de3
DSH
2118 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
2119 [Steve Henson]
2120
2121 *) New function DH_compute_key_padded() to compute a DH key and pad with
2122 leading zeroes if needed: this complies with SP800-56A et al.
2123 [Steve Henson]
2124
591cbfae
DSH
2125 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
2126 anything, incomplete, subject to change and largely untested at present.
2127 [Steve Henson]
2128
eead69f5
DSH
2129 *) Modify fipscanisteronly build option to only build the necessary object
2130 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
2131 [Steve Henson]
2132
017bc57b
DSH
2133 *) Add experimental option FIPSSYMS to give all symbols in
2134 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
2135 conflicts with future versions of OpenSSL. Add perl script
2136 util/fipsas.pl to preprocess assembly language source files
2137 and rename any affected symbols.
017bc57b
DSH
2138 [Steve Henson]
2139
25c65429
DSH
2140 *) Add selftest checks and algorithm block of non-fips algorithms in
2141 FIPS mode. Remove DES2 from selftests.
2142 [Steve Henson]
2143
fe26d066
DSH
2144 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
2145 return internal method without any ENGINE dependencies. Add new
25c65429 2146 tiny fips sign and verify functions.
fe26d066
DSH
2147 [Steve Henson]
2148
b3310161
DSH
2149 *) New build option no-ec2m to disable characteristic 2 code.
2150 [Steve Henson]
2151
30b56225
DSH
2152 *) New build option "fipscanisteronly". This only builds fipscanister.o
2153 and (currently) associated fips utilities. Uses the file Makefile.fips
2154 instead of Makefile.org as the prototype.
2155 [Steve Henson]
2156
b3d8022e
DSH
2157 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
2158 Update fips_gcmtest to use IV generator.
2159 [Steve Henson]
2160
bdaa5415
DSH
2161 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
2162 setting output buffer to NULL. The *Final function must be
2163 called although it will not retrieve any additional data. The tag
2164 can be set or retrieved with a ctrl. The IV length is by default 12
2165 bytes (96 bits) but can be set to an alternative value. If the IV
2166 length exceeds the maximum IV length (currently 16 bytes) it cannot be
7f111b8b 2167 set before the key.
bdaa5415
DSH
2168 [Steve Henson]
2169
3da0ca79
DSH
2170 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
2171 underlying do_cipher function handles all cipher semantics itself
2172 including padding and finalisation. This is useful if (for example)
2173 an ENGINE cipher handles block padding itself. The behaviour of
2174 do_cipher is subtly changed if this flag is set: the return value
2175 is the number of characters written to the output buffer (zero is
2176 no longer an error code) or a negative error code. Also if the
d45087c6 2177 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
2178 [Steve Henson]
2179
2b3936e8
DSH
2180 *) If a candidate issuer certificate is already part of the constructed
2181 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
2182 [Steve Henson]
2183
7c2d4fee
BM
2184 *) Improve forward-security support: add functions
2185
2186 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
2187 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
2188
2189 for use by SSL/TLS servers; the callback function will be called whenever a
2190 new session is created, and gets to decide whether the session may be
2191 cached to make it resumable (return 0) or not (return 1). (As by the
2192 SSL/TLS protocol specifications, the session_id sent by the server will be
2193 empty to indicate that the session is not resumable; also, the server will
2194 not generate RFC 4507 (RFC 5077) session tickets.)
2195
2196 A simple reasonable callback implementation is to return is_forward_secure.
2197 This parameter will be set to 1 or 0 depending on the ciphersuite selected
2198 by the SSL/TLS server library, indicating whether it can provide forward
2199 security.
053fa39a 2200 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
7c2d4fee 2201
3ddc06f0
BM
2202 *) New -verify_name option in command line utilities to set verification
2203 parameters by name.
2204 [Steve Henson]
2205
2206 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
2207 Add CMAC pkey methods.
2208 [Steve Henson]
2209
7f111b8b 2210 *) Experimental renegotiation in s_server -www mode. If the client
3ddc06f0
BM
2211 browses /reneg connection is renegotiated. If /renegcert it is
2212 renegotiated requesting a certificate.
2213 [Steve Henson]
2214
2215 *) Add an "external" session cache for debugging purposes to s_server. This
2216 should help trace issues which normally are only apparent in deployed
2217 multi-process servers.
2218 [Steve Henson]
2219
2220 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
2221 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
2222 BIO_set_cipher() and some obscure PEM functions were changed so they
2223 can now return an error. The RAND changes required a change to the
2224 RAND_METHOD structure.
2225 [Steve Henson]
2226
2227 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
2228 a gcc attribute to warn if the result of a function is ignored. This
2229 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
7f111b8b 2230 whose return value is often ignored.
3ddc06f0 2231 [Steve Henson]
f2ad3582 2232
eb64a6c6
RP
2233 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
2234 These allow SCTs (signed certificate timestamps) to be requested and
2235 validated when establishing a connection.
2236 [Rob Percival <robpercival@google.com>]
2237
6ac83779
MC
2238 Changes between 1.0.2g and 1.0.2h [3 May 2016]
2239
2240 *) Prevent padding oracle in AES-NI CBC MAC check
2241
2242 A MITM attacker can use a padding oracle attack to decrypt traffic
2243 when the connection uses an AES CBC cipher and the server support
2244 AES-NI.
2245
2246 This issue was introduced as part of the fix for Lucky 13 padding
2247 attack (CVE-2013-0169). The padding check was rewritten to be in
2248 constant time by making sure that always the same bytes are read and
2249 compared against either the MAC or padding bytes. But it no longer
2250 checked that there was enough data to have both the MAC and padding
2251 bytes.
2252
2253 This issue was reported by Juraj Somorovsky using TLS-Attacker.
2254 (CVE-2016-2107)
2255 [Kurt Roeckx]
2256
2257 *) Fix EVP_EncodeUpdate overflow
2258
2259 An overflow can occur in the EVP_EncodeUpdate() function which is used for
2260 Base64 encoding of binary data. If an attacker is able to supply very large
2261 amounts of input data then a length check can overflow resulting in a heap
2262 corruption.
2263
d5e86796 2264 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
6ac83779
MC
2265 the PEM_write_bio* family of functions. These are mainly used within the
2266 OpenSSL command line applications, so any application which processes data
2267 from an untrusted source and outputs it as a PEM file should be considered
2268 vulnerable to this issue. User applications that call these APIs directly
2269 with large amounts of untrusted data may also be vulnerable.
2270
2271 This issue was reported by Guido Vranken.
2272 (CVE-2016-2105)
2273 [Matt Caswell]
2274
2275 *) Fix EVP_EncryptUpdate overflow
2276
2277 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
2278 is able to supply very large amounts of input data after a previous call to
2279 EVP_EncryptUpdate() with a partial block then a length check can overflow
2280 resulting in a heap corruption. Following an analysis of all OpenSSL
2281 internal usage of the EVP_EncryptUpdate() function all usage is one of two
2282 forms. The first form is where the EVP_EncryptUpdate() call is known to be
2283 the first called function after an EVP_EncryptInit(), and therefore that
2284 specific call must be safe. The second form is where the length passed to
2285 EVP_EncryptUpdate() can be seen from the code to be some small value and
2286 therefore there is no possibility of an overflow. Since all instances are
2287 one of these two forms, it is believed that there can be no overflows in
2288 internal code due to this problem. It should be noted that
2289 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
2290 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
2291 of these calls have also been analysed too and it is believed there are no
2292 instances in internal usage where an overflow could occur.
2293
2294 This issue was reported by Guido Vranken.
2295 (CVE-2016-2106)
2296 [Matt Caswell]
2297
2298 *) Prevent ASN.1 BIO excessive memory allocation
2299
2300 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
d5e86796 2301 a short invalid encoding can cause allocation of large amounts of memory
6ac83779
MC
2302 potentially consuming excessive resources or exhausting memory.
2303
2304 Any application parsing untrusted data through d2i BIO functions is
2305 affected. The memory based functions such as d2i_X509() are *not* affected.
2306 Since the memory based functions are used by the TLS library, TLS
2307 applications are not affected.
2308
2309 This issue was reported by Brian Carpenter.
2310 (CVE-2016-2109)
2311 [Stephen Henson]
2312
2313 *) EBCDIC overread
2314
2315 ASN1 Strings that are over 1024 bytes can cause an overread in applications
2316 using the X509_NAME_oneline() function on EBCDIC systems. This could result
2317 in arbitrary stack data being returned in the buffer.
2318
2319 This issue was reported by Guido Vranken.
2320 (CVE-2016-2176)
2321 [Matt Caswell]
2322
2323 *) Modify behavior of ALPN to invoke callback after SNI/servername
2324 callback, such that updates to the SSL_CTX affect ALPN.
2325 [Todd Short]
2326
2327 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
2328 default.
2329 [Kurt Roeckx]
2330
2331 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
2332 methods are enabled and ssl2 is disabled the methods return NULL.
2333 [Kurt Roeckx]
2334
09375d12
MC
2335 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
2336
2337 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
2338 Builds that are not configured with "enable-weak-ssl-ciphers" will not
2339 provide any "EXPORT" or "LOW" strength ciphers.
2340 [Viktor Dukhovni]
2341
2342 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
2343 is by default disabled at build-time. Builds that are not configured with
2344 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
2345 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
2346 will need to explicitly call either of:
2347
2348 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
2349 or
2350 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
2351
2352 as appropriate. Even if either of those is used, or the application
2353 explicitly uses the version-specific SSLv2_method() or its client and
2354 server variants, SSLv2 ciphers vulnerable to exhaustive search key
2355 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
2356 ciphers, and SSLv2 56-bit DES are no longer available.
2357 (CVE-2016-0800)
2358 [Viktor Dukhovni]
2359
2360 *) Fix a double-free in DSA code
2361
2362 A double free bug was discovered when OpenSSL parses malformed DSA private
2363 keys and could lead to a DoS attack or memory corruption for applications
2364 that receive DSA private keys from untrusted sources. This scenario is
2365 considered rare.
2366
2367 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
2368 libFuzzer.
2369 (CVE-2016-0705)
2370 [Stephen Henson]
2371
2372 *) Disable SRP fake user seed to address a server memory leak.
2373
2374 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
2375
2376 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
2377 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
2378 was changed to ignore the "fake user" SRP seed, even if the seed
2379 is configured.
2380
2381 Users should use SRP_VBASE_get1_by_user instead. Note that in
2382 SRP_VBASE_get1_by_user, caller must free the returned value. Note
2383 also that even though configuring the SRP seed attempts to hide
2384 invalid usernames by continuing the handshake with fake
2385 credentials, this behaviour is not constant time and no strong
2386 guarantees are made that the handshake is indistinguishable from
2387 that of a valid user.
2388 (CVE-2016-0798)
2389 [Emilia Käsper]
2390
2391 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
2392
2393 In the BN_hex2bn function the number of hex digits is calculated using an
2394 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
2395 large values of |i| this can result in |bn_expand| not allocating any
2396 memory because |i * 4| is negative. This can leave the internal BIGNUM data
2397 field as NULL leading to a subsequent NULL ptr deref. For very large values
2398 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
2399 In this case memory is allocated to the internal BIGNUM data field, but it
2400 is insufficiently sized leading to heap corruption. A similar issue exists
2401 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
2402 is ever called by user applications with very large untrusted hex/dec data.
2403 This is anticipated to be a rare occurrence.
2404
2405 All OpenSSL internal usage of these functions use data that is not expected
2406 to be untrusted, e.g. config file data or application command line
2407 arguments. If user developed applications generate config file data based
2408 on untrusted data then it is possible that this could also lead to security
2409 consequences. This is also anticipated to be rare.
2410
2411 This issue was reported to OpenSSL by Guido Vranken.
2412 (CVE-2016-0797)
2413 [Matt Caswell]
2414
2415 *) Fix memory issues in BIO_*printf functions
2416
2417 The internal |fmtstr| function used in processing a "%s" format string in
2418 the BIO_*printf functions could overflow while calculating the length of a
2419 string and cause an OOB read when printing very long strings.
2420
2421 Additionally the internal |doapr_outch| function can attempt to write to an
2422 OOB memory location (at an offset from the NULL pointer) in the event of a
2423 memory allocation failure. In 1.0.2 and below this could be caused where
2424 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
2425 could be in processing a very long "%s" format string. Memory leaks can
2426 also occur.
2427
2428 The first issue may mask the second issue dependent on compiler behaviour.
2429 These problems could enable attacks where large amounts of untrusted data
2430 is passed to the BIO_*printf functions. If applications use these functions
2431 in this way then they could be vulnerable. OpenSSL itself uses these
2432 functions when printing out human-readable dumps of ASN.1 data. Therefore
2433 applications that print this data could be vulnerable if the data is from
2434 untrusted sources. OpenSSL command line applications could also be
2435 vulnerable where they print out ASN.1 data, or if untrusted data is passed
2436 as command line arguments.
2437
2438 Libssl is not considered directly vulnerable. Additionally certificates etc
2439 received via remote connections via libssl are also unlikely to be able to
2440 trigger these issues because of message size limits enforced within libssl.
2441
2442 This issue was reported to OpenSSL Guido Vranken.
2443 (CVE-2016-0799)
2444 [Matt Caswell]
2445
2446 *) Side channel attack on modular exponentiation
2447
2448 A side-channel attack was found which makes use of cache-bank conflicts on
2449 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
2450 of RSA keys. The ability to exploit this issue is limited as it relies on
2451 an attacker who has control of code in a thread running on the same
2452 hyper-threaded core as the victim thread which is performing decryptions.
2453
2454 This issue was reported to OpenSSL by Yuval Yarom, The University of
2455 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
2456 Nadia Heninger, University of Pennsylvania with more information at
2457 http://cachebleed.info.
2458 (CVE-2016-0702)
2459 [Andy Polyakov]
2460
2461 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
2462 if no keysize is specified with default_bits. This fixes an
2463 omission in an earlier change that changed all RSA/DSA key generation
2464 apps to use 2048 bits by default.
2465 [Emilia Käsper]
2466
502bed22
MC
2467 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
2468 *) DH small subgroups
2469
2470 Historically OpenSSL only ever generated DH parameters based on "safe"
2471 primes. More recently (in version 1.0.2) support was provided for
2472 generating X9.42 style parameter files such as those required for RFC 5114
2473 support. The primes used in such files may not be "safe". Where an
2474 application is using DH configured with parameters based on primes that are
2475 not "safe" then an attacker could use this fact to find a peer's private
2476 DH exponent. This attack requires that the attacker complete multiple
2477 handshakes in which the peer uses the same private DH exponent. For example
2478 this could be used to discover a TLS server's private DH exponent if it's
2479 reusing the private DH exponent or it's using a static DH ciphersuite.
2480
2481 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2482 TLS. It is not on by default. If the option is not set then the server
2483 reuses the same private DH exponent for the life of the server process and
2484 would be vulnerable to this attack. It is believed that many popular
2485 applications do set this option and would therefore not be at risk.
2486
2487 The fix for this issue adds an additional check where a "q" parameter is
2488 available (as is the case in X9.42 based parameters). This detects the
2489 only known attack, and is the only possible defense for static DH
2490 ciphersuites. This could have some performance impact.
2491
2492 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2493 default and cannot be disabled. This could have some performance impact.
2494
2495 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2496 (CVE-2016-0701)
2497 [Matt Caswell]
2498
2499 *) SSLv2 doesn't block disabled ciphers
2500
2501 A malicious client can negotiate SSLv2 ciphers that have been disabled on
2502 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2503 been disabled, provided that the SSLv2 protocol was not also disabled via
2504 SSL_OP_NO_SSLv2.
2505
2506 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2507 and Sebastian Schinzel.
2508 (CVE-2015-3197)
2509 [Viktor Dukhovni]
2510
5fa30720
DSH
2511 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2512
2513 *) BN_mod_exp may produce incorrect results on x86_64
2514
2515 There is a carry propagating bug in the x86_64 Montgomery squaring
2516 procedure. No EC algorithms are affected. Analysis suggests that attacks
2517 against RSA and DSA as a result of this defect would be very difficult to
2518 perform and are not believed likely. Attacks against DH are considered just
2519 feasible (although very difficult) because most of the work necessary to
2520 deduce information about a private key may be performed offline. The amount
2521 of resources required for such an attack would be very significant and
2522 likely only accessible to a limited number of attackers. An attacker would
2523 additionally need online access to an unpatched system using the target
2524 private key in a scenario with persistent DH parameters and a private
2525 key that is shared between multiple clients. For example this can occur by
2526 default in OpenSSL DHE based SSL/TLS ciphersuites.
2527
2528 This issue was reported to OpenSSL by Hanno Böck.
2529 (CVE-2015-3193)
2530 [Andy Polyakov]
2531
2532 *) Certificate verify crash with missing PSS parameter
2533
2534 The signature verification routines will crash with a NULL pointer
2535 dereference if presented with an ASN.1 signature using the RSA PSS
2536 algorithm and absent mask generation function parameter. Since these
2537 routines are used to verify certificate signature algorithms this can be
2538 used to crash any certificate verification operation and exploited in a
2539 DoS attack. Any application which performs certificate verification is
2540 vulnerable including OpenSSL clients and servers which enable client
2541 authentication.
2542
2543 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2544 (CVE-2015-3194)
2545 [Stephen Henson]
2546
2547 *) X509_ATTRIBUTE memory leak
2548
2549 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2550 memory. This structure is used by the PKCS#7 and CMS routines so any
2551 application which reads PKCS#7 or CMS data from untrusted sources is
2552 affected. SSL/TLS is not affected.
2553
2554 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
2555 libFuzzer.
2556 (CVE-2015-3195)
2557 [Stephen Henson]
2558
2559 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2560 This changes the decoding behaviour for some invalid messages,
2561 though the change is mostly in the more lenient direction, and
2562 legacy behaviour is preserved as much as possible.
2563 [Emilia Käsper]
2564
2565 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2566 return an error
2567 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2568
a8471306 2569 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
6f47ced0
MC
2570
2571 *) Alternate chains certificate forgery
2572
d5e86796 2573 During certificate verification, OpenSSL will attempt to find an
6f47ced0
MC
2574 alternative certificate chain if the first attempt to build such a chain
2575 fails. An error in the implementation of this logic can mean that an
2576 attacker could cause certain checks on untrusted certificates to be
2577 bypassed, such as the CA flag, enabling them to use a valid leaf
2578 certificate to act as a CA and "issue" an invalid certificate.
2579
2580 This issue was reported to OpenSSL by Adam Langley/David Benjamin
2581 (Google/BoringSSL).
2582 [Matt Caswell]
2583
2584 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
2585
2586 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
2587 incompatibility in the handling of HMAC. The previous ABI has now been
2588 restored.
2589 [Matt Caswell]
2590
2591 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
de57d237 2592
063dccd0
MC
2593 *) Malformed ECParameters causes infinite loop
2594
2595 When processing an ECParameters structure OpenSSL enters an infinite loop
2596 if the curve specified is over a specially malformed binary polynomial
2597 field.
2598
2599 This can be used to perform denial of service against any
2600 system which processes public keys, certificate requests or
2601 certificates. This includes TLS clients and TLS servers with
2602 client authentication enabled.
2603
2604 This issue was reported to OpenSSL by Joseph Barr-Pixton.
2605 (CVE-2015-1788)
2606 [Andy Polyakov]
2607
2608 *) Exploitable out-of-bounds read in X509_cmp_time
2609
2610 X509_cmp_time does not properly check the length of the ASN1_TIME
2611 string and can read a few bytes out of bounds. In addition,
2612 X509_cmp_time accepts an arbitrary number of fractional seconds in the
2613 time string.
2614
2615 An attacker can use this to craft malformed certificates and CRLs of
2616 various sizes and potentially cause a segmentation fault, resulting in
2617 a DoS on applications that verify certificates or CRLs. TLS clients
2618 that verify CRLs are affected. TLS clients and servers with client
2619 authentication enabled may be affected if they use custom verification
2620 callbacks.
2621
2622 This issue was reported to OpenSSL by Robert Swiecki (Google), and
053fa39a 2623 independently by Hanno Böck.
063dccd0 2624 (CVE-2015-1789)
053fa39a 2625 [Emilia Käsper]
063dccd0
MC
2626
2627 *) PKCS7 crash with missing EnvelopedContent
2628
2629 The PKCS#7 parsing code does not handle missing inner EncryptedContent
2630 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
2631 with missing content and trigger a NULL pointer dereference on parsing.
2632
2633 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
2634 structures from untrusted sources are affected. OpenSSL clients and
2635 servers are not affected.
2636
2637 This issue was reported to OpenSSL by Michal Zalewski (Google).
2638 (CVE-2015-1790)
053fa39a 2639 [Emilia Käsper]
063dccd0
MC
2640
2641 *) CMS verify infinite loop with unknown hash function
2642
2643 When verifying a signedData message the CMS code can enter an infinite loop
2644 if presented with an unknown hash function OID. This can be used to perform
2645 denial of service against any system which verifies signedData messages using
2646 the CMS code.
2647 This issue was reported to OpenSSL by Johannes Bauer.
2648 (CVE-2015-1792)
2649 [Stephen Henson]
2650
2651 *) Race condition handling NewSessionTicket
2652
2653 If a NewSessionTicket is received by a multi-threaded client when attempting to
2654 reuse a previous ticket then a race condition can occur potentially leading to
2655 a double free of the ticket data.
2656 (CVE-2015-1791)
2657 [Matt Caswell]
2658
de57d237
EK
2659 *) Only support 256-bit or stronger elliptic curves with the
2660 'ecdh_auto' setting (server) or by default (client). Of supported
2661 curves, prefer P-256 (both).
2662 [Emilia Kasper]
2663
2664 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
bdc234f3
MC
2665
2666 *) ClientHello sigalgs DoS fix
2667
2668 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
2669 invalid signature algorithms extension a NULL pointer dereference will
2670 occur. This can be exploited in a DoS attack against the server.
2671
2672 This issue was was reported to OpenSSL by David Ramos of Stanford
2673 University.
2674 (CVE-2015-0291)
2675 [Stephen Henson and Matt Caswell]
2676
2677 *) Multiblock corrupted pointer fix
2678
2679 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
2680 feature only applies on 64 bit x86 architecture platforms that support AES
2681 NI instructions. A defect in the implementation of "multiblock" can cause
2682 OpenSSL's internal write buffer to become incorrectly set to NULL when
2683 using non-blocking IO. Typically, when the user application is using a
2684 socket BIO for writing, this will only result in a failed connection.
2685 However if some other BIO is used then it is likely that a segmentation
2686 fault will be triggered, thus enabling a potential DoS attack.
2687
2688 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
2689 (CVE-2015-0290)
2690 [Matt Caswell]
2691
2692 *) Segmentation fault in DTLSv1_listen fix
2693
2694 The DTLSv1_listen function is intended to be stateless and processes the
2695 initial ClientHello from many peers. It is common for user code to loop
2696 over the call to DTLSv1_listen until a valid ClientHello is received with
2697 an associated cookie. A defect in the implementation of DTLSv1_listen means
2698 that state is preserved in the SSL object from one invocation to the next
2699 that can lead to a segmentation fault. Errors processing the initial
2700 ClientHello can trigger this scenario. An example of such an error could be
2701 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
2702 server.
2703
2704 This issue was reported to OpenSSL by Per Allansson.
2705 (CVE-2015-0207)
2706 [Matt Caswell]
2707
2708 *) Segmentation fault in ASN1_TYPE_cmp fix
2709
2710 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
2711 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
2712 certificate signature algorithm consistency this can be used to crash any
2713 certificate verification operation and exploited in a DoS attack. Any
2714 application which performs certificate verification is vulnerable including
2715 OpenSSL clients and servers which enable client authentication.
2716 (CVE-2015-0286)
2717 [Stephen Henson]
2718
2719 *) Segmentation fault for invalid PSS parameters fix
2720
2721 The signature verification routines will crash with a NULL pointer
2722 dereference if presented with an ASN.1 signature using the RSA PSS
2723 algorithm and invalid parameters. Since these routines are used to verify
2724 certificate signature algorithms this can be used to crash any
2725 certificate verification operation and exploited in a DoS attack. Any
2726 application which performs certificate verification is vulnerable including
2727 OpenSSL clients and servers which enable client authentication.
2728
2729 This issue was was reported to OpenSSL by Brian Carpenter.
2730 (CVE-2015-0208)
2731 [Stephen Henson]
2732
2733 *) ASN.1 structure reuse memory corruption fix
2734
2735 Reusing a structure in ASN.1 parsing may allow an attacker to cause
2736 memory corruption via an invalid write. Such reuse is and has been
2737 strongly discouraged and is believed to be rare.
2738
2739 Applications that parse structures containing CHOICE or ANY DEFINED BY
2740 components may be affected. Certificate parsing (d2i_X509 and related
2741 functions) are however not affected. OpenSSL clients and servers are
2742 not affected.
2743 (CVE-2015-0287)
2744 [Stephen Henson]
2745
2746 *) PKCS7 NULL pointer dereferences fix
2747
2748 The PKCS#7 parsing code does not handle missing outer ContentInfo
2749 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
2750 missing content and trigger a NULL pointer dereference on parsing.
2751
2752 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
2753 otherwise parse PKCS#7 structures from untrusted sources are
2754 affected. OpenSSL clients and servers are not affected.
2755
2756 This issue was reported to OpenSSL by Michal Zalewski (Google).
2757 (CVE-2015-0289)
053fa39a 2758 [Emilia Käsper]
bdc234f3
MC
2759
2760 *) DoS via reachable assert in SSLv2 servers fix
2761
2762 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
2763 servers that both support SSLv2 and enable export cipher suites by sending
2764 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
2765
053fa39a 2766 This issue was discovered by Sean Burford (Google) and Emilia Käsper
bdc234f3
MC
2767 (OpenSSL development team).
2768 (CVE-2015-0293)
053fa39a 2769 [Emilia Käsper]
bdc234f3
MC
2770
2771 *) Empty CKE with client auth and DHE fix
2772
2773 If client auth is used then a server can seg fault in the event of a DHE
2774 ciphersuite being selected and a zero length ClientKeyExchange message
2775 being sent by the client. This could be exploited in a DoS attack.
2776 (CVE-2015-1787)
2777 [Matt Caswell]
2778
2779 *) Handshake with unseeded PRNG fix
2780
2781 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
2782 with an unseeded PRNG. The conditions are:
2783 - The client is on a platform where the PRNG has not been seeded
2784 automatically, and the user has not seeded manually
2785 - A protocol specific client method version has been used (i.e. not
2786 SSL_client_methodv23)
2787 - A ciphersuite is used that does not require additional random data from
2788 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
2789
2790 If the handshake succeeds then the client random that has been used will
2791 have been generated from a PRNG with insufficient entropy and therefore the
2792 output may be predictable.
2793
2794 For example using the following command with an unseeded openssl will
2795 succeed on an unpatched platform:
2796
2797 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
2798 (CVE-2015-0285)
2799 [Matt Caswell]
2800
2801 *) Use After Free following d2i_ECPrivatekey error fix
2802
2803 A malformed EC private key file consumed via the d2i_ECPrivateKey function
2804 could cause a use after free condition. This, in turn, could cause a double
2805 free in several private key parsing functions (such as d2i_PrivateKey
2806 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
2807 for applications that receive EC private keys from untrusted
2808 sources. This scenario is considered rare.
2809
2810 This issue was discovered by the BoringSSL project and fixed in their
2811 commit 517073cd4b.
2812 (CVE-2015-0209)
2813 [Matt Caswell]
2814
2815 *) X509_to_X509_REQ NULL pointer deref fix
2816
2817 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
2818 the certificate key is invalid. This function is rarely used in practice.
2819
2820 This issue was discovered by Brian Carpenter.
2821 (CVE-2015-0288)
2822 [Stephen Henson]
2823
2824 *) Removed the export ciphers from the DEFAULT ciphers
2825 [Kurt Roeckx]
2826
2827 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
d663df23 2828
0548505f
AP
2829 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
2830 ARMv5 through ARMv8, as opposite to "locking" it to single one.
d5e86796 2831 So far those who have to target multiple platforms would compromise
0548505f
AP
2832 and argue that binary targeting say ARMv5 would still execute on
2833 ARMv8. "Universal" build resolves this compromise by providing
2834 near-optimal performance even on newer platforms.
2835 [Andy Polyakov]
2836
507efe73
AP
2837 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
2838 (other platforms pending).
9f4bd9d5 2839 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
507efe73 2840
b2774f6e
DSH
2841 *) Add support for the SignedCertificateTimestampList certificate and
2842 OCSP response extensions from RFC6962.
2843 [Rob Stradling]
2844
0fe73d6c
BM
2845 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2846 for corner cases. (Certain input points at infinity could lead to
2847 bogus results, with non-infinity inputs mapped to infinity too.)
2848 [Bodo Moeller]
2849
7a2b5450
AP
2850 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
2851 This covers AES, SHA256/512 and GHASH. "Initial" means that most
2852 common cases are optimized and there still is room for further
2853 improvements. Vector Permutation AES for Altivec is also added.
2854 [Andy Polyakov]
2855
2856 *) Add support for little-endian ppc64 Linux target.
2857 [Marcelo Cerri (IBM)]
2858
2859 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
2860 SHA1, SHA256 and GHASH. "Initial" means that most common cases
2861 are optimized and there still is room for further improvements.
2862 Both 32- and 64-bit modes are supported.
2863 [Andy Polyakov, Ard Biesheuvel (Linaro)]
2864
2865 *) Improved ARMv7 NEON support.
2866 [Andy Polyakov]
2867
2868 *) Support for SPARC Architecture 2011 crypto extensions, first
2869 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
2870 SHA256/512, MD5, GHASH and modular exponentiation.
2871 [Andy Polyakov, David Miller]
2872
2873 *) Accelerated modular exponentiation for Intel processors, a.k.a.
2874 RSAZ.
9f4bd9d5 2875 [Shay Gueron & Vlad Krasnov (Intel Corp)]
7a2b5450
AP
2876
2877 *) Support for new and upcoming Intel processors, including AVX2,
2878 BMI and SHA ISA extensions. This includes additional "stitched"
2879 implementations, AESNI-SHA256 and GCM, and multi-buffer support
2880 for TLS encrypt.
2881
2882 This work was sponsored by Intel Corp.
2883 [Andy Polyakov]
2884
429a25b9
BM
2885 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
2886 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
2887 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
2888 [Steve Henson]
2889
38c65481 2890 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
d5e86796 2891 this fixes a limitation in previous versions of OpenSSL.
38c65481
BM
2892 [Steve Henson]
2893
2894 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2895 MGF1 digest and OAEP label.
2896 [Steve Henson]
2897
2898 *) Add EVP support for key wrapping algorithms, to avoid problems with
2899 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2900 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2901 algorithms and include tests cases.
2902 [Steve Henson]
4fcdd66f 2903
94c2f77a
DSH
2904 *) Add functions to allocate and set the fields of an ECDSA_METHOD
2905 structure.
2906 [Douglas E. Engert, Steve Henson]
2907
4dc83677
BM
2908 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
2909 difference in days and seconds between two tm or ASN1_TIME structures.
2910 [Steve Henson]
2911
2912 *) Add -rev test option to s_server to just reverse order of characters
2913 received by client and send back to server. Also prints an abbreviated
2914 summary of the connection parameters.
2915 [Steve Henson]
2916
2917 *) New option -brief for s_client and s_server to print out a brief summary
2918 of connection parameters.
2919 [Steve Henson]
2920
2921 *) Add callbacks for arbitrary TLS extensions.
2922 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
2923
2924 *) New option -crl_download in several openssl utilities to download CRLs
2925 from CRLDP extension in certificates.
2926 [Steve Henson]
2927
2928 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
2929 [Steve Henson]
2930
2931 *) New function X509_CRL_diff to generate a delta CRL from the difference
2932 of two full CRLs. Add support to "crl" utility.
2933 [Steve Henson]
2934
2935 *) New functions to set lookup_crls function and to retrieve
2936 X509_STORE from X509_STORE_CTX.
2937 [Steve Henson]
2938
2939 *) Print out deprecated issuer and subject unique ID fields in
2940 certificates.
2941 [Steve Henson]
2942
2943 *) Extend OCSP I/O functions so they can be used for simple general purpose
2944 HTTP as well as OCSP. New wrapper function which can be used to download
2945 CRLs using the OCSP API.
2946 [Steve Henson]
2947
2948 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
2949 [Steve Henson]
2950
2951 *) SSL_CONF* functions. These provide a common framework for application
2952 configuration using configuration files or command lines.
2953 [Steve Henson]
2954
2955 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
2956 message callback and prints the results. Needs compile time option
2957 "enable-ssl-trace". New options to s_client and s_server to enable
2958 tracing.
2959 [Steve Henson]
2960
2961 *) New ctrl and macro to retrieve supported points extensions.
2962 Print out extension in s_server and s_client.
2963 [Steve Henson]
2964
2965 *) New functions to retrieve certificate signature and signature
2966 OID NID.
2967 [Steve Henson]
2968
2969 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
2970 client to OpenSSL.
2971 [Steve Henson]
2972
2973 *) New Suite B modes for TLS code. These use and enforce the requirements
2974 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
2975 only use Suite B curves. The Suite B modes can be set by using the
2976 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
2977 [Steve Henson]
2978
2979 *) New chain verification flags for Suite B levels of security. Check
2980 algorithms are acceptable when flags are set in X509_verify_cert.
2981 [Steve Henson]
2982
2983 *) Make tls1_check_chain return a set of flags indicating checks passed
2984 by a certificate chain. Add additional tests to handle client
2985 certificates: checks for matching certificate type and issuer name
2986 comparison.
2987 [Steve Henson]
2988
2989 *) If an attempt is made to use a signature algorithm not in the peer
2990 preference list abort the handshake. If client has no suitable
2991 signature algorithms in response to a certificate request do not
2992 use the certificate.
2993 [Steve Henson]
2994
2995 *) If server EC tmp key is not in client preference list abort handshake.
2996 [Steve Henson]
2997
2998 *) Add support for certificate stores in CERT structure. This makes it
2999 possible to have different stores per SSL structure or one store in
d5e86796 3000 the parent SSL_CTX. Include distinct stores for certificate chain
4dc83677 3001 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
60250017 3002 to build and store a certificate chain in CERT structure: returning
4dc83677
BM
3003 an error if the chain cannot be built: this will allow applications
3004 to test if a chain is correctly configured.
3005
3006 Note: if the CERT based stores are not set then the parent SSL_CTX
3007 store is used to retain compatibility with existing behaviour.
3008
3009 [Steve Henson]
3010
3011 *) New function ssl_set_client_disabled to set a ciphersuite disabled
3012 mask based on the current session, check mask when sending client
3013 hello and checking the requested ciphersuite.
3014 [Steve Henson]
3015
3016 *) New ctrls to retrieve and set certificate types in a certificate
3017 request message. Print out received values in s_client. If certificate
3018 types is not set with custom values set sensible values based on
3019 supported signature algorithms.
3020 [Steve Henson]
3021
3022 *) Support for distinct client and server supported signature algorithms.
3023 [Steve Henson]
3024
3025 *) Add certificate callback. If set this is called whenever a certificate
3026 is required by client or server. An application can decide which
3027 certificate chain to present based on arbitrary criteria: for example
3028 supported signature algorithms. Add very simple example to s_server.
3029 This fixes many of the problems and restrictions of the existing client
3030 certificate callback: for example you can now clear an existing
3031 certificate and specify the whole chain.
3032 [Steve Henson]
3033
3034 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
7f111b8b 3035 the certificate can be used for (if anything). Set valid_flags field
4dc83677
BM
3036 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
3037 to have similar checks in it.
3038
3039 Add new "cert_flags" field to CERT structure and include a "strict mode".
3040 This enforces some TLS certificate requirements (such as only permitting
3041 certificate signature algorithms contained in the supported algorithms
3042 extension) which some implementations ignore: this option should be used
3043 with caution as it could cause interoperability issues.
3044 [Steve Henson]
3045
3046 *) Update and tidy signature algorithm extension processing. Work out
3047 shared signature algorithms based on preferences and peer algorithms
3048 and print them out in s_client and s_server. Abort handshake if no
3049 shared signature algorithms.
3050 [Steve Henson]
3051
3052 *) Add new functions to allow customised supported signature algorithms
3053 for SSL and SSL_CTX structures. Add options to s_client and s_server
3054 to support them.
3055 [Steve Henson]
3056
3057 *) New function SSL_certs_clear() to delete all references to certificates
3058 from an SSL structure. Before this once a certificate had been added
3059 it couldn't be removed.
3060 [Steve Henson]
3061
3062 *) Integrate hostname, email address and IP address checking with certificate
d5e86796 3063 verification. New verify options supporting checking in openssl utility.
4dc83677
BM
3064 [Steve Henson]
3065
3066 *) Fixes and wildcard matching support to hostname and email checking
3067 functions. Add manual page.
3068 [Florian Weimer (Red Hat Product Security Team)]
3069
3070 *) New functions to check a hostname email or IP address against a
3071 certificate. Add options x509 utility to print results of checks against
3072 a certificate.
3073 [Steve Henson]
3074
3075 *) Fix OCSP checking.
3076 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
3077
7f111b8b 3078 *) Initial experimental support for explicitly trusted non-root CAs.
cdf84b71
BM
3079 OpenSSL still tries to build a complete chain to a root but if an
3080 intermediate CA has a trust setting included that is used. The first
3081 setting is used: whether to trust (e.g., -addtrust option to the x509
3082 utility) or reject.
3083 [Steve Henson]
4dc83677
BM
3084
3085 *) Add -trusted_first option which attempts to find certificates in the
3086 trusted store even if an untrusted chain is also supplied.
3087 [Steve Henson]
0e1f390b 3088
b8c59291
AP
3089 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
3090 platform support for Linux and Android.
3091 [Andy Polyakov]
3092
0e1f390b
AP
3093 *) Support for linux-x32, ILP32 environment in x86_64 framework.
3094 [Andy Polyakov]
3095
0e1f390b
AP
3096 *) Experimental multi-implementation support for FIPS capable OpenSSL.
3097 When in FIPS mode the approved implementations are used as normal,
3098 when not in FIPS mode the internal unapproved versions are used instead.
3099 This means that the FIPS capable OpenSSL isn't forced to use the
14e96192 3100 (often lower performance) FIPS implementations outside FIPS mode.
0e1f390b
AP
3101 [Steve Henson]
3102
3103 *) Transparently support X9.42 DH parameters when calling
3104 PEM_read_bio_DHparameters. This means existing applications can handle
3105 the new parameter format automatically.
3106 [Steve Henson]
3107
3108 *) Initial experimental support for X9.42 DH parameter format: mainly
3109 to support use of 'q' parameter for RFC5114 parameters.
3110 [Steve Henson]
3111
3112 *) Add DH parameters from RFC5114 including test data to dhtest.
3113 [Steve Henson]
3114
3115 *) Support for automatic EC temporary key parameter selection. If enabled
3116 the most preferred EC parameters are automatically used instead of
3117 hardcoded fixed parameters. Now a server just has to call:
3118 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
3119 support ECDH and use the most appropriate parameters.
3120 [Steve Henson]
3121
3122 *) Enhance and tidy EC curve and point format TLS extension code. Use
3123 static structures instead of allocation if default values are used.
3124 New ctrls to set curves we wish to support and to retrieve shared curves.
3125 Print out shared curves in s_server. New options to s_server and s_client
3126 to set list of supported curves.
3127 [Steve Henson]
3128
7f111b8b 3129 *) New ctrls to retrieve supported signature algorithms and
0e1f390b
AP
3130 supported curve values as an array of NIDs. Extend openssl utility
3131 to print out received values.
3132 [Steve Henson]
3133
3134 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
3135 between NIDs and the more common NIST names such as "P-256". Enhance
3136 ecparam utility and ECC method to recognise the NIST names for curves.
3137 [Steve Henson]
3138
3139 *) Enhance SSL/TLS certificate chain handling to support different
3140 chains for each certificate instead of one chain in the parent SSL_CTX.
3141 [Steve Henson]
3142
3143 *) Support for fixed DH ciphersuite client authentication: where both
3144 server and client use DH certificates with common parameters.
3145 [Steve Henson]
3146
3147 *) Support for fixed DH ciphersuites: those requiring DH server
3148 certificates.
3149 [Steve Henson]
3150
5f85f64f
EK
3151 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
3152 the certificate.
3153 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
3154 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
3155 X509_CINF_get_signature were reverted post internal team review.
3156
bdc234f3
MC
3157 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
3158
3159 *) Build fixes for the Windows and OpenVMS platforms
3160 [Matt Caswell and Richard Levitte]
3161
3162 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
3163
3164 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
3165 message can cause a segmentation fault in OpenSSL due to a NULL pointer
3166 dereference. This could lead to a Denial Of Service attack. Thanks to
3167 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
3168 (CVE-2014-3571)
3169 [Steve Henson]
3170
3171 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
3172 dtls1_buffer_record function under certain conditions. In particular this
3173 could occur if an attacker sent repeated DTLS records with the same
3174 sequence number but for the next epoch. The memory leak could be exploited
3175 by an attacker in a Denial of Service attack through memory exhaustion.
3176 Thanks to Chris Mueller for reporting this issue.
3177 (CVE-2015-0206)
3178 [Matt Caswell]
3179
3180 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
3181 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
3182 method would be set to NULL which could later result in a NULL pointer
3183 dereference. Thanks to Frank Schmirler for reporting this issue.
3184 (CVE-2014-3569)
3185 [Kurt Roeckx]
d663df23 3186
b15f8769
DSH
3187 *) Abort handshake if server key exchange message is omitted for ephemeral
3188 ECDH ciphersuites.
3189
4138e388
DSH
3190 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
3191 reporting this issue.
b15f8769
DSH
3192 (CVE-2014-3572)
3193 [Steve Henson]
3194
ce325c60
DSH
3195 *) Remove non-export ephemeral RSA code on client and server. This code
3196 violated the TLS standard by allowing the use of temporary RSA keys in
3197 non-export ciphersuites and could be used by a server to effectively
3198 downgrade the RSA key length used to a value smaller than the server
4138e388
DSH
3199 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
3200 INRIA or reporting this issue.
ce325c60
DSH
3201 (CVE-2015-0204)
3202 [Steve Henson]
3203
bdc234f3
MC
3204 *) Fixed issue where DH client certificates are accepted without verification.
3205 An OpenSSL server will accept a DH certificate for client authentication
3206 without the certificate verify message. This effectively allows a client to
3207 authenticate without the use of a private key. This only affects servers
3208 which trust a client certificate authority which issues certificates
3209 containing DH keys: these are extremely rare and hardly ever encountered.
3210 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
3211 this issue.
3212 (CVE-2015-0205)
3213 [Steve Henson]
3214
61aa44ca
AL
3215 *) Ensure that the session ID context of an SSL is updated when its
3216 SSL_CTX is updated via SSL_set_SSL_CTX.
3217
3218 The session ID context is typically set from the parent SSL_CTX,
3219 and can vary with the CTX.
3220 [Adam Langley]
3221
684400ce
DSH
3222 *) Fix various certificate fingerprint issues.
3223
3224 By using non-DER or invalid encodings outside the signed portion of a
3225 certificate the fingerprint can be changed without breaking the signature.
3226 Although no details of the signed portion of the certificate can be changed
3227 this can cause problems with some applications: e.g. those using the
3228 certificate fingerprint for blacklists.
3229
3230 1. Reject signatures with non zero unused bits.
3231
3232 If the BIT STRING containing the signature has non zero unused bits reject
3233 the signature. All current signature algorithms require zero unused bits.
3234
3235 2. Check certificate algorithm consistency.
3236
3237 Check the AlgorithmIdentifier inside TBS matches the one in the
3238 certificate signature. NB: this will result in signature failure
3239 errors for some broken certificates.
3240
3241 Thanks to Konrad Kraszewski from Google for reporting this issue.
3242
3243 3. Check DSA/ECDSA signatures use DER.
3244
60250017 3245 Re-encode DSA/ECDSA signatures and compare with the original received
684400ce
DSH
3246 signature. Return an error if there is a mismatch.
3247
3248 This will reject various cases including garbage after signature
3249 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
3250 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
3251 (negative or with leading zeroes).
3252
3253 Further analysis was conducted and fixes were developed by Stephen Henson
3254 of the OpenSSL core team.
3255
3256 (CVE-2014-8275)
3257 [Steve Henson]
3258
bdc234f3
MC
3259 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
3260 results on some platforms, including x86_64. This bug occurs at random
3261 with a very low probability, and is not known to be exploitable in any
3262 way, though its exact impact is difficult to determine. Thanks to Pieter
3263 Wuille (Blockstream) who reported this issue and also suggested an initial
3264 fix. Further analysis was conducted by the OpenSSL development team and
3265 Adam Langley of Google. The final fix was developed by Andy Polyakov of
3266 the OpenSSL core team.
3267 (CVE-2014-3570)
3268 [Andy Polyakov]
3269
9e189b9d
DB
3270 *) Do not resume sessions on the server if the negotiated protocol
3271 version does not match the session's version. Resuming with a different
3272 version, while not strictly forbidden by the RFC, is of questionable
3273 sanity and breaks all known clients.
053fa39a 3274 [David Benjamin, Emilia Käsper]
9e189b9d 3275
e94a6c0e
EK
3276 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
3277 early CCS messages during renegotiation. (Note that because
3278 renegotiation is encrypted, this early CCS was not exploitable.)
053fa39a 3279 [Emilia Käsper]
e94a6c0e 3280
d663df23
EK
3281 *) Tighten client-side session ticket handling during renegotiation:
3282 ensure that the client only accepts a session ticket if the server sends
3283 the extension anew in the ServerHello. Previously, a TLS client would
3284 reuse the old extension state and thus accept a session ticket if one was
3285 announced in the initial ServerHello.
de2c7504
EK
3286
3287 Similarly, ensure that the client requires a session ticket if one
3288 was advertised in the ServerHello. Previously, a TLS client would
3289 ignore a missing NewSessionTicket message.
053fa39a 3290 [Emilia Käsper]
d663df23 3291
18a2d293
EK
3292 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
3293
3294 *) SRTP Memory Leak.
3295
3296 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
3297 sends a carefully crafted handshake message, to cause OpenSSL to fail
3298 to free up to 64k of memory causing a memory leak. This could be
3299 exploited in a Denial Of Service attack. This issue affects OpenSSL
3300 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
3301 whether SRTP is used or configured. Implementations of OpenSSL that
3302 have been compiled with OPENSSL_NO_SRTP defined are not affected.
3303
3304 The fix was developed by the OpenSSL team.
3305 (CVE-2014-3513)
3306 [OpenSSL team]
3307
3308 *) Session Ticket Memory Leak.
3309
3310 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
3311 integrity of that ticket is first verified. In the event of a session
3312 ticket integrity check failing, OpenSSL will fail to free memory
3313 causing a memory leak. By sending a large number of invalid session
3314 tickets an attacker could exploit this issue in a Denial Of Service
3315 attack.
3316 (CVE-2014-3567)
3317 [Steve Henson]
3318
3319 *) Build option no-ssl3 is incomplete.
3320
3321 When OpenSSL is configured with "no-ssl3" as a build option, servers
3322 could accept and complete a SSL 3.0 handshake, and clients could be
3323 configured to send them.
3324 (CVE-2014-3568)
3325 [Akamai and the OpenSSL team]
3326
3327 *) Add support for TLS_FALLBACK_SCSV.
3328 Client applications doing fallback retries should call
3329 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
3330 (CVE-2014-3566)
3331 [Adam Langley, Bodo Moeller]
38c65481 3332
1cfd255c 3333 *) Add additional DigestInfo checks.
7f111b8b 3334
60250017 3335 Re-encode DigestInto in DER and check against the original when
7c477625
DSH
3336 verifying RSA signature: this will reject any improperly encoded
3337 DigestInfo structures.
1cfd255c 3338
7c477625 3339 Note: this is a precautionary measure and no attacks are currently known.
1cfd255c
DSH
3340
3341 [Steve Henson]
3342
49b0dfc5
EK
3343 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
3344
3345 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
3346 SRP code can be overrun an internal buffer. Add sanity check that
3347 g, A, B < N to SRP code.
3348
3349 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
3350 Group for discovering this issue.
3351 (CVE-2014-3512)
3352 [Steve Henson]
3353
3354 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
3355 TLS 1.0 instead of higher protocol versions when the ClientHello message
3356 is badly fragmented. This allows a man-in-the-middle attacker to force a
3357 downgrade to TLS 1.0 even if both the server and the client support a
3358 higher protocol version, by modifying the client's TLS records.
3359
3360 Thanks to David Benjamin and Adam Langley (Google) for discovering and
3361 researching this issue.
3362 (CVE-2014-3511)
3363 [David Benjamin]
3364
3365 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
3366 to a denial of service attack. A malicious server can crash the client
3367 with a null pointer dereference (read) by specifying an anonymous (EC)DH
3368 ciphersuite and sending carefully crafted handshake messages.
3369
053fa39a 3370 Thanks to Felix Gröbert (Google) for discovering and researching this
49b0dfc5
EK
3371 issue.
3372 (CVE-2014-3510)
053fa39a 3373 [Emilia Käsper]
49b0dfc5
EK
3374
3375 *) By sending carefully crafted DTLS packets an attacker could cause openssl
3376 to leak memory. This can be exploited through a Denial of Service attack.
3377 Thanks to Adam Langley for discovering and researching this issue.
3378 (CVE-2014-3507)
3379 [Adam Langley]
3380
3381 *) An attacker can force openssl to consume large amounts of memory whilst
3382 processing DTLS handshake messages. This can be exploited through a
3383 Denial of Service attack.
3384 Thanks to Adam Langley for discovering and researching this issue.
3385 (CVE-2014-3506)
3386 [Adam Langley]
3387
3388 *) An attacker can force an error condition which causes openssl to crash
3389 whilst processing DTLS packets due to memory being freed twice. This
3390 can be exploited through a Denial of Service attack.
5e93e5fc 3391 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
49b0dfc5
EK
3392 this issue.
3393 (CVE-2014-3505)
3394 [Adam Langley]
3395
3396 *) If a multithreaded client connects to a malicious server using a resumed
3397 session and the server sends an ec point format extension it could write
3398 up to 255 bytes to freed memory.
3399
3400 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
3401 issue.
3402 (CVE-2014-3509)
3403 [Gabor Tyukasz]
3404
3405 *) A malicious server can crash an OpenSSL client with a null pointer
3406 dereference (read) by specifying an SRP ciphersuite even though it was not
3407 properly negotiated with the client. This can be exploited through a
3408 Denial of Service attack.
3409
053fa39a 3410 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
49b0dfc5
EK
3411 discovering and researching this issue.
3412 (CVE-2014-5139)
3413 [Steve Henson]
3414
3415 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
3416 X509_name_oneline, X509_name_print_ex et al. to leak some information
3417 from the stack. Applications may be affected if they echo pretty printing
3418 output to the attacker.
3419
3420 Thanks to Ivan Fratric (Google) for discovering this issue.
3421 (CVE-2014-3508)
053fa39a 3422 [Emilia Käsper, and Steve Henson]
49b0dfc5
EK
3423
3424 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3425 for corner cases. (Certain input points at infinity could lead to
3426 bogus results, with non-infinity inputs mapped to infinity too.)
3427 [Bodo Moeller]
3428
7c477625
DSH
3429 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
3430
38c65481
BM
3431 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
3432 handshake can force the use of weak keying material in OpenSSL
3433 SSL/TLS clients and servers.
3434
3435 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
3436 researching this issue. (CVE-2014-0224)
3437 [KIKUCHI Masashi, Steve Henson]
3438
3439 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
3440 OpenSSL DTLS client the code can be made to recurse eventually crashing
3441 in a DoS attack.
3442
3443 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
3444 (CVE-2014-0221)
3445 [Imre Rad, Steve Henson]
3446
3447 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
3448 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
3449 client or server. This is potentially exploitable to run arbitrary
3450 code on a vulnerable client or server.
3451
053fa39a
RL
3452 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
3453 [Jüri Aedla, Steve Henson]
38c65481
BM
3454
3455 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
3456 are subject to a denial of service attack.
3457
053fa39a 3458 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
38c65481 3459 this issue. (CVE-2014-3470)
053fa39a 3460 [Felix Gröbert, Ivan Fratric, Steve Henson]
38c65481
BM
3461
3462 *) Harmonize version and its documentation. -f flag is used to display
3463 compilation flags.
3464 [mancha <mancha1@zoho.com>]
3465
3466 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
3467 in i2d_ECPrivateKey.
3468 [mancha <mancha1@zoho.com>]
3469
3470 *) Fix some double frees. These are not thought to be exploitable.
3471 [mancha <mancha1@zoho.com>]
3472
3473 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
3474
3475 *) A missing bounds check in the handling of the TLS heartbeat extension
3476 can be used to reveal up to 64k of memory to a connected client or
3477 server.
3478
3479 Thanks for Neel Mehta of Google Security for discovering this bug and to
3480 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3481 preparing the fix (CVE-2014-0160)
3482 [Adam Langley, Bodo Moeller]
3483
3484 *) Fix for the attack described in the paper "Recovering OpenSSL
3485 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3486 by Yuval Yarom and Naomi Benger. Details can be obtained from:
3487 http://eprint.iacr.org/2014/140
3488
3489 Thanks to Yuval Yarom and Naomi Benger for discovering this
3490 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3491 [Yuval Yarom and Naomi Benger]
3492
3493 *) TLS pad extension: draft-agl-tls-padding-03
3494
3495 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3496 TLS client Hello record length value would otherwise be > 255 and
3497 less that 512 pad with a dummy extension containing zeroes so it
3498 is at least 512 bytes long.
3499
3500 [Adam Langley, Steve Henson]
3501
3502 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3503
7f111b8b 3504 *) Fix for TLS record tampering bug. A carefully crafted invalid
38c65481
BM
3505 handshake could crash OpenSSL with a NULL pointer exception.
3506 Thanks to Anton Johansson for reporting this issues.
3507 (CVE-2013-4353)
3508
3509 *) Keep original DTLS digest and encryption contexts in retransmission
3510 structures so we can use the previous session parameters if they need
3511 to be resent. (CVE-2013-6450)
3512 [Steve Henson]
3513
3514 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3515 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3516 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
3517 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
3518 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3519 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3520 [Rob Stradling, Adam Langley]
3521
4dc83677
BM
3522 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3523
3524 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3525 supporting platforms or when small records were transferred.
3526 [Andy Polyakov, Steve Henson]
3527
3528 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3529
3530 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3531
7f111b8b 3532 This addresses the flaw in CBC record processing discovered by
4dc83677 3533 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
7f111b8b 3534 at: http://www.isg.rhul.ac.uk/tls/
4dc83677
BM
3535
3536 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3537 Security Group at Royal Holloway, University of London
3538 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
053fa39a 3539 Emilia Käsper for the initial patch.
4dc83677 3540 (CVE-2013-0169)
053fa39a 3541 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
4dc83677
BM
3542
3543 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3544 ciphersuites which can be exploited in a denial of service attack.
3545 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3546 and detecting this bug and to Wolfgang Ettlinger
3547 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3548 (CVE-2012-2686)
3549 [Adam Langley]
3550
3551 *) Return an error when checking OCSP signatures when key is NULL.
3552 This fixes a DoS attack. (CVE-2013-0166)
3553 [Steve Henson]
3554
3555 *) Make openssl verify return errors.
3556 [Chris Palmer <palmer@google.com> and Ben Laurie]
3557
3558 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
3559 the right response is stapled. Also change SSL_get_certificate()
3560 so it returns the certificate actually sent.
3561 See http://rt.openssl.org/Ticket/Display.html?id=2836.
3562 [Rob Stradling <rob.stradling@comodo.com>]
c3b13033 3563
4242a090
DSH
3564 *) Fix possible deadlock when decoding public keys.
3565 [Steve Henson]
3566
c3b13033
DSH
3567 *) Don't use TLS 1.0 record version number in initial client hello
3568 if renegotiating.
3569 [Steve Henson]
3570
3571 Changes between 1.0.1b and 1.0.1c [10 May 2012]
225055c3 3572
c46ecc3a 3573 *) Sanity check record length before skipping explicit IV in TLS
4dc83677 3574 1.2, 1.1 and DTLS to fix DoS attack.
c46ecc3a
DSH
3575
3576 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
3577 fuzzing as a service testing platform.
3578 (CVE-2012-2333)
3579 [Steve Henson]
3580
225055c3
DSH
3581 *) Initialise tkeylen properly when encrypting CMS messages.
3582 Thanks to Solar Designer of Openwall for reporting this issue.
3583 [Steve Henson]
0e1f390b 3584
a7086099
DSH
3585 *) In FIPS mode don't try to use composite ciphers as they are not
3586 approved.
3587 [Steve Henson]
0e1f390b 3588
a7086099 3589 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
0e1f390b 3590
396f8b71 3591 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
43d5b4ff
DSH
3592 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
3593 mean any application compiled against OpenSSL 1.0.0 headers setting
46f4e1be 3594 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
396f8b71 3595 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
43d5b4ff
DSH
3596 0x10000000L Any application which was previously compiled against
3597 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
396f8b71
AP
3598 will need to be recompiled as a result. Letting be results in
3599 inability to disable specifically TLS 1.1 and in client context,
3600 in unlike event, limit maximum offered version to TLS 1.0 [see below].
43d5b4ff
DSH
3601 [Steve Henson]
3602
46f4e1be 3603 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
f2ad3582
AP
3604 disable just protocol X, but all protocols above X *if* there are
3605 protocols *below* X still enabled. In more practical terms it means
3606 that if application wants to disable TLS1.0 in favor of TLS1.1 and
3607 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
a2b21191
AP
3608 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
3609 client side.
f2ad3582
AP
3610 [Andy Polyakov]
3611
d9a9d10f
DSH
3612 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
3613
3614 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
3615 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
3616 in CRYPTO_realloc_clean.
3617
3618 Thanks to Tavis Ormandy, Google Security Team, for discovering this
3619 issue and to Adam Langley <agl@chromium.org> for fixing it.
3620 (CVE-2012-2110)
3621 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
82c5ac45 3622
d3ddf022
BM
3623 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
3624 [Adam Langley]
3625
800e1cd9 3626 *) Workarounds for some broken servers that "hang" if a client hello
4dc83677
BM
3627 record length exceeds 255 bytes.
3628
800e1cd9
DSH
3629 1. Do not use record version number > TLS 1.0 in initial client
3630 hello: some (but not all) hanging servers will now work.
3631 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
87411f05 3632 the number of ciphers sent in the client hello. This should be
800e1cd9
DSH
3633 set to an even number, such as 50, for example by passing:
3634 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
3635 Most broken servers should now work.
3636 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
87411f05 3637 TLS 1.2 client support entirely.
43d5b4ff 3638 [Steve Henson]
800e1cd9 3639
82c5ac45
AP
3640 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
3641 [Andy Polyakov]
3642
3643 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
3644
3645 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
3646 STRING form instead of a DigestInfo.
3647 [Steve Henson]
3ddc06f0 3648
83cb7c46
DSH
3649 *) The format used for MDC2 RSA signatures is inconsistent between EVP
3650 and the RSA_sign/RSA_verify functions. This was made more apparent when
3651 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7f111b8b 3652 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
83cb7c46
DSH
3653 the correct format in RSA_verify so both forms transparently work.
3654 [Steve Henson]
3655
f4e11693
DSH
3656 *) Some servers which support TLS 1.0 can choke if we initially indicate
3657 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
14e96192 3658 encrypted premaster secret. As a workaround use the maximum permitted
f4e11693
DSH
3659 client version in client hello, this should keep such servers happy
3660 and still work with previous versions of OpenSSL.
3661 [Steve Henson]
3662
4817504d
DSH
3663 *) Add support for TLS/DTLS heartbeats.
3664 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3665
0b9f5ef8
DSH
3666 *) Add support for SCTP.
3667 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3668
ad89bf78
DSH
3669 *) Improved PRNG seeding for VOS.
3670 [Paul Green <Paul.Green@stratus.com>]
3671
e75440d2
AP
3672 *) Extensive assembler packs updates, most notably:
3673
87411f05
DMSP
3674 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
3675 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
3676 - x86_64: bit-sliced AES implementation;
3677 - ARM: NEON support, contemporary platforms optimizations;
3678 - s390x: z196 support;
3679 - *: GHASH and GF(2^m) multiplication implementations;
e75440d2
AP
3680
3681 [Andy Polyakov]
3682
188c53f7
DSH
3683 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
3684 (removal of unnecessary code)
3685 [Peter Sylvester <peter.sylvester@edelweb.fr>]
3686
a7c71d89
BM
3687 *) Add TLS key material exporter from RFC 5705.
3688 [Eric Rescorla]
3689
3690 *) Add DTLS-SRTP negotiation from RFC 5764.
3691 [Eric Rescorla]
3692
3693 *) Add Next Protocol Negotiation,
3694 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
3695 disabled with a no-npn flag to config or Configure. Code donated
3696 by Google.
3697 [Adam Langley <agl@google.com> and Ben Laurie]
3698
3e00b4c9
BM
3699 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
3700 NIST-P256, NIST-P521, with constant-time single point multiplication on
3701 typical inputs. Compiler support for the nonstandard type __uint128_t is
e0d6132b
BM
3702 required to use this (present in gcc 4.4 and later, for 64-bit builds).
3703 Code made available under Apache License version 2.0.
3e00b4c9 3704
e0d6132b
BM
3705 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
3706 line to include this in your build of OpenSSL, and run "make depend" (or
3707 "make update"). This enables the following EC_METHODs:
3e00b4c9
BM
3708
3709 EC_GFp_nistp224_method()
3710 EC_GFp_nistp256_method()
3711 EC_GFp_nistp521_method()
3712
3713 EC_GROUP_new_by_curve_name() will automatically use these (while
3714 EC_GROUP_new_curve_GFp() currently prefers the more flexible
3715 implementations).
053fa39a 3716 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3e00b4c9 3717
3ddc06f0
BM
3718 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
3719 all platforms. Move ssize_t definition from e_os.h to the public
3720 header file e_os2.h as it now appears in public header file cms.h
3721 [Steve Henson]
3722
be449448 3723 *) New -sigopt option to the ca, req and x509 utilities. Additional
4c623cdd 3724 signature parameters can be passed using this option and in
7f111b8b 3725 particular PSS.
4c623cdd
DSH
3726 [Steve Henson]
3727
f26cf995 3728 *) Add RSA PSS signing function. This will generate and set the
17c63d1c
DSH
3729 appropriate AlgorithmIdentifiers for PSS based on those in the
3730 corresponding EVP_MD_CTX structure. No application support yet.
3731 [Steve Henson]
3732
85522a07
DSH
3733 *) Support for companion algorithm specific ASN1 signing routines.
3734 New function ASN1_item_sign_ctx() signs a pre-initialised
3735 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
3736 the appropriate parameters.
3737 [Steve Henson]
3738
31904ecd
DSH
3739 *) Add new algorithm specific ASN1 verification initialisation function
3740 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
3741 handling will be the same no matter what EVP_PKEY_METHOD is used.
3742 Add a PSS handler to support verification of PSS signatures: checked
3743 against a number of sample certificates.
3744 [Steve Henson]
3745
3746 *) Add signature printing for PSS. Add PSS OIDs.
ff04bbe3 3747 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
fa1ba589 3748
ff04bbe3 3749 *) Add algorithm specific signature printing. An individual ASN1 method
7f111b8b 3750 can now print out signatures instead of the standard hex dump.
ff04bbe3
DSH
3751
3752 More complex signatures (e.g. PSS) can print out more meaningful
3753 information. Include DSA version that prints out the signature
3754 parameters r, s.
fa1ba589
DSH
3755 [Steve Henson]
3756
ccbb9bad
DSH
3757 *) Password based recipient info support for CMS library: implementing
3758 RFC3211.
d2a53c22
DSH
3759 [Steve Henson]
3760
3d63b396
DSH
3761 *) Split password based encryption into PBES2 and PBKDF2 functions. This
3762 neatly separates the code into cipher and PBE sections and is required
3763 for some algorithms that split PBES2 into separate pieces (such as
3764 password based CMS).
18e503f3
DSH
3765 [Steve Henson]
3766
c519e89f
BM
3767 *) Session-handling fixes:
3768 - Fix handling of connections that are resuming with a session ID,
3769 but also support Session Tickets.
3770 - Fix a bug that suppressed issuing of a new ticket if the client
3771 presented a ticket with an expired session.
3772 - Try to set the ticket lifetime hint to something reasonable.
3773 - Make tickets shorter by excluding irrelevant information.
3774 - On the client side, don't ignore renewed tickets.
3775 [Adam Langley, Bodo Moeller (Google)]
3776
612fcfbd
BM
3777 *) Fix PSK session representation.
3778 [Bodo Moeller]
3779
acb4ab34 3780 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
c608171d
AP
3781
3782 This work was sponsored by Intel.
3783 [Andy Polyakov]
3784
acb4ab34
BM
3785 *) Add GCM support to TLS library. Some custom code is needed to split
3786 the IV between the fixed (from PRF) and explicit (from TLS record)
7f111b8b 3787 portions. This adds all GCM ciphersuites supported by RFC5288 and
14e96192 3788 RFC5289. Generalise some AES* cipherstrings to include GCM and
acb4ab34
BM
3789 add a special AESGCM string for GCM only.
3790 [Steve Henson]
3791
3792 *) Expand range of ctrls for AES GCM. Permit setting invocation
3793 field on decrypt and retrieval of invocation field only on encrypt.
3794 [Steve Henson]
3795
3796 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
3797 As required by RFC5289 these ciphersuites cannot be used if for
3798 versions of TLS earlier than 1.2.
3799 [Steve Henson]
3800
3801 *) For FIPS capable OpenSSL interpret a NULL default public key method
14e96192
CA
3802 as unset and return the appropriate default but do *not* set the default.
3803 This means we can return the appropriate method in applications that
3804 switch between FIPS and non-FIPS modes.
acb4ab34
BM
3805 [Steve Henson]
3806
e66cb363
BM
3807 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
3808 ENGINE is used then we cannot handle that in the FIPS module so we
3809 keep original code iff non-FIPS operations are allowed.
3810 [Steve Henson]
3811
8e855452
BM
3812 *) Add -attime option to openssl utilities.
3813 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
e66cb363
BM
3814
3815 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
3816 [Steve Henson]
3817
3818 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
3819 FIPS EC methods unconditionally for now.
3820 [Steve Henson]
3821
3822 *) New build option no-ec2m to disable characteristic 2 code.
3823 [Steve Henson]
3824
3825 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
3826 all cases can be covered as some introduce binary incompatibilities.
3827 [Steve Henson]
3828
3829 *) Redirect RSA operations to FIPS module including keygen,
3830 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
3831 [Steve Henson]
3832
3833 *) Add similar low level API blocking to ciphers.
3834 [Steve Henson]
3835
3836 *) Low level digest APIs are not approved in FIPS mode: any attempt
3837 to use these will cause a fatal error. Applications that *really* want
3838 to use them can use the private_* version instead.
3839 [Steve Henson]
3840
7f111b8b 3841 *) Redirect cipher operations to FIPS module for FIPS builds.
e66cb363
BM
3842 [Steve Henson]
3843
7f111b8b 3844 *) Redirect digest operations to FIPS module for FIPS builds.
e66cb363
BM
3845 [Steve Henson]
3846
3847 *) Update build system to add "fips" flag which will link in fipscanister.o
3848 for static and shared library builds embedding a signature if needed.
3849 [Steve Henson]
3850
3851 *) Output TLS supported curves in preference order instead of numerical
3852 order. This is currently hardcoded for the highest order curves first.
3853 This should be configurable so applications can judge speed vs strength.
3854 [Steve Henson]
3855
7f111b8b 3856 *) Add TLS v1.2 server support for client authentication.
e66cb363
BM
3857 [Steve Henson]
3858
3859 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
3860 and enable MD5.
3861 [Steve Henson]
3862
3863 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
3864 FIPS modules versions.
3865 [Steve Henson]
3866
3867 *) Add TLS v1.2 client side support for client authentication. Keep cache
3868 of handshake records longer as we don't know the hash algorithm to use
3869 until after the certificate request message is received.
3870 [Steve Henson]
3871
3872 *) Initial TLS v1.2 client support. Add a default signature algorithms
3873 extension including all the algorithms we support. Parse new signature
3874 format in client key exchange. Relax some ECC signing restrictions for
3875 TLS v1.2 as indicated in RFC5246.
3876 [Steve Henson]
3877
3878 *) Add server support for TLS v1.2 signature algorithms extension. Switch
3879 to new signature format when needed using client digest preference.
3880 All server ciphersuites should now work correctly in TLS v1.2. No client
3881 support yet and no support for client certificates.
3882 [Steve Henson]
3883
3884 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
3885 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
3886 ciphersuites. At present only RSA key exchange ciphersuites work with
3887 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
3888 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
3889 and version checking.
3890 [Steve Henson]
3891
3892 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
3893 with this defined it will not be affected by any changes to ssl internal
3894 structures. Add several utility functions to allow openssl application
3895 to work with OPENSSL_NO_SSL_INTERN defined.
3896 [Steve Henson]
3897
3e8fcd3d
RS
3898 *) A long standing patch to add support for SRP from EdelWeb (Peter
3899 Sylvester and Christophe Renou) was integrated.
3900 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
3901 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
3902 Ben Laurie]
f96ccf36 3903
f830c68f
DSH
3904 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
3905 [Steve Henson]
3906
44959ee4
DSH
3907 *) Permit abbreviated handshakes when renegotiating using the function
3908 SSL_renegotiate_abbreviated().
3909 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3910
7bbd0de8
DSH
3911 *) Add call to ENGINE_register_all_complete() to
3912 ENGINE_load_builtin_engines(), so some implementations get used
3913 automatically instead of needing explicit application support.
3914 [Steve Henson]
3915
f96ccf36
DSH
3916 *) Add support for TLS key exporter as described in RFC5705.
3917 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
3918
3919 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
3920 a few changes are required:
3921
3922 Add SSL_OP_NO_TLSv1_1 flag.
3923 Add TLSv1_1 methods.
3924 Update version checking logic to handle version 1.1.
3925 Add explicit IV handling (ported from DTLS code).
3926 Add command line options to s_client/s_server.
3927 [Steve Henson]
3928
82c5ac45
AP
3929 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
3930
3931 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
3932 in CMS and PKCS7 code. When RSA decryption fails use a random key for
3933 content decryption and always return the same error. Note: this attack
3934 needs on average 2^20 messages so it only affects automated senders. The
60250017 3935 old behaviour can be re-enabled in the CMS code by setting the
82c5ac45
AP
3936 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
3937 an MMA defence is not necessary.
3938 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
3939 this issue. (CVE-2012-0884)
3940 [Steve Henson]
206310c3 3941
7f111b8b 3942 *) Fix CVE-2011-4619: make sure we really are receiving a
206310c3
DSH
3943 client hello before rejecting multiple SGC restarts. Thanks to
3944 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
3945 [Steve Henson]
3946
855d2918
DSH
3947 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
3948
3949 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
3950 Thanks to Antonio Martin, Enterprise Secure Access Research and
3951 Development, Cisco Systems, Inc. for discovering this bug and
3952 preparing a fix. (CVE-2012-0050)
3953 [Antonio Martin]
3954
4d0bafb4 3955 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3ddc06f0 3956
e7455724
DSH
3957 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
3958 of the Vaudenay padding oracle attack on CBC mode encryption
3959 which enables an efficient plaintext recovery attack against
3960 the OpenSSL implementation of DTLS. Their attack exploits timing
3961 differences arising during decryption processing. A research
3962 paper describing this attack can be found at:
3963 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
3964 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3965 Security Group at Royal Holloway, University of London
3966 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
3967 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
3968 for preparing the fix. (CVE-2011-4108)
3969 [Robin Seggelmann, Michael Tuexen]
3970
27dfffd5
DSH
3971 *) Clear bytes used for block padding of SSL 3.0 records.
3972 (CVE-2011-4576)
3973 [Adam Langley (Google)]
3974
ac07bc86
DSH
3975 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
3976 Kadianakis <desnacked@gmail.com> for discovering this issue and
3977 Adam Langley for preparing the fix. (CVE-2011-4619)
2ec0497f
DSH
3978 [Adam Langley (Google)]
3979
3980 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
3981 [Andrey Kulikov <amdeich@gmail.com>]
3982
3983 *) Prevent malformed RFC3779 data triggering an assertion failure.
3984 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
3985 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
3986 [Rob Austein <sra@hactrn.net>]
3987
8e855452
BM
3988 *) Improved PRNG seeding for VOS.
3989 [Paul Green <Paul.Green@stratus.com>]
3990
19b0d0e7
BM
3991 *) Fix ssl_ciph.c set-up race.
3992 [Adam Langley (Google)]
3993
ea8c77a5 3994 *) Fix spurious failures in ecdsatest.c.
053fa39a 3995 [Emilia Käsper (Google)]
ea8c77a5 3996
390c5795
BM
3997 *) Fix the BIO_f_buffer() implementation (which was mixing different
3998 interpretations of the '..._len' fields).
3999 [Adam Langley (Google)]
4000
e5641d7f
BM
4001 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
4002 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
4003 threads won't reuse the same blinding coefficients.
4004
4005 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
4006 lock to call BN_BLINDING_invert_ex, and avoids one use of
4007 BN_BLINDING_update for each BN_BLINDING structure (previously,
4008 the last update always remained unused).
053fa39a 4009 [Emilia Käsper (Google)]
e5641d7f 4010
3ddc06f0
BM
4011 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
4012 [Bob Buckholz (Google)]
4013
4014 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
e66cb363 4015
0486cce6
DSH
4016 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
4017 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
4018 [Kaspar Brand <ossl@velox.ch>]
4019
e7928282 4020 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
0486cce6 4021 for multi-threaded use of ECDH. (CVE-2011-3210)
e7928282
BM
4022 [Adam Langley (Google)]
4023
837e1b68
BM
4024 *) Fix x509_name_ex_d2i memory leak on bad inputs.
4025 [Bodo Moeller]
4026
1f59a843
DSH
4027 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
4028 signature public key algorithm by using OID xref utilities instead.
4029 Before this you could only use some ECC ciphersuites with SHA1 only.
4030 [Steve Henson]
4031
e66cb363
BM
4032 *) Add protection against ECDSA timing attacks as mentioned in the paper
4033 by Billy Bob Brumley and Nicola Tuveri, see:
4034
87411f05 4035 http://eprint.iacr.org/2011/232.pdf
e66cb363
BM
4036
4037 [Billy Bob Brumley and Nicola Tuveri]
4038
c415adc2
BM
4039 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
4040
4041 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
4042 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
968062b7
DSH
4043
4044 *) Fix bug in string printing code: if *any* escaping is enabled we must
4045 escape the escape character (backslash) or the resulting string is
4046 ambiguous.
4047 [Steve Henson]
4048
4049 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
300b1d76 4050
88f2a4cf
BM
4051 *) Disable code workaround for ancient and obsolete Netscape browsers
4052 and servers: an attacker can use it in a ciphersuite downgrade attack.
4053 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
4054 [Steve Henson]
4055
300b1d76
DSH
4056 *) Fixed J-PAKE implementation error, originally discovered by
4057 Sebastien Martini, further info and confirmation from Stefan
4058 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
4059 [Ben Laurie]
4060
4061 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
223c59ea 4062
732d31be
DSH
4063 *) Fix extension code to avoid race conditions which can result in a buffer
4064 overrun vulnerability: resumed sessions must not be modified as they can
4065 be shared by multiple threads. CVE-2010-3864
9bda7458 4066 [Steve Henson]
732d31be 4067
223c59ea 4068 *) Fix WIN32 build system to correctly link an ENGINE directory into
7f111b8b 4069 a DLL.
223c59ea
DSH
4070 [Steve Henson]
4071
173350bc
BM
4072 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
4073
7f111b8b 4074 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3cbb15ee
DSH
4075 (CVE-2010-1633)
4076 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
acf20c7d 4077
173350bc 4078 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3d63b396 4079
c2bf7208
DSH
4080 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
4081 context. The operation can be customised via the ctrl mechanism in
4082 case ENGINEs want to include additional functionality.
4083 [Steve Henson]
4084
ba64ae6c
DSH
4085 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
4086 [Steve Henson]
4087
0e0c6821
DSH
4088 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
4089 output hashes compatible with older versions of OpenSSL.
4090 [Willy Weisz <weisz@vcpc.univie.ac.at>]
4091
e6f418bc
DSH
4092 *) Fix compression algorithm handling: if resuming a session use the
4093 compression algorithm of the resumed session instead of determining
4094 it from client hello again. Don't allow server to change algorithm.
4095 [Steve Henson]
4096
3d63b396
DSH
4097 *) Add load_crls() function to apps tidying load_certs() too. Add option
4098 to verify utility to allow additional CRLs to be included.
4099 [Steve Henson]
4100
4101 *) Update OCSP request code to permit adding custom headers to the request:
4102 some responders need this.
4103 [Steve Henson]
4104
a25f33d2
DSH
4105 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
4106 correctly.
4107 [Julia Lawall <julia@diku.dk>]
4108
17716680
DSH
4109 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
4110 needlessly dereferenced structures, used obsolete functions and
4111 didn't handle all updated verify codes correctly.
4112 [Steve Henson]
4113
480af99e 4114 *) Disable MD2 in the default configuration.
0e4bc563
DSH
4115 [Steve Henson]
4116
e30dd20c
DSH
4117 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
4118 indicate the initial BIO being pushed or popped. This makes it possible
4119 to determine whether the BIO is the one explicitly called or as a result
4120 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
4121 it handles reference counts correctly and doesn't zero out the I/O bio
4122 when it is not being explicitly popped. WARNING: applications which
4123 included workarounds for the old buggy behaviour will need to be modified
4124 or they could free up already freed BIOs.
4125 [Steve Henson]
4126
480af99e
BM
4127 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
4128 renaming to all platforms (within the 0.9.8 branch, this was
4129 done conditionally on Netware platforms to avoid a name clash).
c05353c5
DSH
4130 [Guenter <lists@gknw.net>]
4131
d741ccad
DSH
4132 *) Add ECDHE and PSK support to DTLS.
4133 [Michael Tuexen <tuexen@fh-muenster.de>]
4134
5f8f94a6
DSH
4135 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
4136 be used on C++.
4137 [Steve Henson]
4138
e5fa864f
DSH
4139 *) Add "missing" function EVP_MD_flags() (without this the only way to
4140 retrieve a digest flags is by accessing the structure directly. Update
4141 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
4142 or cipher is registered as in the "from" argument. Print out all
7f111b8b 4143 registered digests in the dgst usage message instead of manually
e5fa864f
DSH
4144 attempting to work them out.
4145 [Steve Henson]
4146
22c98d4a
DSH
4147 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
4148 this allows the use of compression and extensions. Change default cipher
4149 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
4150 by default unless an application cipher string requests it.
4151 [Steve Henson]
4152
14023fe3
DSH
4153 *) Alter match criteria in PKCS12_parse(). It used to try to use local
4154 key ids to find matching certificates and keys but some PKCS#12 files
4155 don't follow the (somewhat unwritten) rules and this strategy fails.
4156 Now just gather all certificates together and the first private key
4157 then look for the first certificate that matches the key.
4158 [Steve Henson]
4159
aaf35f11
DSH
4160 *) Support use of registered digest and cipher names for dgst and cipher
4161 commands instead of having to add each one as a special case. So now
4162 you can do:
4163
4164 openssl sha256 foo
4165
4166 as well as:
4167
4168 openssl dgst -sha256 foo
4169
4170 and this works for ENGINE based algorithms too.
4171
4172 [Steve Henson]
3ff55e96 4173
b6af2c7e
DSH
4174 *) Update Gost ENGINE to support parameter files.
4175 [Victor B. Wagner <vitus@cryptocom.ru>]
4176
7f111b8b 4177 *) Support GeneralizedTime in ca utility.
33ab2e31
DSH
4178 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
4179
c2c99e28
DSH
4180 *) Enhance the hash format used for certificate directory links. The new
4181 form uses the canonical encoding (meaning equivalent names will work
4182 even if they aren't identical) and uses SHA1 instead of MD5. This form
4183 is incompatible with the older format and as a result c_rehash should
4184 be used to rebuild symbolic links.
4185 [Steve Henson]
4186
8125d9f9
DSH
4187 *) Make PKCS#8 the default write format for private keys, replacing the
4188 traditional format. This form is standardised, more secure and doesn't
4189 include an implicit MD5 dependency.
4190 [Steve Henson]
4191
363bd0b4
DSH
4192 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
4193 committed to OpenSSL should pass this lot as a minimum.
4194 [Steve Henson]
4195
12bf56c0
DSH
4196 *) Add session ticket override functionality for use by EAP-FAST.
4197 [Jouni Malinen <j@w1.fi>]
4198
87d52468
DSH
4199 *) Modify HMAC functions to return a value. Since these can be implemented
4200 in an ENGINE errors can occur.
4201 [Steve Henson]
4202
1ea6472e
BL
4203 *) Type-checked OBJ_bsearch_ex.
4204 [Ben Laurie]
4205
babb3798
BL
4206 *) Type-checked OBJ_bsearch. Also some constification necessitated
4207 by type-checking. Still to come: TXT_DB, bsearch(?),
4208 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
4209 CONF_VALUE.
4210 [Ben Laurie]
babb3798 4211
87d3a0cd
DSH
4212 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
4213 seconds to a tm structure directly, instead of going through OS
4214 specific date routines. This avoids any issues with OS routines such
4215 as the year 2038 bug. New *_adj() functions for ASN1 time structures
4216 and X509_time_adj_ex() to cover the extended range. The existing
4217 X509_time_adj() is still usable and will no longer have any date issues.
4218 [Steve Henson]
4219
d43c4497
DSH
4220 *) Delta CRL support. New use deltas option which will attempt to locate
4221 and search any appropriate delta CRLs available.
4222
4223 This work was sponsored by Google.
4224 [Steve Henson]
4225
4b96839f
DSH
4226 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
4227 code and add additional score elements. Validate alternate CRL paths
4228 as part of the CRL checking and indicate a new error "CRL path validation
4229 error" in this case. Applications wanting additional details can use
4230 the verify callback and check the new "parent" field. If this is not
60250017 4231 NULL CRL path validation is taking place. Existing applications won't
4b96839f
DSH
4232 see this because it requires extended CRL support which is off by
4233 default.
4234
4235 This work was sponsored by Google.
4236 [Steve Henson]
4237
249a77f5
DSH
4238 *) Support for freshest CRL extension.
4239
4240 This work was sponsored by Google.
4241 [Steve Henson]
4242
d0fff69d
DSH
4243 *) Initial indirect CRL support. Currently only supported in the CRLs
4244 passed directly and not via lookup. Process certificate issuer
4245 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 4246 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
4247
4248 This work was sponsored by Google.
4249 [Steve Henson]
4250
9d84d4ed
DSH
4251 *) Add support for distinct certificate and CRL paths. The CRL issuer
4252 certificate is validated separately in this case. Only enabled if
4253 an extended CRL support flag is set: this flag will enable additional
4254 CRL functionality in future.
4255
4256 This work was sponsored by Google.
4257 [Steve Henson]
9d84d4ed 4258
002e66c0
DSH
4259 *) Add support for policy mappings extension.
4260
4261 This work was sponsored by Google.
4262 [Steve Henson]
4263
e9746e03
DSH
4264 *) Fixes to pathlength constraint, self issued certificate handling,
4265 policy processing to align with RFC3280 and PKITS tests.
4266
4267 This work was sponsored by Google.
4268 [Steve Henson]
4269
4270 *) Support for name constraints certificate extension. DN, email, DNS
4271 and URI types are currently supported.
4272
4273 This work was sponsored by Google.
4274 [Steve Henson]
4275
4c329696
GT
4276 *) To cater for systems that provide a pointer-based thread ID rather
4277 than numeric, deprecate the current numeric thread ID mechanism and
4278 replace it with a structure and associated callback type. This
4279 mechanism allows a numeric "hash" to be extracted from a thread ID in
4280 either case, and on platforms where pointers are larger than 'long',
4281 mixing is done to help ensure the numeric 'hash' is usable even if it
4282 can't be guaranteed unique. The default mechanism is to use "&errno"
4283 as a pointer-based thread ID to distinguish between threads.
4284
4285 Applications that want to provide their own thread IDs should now use
4286 CRYPTO_THREADID_set_callback() to register a callback that will call
4287 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
4288
2ecd2ede
BM
4289 Note that ERR_remove_state() is now deprecated, because it is tied
4290 to the assumption that thread IDs are numeric. ERR_remove_state(0)
4291 to free the current thread's error state should be replaced by
4292 ERR_remove_thread_state(NULL).
4293
4c329696
GT
4294 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
4295 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
4296 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
4297 application was previously providing a numeric thread callback that
4298 was inappropriate for distinguishing threads, then uniqueness might
4299 have been obtained with &errno that happened immediately in the
4300 intermediate development versions of OpenSSL; this is no longer the
4301 case, the numeric thread callback will now override the automatic use
4302 of &errno.)
4303 [Geoff Thorpe, with help from Bodo Moeller]
4304
5cbd2033
DSH
4305 *) Initial support for different CRL issuing certificates. This covers a
4306 simple case where the self issued certificates in the chain exist and
4307 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
4308
4309 This work was sponsored by Google.
5cbd2033
DSH
4310 [Steve Henson]
4311
5ce278a7
BL
4312 *) Removed effectively defunct crypto/store from the build.
4313 [Ben Laurie]
4314
4315 *) Revamp of STACK to provide stronger type-checking. Still to come:
4316 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
4317 ASN1_STRING, CONF_VALUE.
4318 [Ben Laurie]
4319
8671b898
BL
4320 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
4321 RAM on SSL connections. This option can save about 34k per idle SSL.
4322 [Nick Mathewson]
4323
3c1d6bbc
BL
4324 *) Revamp of LHASH to provide stronger type-checking. Still to come:
4325 STACK, TXT_DB, bsearch, qsort.
4326 [Ben Laurie]
4327
8931b30d
DSH
4328 *) Initial support for Cryptographic Message Syntax (aka CMS) based
4329 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 4330 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
4331 encryptedData, envelopedData types included. Scripts to check against
4332 RFC4134 examples draft and interop and consistency checks of many
4333 content types and variants.
8931b30d
DSH
4334 [Steve Henson]
4335
3df93571 4336 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
4337 [Steve Henson]
4338
73980531
DSH
4339 *) Extend mk1mf to support importing of options and assembly language
4340 files from Configure script, currently only included in VC-WIN32.
4341 The assembly language rules can now optionally generate the source
4342 files from the associated perl scripts.
4343 [Steve Henson]
4344
0e1dba93
DSH
4345 *) Implement remaining functionality needed to support GOST ciphersuites.
4346 Interop testing has been performed using CryptoPro implementations.
4347 [Victor B. Wagner <vitus@cryptocom.ru>]
4348
0023adb4
AP
4349 *) s390x assembler pack.
4350 [Andy Polyakov]
4351
4c7c5ff6
AP
4352 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
4353 "family."
4354 [Andy Polyakov]
4355
761772d7
BM
4356 *) Implement Opaque PRF Input TLS extension as specified in
4357 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
4358 official specification yet and no extension type assignment by
4359 IANA exists, this extension (for now) will have to be explicitly
4360 enabled when building OpenSSL by providing the extension number
4361 to use. For example, specify an option
4362
4363 -DTLSEXT_TYPE_opaque_prf_input=0x9527
4364
4365 to the "config" or "Configure" script to enable the extension,
4366 assuming extension number 0x9527 (which is a completely arbitrary
4367 and unofficial assignment based on the MD5 hash of the Internet
4368 Draft). Note that by doing so, you potentially lose
4369 interoperability with other TLS implementations since these might
4370 be using the same extension number for other purposes.
4371
4372 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
4373 opaque PRF input value to use in the handshake. This will create
46f4e1be 4374 an internal copy of the length-'len' string at 'src', and will
761772d7
BM
4375 return non-zero for success.
4376
4377 To get more control and flexibility, provide a callback function
4378 by using
4379
4380 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
4381 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
4382
4383 where
4384
4385 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
4386 void *arg;
4387
4388 Callback function 'cb' will be called in handshakes, and is
4389 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
4390 Argument 'arg' is for application purposes (the value as given to
4391 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
4392 be provided to the callback function). The callback function
4393 has to return non-zero to report success: usually 1 to use opaque
4394 PRF input just if possible, or 2 to enforce use of the opaque PRF
4395 input. In the latter case, the library will abort the handshake
4396 if opaque PRF input is not successfully negotiated.
4397
4398 Arguments 'peerinput' and 'len' given to the callback function
4399 will always be NULL and 0 in the case of a client. A server will
4400 see the client's opaque PRF input through these variables if
4401 available (NULL and 0 otherwise). Note that if the server
4402 provides an opaque PRF input, the length must be the same as the
4403 length of the client's opaque PRF input.
4404
4405 Note that the callback function will only be called when creating
4406 a new session (session resumption can resume whatever was
4407 previously negotiated), and will not be called in SSL 2.0
4408 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
4409 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
4410 for applications that need to enforce opaque PRF input.
4411
4412 [Bodo Moeller]
4413
81025661 4414 *) Update ssl code to support digests other than SHA1+MD5 for handshake
7f111b8b 4415 MAC.
81025661
DSH
4416
4417 [Victor B. Wagner <vitus@cryptocom.ru>]
4418
6434abbf
DSH
4419 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4420 RFC4507bis. The encrypted ticket format is an encrypted encoded
4421 SSL_SESSION structure, that way new session features are automatically
4422 supported.
4423
ba0e826d
DSH
4424 If a client application caches session in an SSL_SESSION structure
4425 support is transparent because tickets are now stored in the encoded
4426 SSL_SESSION.
7f111b8b 4427
ba0e826d
DSH
4428 The SSL_CTX structure automatically generates keys for ticket
4429 protection in servers so again support should be possible
6434abbf
DSH
4430 with no application modification.
4431
4432 If a client or server wishes to disable RFC4507 support then the option
4433 SSL_OP_NO_TICKET can be set.
4434
4435 Add a TLS extension debugging callback to allow the contents of any client
4436 or server extensions to be examined.
ec5d7473
DSH
4437
4438 This work was sponsored by Google.
6434abbf
DSH
4439 [Steve Henson]
4440
3c07d3a3
DSH
4441 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
4442 OpenSSL should now compile cleanly on gcc 4.2
4443 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
4444
b948e2c5
DSH
4445 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
4446 support including streaming MAC support: this is required for GOST
4447 ciphersuite support.
4448 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
4449
9cfc8a9d
DSH
4450 *) Add option -stream to use PKCS#7 streaming in smime utility. New
4451 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
4452 to output in BER and PEM format.
4453 [Steve Henson]
4454
47b71e6e
DSH
4455 *) Experimental support for use of HMAC via EVP_PKEY interface. This
4456 allows HMAC to be handled via the EVP_DigestSign*() interface. The
4457 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
4458 ENGINE support for HMAC keys which are unextractable. New -mac and
4459 -macopt options to dgst utility.
47b71e6e
DSH
4460 [Steve Henson]
4461
d952c79a
DSH
4462 *) New option -sigopt to dgst utility. Update dgst to use
4463 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
7f111b8b 4464 alternative signing parameters such as X9.31 or PSS in the dgst
d952c79a
DSH
4465 utility.
4466 [Steve Henson]
4467
fd5bc65c
BM
4468 *) Change ssl_cipher_apply_rule(), the internal function that does
4469 the work each time a ciphersuite string requests enabling
4470 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
4471 removing ("!foo+bar") a class of ciphersuites: Now it maintains
4472 the order of disabled ciphersuites such that those ciphersuites
4473 that most recently went from enabled to disabled not only stay
4474 in order with respect to each other, but also have higher priority
4475 than other disabled ciphersuites the next time ciphersuites are
4476 enabled again.
4477
4478 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
4479 the same ciphersuites as with "HIGH" alone, but in a specific
4480 order where the PSK ciphersuites come first (since they are the
4481 most recently disabled ciphersuites when "HIGH" is parsed).
4482
4483 Also, change ssl_create_cipher_list() (using this new
46f4e1be
JS
4484 functionality) such that between otherwise identical
4485 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
fd5bc65c
BM
4486 the default order.
4487 [Bodo Moeller]
4488
0a05123a
BM
4489 *) Change ssl_create_cipher_list() so that it automatically
4490 arranges the ciphersuites in reasonable order before starting
4491 to process the rule string. Thus, the definition for "DEFAULT"
4492 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4493 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4494 This makes it much easier to arrive at a reasonable default order
4495 in applications for which anonymous ciphers are OK (meaning
4496 that you can't actually use DEFAULT).
4497 [Bodo Moeller; suggested by Victor Duchovni]
4498
52b8dad8
BM
4499 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4500 processing) into multiple integers instead of setting
4501 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4502 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4503 (These masks as well as the individual bit definitions are hidden
4504 away into the non-exported interface ssl/ssl_locl.h, so this
4505 change to the definition of the SSL_CIPHER structure shouldn't
4506 affect applications.) This give us more bits for each of these
4507 categories, so there is no longer a need to coagulate AES128 and
4508 AES256 into a single algorithm bit, and to coagulate Camellia128
4509 and Camellia256 into a single algorithm bit, which has led to all
4510 kinds of kludges.
4511
4512 Thus, among other things, the kludge introduced in 0.9.7m and
4513 0.9.8e for masking out AES256 independently of AES128 or masking
4514 out Camellia256 independently of AES256 is not needed here in 0.9.9.
4515
4516 With the change, we also introduce new ciphersuite aliases that
4517 so far were missing: "AES128", "AES256", "CAMELLIA128", and
4518 "CAMELLIA256".
4519 [Bodo Moeller]
4520
357d5de5
NL
4521 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4522 Use the leftmost N bytes of the signature input if the input is
4523 larger than the prime q (with N being the size in bytes of q).
4524 [Nils Larsch]
4525
11d8cdc6
DSH
4526 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4527 it yet and it is largely untested.
4528 [Steve Henson]
4529
06e2dd03
NL
4530 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4531 [Nils Larsch]
4532
de121164 4533 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 4534 some compilers (gcc 4.2 and later) reject their use. Safestack is
7f111b8b 4535 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
4536 [Steve Henson]
4537
3189772e
AP
4538 *) Win32/64 targets are linked with Winsock2.
4539 [Andy Polyakov]
4540
010fa0b3 4541 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
7f111b8b 4542 to external functions. This can be used to increase CRL handling
010fa0b3
DSH
4543 efficiency especially when CRLs are very large by (for example) storing
4544 the CRL revoked certificates in a database.
4545 [Steve Henson]
4546
5d20c4fb
DSH
4547 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4548 new CRLs added to a directory can be used. New command line option
4549 -verify_return_error to s_client and s_server. This causes real errors
4550 to be returned by the verify callback instead of carrying on no matter
4551 what. This reflects the way a "real world" verify callback would behave.
4552 [Steve Henson]
4553
4554 *) GOST engine, supporting several GOST algorithms and public key formats.
4555 Kindly donated by Cryptocom.
4556 [Cryptocom]
4557
bc7535bc
DSH
4558 *) Partial support for Issuing Distribution Point CRL extension. CRLs
4559 partitioned by DP are handled but no indirect CRL or reason partitioning
4560 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
4561 selected via a scoring technique which handles IDP and AKID in CRLs.
4562 [Steve Henson]
4563
4564 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
4565 will ultimately be used for all verify operations: this will remove the
4566 X509_STORE dependency on certificate verification and allow alternative
4567 lookup methods. X509_STORE based implementations of these two callbacks.
4568 [Steve Henson]
4569
f6e7d014
DSH
4570 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
4571 Modify get_crl() to find a valid (unexpired) CRL if possible.
4572 [Steve Henson]
4573
edc54021
DSH
4574 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
4575 this would be called X509_CRL_cmp() but that name is already used by
7f111b8b 4576 a function that just compares CRL issuer names. Cache several CRL
edc54021
DSH
4577 extensions in X509_CRL structure and cache CRLDP in X509.
4578 [Steve Henson]
4579
450ea834
DSH
4580 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
4581 this maps equivalent X509_NAME structures into a consistent structure.
4582 Name comparison can then be performed rapidly using memcmp().
4583 [Steve Henson]
4584
7f111b8b 4585 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
454dbbc5 4586 utility.
c1c6c0bf
DSH
4587 [Steve Henson]
4588
b7683e3a
DSH
4589 *) Allow digests to supply their own micalg string for S/MIME type using
4590 the ctrl EVP_MD_CTRL_MICALG.
4591 [Steve Henson]
4592
4593 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
4594 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
4595 ctrl. It can then customise the structure before and/or after signing
4596 if necessary.
4597 [Steve Henson]
4598
0ee2166c
DSH
4599 *) New function OBJ_add_sigid() to allow application defined signature OIDs
4600 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
4601 to free up any added signature OIDs.
4602 [Steve Henson]
4603
5ba4bf35
DSH
4604 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
4605 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
4606 digest and cipher tables. New options added to openssl utility:
4607 list-message-digest-algorithms and list-cipher-algorithms.
4608 [Steve Henson]
4609
c4e7870a
BM
4610 *) Change the array representation of binary polynomials: the list
4611 of degrees of non-zero coefficients is now terminated with -1.
4612 Previously it was terminated with 0, which was also part of the
4613 value; thus, the array representation was not applicable to
4614 polynomials where t^0 has coefficient zero. This change makes
4615 the array representation useful in a more general context.
4616 [Douglas Stebila]
4617
89bbe14c
BM
4618 *) Various modifications and fixes to SSL/TLS cipher string
4619 handling. For ECC, the code now distinguishes between fixed ECDH
4620 with RSA certificates on the one hand and with ECDSA certificates
4621 on the other hand, since these are separate ciphersuites. The
4622 unused code for Fortezza ciphersuites has been removed.
4623
4624 For consistency with EDH, ephemeral ECDH is now called "EECDH"
4625 (not "ECDHE"). For consistency with the code for DH
4626 certificates, use of ECDH certificates is now considered ECDH
4627 authentication, not RSA or ECDSA authentication (the latter is
4628 merely the CA's signing algorithm and not actively used in the
4629 protocol).
4630
4631 The temporary ciphersuite alias "ECCdraft" is no longer
4632 available, and ECC ciphersuites are no longer excluded from "ALL"
4633 and "DEFAULT". The following aliases now exist for RFC 4492
4634 ciphersuites, most of these by analogy with the DH case:
4635
4636 kECDHr - ECDH cert, signed with RSA
4637 kECDHe - ECDH cert, signed with ECDSA
4638 kECDH - ECDH cert (signed with either RSA or ECDSA)
4639 kEECDH - ephemeral ECDH
4640 ECDH - ECDH cert or ephemeral ECDH
4641
4642 aECDH - ECDH cert
4643 aECDSA - ECDSA cert
4644 ECDSA - ECDSA cert
4645
4646 AECDH - anonymous ECDH
4647 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
4648
4649 [Bodo Moeller]
4650
fb7b3932
DSH
4651 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
4652 Use correct micalg parameters depending on digest(s) in signed message.
4653 [Steve Henson]
4654
01b8b3c7
DSH
4655 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
4656 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
4657 [Steve Henson]
de9fcfe3 4658
58aa573a 4659 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
4660 an engine to register a method. Add ENGINE lookups for methods and
4661 functional reference processing.
58aa573a
DSH
4662 [Steve Henson]
4663
46f4e1be 4664 *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
91c9e621
DSH
4665 EVP_{Sign,Verify}* which allow an application to customise the signature
4666 process.
4667 [Steve Henson]
4668
55311921
DSH
4669 *) New -resign option to smime utility. This adds one or more signers
4670 to an existing PKCS#7 signedData structure. Also -md option to use an
4671 alternative message digest algorithm for signing.
4672 [Steve Henson]
4673
a6e7fcd1
DSH
4674 *) Tidy up PKCS#7 routines and add new functions to make it easier to
4675 create PKCS7 structures containing multiple signers. Update smime
4676 application to support multiple signers.
4677 [Steve Henson]
4678
121dd39f
DSH
4679 *) New -macalg option to pkcs12 utility to allow setting of an alternative
4680 digest MAC.
4681 [Steve Henson]
4682
856640b5 4683 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 4684 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
4685 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
4686 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
4687 PRF which will be automatically used with PBES2.
856640b5
DSH
4688 [Steve Henson]
4689
34b3c72e 4690 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
4691 new API.
4692 [Steve Henson]
4693
399a6f0b
DSH
4694 *) Update PKCS#7 enveloped data routines to use new API. This is now
4695 supported by any public key method supporting the encrypt operation. A
4696 ctrl is added to allow the public key algorithm to examine or modify
4697 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
4698 a no op.
4699 [Steve Henson]
28e4fe34 4700
03919683
DSH
4701 *) Add a ctrl to asn1 method to allow a public key algorithm to express
4702 a default digest type to use. In most cases this will be SHA1 but some
4703 algorithms (such as GOST) need to specify an alternative digest. The
14e96192 4704 return value indicates how strong the preference is 1 means optional and
03919683
DSH
4705 2 is mandatory (that is it is the only supported type). Modify
4706 ASN1_item_sign() to accept a NULL digest argument to indicate it should
4707 use the default md. Update openssl utilities to use the default digest
4708 type for signing if it is not explicitly indicated.
4709 [Steve Henson]
4710
7f111b8b 4711 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
ee1d9ec0
DSH
4712 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
4713 signing method from the key type. This effectively removes the link
4714 between digests and public key types.
4715 [Steve Henson]
4716
d2027098
DSH
4717 *) Add an OID cross reference table and utility functions. Its purpose is to
4718 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
4719 rsaEncryption. This will allow some of the algorithm specific hackery
7f111b8b 4720 needed to use the correct OID to be removed.
d2027098
DSH
4721 [Steve Henson]
4722
492a9e24
DSH
4723 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
4724 structures for PKCS7_sign(). They are now set up by the relevant public
4725 key ASN1 method.
4726 [Steve Henson]
4727
9ca7047d
DSH
4728 *) Add provisional EC pkey method with support for ECDSA and ECDH.
4729 [Steve Henson]
4730
ffb1ac67
DSH
4731 *) Add support for key derivation (agreement) in the API, DH method and
4732 pkeyutl.
4733 [Steve Henson]
4734
3ba0885a 4735 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
7f111b8b 4736 public and private key formats. As a side effect these add additional
3ba0885a
DSH
4737 command line functionality not previously available: DSA signatures can be
4738 generated and verified using pkeyutl and DH key support and generation in
4739 pkey, genpkey.
4740 [Steve Henson]
4741
4700aea9
UM
4742 *) BeOS support.
4743 [Oliver Tappe <zooey@hirschkaefer.de>]
4744
4745 *) New make target "install_html_docs" installs HTML renditions of the
4746 manual pages.
4747 [Oliver Tappe <zooey@hirschkaefer.de>]
4748
14e96192 4749 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
f5cda4cb
DSH
4750 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
4751 support key and parameter generation and add initial key generation
4752 functionality for RSA.
4753 [Steve Henson]
4754
f733a5ef
DSH
4755 *) Add functions for main EVP_PKEY_method operations. The undocumented
4756 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
7f111b8b 4757 EVP_PKEY_{encrypt,decrypt}_old.
f733a5ef
DSH
4758 [Steve Henson]
4759
0b6f3c66
DSH
4760 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
4761 key API, doesn't do much yet.
4762 [Steve Henson]
4763
0b33dac3
DSH
4764 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
4765 public key algorithms. New option to openssl utility:
4766 "list-public-key-algorithms" to print out info.
4767 [Steve Henson]
4768
33273721
BM
4769 *) Implement the Supported Elliptic Curves Extension for
4770 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4771 [Douglas Stebila]
4772
246e0931
DSH
4773 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
4774 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
4775 [Steve Henson]
4776
3e4585c8 4777 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 4778 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 4779 type.
3e84b6e1
DSH
4780 [Steve Henson]
4781
7f111b8b 4782 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
35208f36
DSH
4783 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
4784 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
4785 structure.
4786 [Steve Henson]
4787
448be743
DSH
4788 *) Initial support for pluggable public key ASN1.
4789 De-spaghettify the public key ASN1 handling. Move public and private
4790 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
4791 algorithm specific handling to a single module within the relevant
4792 algorithm directory. Add functions to allow (near) opaque processing
4793 of public and private key structures.
4794 [Steve Henson]
4795
36ca4ba6
BM
4796 *) Implement the Supported Point Formats Extension for
4797 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4798 [Douglas Stebila]
4799
ddac1974
NL
4800 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
4801 for the psk identity [hint] and the psk callback functions to the
4802 SSL_SESSION, SSL and SSL_CTX structure.
7f111b8b 4803
ddac1974
NL
4804 New ciphersuites:
4805 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
4806 PSK-AES256-CBC-SHA
7f111b8b 4807
ddac1974
NL
4808 New functions:
4809 SSL_CTX_use_psk_identity_hint
4810 SSL_get_psk_identity_hint
4811 SSL_get_psk_identity
4812 SSL_use_psk_identity_hint
4813
4814 [Mika Kousa and Pasi Eronen of Nokia Corporation]
4815
c7235be6
UM
4816 *) Add RFC 3161 compliant time stamp request creation, response generation
4817 and response verification functionality.
053fa39a 4818 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
c7235be6 4819
1aeb3da8
BM
4820 *) Add initial support for TLS extensions, specifically for the server_name
4821 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4822 have new members for a host name. The SSL data structure has an
4823 additional member SSL_CTX *initial_ctx so that new sessions can be
4824 stored in that context to allow for session resumption, even after the
4825 SSL has been switched to a new SSL_CTX in reaction to a client's
4826 server_name extension.
f1fd4544
BM
4827
4828 New functions (subject to change):
4829
4830 SSL_get_servername()
4831 SSL_get_servername_type()
4832 SSL_set_SSL_CTX()
4833
4834 New CTRL codes and macros (subject to change):
4835
4836 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4837 - SSL_CTX_set_tlsext_servername_callback()
4838 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4839 - SSL_CTX_set_tlsext_servername_arg()
fec38ca4 4840 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
b1277b99 4841
241520e6
BM
4842 openssl s_client has a new '-servername ...' option.
4843
4844 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4845 '-key2 ...', '-servername_fatal' (subject to change). This allows
4846 testing the HostName extension for a specific single host name ('-cert'
4847 and '-key' remain fallbacks for handshakes without HostName
14e96192 4848 negotiation). If the unrecognized_name alert has to be sent, this by
241520e6
BM
4849 default is a warning; it becomes fatal with the '-servername_fatal'
4850 option.
b1277b99 4851
e8e5b46e 4852 [Peter Sylvester, Remy Allais, Christophe Renou]
b1277b99 4853
ed26604a
AP
4854 *) Whirlpool hash implementation is added.
4855 [Andy Polyakov]
4856
0cb9d93d
AP
4857 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
4858 bn(64,32). Because of instruction set limitations it doesn't have
4859 any negative impact on performance. This was done mostly in order
4860 to make it possible to share assembler modules, such as bn_mul_mont
4861 implementations, between 32- and 64-bit builds without hassle.
4862 [Andy Polyakov]
4863
8dee9f84
BM
4864 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
4865 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
4866 macro.
4867 [Bodo Moeller]
4868
4d524040
AP
4869 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
4870 dedicated Montgomery multiplication procedure, is introduced.
4871 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
4872 "64-bit" performance on certain 32-bit targets.
4873 [Andy Polyakov]
4874
566dda07 4875 *) New option SSL_OP_NO_COMP to disable use of compression selectively
7f111b8b 4876 in SSL structures. New SSL ctrl to set maximum send fragment size.
46f4e1be 4877 Save memory by setting the I/O buffer sizes dynamically instead of
566dda07
DSH
4878 using the maximum available value.
4879 [Steve Henson]
4880
13e4670c
BM
4881 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
4882 in addition to the text details.
4883 [Bodo Moeller]
4884
1ef7acfe
DSH
4885 *) Very, very preliminary EXPERIMENTAL support for printing of general
4886 ASN1 structures. This currently produces rather ugly output and doesn't
4887 handle several customised structures at all.
4888 [Steve Henson]
4889
a0156a92
DSH
4890 *) Integrated support for PVK file format and some related formats such
4891 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
4892 these in the 'rsa' and 'dsa' utilities.
4893 [Steve Henson]
4894
eea374fd
DSH
4895 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
4896 [Steve Henson]
4897
45e27385
DSH
4898 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
4899 place for the (very old) "NETSCAPE" format certificates which are now
4900 handled using new ASN1 code equivalents.
eea374fd 4901 [Steve Henson]
45e27385 4902
4ebb342f
NL
4903 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
4904 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
4905 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
4906 [Nils Larsch]
4907
9aa9d70d 4908 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
4909 unsupported fields. Enhance extension setting code to allow setting of
4910 all fields.
9aa9d70d
DSH
4911 [Steve Henson]
4912
0537f968 4913 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 4914 [Steve Henson]
28e4fe34 4915
f3dea9a5
BM
4916 *) Change 'Configure' script to enable Camellia by default.
4917 [NTT]
855d2918 4918
3e8b6485
BM
4919 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
4920
4921 *) When rejecting SSL/TLS records due to an incorrect version number, never
4922 update s->server with a new major version number. As of
4923 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
4924 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
4925 the previous behavior could result in a read attempt at NULL when
4926 receiving specific incorrect SSL/TLS records once record payload
173350bc
BM
4927 protection is active. (CVE-2010-0740)
4928 [Bodo Moeller, Adam Langley <agl@chromium.org>]
3e8b6485 4929
7f111b8b 4930 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
cca1cd9a
DSH
4931 could be crashed if the relevant tables were not present (e.g. chrooted).
4932 [Tomas Hoger <thoger@redhat.com>]
f3dea9a5 4933
3e8b6485 4934 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
fb75f349 4935
46f4e1be 4936 *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
fb75f349 4937 [Martin Olsson, Neel Mehta]
a8397553
BM
4938
4939 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
4940 accommodate for stack sorting, always a write lock!).
4941 [Bodo Moeller]
ddcfc25a 4942
47e0a1c3
DSH
4943 *) On some versions of WIN32 Heap32Next is very slow. This can cause
4944 excessive delays in the RAND_poll(): over a minute. As a workaround
4945 include a time check in the inner Heap32Next loop too.
4946 [Steve Henson]
4947
4ba1aa39 4948 *) The code that handled flushing of data in SSL/TLS originally used the
d5e7f2f2
DSH
4949 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
4950 the problem outlined in PR#1949. The fix suggested there however can
4951 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
4952 of Apache). So instead simplify the code to flush unconditionally.
4953 This should be fine since flushing with no data to flush is a no op.
4954 [Steve Henson]
4955
bd5f21a4
DSH
4956 *) Handle TLS versions 2.0 and later properly and correctly use the
4957 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
4958 off ancient servers have a habit of sticking around for a while...
4959 [Steve Henson]
4960
1b31b5ad
DSH
4961 *) Modify compression code so it frees up structures without using the
4962 ex_data callbacks. This works around a problem where some applications
58c0da84 4963 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1b31b5ad
DSH
4964 restarting) then use compression (e.g. SSL with compression) later.
4965 This results in significant per-connection memory leaks and
4966 has caused some security issues including CVE-2008-1678 and
4967 CVE-2009-4355.
4968 [Steve Henson]
4969
3e8b6485
BM
4970 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
4971 change when encrypting or decrypting.
4972 [Bodo Moeller]
4973
ef51b4b9 4974 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
c2c49969 4975 connect and renegotiate with servers which do not support RI.
ef51b4b9
DSH
4976 Until RI is more widely deployed this option is enabled by default.
4977 [Steve Henson]
4978
7661ccad
DSH
4979 *) Add "missing" ssl ctrls to clear options and mode.
4980 [Steve Henson]
4981
82e610e2 4982 *) If client attempts to renegotiate and doesn't support RI respond with
f9595988
DSH
4983 a no_renegotiation alert as required by RFC5746. Some renegotiating
4984 TLS clients will continue a connection gracefully when they receive
4985 the alert. Unfortunately OpenSSL mishandled this alert and would hang
4986 waiting for a server hello which it will never receive. Now we treat a
4987 received no_renegotiation alert as a fatal error. This is because
4988 applications requesting a renegotiation might well expect it to succeed
4989 and would have no code in place to handle the server denying it so the
4990 only safe thing to do is to terminate the connection.
82e610e2
DSH
4991 [Steve Henson]
4992
5430200b
DSH
4993 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
4994 peer supports secure renegotiation and 0 otherwise. Print out peer
4995 renegotiation support in s_client/s_server.
4996 [Steve Henson]
4997
9d953025
DSH
4998 *) Replace the highly broken and deprecated SPKAC certification method with
4999 the updated NID creation version. This should correctly handle UTF8.
5000 [Steve Henson]
5001
f9595988
DSH
5002 *) Implement RFC5746. Re-enable renegotiation but require the extension
5003 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
5004 turns out to be a bad idea. It has been replaced by
e0e79972
DSH
5005 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
5006 SSL_CTX_set_options(). This is really not recommended unless you
5007 know what you are doing.
13f6d57b 5008 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
e0e79972 5009
bb4060c5
DSH
5010 *) Fixes to stateless session resumption handling. Use initial_ctx when
5011 issuing and attempting to decrypt tickets in case it has changed during
5012 servername handling. Use a non-zero length session ID when attempting
5013 stateless session resumption: this makes it possible to determine if
480af99e 5014 a resumption has occurred immediately after receiving server hello
bb4060c5
DSH
5015 (several places in OpenSSL subtly assume this) instead of later in
5016 the handshake.
5017 [Steve Henson]
5018
a25f33d2
DSH
5019 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
5020 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
5021 fixes for a few places where the return code is not checked
5022 correctly.
5023 [Julia Lawall <julia@diku.dk>]
5024
0c28f277
DSH
5025 *) Add --strict-warnings option to Configure script to include devteam
5026 warnings in other configurations.
5027 [Steve Henson]
5028
6727565a 5029 *) Add support for --libdir option and LIBDIR variable in makefiles. This
480af99e 5030 makes it possible to install openssl libraries in locations which
6727565a
DSH
5031 have names other than "lib", for example "/usr/lib64" which some
5032 systems need.
5033 [Steve Henson, based on patch from Jeremy Utley]
5034
d9d0f1b5
DSH
5035 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
5036 X690 8.9.12 and can produce some misleading textual output of OIDs.
5037 [Steve Henson, reported by Dan Kaminsky]
5038
480af99e
BM
5039 *) Delete MD2 from algorithm tables. This follows the recommendation in
5040 several standards that it is not used in new applications due to
5041 several cryptographic weaknesses. For binary compatibility reasons
5042 the MD2 API is still compiled in by default.
5043 [Steve Henson]
5044
9de014a7
DSH
5045 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
5046 and restored.
5047 [Steve Henson]
5048
480af99e
BM
5049 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
5050 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
5051 clash.
5052 [Guenter <lists@gknw.net>]
5053
d2f6d282
DSH
5054 *) Fix the server certificate chain building code to use X509_verify_cert(),
5055 it used to have an ad-hoc builder which was unable to cope with anything
5056 other than a simple chain.
5057 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
5058
f3be6c7b
DSH
5059 *) Don't check self signed certificate signatures in X509_verify_cert()
5060 by default (a flag can override this): it just wastes time without
5061 adding any security. As a useful side effect self signed root CAs
5062 with non-FIPS digests are now usable in FIPS mode.
31db43df
DSH
5063 [Steve Henson]
5064
d0b72cf4
DSH
5065 *) In dtls1_process_out_of_seq_message() the check if the current message
5066 is already buffered was missing. For every new message was memory
5067 allocated, allowing an attacker to perform an denial of service attack
5068 with sending out of seq handshake messages until there is no memory
46f4e1be 5069 left. Additionally every future message was buffered, even if the
d0b72cf4
DSH
5070 sequence number made no sense and would be part of another handshake.
5071 So only messages with sequence numbers less than 10 in advance will be
480af99e 5072 buffered. (CVE-2009-1378)
7f111b8b 5073 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
5074
5075 *) Records are buffered if they arrive with a future epoch to be
5076 processed after finishing the corresponding handshake. There is
5077 currently no limitation to this buffer allowing an attacker to perform
5078 a DOS attack with sending records with future epochs until there is no
14e96192 5079 memory left. This patch adds the pqueue_size() function to determine
d0b72cf4 5080 the size of a buffer and limits the record buffer to 100 entries.
480af99e 5081 (CVE-2009-1377)
7f111b8b 5082 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
5083
5084 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
480af99e 5085 parent structure is freed. (CVE-2009-1379)
7f111b8b 5086 [Daniel Mentz]
d0b72cf4 5087
cc7399e7
DSH
5088 *) Handle non-blocking I/O properly in SSL_shutdown() call.
5089 [Darryl Miles <darryl-mailinglists@netbauds.net>]
5090
ddcfc25a
DSH
5091 *) Add 2.5.4.* OIDs
5092 [Ilya O. <vrghost@gmail.com>]
5093
480af99e
BM
5094 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5095
5096 *) Disable renegotiation completely - this fixes a severe security
5097 problem (CVE-2009-3555) at the cost of breaking all
5098 renegotiation. Renegotiation can be re-enabled by setting
5099 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
5100 run-time. This is really not recommended unless you know what
5101 you're doing.
5102 [Ben Laurie]
5103
4d7b7c62 5104 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
64895732 5105
73ba116e
DSH
5106 *) Don't set val to NULL when freeing up structures, it is freed up by
5107 underlying code. If sizeof(void *) > sizeof(long) this can result in
5108 zeroing past the valid field. (CVE-2009-0789)
5109 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
5110
80b2ff97
DSH
5111 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
5112 checked correctly. This would allow some invalid signed attributes to
5113 appear to verify correctly. (CVE-2009-0591)
5114 [Ivan Nestlerode <inestlerode@us.ibm.com>]
5115
7ce8c95d
DSH
5116 *) Reject UniversalString and BMPString types with invalid lengths. This
5117 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
5118 a legal length. (CVE-2009-0590)
5119 [Steve Henson]
5120
7f111b8b 5121 *) Set S/MIME signing as the default purpose rather than setting it
237d7b6c
DSH
5122 unconditionally. This allows applications to override it at the store
5123 level.
5124 [Steve Henson]
5125
854a225a
DSH
5126 *) Permit restricted recursion of ASN1 strings. This is needed in practice
5127 to handle some structures.
5128 [Steve Henson]
5129
77202a85
DSH
5130 *) Improve efficiency of mem_gets: don't search whole buffer each time
5131 for a '\n'
5132 [Jeremy Shapiro <jnshapir@us.ibm.com>]
5133
7ca1cfba
BM
5134 *) New -hex option for openssl rand.
5135 [Matthieu Herrb]
5136
57f39cc8
DSH
5137 *) Print out UTF8String and NumericString when parsing ASN1.
5138 [Steve Henson]
5139
64895732
DSH
5140 *) Support NumericString type for name components.
5141 [Steve Henson]
480af99e 5142
7f625320
BL
5143 *) Allow CC in the environment to override the automatically chosen
5144 compiler. Note that nothing is done to ensure flags work with the
5145 chosen compiler.
5146 [Ben Laurie]
480af99e 5147
bab53405
DSH
5148 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5149
5150 *) Properly check EVP_VerifyFinal() and similar return values
5151 (CVE-2008-5077).
5152 [Ben Laurie, Bodo Moeller, Google Security Team]
31636a3e 5153
60aee6ce
BL
5154 *) Enable TLS extensions by default.
5155 [Ben Laurie]
5156
31636a3e 5157 *) Allow the CHIL engine to be loaded, whether the application is
7a762197
BM
5158 multithreaded or not. (This does not release the developer from the
5159 obligation to set up the dynamic locking callbacks.)
5160 [Sander Temme <sander@temme.net>]
31636a3e 5161
31636a3e
GT
5162 *) Use correct exit code if there is an error in dgst command.
5163 [Steve Henson; problem pointed out by Roland Dirlewanger]
5164
7a762197
BM
5165 *) Tweak Configure so that you need to say "experimental-jpake" to enable
5166 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
5167 [Bodo Moeller]
5168
5169 *) Add experimental JPAKE support, including demo authentication in
5170 s_client and s_server.
6caa4edd
BL
5171 [Ben Laurie]
5172
28b6d502
BL
5173 *) Set the comparison function in v3_addr_canonize().
5174 [Rob Austein <sra@hactrn.net>]
5175
d5bbead4
BL
5176 *) Add support for XMPP STARTTLS in s_client.
5177 [Philip Paeps <philip@freebsd.org>]
5178
837f2fc7
BM
5179 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
5180 to ensure that even with this option, only ciphersuites in the
5181 server's preference list will be accepted. (Note that the option
5182 applies only when resuming a session, so the earlier behavior was
5183 just about the algorithm choice for symmetric cryptography.)
5184 [Bodo Moeller]
5185
1a489c9a 5186 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
6bf79e30 5187
480af99e
BM
5188 *) Fix NULL pointer dereference if a DTLS server received
5189 ChangeCipherSpec as first record (CVE-2009-1386).
5190 [PR #1679]
5191
14e96192 5192 *) Fix a state transition in s3_srvr.c and d1_srvr.c
e65bcbce
BM
5193 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
5194 [Nagendra Modadugu]
5195
db99c525
BM
5196 *) The fix in 0.9.8c that supposedly got rid of unsafe
5197 double-checked locking was incomplete for RSA blinding,
5198 addressing just one layer of what turns out to have been
5199 doubly unsafe triple-checked locking.
5200
5201 So now fix this for real by retiring the MONT_HELPER macro
5202 in crypto/rsa/rsa_eay.c.
5203
5204 [Bodo Moeller; problem pointed out by Marius Schilder]
5205
f8d6be3f
BM
5206 *) Various precautionary measures:
5207
5208 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
5209
5210 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
5211 (NB: This would require knowledge of the secret session ticket key
5212 to exploit, in which case you'd be SOL either way.)
5213
5214 - Change bn_nist.c so that it will properly handle input BIGNUMs
5215 outside the expected range.
5216
5217 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
5218 builds.
5219
5220 [Neel Mehta, Bodo Moeller]
5221
1a489c9a
BM
5222 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
5223 the load fails. Useful for distros.
5224 [Ben Laurie and the FreeBSD team]
5225
8528128b
DSH
5226 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
5227 [Steve Henson]
5228
8228fd89
BM
5229 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
5230 [Huang Ying]
5231
6bf79e30 5232 *) Expand ENGINE to support engine supplied SSL client certificate functions.
adb92d56
DSH
5233
5234 This work was sponsored by Logica.
6bf79e30
DSH
5235 [Steve Henson]
5236
8228fd89
BM
5237 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
5238 keystores. Support for SSL/TLS client authentication too.
6bf79e30 5239 Not compiled unless enable-capieng specified to Configure.
adb92d56
DSH
5240
5241 This work was sponsored by Logica.
6bf79e30
DSH
5242 [Steve Henson]
5243
60250017 5244 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
1a489c9a 5245 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
60250017 5246 attribute creation routines such as certificate requests and PKCS#12
1a489c9a
BM
5247 files.
5248 [Steve Henson]
db99c525 5249
2cd81830 5250 Changes between 0.9.8g and 0.9.8h [28 May 2008]
94fd382f 5251
e194fe8f 5252 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
46f4e1be 5253 handshake which could lead to a client crash as found using the
7f111b8b 5254 Codenomicon TLS test suite (CVE-2008-1672)
e194fe8f
BM
5255 [Steve Henson, Mark Cox]
5256
40a70628 5257 *) Fix double free in TLS server name extensions which could lead to
7f111b8b 5258 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
40a70628
BM
5259 [Joe Orton]
5260
c2c2e7a4
LJ
5261 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
5262
5263 Clear the error queue to ensure that error entries left from
5264 older function calls do not interfere with the correct operation.
5265 [Lutz Jaenicke, Erik de Castro Lopo]
5266
d18ef847
LJ
5267 *) Remove root CA certificates of commercial CAs:
5268
5269 The OpenSSL project does not recommend any specific CA and does not
5270 have any policy with respect to including or excluding any CA.
5271 Therefore it does not make any sense to ship an arbitrary selection
5272 of root CA certificates with the OpenSSL software.
5273 [Lutz Jaenicke]
5274
94fd382f
DSH
5275 *) RSA OAEP patches to fix two separate invalid memory reads.
5276 The first one involves inputs when 'lzero' is greater than
5277 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
5278 before the beginning of from). The second one involves inputs where
5279 the 'db' section contains nothing but zeroes (there is a one-byte
5280 invalid read after the end of 'db').
5c0d90a6 5281 [Ivan Nestlerode <inestlerode@us.ibm.com>]
db99c525
BM
5282
5283 *) Partial backport from 0.9.9-dev:
5284
5285 Introduce bn_mul_mont (dedicated Montgomery multiplication
5286 procedure) as a candidate for BIGNUM assembler implementation.
5287 While 0.9.9-dev uses assembler for various architectures, only
5288 x86_64 is available by default here in the 0.9.8 branch, and
5289 32-bit x86 is available through a compile-time setting.
5290
5291 To try the 32-bit x86 assembler implementation, use Configure
5292 option "enable-montasm" (which exists only for this backport).
5293
5294 As "enable-montasm" for 32-bit x86 disclaims code stability
5295 anyway, in this constellation we activate additional code
5296 backported from 0.9.9-dev for further performance improvements,
5297 namely BN_from_montgomery_word. (To enable this otherwise,
5298 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
5299
5300 [Andy Polyakov (backport partially by Bodo Moeller)]
5301
8a2062fe
DSH
5302 *) Add TLS session ticket callback. This allows an application to set
5303 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
5304 values. This is useful for key rollover for example where several key
5305 sets may exist with different names.
5306 [Steve Henson]
a6db6a00 5307
e7b097f5
GT
5308 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
5309 This was broken until now in 0.9.8 releases, such that the only way
5310 a registered ENGINE could be used (assuming it initialises
5311 successfully on the host) was to explicitly set it as the default
5312 for the relevant algorithms. This is in contradiction with 0.9.7
5313 behaviour and the documentation. With this fix, when an ENGINE is
5314 registered into a given algorithm's table of implementations, the
5315 'uptodate' flag is reset so that auto-discovery will be used next
5316 time a new context for that algorithm attempts to select an
5317 implementation.
5318 [Ian Lister (tweaked by Geoff Thorpe)]
5319
db99c525 5320 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
60250017 5321 implementation in the following ways:
db99c525
BM
5322
5323 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
5324 hard coded.
5325
5326 Lack of BER streaming support means one pass streaming processing is
5327 only supported if data is detached: setting the streaming flag is
5328 ignored for embedded content.
5329
5330 CMS support is disabled by default and must be explicitly enabled
5331 with the enable-cms configuration option.
5332 [Steve Henson]
5333
5ee6f96c
GT
5334 *) Update the GMP engine glue to do direct copies between BIGNUM and
5335 mpz_t when openssl and GMP use the same limb size. Otherwise the
5336 existing "conversion via a text string export" trick is still used.
db99c525 5337 [Paul Sheer <paulsheer@gmail.com>]
5ee6f96c 5338
3df93571
DSH
5339 *) Zlib compression BIO. This is a filter BIO which compressed and
5340 uncompresses any data passed through it.
5341 [Steve Henson]
5342
992e92a4
DSH
5343 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
5344 RFC3394 compatible AES key wrapping.
5345 [Steve Henson]
5346
5347 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
5348 sets string data without copying. X509_ALGOR_set0() and
5349 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
5350 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
5351 from an X509_ATTRIBUTE structure optionally checking it occurs only
5352 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
5353 data.
5354 [Steve Henson]
5355
7c9882eb
BM
5356 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
5357 to get the expected BN_FLG_CONSTTIME behavior.
5358 [Bodo Moeller (Google)]
7f111b8b 5359
76d761cc
DSH
5360 *) Netware support:
5361
5362 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
5363 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
5364 - added some more tests to do_tests.pl
5365 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
5366 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
5367 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
5368 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
5369 - various changes to netware.pl to enable gcc-cross builds on Win32
5370 platform
5371 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
5372 - various changes to fix missing prototype warnings
5373 - fixed x86nasm.pl to create correct asm files for NASM COFF output
5374 - added AES, WHIRLPOOL and CPUID assembler code to build files
5375 - added missing AES assembler make rules to mk1mf.pl
5376 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
5377 [Guenter Knauf <eflash@gmx.net>]
5378
a6db6a00
DSH
5379 *) Implement certificate status request TLS extension defined in RFC3546.
5380 A client can set the appropriate parameters and receive the encoded
5381 OCSP response via a callback. A server can query the supplied parameters
5382 and set the encoded OCSP response in the callback. Add simplified examples
5383 to s_client and s_server.
5384 [Steve Henson]
5385
11d01d37
LJ
5386 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5387
5388 *) Fix various bugs:
5389 + Binary incompatibility of ssl_ctx_st structure
5390 + DTLS interoperation with non-compliant servers
5391 + Don't call get_session_cb() without proposed session
5392 + Fix ia64 assembler code
5393 [Andy Polyakov, Steve Henson]
5394
a6db6a00 5395 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
0f32c841 5396
0d89e456
AP
5397 *) DTLS Handshake overhaul. There were longstanding issues with
5398 OpenSSL DTLS implementation, which were making it impossible for
5399 RFC 4347 compliant client to communicate with OpenSSL server.
5400 Unfortunately just fixing these incompatibilities would "cut off"
5401 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
5402 server keeps tolerating non RFC compliant syntax. The opposite is
5403 not true, 0.9.8f client can not communicate with earlier server.
5404 This update even addresses CVE-2007-4995.
5405 [Andy Polyakov]
5406
5407 *) Changes to avoid need for function casts in OpenSSL: some compilers
5408 (gcc 4.2 and later) reject their use.
5409 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
5410 Steve Henson]
7f111b8b 5411
0d89e456
AP
5412 *) Add RFC4507 support to OpenSSL. This includes the corrections in
5413 RFC4507bis. The encrypted ticket format is an encrypted encoded
5414 SSL_SESSION structure, that way new session features are automatically
5415 supported.
5416
5417 If a client application caches session in an SSL_SESSION structure
5418 support is transparent because tickets are now stored in the encoded
5419 SSL_SESSION.
7f111b8b 5420
0d89e456
AP
5421 The SSL_CTX structure automatically generates keys for ticket
5422 protection in servers so again support should be possible
5423 with no application modification.
5424
5425 If a client or server wishes to disable RFC4507 support then the option
5426 SSL_OP_NO_TICKET can be set.
5427
5428 Add a TLS extension debugging callback to allow the contents of any client
5429 or server extensions to be examined.
5430
5431 This work was sponsored by Google.
5432 [Steve Henson]
5433
5434 *) Add initial support for TLS extensions, specifically for the server_name
5435 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5436 have new members for a host name. The SSL data structure has an
5437 additional member SSL_CTX *initial_ctx so that new sessions can be
5438 stored in that context to allow for session resumption, even after the
5439 SSL has been switched to a new SSL_CTX in reaction to a client's
5440 server_name extension.
5441
5442 New functions (subject to change):
5443
5444 SSL_get_servername()
5445 SSL_get_servername_type()
5446 SSL_set_SSL_CTX()
5447
5448 New CTRL codes and macros (subject to change):
5449
5450 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5451 - SSL_CTX_set_tlsext_servername_callback()
5452 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5453 - SSL_CTX_set_tlsext_servername_arg()
5454 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
5455
5456 openssl s_client has a new '-servername ...' option.
5457
5458 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5459 '-key2 ...', '-servername_fatal' (subject to change). This allows
5460 testing the HostName extension for a specific single host name ('-cert'
5461 and '-key' remain fallbacks for handshakes without HostName
14e96192 5462 negotiation). If the unrecognized_name alert has to be sent, this by
0d89e456
AP
5463 default is a warning; it becomes fatal with the '-servername_fatal'
5464 option.
5465
5466 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
5467
5468 *) Add AES and SSE2 assembly language support to VC++ build.
5469 [Steve Henson]
5470
85a5668d
AP
5471 *) Mitigate attack on final subtraction in Montgomery reduction.
5472 [Andy Polyakov]
5473
19f6c524
BM
5474 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
5475 (which previously caused an internal error).
5476 [Bodo Moeller]
5477
69ab0852
BL
5478 *) Squeeze another 10% out of IGE mode when in != out.
5479 [Ben Laurie]
5480
5f09d0ec
BL
5481 *) AES IGE mode speedup.
5482 [Dean Gaudet (Google)]
5483
96afc1cf
BM
5484 *) Add the Korean symmetric 128-bit cipher SEED (see
5485 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5486 add SEED ciphersuites from RFC 4162:
5487
5488 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
5489 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
5490 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
5491 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
5492
5493 To minimize changes between patchlevels in the OpenSSL 0.9.8
5494 series, SEED remains excluded from compilation unless OpenSSL
5495 is configured with 'enable-seed'.
5496 [KISA, Bodo Moeller]
5497
bd31fb21
BM
5498 *) Mitigate branch prediction attacks, which can be practical if a
5499 single processor is shared, allowing a spy process to extract
5500 information. For detailed background information, see
5501 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5502 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5503 and Necessary Software Countermeasures"). The core of the change
5504 are new versions BN_div_no_branch() and
5505 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5506 respectively, which are slower, but avoid the security-relevant
5507 conditional branches. These are automatically called by BN_div()
b002265e
BM
5508 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5509 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
5510 remove a conditional branch.
bd31fb21
BM
5511
5512 BN_FLG_CONSTTIME is the new name for the previous
5513 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5514 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
5515 in the exponent causes BN_mod_exp_mont() to use the alternative
5516 implementation in BN_mod_exp_mont_consttime().) The old name
5517 remains as a deprecated alias.
5518
60250017 5519 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
bd31fb21
BM
5520 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5521 constant-time implementations for more than just exponentiation.
5522 Here too the old name is kept as a deprecated alias.
5523
5524 BN_BLINDING_new() will now use BN_dup() for the modulus so that
5525 the BN_BLINDING structure gets an independent copy of the
5526 modulus. This means that the previous "BIGNUM *m" argument to
5527 BN_BLINDING_new() and to BN_BLINDING_create_param() now
5528 essentially becomes "const BIGNUM *m", although we can't actually
5529 change this in the header file before 0.9.9. It allows
5530 RSA_setup_blinding() to use BN_with_flags() on the modulus to
5531 enable BN_FLG_CONSTTIME.
5532
5533 [Matthew D Wood (Intel Corp)]
5534
0f32c841
BM
5535 *) In the SSL/TLS server implementation, be strict about session ID
5536 context matching (which matters if an application uses a single
5537 external cache for different purposes). Previously,
5538 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5539 set. This did ensure strict client verification, but meant that,
5540 with applications using a single external cache for quite
5541 different requirements, clients could circumvent ciphersuite
5542 restrictions for a given session ID context by starting a session
5543 in a different context.
5544 [Bodo Moeller]
61118caa 5545
0a05123a
BM
5546 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5547 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5548 authentication-only ciphersuites.
5549 [Bodo Moeller]
5550
db99c525
BM
5551 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5552 not complete and could lead to a possible single byte overflow
5553 (CVE-2007-5135) [Ben Laurie]
5554
0f32c841
BM
5555 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5556
52b8dad8
BM
5557 *) Since AES128 and AES256 (and similarly Camellia128 and
5558 Camellia256) share a single mask bit in the logic of
5559 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5560 kludge to work properly if AES128 is available and AES256 isn't
5561 (or if Camellia128 is available and Camellia256 isn't).
5562 [Victor Duchovni]
5563
772e3c07
BM
5564 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
5565 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
5566 When a point or a seed is encoded in a BIT STRING, we need to
5567 prevent the removal of trailing zero bits to get the proper DER
5568 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
5569 of a NamedBitList, for which trailing 0 bits need to be removed.)
5570 [Bodo Moeller]
5571
1e24b3a0
BM
5572 *) Have SSL/TLS server implementation tolerate "mismatched" record
5573 protocol version while receiving ClientHello even if the
5574 ClientHello is fragmented. (The server can't insist on the
5575 particular protocol version it has chosen before the ServerHello
5576 message has informed the client about his choice.)
5577 [Bodo Moeller]
5578
96ea4ae9
BL
5579 *) Add RFC 3779 support.
5580 [Rob Austein for ARIN, Ben Laurie]
5581
1e24b3a0
BM
5582 *) Load error codes if they are not already present instead of using a
5583 static variable. This allows them to be cleanly unloaded and reloaded.
5584 Improve header file function name parsing.
5585 [Steve Henson]
5586
8d72476e
LJ
5587 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
5588 or CAPABILITY handshake as required by RFCs.
5589 [Goetz Babin-Ebell]
5590
61118caa 5591 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
b79aa05e 5592
3ff55e96
MC
5593 *) Introduce limits to prevent malicious keys being able to
5594 cause a denial of service. (CVE-2006-2940)
5595 [Steve Henson, Bodo Moeller]
5596
5597 *) Fix ASN.1 parsing of certain invalid structures that can result
5598 in a denial of service. (CVE-2006-2937) [Steve Henson]
5599
7f111b8b 5600 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3ff55e96
MC
5601 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5602
5603 *) Fix SSL client code which could crash if connecting to a
5604 malicious SSLv2 server. (CVE-2006-4343)
5605 [Tavis Ormandy and Will Drewry, Google Security Team]
5606
ed65f7dc
BM
5607 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
5608 match only those. Before that, "AES256-SHA" would be interpreted
b6699c3f
BM
5609 as a pattern and match "AES128-SHA" too (since AES128-SHA got
5610 the same strength classification in 0.9.7h) as we currently only
ed65f7dc
BM
5611 have a single AES bit in the ciphersuite description bitmap.
5612 That change, however, also applied to ciphersuite strings such as
5613 "RC4-MD5" that intentionally matched multiple ciphersuites --
5614 namely, SSL 2.0 ciphersuites in addition to the more common ones
5615 from SSL 3.0/TLS 1.0.
5616
5617 So we change the selection algorithm again: Naming an explicit
5618 ciphersuite selects this one ciphersuite, and any other similar
5619 ciphersuite (same bitmap) from *other* protocol versions.
5620 Thus, "RC4-MD5" again will properly select both the SSL 2.0
5621 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
5622
5623 Since SSL 2.0 does not have any ciphersuites for which the
5624 128/256 bit distinction would be relevant, this works for now.
5625 The proper fix will be to use different bits for AES128 and
5626 AES256, which would have avoided the problems from the beginning;
5627 however, bits are scarce, so we can only do this in a new release
4dc83677 5628 (not just a patchlevel) when we can change the SSL_CIPHER
ed65f7dc
BM
5629 definition to split the single 'unsigned long mask' bitmap into
5630 multiple values to extend the available space.
5631
5632 [Bodo Moeller]
5633
b79aa05e
MC
5634 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5635
5636 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5637 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5cda6c45 5638
aa6d1a0c
BL
5639 *) Add AES IGE and biIGE modes.
5640 [Ben Laurie]
5641
e34aa5a3
BM
5642 *) Change the Unix randomness entropy gathering to use poll() when
5643 possible instead of select(), since the latter has some
5644 undesirable limitations.
5645 [Darryl Miles via Richard Levitte and Bodo Moeller]
5646
81de1028
BM
5647 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
5648 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
5649 cannot be implicitly activated as part of, e.g., the "AES" alias.
5650 However, please upgrade to OpenSSL 0.9.9[-dev] for
5651 non-experimental use of the ECC ciphersuites to get TLS extension
5652 support, which is required for curve and point format negotiation
5653 to avoid potential handshake problems.
850815cb
BM
5654 [Bodo Moeller]
5655
5b57fe0a
BM
5656 *) Disable rogue ciphersuites:
5657
5658 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5659 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5660 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5661
5662 The latter two were purportedly from
5663 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5664 appear there.
5665
fec38ca4 5666 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
5667 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5668 unofficial, and the ID has long expired.
5669 [Bodo Moeller]
5670
0d4fb843 5671 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
5672 dual-core machines) and other potential thread-safety issues.
5673 [Bodo Moeller]
5674
f3dea9a5
BM
5675 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
5676 versions), which is now available for royalty-free use
5677 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
5678 Also, add Camellia TLS ciphersuites from RFC 4132.
5679
4dc83677 5680 To minimize changes between patchlevels in the OpenSSL 0.9.8
f3dea9a5
BM
5681 series, Camellia remains excluded from compilation unless OpenSSL
5682 is configured with 'enable-camellia'.
5683 [NTT]
5684
5cda6c45
DSH
5685 *) Disable the padding bug check when compression is in use. The padding
5686 bug check assumes the first packet is of even length, this is not
46f4e1be 5687 necessarily true if compression is enabled and can result in false
5cda6c45
DSH
5688 positives causing handshake failure. The actual bug test is ancient
5689 code so it is hoped that implementations will either have fixed it by
5690 now or any which still have the bug do not support compression.
5691 [Steve Henson]
5692
5693 Changes between 0.9.8a and 0.9.8b [04 May 2006]
998ac55e 5694
ba1ba5f0
DSH
5695 *) When applying a cipher rule check to see if string match is an explicit
5696 cipher suite and only match that one cipher suite if it is.
5697 [Steve Henson]
5698
31676a35
DSH
5699 *) Link in manifests for VC++ if needed.
5700 [Austin Ziegler <halostatue@gmail.com>]
5701
d56349a2 5702 *) Update support for ECC-based TLS ciphersuites according to
ed4a1d12
BM
5703 draft-ietf-tls-ecc-12.txt with proposed changes (but without
5704 TLS extensions, which are supported starting with the 0.9.9
5705 branch, not in the OpenSSL 0.9.8 branch).
d56349a2
BM
5706 [Douglas Stebila]
5707
b40228a6
DSH
5708 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
5709 opaque EVP_CIPHER_CTX handling.
5710 [Steve Henson]
5711
ad2695b1
DSH
5712 *) Fixes and enhancements to zlib compression code. We now only use
5713 "zlib1.dll" and use the default __cdecl calling convention on Win32
5714 to conform with the standards mentioned here:
5715 http://www.zlib.net/DLL_FAQ.txt
5716 Static zlib linking now works on Windows and the new --with-zlib-include
5717 --with-zlib-lib options to Configure can be used to supply the location
5718 of the headers and library. Gracefully handle case where zlib library
5719 can't be loaded.
5720 [Steve Henson]
5721
452ae49d
DSH
5722 *) Several fixes and enhancements to the OID generation code. The old code
5723 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
5724 handle numbers larger than ULONG_MAX, truncated printing and had a
5725 non standard OBJ_obj2txt() behaviour.
5726 [Steve Henson]
5727
fbf002bb
DSH
5728 *) Add support for building of engines under engine/ as shared libraries
5729 under VC++ build system.
5730 [Steve Henson]
5731
998ac55e
RL
5732 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
5733 Hopefully, we will not see any false combination of paths any more.
5734 [Richard Levitte]
5735
d357be38
MC
5736 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5737
5738 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5739 (part of SSL_OP_ALL). This option used to disable the
5740 countermeasure against man-in-the-middle protocol-version
5741 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 5742 idea. (CVE-2005-2969)
d357be38
MC
5743
5744 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5745 for Information Security, National Institute of Advanced Industrial
5746 Science and Technology [AIST], Japan)]
2bd2cd9b 5747
f022c177
DSH
5748 *) Add two function to clear and return the verify parameter flags.
5749 [Steve Henson]
5750
6e119bb0
NL
5751 *) Keep cipherlists sorted in the source instead of sorting them at
5752 runtime, thus removing the need for a lock.
5753 [Nils Larsch]
5754
770bc596 5755 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
5756 [Nick Mathewson and Ben Laurie]
5757
5758 *) Add functions for well-known primes.
5759 [Nick Mathewson]
5760
0491e058
AP
5761 *) Extended Windows CE support.
5762 [Satoshi Nakamura and Andy Polyakov]
a1006c37 5763
f3b656b2
DSH
5764 *) Initialize SSL_METHOD structures at compile time instead of during
5765 runtime, thus removing the need for a lock.
5766 [Steve Henson]
5767
8f2e4fdf
DSH
5768 *) Make PKCS7_decrypt() work even if no certificate is supplied by
5769 attempting to decrypt each encrypted key in turn. Add support to
5770 smime utility.
5771 [Steve Henson]
2bd2cd9b
RL
5772
5773 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 5774
675f605d
BM
5775 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
5776 OpenSSL 0.9.8.]
5777
c8310124
RL
5778 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
5779 [Richard Levitte]
5780
5781 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
5782 key into the same file any more.
5783 [Richard Levitte]
5784
8d3509b9
AP
5785 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
5786 [Andy Polyakov]
5787
cbdac46d
DSH
5788 *) Add -utf8 command line and config file option to 'ca'.
5789 [Stefan <stf@udoma.org]
5790
c8310124
RL
5791 *) Removed the macro des_crypt(), as it seems to conflict with some
5792 libraries. Use DES_crypt().
5793 [Richard Levitte]
5794
a2c32e2d
GT
5795 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
5796 involves renaming the source and generated shared-libs for
5797 both. The engines will accept the corrected or legacy ids
5798 ('ncipher' and '4758_cca' respectively) when binding. NB,
5799 this only applies when building 'shared'.
5800 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
5801
b6995add
DSH
5802 *) Add attribute functions to EVP_PKEY structure. Modify
5803 PKCS12_create() to recognize a CSP name attribute and
5804 use it. Make -CSP option work again in pkcs12 utility.
5805 [Steve Henson]
5806
800e400d
NL
5807 *) Add new functionality to the bn blinding code:
5808 - automatic re-creation of the BN_BLINDING parameters after
5809 a fixed number of uses (currently 32)
5810 - add new function for parameter creation
5811 - introduce flags to control the update behaviour of the
5812 BN_BLINDING parameters
5813 - hide BN_BLINDING structure
5814 Add a second BN_BLINDING slot to the RSA structure to improve
5815 performance when a single RSA object is shared among several
5816 threads.
5817 [Nils Larsch]
5818
36d16f8e
BL
5819 *) Add support for DTLS.
5820 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
5821
dc0ed30c
NL
5822 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
5823 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
5824 [Walter Goulet]
5825
14e96192 5826 *) Remove buggy and incomplete DH cert support from
6049399b
NL
5827 ssl/ssl_rsa.c and ssl/s3_both.c
5828 [Nils Larsch]
5829
12bdb643
NL
5830 *) Use SHA-1 instead of MD5 as the default digest algorithm for
5831 the apps/openssl applications.
5832 [Nils Larsch]
4d94ae00 5833
41a15c4f
BL
5834 *) Compile clean with "-Wall -Wmissing-prototypes
5835 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
5836 DEBUG_SAFESTACK must also be set.
5837 [Ben Laurie]
5838
c9a112f5 5839 *) Change ./Configure so that certain algorithms can be disabled by default.
4dc83677 5840 The new counterpiece to "no-xxx" is "enable-xxx".
ecc5ef87
BM
5841
5842 The patented RC5 and MDC2 algorithms will now be disabled unless
5843 "enable-rc5" and "enable-mdc2", respectively, are specified.
5844
5845 (IDEA remains enabled despite being patented. This is because IDEA
5846 is frequently required for interoperability, and there is no license
5847 fee for non-commercial use. As before, "no-idea" can be used to
5848 avoid this algorithm.)
5849
c9a112f5
BM
5850 [Bodo Moeller]
5851
6951c23a
RL
5852 *) Add processing of proxy certificates (see RFC 3820). This work was
5853 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
5854 EGEE (Enabling Grids for E-science in Europe).
5855 [Richard Levitte]
5856
ea681ba8
AP
5857 *) RC4 performance overhaul on modern architectures/implementations, such
5858 as Intel P4, IA-64 and AMD64.
5859 [Andy Polyakov]
5860
401ee37a
DSH
5861 *) New utility extract-section.pl. This can be used specify an alternative
5862 section number in a pod file instead of having to treat each file as
5863 a separate case in Makefile. This can be done by adding two lines to the
5864 pod file:
5865
5866 =for comment openssl_section:XXX
5867
5868 The blank line is mandatory.
5869
5870 [Steve Henson]
5871
826a42a0
DSH
5872 *) New arguments -certform, -keyform and -pass for s_client and s_server
5873 to allow alternative format key and certificate files and passphrase
5874 sources.
5875 [Steve Henson]
5876
5d7c222d
DSH
5877 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
5878 update associated structures and add various utility functions.
5879
7f111b8b 5880 Add new policy related verify parameters, include policy checking in
5d7c222d
DSH
5881 standard verify code. Enhance 'smime' application with extra parameters
5882 to support policy checking and print out.
5883 [Steve Henson]
5884
30fe028f
GT
5885 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
5886 Nehemiah processors. These extensions support AES encryption in hardware
5887 as well as RNG (though RNG support is currently disabled).
5888 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
5889
df11e1e9
GT
5890 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
5891 [Geoff Thorpe]
5892
ad500340
AP
5893 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
5894 [Andy Polyakov and a number of other people]
5895
e14f4aab
AP
5896 *) Improved PowerPC platform support. Most notably BIGNUM assembler
5897 implementation contributed by IBM.
5898 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
5899
bcfea9fb
GT
5900 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
5901 exponent rather than 'unsigned long'. There is a corresponding change to
5902 the new 'rsa_keygen' element of the RSA_METHOD structure.
5903 [Jelte Jansen, Geoff Thorpe]
5904
d5f686d8
BM
5905 *) Functionality for creating the initial serial number file is now
5906 moved from CA.pl to the 'ca' utility with a new option -create_serial.
5907
5908 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
5909 number file to 1, which is bound to cause problems. To avoid
5910 the problems while respecting compatibility between different 0.9.7
5911 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
5912 CA.pl for serial number initialization. With the new release 0.9.8,
5913 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
5914 [Steve Henson]
5915
46f4e1be 5916 *) Reduced header interdependencies by declaring more opaque objects in
3a87a9b9
GT
5917 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
5918 give fewer recursive includes, which could break lazy source code - so
5919 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
5920 developers should define this symbol when building and using openssl to
5921 ensure they track the recommended behaviour, interfaces, [etc], but
5922 backwards-compatible behaviour prevails when this isn't defined.
5923 [Geoff Thorpe]
5924
bf5773fa
DSH
5925 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
5926 [Steve Henson]
5927
216659eb 5928 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
7f111b8b 5929 This will generate a random key of the appropriate length based on the
216659eb 5930 cipher context. The EVP_CIPHER can provide its own random key generation
7f111b8b 5931 routine to support keys of a specific form. This is used in the des and
216659eb
DSH
5932 3des routines to generate a key of the correct parity. Update S/MIME
5933 code to use new functions and hence generate correct parity DES keys.
7f111b8b 5934 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
216659eb
DSH
5935 valid (weak or incorrect parity).
5936 [Steve Henson]
5937
e1a27eb3
DSH
5938 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
5939 as looking them up. This is useful when the verified structure may contain
5940 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
5941 present unless the new PKCS7_NO_CRL flag is asserted.
5942 [Steve Henson]
5943
6446e0c3
DSH
5944 *) Extend ASN1 oid configuration module. It now additionally accepts the
5945 syntax:
5946
5947 shortName = some long name, 1.2.3.4
5948 [Steve Henson]
5949
5c98b2ca
GT
5950 *) Reimplemented the BN_CTX implementation. There is now no more static
5951 limitation on the number of variables it can handle nor the depth of the
5952 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
5953 information can now expand as required, and rather than having a single
5954 static array of bignums, BN_CTX now uses a linked-list of such arrays
5955 allowing it to expand on demand whilst maintaining the usefulness of
5956 BN_CTX's "bundling".
5957 [Geoff Thorpe]
5958
46ef873f
GT
5959 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
5960 to allow all RSA operations to function using a single BN_CTX.
5961 [Geoff Thorpe]
5962
4acc3e90
DSH
5963 *) Preliminary support for certificate policy evaluation and checking. This
5964 is initially intended to pass the tests outlined in "Conformance Testing
5965 of Relying Party Client Certificate Path Processing Logic" v1.07.
5966 [Steve Henson]
5967
7f663ce4
GT
5968 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
5969 remained unused and not that useful. A variety of other little bignum
5970 tweaks and fixes have also been made continuing on from the audit (see
5971 below).
5972 [Geoff Thorpe]
5973
875a644a
RL
5974 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
5975 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 5976 [Richard Levitte]
875a644a 5977
b6358c89
GT
5978 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
5979 and this should never fail. So the return value from the use of
5980 BN_set_word() (which can fail due to needless expansion) is now deprecated;
5981 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
5982 [Geoff Thorpe]
5983
9e051bac
GT
5984 *) BN_CTX_get() should return zero-valued bignums, providing the same
5985 initialised value as BN_new().
053fa39a 5986 [Geoff Thorpe, suggested by Ulf Möller]
9e051bac 5987
edec614e
DSH
5988 *) Support for inhibitAnyPolicy certificate extension.
5989 [Steve Henson]
5990
d870740c
GT
5991 *) An audit of the BIGNUM code is underway, for which debugging code is
5992 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
5993 is considered valid when processing BIGNUMs, and causes execution to
5994 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
5995 further steps are taken to deliberately pollute unused data in BIGNUM
5996 structures to try and expose faulty code further on. For now, openssl will
5997 (in its default mode of operation) continue to tolerate the inconsistent
5998 forms that it has tolerated in the past, but authors and packagers should
5999 consider trying openssl and their own applications when compiled with
6000 these debugging symbols defined. It will help highlight potential bugs in
6001 their own code, and will improve the test coverage for OpenSSL itself. At
6002 some point, these tighter rules will become openssl's default to improve
6003 maintainability, though the assert()s and other overheads will remain only
6004 in debugging configurations. See bn.h for more details.
053fa39a 6005 [Geoff Thorpe, Nils Larsch, Ulf Möller]
d870740c 6006
2ce90b9b
GT
6007 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
6008 that can only be obtained through BN_CTX_new() (which implicitly
6009 initialises it). The presence of this function only made it possible
6010 to overwrite an existing structure (and cause memory leaks).
6011 [Geoff Thorpe]
6012
8dc344cc
GT
6013 *) Because of the callback-based approach for implementing LHASH as a
6014 template type, lh_insert() adds opaque objects to hash-tables and
6015 lh_doall() or lh_doall_arg() are typically used with a destructor callback
6016 to clean up those corresponding objects before destroying the hash table
6017 (and losing the object pointers). So some over-zealous constifications in
6018 LHASH have been relaxed so that lh_insert() does not take (nor store) the
6019 objects as "const" and the lh_doall[_arg] callback wrappers are not
6020 prototyped to have "const" restrictions on the object pointers they are
6021 given (and so aren't required to cast them away any more).
6022 [Geoff Thorpe]
6023
0991f070
GT
6024 *) The tmdiff.h API was so ugly and minimal that our own timing utility
6025 (speed) prefers to use its own implementation. The two implementations
6026 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
6027 its object type properly exposed (MS_TM) instead of casting to/from "char
6028 *". This may still change yet if someone realises MS_TM and "ms_time_***"
6029 aren't necessarily the greatest nomenclatures - but this is what was used
6030 internally to the implementation so I've used that for now.
6031 [Geoff Thorpe]
6032
9d473aa2 6033 *) Ensure that deprecated functions do not get compiled when
2aaec9cc
GT
6034 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
6035 the self-tests were still using deprecated key-generation functions so
6036 these have been updated also.
9d473aa2
GT
6037 [Geoff Thorpe]
6038
c5a55463 6039 *) Reorganise PKCS#7 code to separate the digest location functionality
14e96192 6040 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
c5a55463
DSH
6041 New function PKCS7_set_digest() to set the digest type for PKCS#7
6042 digestedData type. Add additional code to correctly generate the
6043 digestedData type and add support for this type in PKCS7 initialization
6044 functions.
8d9086df
DSH
6045 [Steve Henson]
6046
7f111b8b 6047 *) New function PKCS7_set0_type_other() this initializes a PKCS7
c5a55463 6048 structure of type "other".
8d9086df
DSH
6049 [Steve Henson]
6050
6bd27f86
RE
6051 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
6052 sure the loop does correctly stop and breaking ("division by zero")
6053 modulus operations are not performed. The (pre-generated) prime
6054 table crypto/bn/bn_prime.h was already correct, but it could not be
6055 re-generated on some platforms because of the "division by zero"
6056 situation in the script.
6057 [Ralf S. Engelschall]
6058
968766ca
BM
6059 *) Update support for ECC-based TLS ciphersuites according to
6060 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
6061 SHA-1 now is only used for "small" curves (where the
6062 representation of a field element takes up to 24 bytes); for
6063 larger curves, the field element resulting from ECDH is directly
6064 used as premaster secret.
6065 [Douglas Stebila (Sun Microsystems Laboratories)]
6066
652ae06b
BM
6067 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
6068 curve secp160r1 to the tests.
6069 [Douglas Stebila (Sun Microsystems Laboratories)]
6070
e666c459 6071 *) Add the possibility to load symbols globally with DSO.
053fa39a 6072 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
e666c459 6073
54f64516
RL
6074 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
6075 control of the error stack.
6076 [Richard Levitte]
6077
3bbb0212
RL
6078 *) Add support for STORE in ENGINE.
6079 [Richard Levitte]
6080
a5db6fa5
RL
6081 *) Add the STORE type. The intention is to provide a common interface
6082 to certificate and key stores, be they simple file-based stores, or
6083 HSM-type store, or LDAP stores, or...
6084 NOTE: The code is currently UNTESTED and isn't really used anywhere.
6085 [Richard Levitte]
6086
535fba49
RL
6087 *) Add a generic structure called OPENSSL_ITEM. This can be used to
6088 pass a list of arguments to any function as well as provide a way
6089 for a function to pass data back to the caller.
6090 [Richard Levitte]
6091
1ae0a83b
RL
6092 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
6093 works like BUF_strdup() but can be used to duplicate a portion of
6094 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
6095 a memory area.
6096 [Richard Levitte]
6097
9d6c32d6
RL
6098 *) Add the function sk_find_ex() which works like sk_find(), but will
6099 return an index to an element even if an exact match couldn't be
6100 found. The index is guaranteed to point at the element where the
6101 searched-for key would be inserted to preserve sorting order.
6102 [Richard Levitte]
6103
ea5240a5
RL
6104 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
6105 takes an extra flags argument for optional functionality. Currently,
6106 the following flags are defined:
6107
87411f05
DMSP
6108 OBJ_BSEARCH_VALUE_ON_NOMATCH
6109 This one gets OBJ_bsearch_ex() to return a pointer to the first
6110 element where the comparing function returns a negative or zero
6111 number.
ea5240a5 6112
87411f05
DMSP
6113 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
6114 This one gets OBJ_bsearch_ex() to return a pointer to the first
6115 element where the comparing function returns zero. This is useful
6116 if there are more than one element where the comparing function
6117 returns zero.
9d6c32d6 6118 [Richard Levitte]
ea5240a5 6119
16b1b035
RL
6120 *) Make it possible to create self-signed certificates with 'openssl ca'
6121 in such a way that the self-signed certificate becomes part of the
6122 CA database and uses the same mechanisms for serial number generation
6123 as all other certificate signing. The new flag '-selfsign' enables
6124 this functionality. Adapt CA.sh and CA.pl.in.
6125 [Richard Levitte]
6126
e6526fbf
RL
6127 *) Add functionality to check the public key of a certificate request
6128 against a given private. This is useful to check that a certificate
6129 request can be signed by that key (self-signing).
6130 [Richard Levitte]
6131
f85b68cd
RL
6132 *) Make it possible to have multiple active certificates with the same
6133 subject in the CA index file. This is done only if the keyword
6134 'unique_subject' is set to 'no' in the main CA section (default
6135 if 'CA_default') of the configuration file. The value is saved
6136 with the database itself in a separate index attribute file,
6137 named like the index file with '.attr' appended to the name.
6138 [Richard Levitte]
6139
46f4e1be 6140 *) Generate multi-valued AVAs using '+' notation in config files for
1a15c899
DSH
6141 req and dirName.
6142 [Steve Henson]
6143
520b76ff
DSH
6144 *) Support for nameConstraints certificate extension.
6145 [Steve Henson]
6146
f80153e2
DSH
6147 *) Support for policyConstraints certificate extension.
6148 [Steve Henson]
6149
a1d12dae
DSH
6150 *) Support for policyMappings certificate extension.
6151 [Steve Henson]
6152
879650b8
GT
6153 *) Make sure the default DSA_METHOD implementation only uses its
6154 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
6155 and change its own handlers to be NULL so as to remove unnecessary
6156 indirection. This lets alternative implementations fallback to the
6157 default implementation more easily.
6158 [Geoff Thorpe]
6159
f0dc08e6
DSH
6160 *) Support for directoryName in GeneralName related extensions
6161 in config files.
6162 [Steve Henson]
6163
132eaa59
RL
6164 *) Make it possible to link applications using Makefile.shared.
6165 Make that possible even when linking against static libraries!
6166 [Richard Levitte]
6167
27068df7
DSH
6168 *) Support for single pass processing for S/MIME signing. This now
6169 means that S/MIME signing can be done from a pipe, in addition
6170 cleartext signing (multipart/signed type) is effectively streaming
6171 and the signed data does not need to be all held in memory.
6172
e9ec6396 6173 This is done with a new flag PKCS7_STREAM. When this flag is set
27068df7
DSH
6174 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
6175 is done after the data is output (and digests calculated) in
6176 SMIME_write_PKCS7().
6177 [Steve Henson]
6178
2d3de726
RL
6179 *) Add full support for -rpath/-R, both in shared libraries and
6180 applications, at least on the platforms where it's known how
6181 to do it.
6182 [Richard Levitte]
6183
37c660ff 6184 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
24893ca9 6185 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
37c660ff 6186 will now compute a table of multiples of the generator that
24893ca9 6187 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
37c660ff
BM
6188 faster (notably in the case of a single point multiplication,
6189 scalar * generator).
6190 [Nils Larsch, Bodo Moeller]
6191
4e5d3a7f
DSH
6192 *) IPv6 support for certificate extensions. The various extensions
6193 which use the IP:a.b.c.d can now take IPv6 addresses using the
6194 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
6195 correctly.
6196 [Steve Henson]
6197
96f7065f
GT
6198 *) Added an ENGINE that implements RSA by performing private key
6199 exponentiations with the GMP library. The conversions to and from
6200 GMP's mpz_t format aren't optimised nor are any montgomery forms
6201 cached, and on x86 it appears OpenSSL's own performance has caught up.
6202 However there are likely to be other architectures where GMP could
6203 provide a boost. This ENGINE is not built in by default, but it can be
6204 specified at Configure time and should be accompanied by the necessary
6205 linker additions, eg;
6206 ./config -DOPENSSL_USE_GMP -lgmp
6207 [Geoff Thorpe]
6208
6209 *) "openssl engine" will not display ENGINE/DSO load failure errors when
6210 testing availability of engines with "-t" - the old behaviour is
6211 produced by increasing the feature's verbosity with "-tt".
6212 [Geoff Thorpe]
6213
a74333f9
LJ
6214 *) ECDSA routines: under certain error conditions uninitialized BN objects
6215 could be freed. Solution: make sure initialization is performed early
6216 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
6217 via PR#459)
6218 [Lutz Jaenicke]
6219
0e4aa0d2
GT
6220 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
6221 and DH_METHOD (eg. by ENGINE implementations) to override the normal
6222 software implementations. For DSA and DH, parameter generation can
60250017 6223 also be overridden by providing the appropriate method callbacks.
0e4aa0d2
GT
6224 [Geoff Thorpe]
6225
e9224c71
GT
6226 *) Change the "progress" mechanism used in key-generation and
6227 primality testing to functions that take a new BN_GENCB pointer in
6228 place of callback/argument pairs. The new API functions have "_ex"
6229 postfixes and the older functions are reimplemented as wrappers for
6230 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
6231 declarations of the old functions to help (graceful) attempts to
6232 migrate to the new functions. Also, the new key-generation API
6233 functions operate on a caller-supplied key-structure and return
6234 success/failure rather than returning a key or NULL - this is to
6235 help make "keygen" another member function of RSA_METHOD etc.
9d5390a0
BM
6236
6237 Example for using the new callback interface:
6238
6239 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
6240 void *my_arg = ...;
6241 BN_GENCB my_cb;
6242
6243 BN_GENCB_set(&my_cb, my_callback, my_arg);
6244
6245 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
6246 /* For the meaning of a, b in calls to my_callback(), see the
6247 * documentation of the function that calls the callback.
6248 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
6249 * my_callback should return 1 if it wants BN_is_prime_ex()
6250 * to continue, or 0 to stop.
6251 */
6252
e9224c71
GT
6253 [Geoff Thorpe]
6254
fdaea9ed 6255 *) Change the ZLIB compression method to be stateful, and make it
7f111b8b 6256 available to TLS with the number defined in
fdaea9ed
RL
6257 draft-ietf-tls-compression-04.txt.
6258 [Richard Levitte]
6259
20199ca8
RL
6260 *) Add the ASN.1 structures and functions for CertificatePair, which
6261 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
6262
6263 CertificatePair ::= SEQUENCE {
87411f05
DMSP
6264 forward [0] Certificate OPTIONAL,
6265 reverse [1] Certificate OPTIONAL,
9d5390a0 6266 -- at least one of the pair shall be present -- }
20199ca8
RL
6267
6268 Also implement the PEM functions to read and write certificate
6269 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
6270
6271 This needed to be defined, mostly for the sake of the LDAP
6272 attribute crossCertificatePair, but may prove useful elsewhere as
6273 well.
6274 [Richard Levitte]
6275
6f17f16f
RL
6276 *) Make it possible to inhibit symlinking of shared libraries in
6277 Makefile.shared, for Cygwin's sake.
6278 [Richard Levitte]
6279
7f111b8b 6280 *) Extend the BIGNUM API by creating a function
ff22e913
NL
6281 void BN_set_negative(BIGNUM *a, int neg);
6282 and a macro that behave like
6283 int BN_is_negative(const BIGNUM *a);
b53e44e5 6284
ff22e913
NL
6285 to avoid the need to access 'a->neg' directly in applications.
6286 [Nils Larsch]
b53e44e5 6287
5c6bf031
BM
6288 *) Implement fast modular reduction for pseudo-Mersenne primes
6289 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
6290 EC_GROUP_new_curve_GFp() will now automatically use this
6291 if applicable.
6292 [Nils Larsch <nla@trustcenter.de>]
6293
19b8d06a
BM
6294 *) Add new lock type (CRYPTO_LOCK_BN).
6295 [Bodo Moeller]
6296
6f7c2cb3
RL
6297 *) Change the ENGINE framework to automatically load engines
6298 dynamically from specific directories unless they could be
6299 found to already be built in or loaded. Move all the
6300 current engines except for the cryptodev one to a new
6301 directory engines/.
6302 The engines in engines/ are built as shared libraries if
6303 the "shared" options was given to ./Configure or ./config.
6304 Otherwise, they are inserted in libcrypto.a.
6305 /usr/local/ssl/engines is the default directory for dynamic
60250017 6306 engines, but that can be overridden at configure time through
874fee47
RL
6307 the usual use of --prefix and/or --openssldir, and at run
6308 time with the environment variable OPENSSL_ENGINES.
6f7c2cb3
RL
6309 [Geoff Thorpe and Richard Levitte]
6310
30afcc07 6311 *) Add Makefile.shared, a helper makefile to build shared
14e96192 6312 libraries. Adapt Makefile.org.
30afcc07
RL
6313 [Richard Levitte]
6314
fc6a6a10
DSH
6315 *) Add version info to Win32 DLLs.
6316 [Peter 'Luna' Runestig" <peter@runestig.com>]
6317
9a48b07e
DSH
6318 *) Add new 'medium level' PKCS#12 API. Certificates and keys
6319 can be added using this API to created arbitrary PKCS#12
6320 files while avoiding the low level API.
6321
6322 New options to PKCS12_create(), key or cert can be NULL and
6323 will then be omitted from the output file. The encryption
6324 algorithm NIDs can be set to -1 for no encryption, the mac
6325 iteration count can be set to 0 to omit the mac.
6326
6327 Enhance pkcs12 utility by making the -nokeys and -nocerts
6328 options work when creating a PKCS#12 file. New option -nomac
6329 to omit the mac, NONE can be set for an encryption algorithm.
6330 New code is modified to use the enhanced PKCS12_create()
6331 instead of the low level API.
6332 [Steve Henson]
6333
230fd6b7
DSH
6334 *) Extend ASN1 encoder to support indefinite length constructed
6335 encoding. This can output sequences tags and octet strings in
6336 this form. Modify pk7_asn1.c to support indefinite length
6337 encoding. This is experimental and needs additional code to
6338 be useful, such as an ASN1 bio and some enhanced streaming
6339 PKCS#7 code.
6340
6341 Extend template encode functionality so that tagging is passed
6342 down to the template encoder.
6343 [Steve Henson]
6344
9226e218
BM
6345 *) Let 'openssl req' fail if an argument to '-newkey' is not
6346 recognized instead of using RSA as a default.
6347 [Bodo Moeller]
6348
ea262260
BM
6349 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
6350 As these are not official, they are not included in "ALL";
6351 the "ECCdraft" ciphersuite group alias can be used to select them.
6352 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
6353
e172d60d
BM
6354 *) Add ECDH engine support.
6355 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
6356
6357 *) Add ECDH in new directory crypto/ecdh/.
6358 [Douglas Stebila (Sun Microsystems Laboratories)]
6359
95ecacf8
BM
6360 *) Let BN_rand_range() abort with an error after 100 iterations
6361 without success (which indicates a broken PRNG).
6362 [Bodo Moeller]
6363
6fb60a84
BM
6364 *) Change BN_mod_sqrt() so that it verifies that the input value
6365 is really the square of the return value. (Previously,
6366 BN_mod_sqrt would show GIGO behaviour.)
6367 [Bodo Moeller]
6368
7793f30e
BM
6369 *) Add named elliptic curves over binary fields from X9.62, SECG,
6370 and WAP/WTLS; add OIDs that were still missing.
6371
6372 [Sheueling Chang Shantz and Douglas Stebila
6373 (Sun Microsystems Laboratories)]
6374
6375 *) Extend the EC library for elliptic curves over binary fields
6376 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
6377 New EC_METHOD:
6378
6379 EC_GF2m_simple_method
6380
6381 New API functions:
6382
6383 EC_GROUP_new_curve_GF2m
6384 EC_GROUP_set_curve_GF2m
6385 EC_GROUP_get_curve_GF2m
7793f30e
BM
6386 EC_POINT_set_affine_coordinates_GF2m
6387 EC_POINT_get_affine_coordinates_GF2m
6388 EC_POINT_set_compressed_coordinates_GF2m
6389
6390 Point compression for binary fields is disabled by default for
6391 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
6392 enable it).
6393
6394 As binary polynomials are represented as BIGNUMs, various members
6395 of the EC_GROUP and EC_POINT data structures can be shared
6396 between the implementations for prime fields and binary fields;
6397 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
6398 are essentially identical to their ..._GFp counterparts.
9e4f9b36
BM
6399 (For simplicity, the '..._GFp' prefix has been dropped from
6400 various internal method names.)
7793f30e
BM
6401
6402 An internal 'field_div' method (similar to 'field_mul' and
6403 'field_sqr') has been added; this is used only for binary fields.
6404
6405 [Sheueling Chang Shantz and Douglas Stebila
6406 (Sun Microsystems Laboratories)]
6407
9e4f9b36 6408 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
7793f30e
BM
6409 through methods ('mul', 'precompute_mult').
6410
6411 The generic implementations (now internally called 'ec_wNAF_mul'
6412 and 'ec_wNAF_precomputed_mult') remain the default if these
6413 methods are undefined.
6414
6415 [Sheueling Chang Shantz and Douglas Stebila
6416 (Sun Microsystems Laboratories)]
6417
6418 *) New function EC_GROUP_get_degree, which is defined through
6419 EC_METHOD. For curves over prime fields, this returns the bit
6420 length of the modulus.
6421
6422 [Sheueling Chang Shantz and Douglas Stebila
6423 (Sun Microsystems Laboratories)]
6424
6425 *) New functions EC_GROUP_dup, EC_POINT_dup.
6426 (These simply call ..._new and ..._copy).
6427
6428 [Sheueling Chang Shantz and Douglas Stebila
6429 (Sun Microsystems Laboratories)]
6430
1dc920c8
BM
6431 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
6432 Polynomials are represented as BIGNUMs (where the sign bit is not
7f111b8b 6433 used) in the following functions [macros]:
1dc920c8
BM
6434
6435 BN_GF2m_add
6436 BN_GF2m_sub [= BN_GF2m_add]
6437 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
6438 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
6439 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
6440 BN_GF2m_mod_inv
6441 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
6442 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
6443 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
6444 BN_GF2m_cmp [= BN_ucmp]
6445
6446 (Note that only the 'mod' functions are actually for fields GF(2^m).
6447 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
6448
6449 For some functions, an the irreducible polynomial defining a
6450 field can be given as an 'unsigned int[]' with strictly
6451 decreasing elements giving the indices of those bits that are set;
6452 i.e., p[] represents the polynomial
6453 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
6454 where
6455 p[0] > p[1] > ... > p[k] = 0.
6456 This applies to the following functions:
6457
6458 BN_GF2m_mod_arr
6459 BN_GF2m_mod_mul_arr
6460 BN_GF2m_mod_sqr_arr
6461 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
6462 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
6463 BN_GF2m_mod_exp_arr
6464 BN_GF2m_mod_sqrt_arr
6465 BN_GF2m_mod_solve_quad_arr
6466 BN_GF2m_poly2arr
6467 BN_GF2m_arr2poly
6468
6469 Conversion can be performed by the following functions:
6470
6471 BN_GF2m_poly2arr
6472 BN_GF2m_arr2poly
6473
6474 bntest.c has additional tests for binary polynomial arithmetic.
6475
909abce8
BM
6476 Two implementations for BN_GF2m_mod_div() are available.
6477 The default algorithm simply uses BN_GF2m_mod_inv() and
6478 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
6479 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6480 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1dc920c8
BM
6481
6482 [Sheueling Chang Shantz and Douglas Stebila
6483 (Sun Microsystems Laboratories)]
6484
16dc1cfb
BM
6485 *) Add new error code 'ERR_R_DISABLED' that can be used when some
6486 functionality is disabled at compile-time.
6487 [Douglas Stebila <douglas.stebila@sun.com>]
6488
ea4f109c
BM
6489 *) Change default behaviour of 'openssl asn1parse' so that more
6490 information is visible when viewing, e.g., a certificate:
6491
6492 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6493 mode the content of non-printable OCTET STRINGs is output in a
6494 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6495 avoid the appearance of a printable string.
6496 [Nils Larsch <nla@trustcenter.de>]
6497
254ef80d
BM
6498 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6499 functions
6500 EC_GROUP_set_asn1_flag()
6501 EC_GROUP_get_asn1_flag()
6502 EC_GROUP_set_point_conversion_form()
6503 EC_GROUP_get_point_conversion_form()
6504 These control ASN1 encoding details:
b8e0e123
BM
6505 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6506 has been set to OPENSSL_EC_NAMED_CURVE.
5f3d6f70 6507 - Points are encoded in uncompressed form by default; options for
254ef80d
BM
6508 asn1_for are as for point2oct, namely
6509 POINT_CONVERSION_COMPRESSED
6510 POINT_CONVERSION_UNCOMPRESSED
6511 POINT_CONVERSION_HYBRID
5f3d6f70
BM
6512
6513 Also add 'seed' and 'seed_len' members to EC_GROUP with access
6514 functions
6515 EC_GROUP_set_seed()
6516 EC_GROUP_get0_seed()
6517 EC_GROUP_get_seed_len()
6518 This is used only for ASN1 purposes (so far).
458c2917
BM
6519 [Nils Larsch <nla@trustcenter.de>]
6520
6521 *) Add 'field_type' member to EC_METHOD, which holds the NID
6522 of the appropriate field type OID. The new function
6523 EC_METHOD_get_field_type() returns this value.
6524 [Nils Larsch <nla@trustcenter.de>]
6525
7f111b8b 6526 *) Add functions
6cbe6382
BM
6527 EC_POINT_point2bn()
6528 EC_POINT_bn2point()
6529 EC_POINT_point2hex()
6530 EC_POINT_hex2point()
6531 providing useful interfaces to EC_POINT_point2oct() and
6532 EC_POINT_oct2point().
6533 [Nils Larsch <nla@trustcenter.de>]
6534
b6db386f
BM
6535 *) Change internals of the EC library so that the functions
6536 EC_GROUP_set_generator()
6537 EC_GROUP_get_generator()
6538 EC_GROUP_get_order()
6539 EC_GROUP_get_cofactor()
6540 are implemented directly in crypto/ec/ec_lib.c and not dispatched
6541 to methods, which would lead to unnecessary code duplication when
6542 adding different types of curves.
6cbe6382 6543 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
b6db386f 6544
47234cd3
BM
6545 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6546 arithmetic, and such that modified wNAFs are generated
6547 (which avoid length expansion in many cases).
6548 [Bodo Moeller]
6549
82652aaf
BM
6550 *) Add a function EC_GROUP_check_discriminant() (defined via
6551 EC_METHOD) that verifies that the curve discriminant is non-zero.
6552
6553 Add a function EC_GROUP_check() that makes some sanity tests
6554 on a EC_GROUP, its generator and order. This includes
6555 EC_GROUP_check_discriminant().
6556 [Nils Larsch <nla@trustcenter.de>]
6557
4d94ae00
BM
6558 *) Add ECDSA in new directory crypto/ecdsa/.
6559
5dbd3efc
BM
6560 Add applications 'openssl ecparam' and 'openssl ecdsa'
6561 (these are based on 'openssl dsaparam' and 'openssl dsa').
4d94ae00
BM
6562
6563 ECDSA support is also included in various other files across the
6564 library. Most notably,
6565 - 'openssl req' now has a '-newkey ecdsa:file' option;
6566 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
6567 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
6568 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
6569 them suitable for ECDSA where domain parameters must be
e172d60d
BM
6570 extracted before the specific public key;
6571 - ECDSA engine support has been added.
f8e21776 6572 [Nils Larsch <nla@trustcenter.de>]
4d94ae00 6573
af28dd6c 6574 *) Include some named elliptic curves, and add OIDs from X9.62,
ed5e37c3 6575 SECG, and WAP/WTLS. Each curve can be obtained from the new
7eb18f12 6576 function
8b15c740 6577 EC_GROUP_new_by_curve_name(),
ed5e37c3
BM
6578 and the list of available named curves can be obtained with
6579 EC_get_builtin_curves().
254ef80d
BM
6580 Also add a 'curve_name' member to EC_GROUP objects, which can be
6581 accessed via
0f449936
BM
6582 EC_GROUP_set_curve_name()
6583 EC_GROUP_get_curve_name()
8b15c740 6584 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
7f111b8b 6585
c1862f91
BM
6586 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6587 was actually never needed) and in BN_mul(). The removal in BN_mul()
6588 required a small change in bn_mul_part_recursive() and the addition
6589 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6590 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6591 bn_sub_words() and bn_add_words() except they take arrays with
6592 differing sizes.
6593 [Richard Levitte]
6594
dd2b6750 6595 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1e24b3a0 6596
7f111b8b 6597 *) Cleanse PEM buffers before freeing them since they may contain
a2e623c0
DSH
6598 sensitive data.
6599 [Benjamin Bennett <ben@psc.edu>]
6600
0a05123a
BM
6601 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6602 a ciphersuite string such as "DEFAULT:RSA" cannot enable
6603 authentication-only ciphersuites.
6604 [Bodo Moeller]
6605
52b8dad8
BM
6606 *) Since AES128 and AES256 share a single mask bit in the logic of
6607 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6608 kludge to work properly if AES128 is available and AES256 isn't.
6609 [Victor Duchovni]
6610
dd2b6750
BM
6611 *) Expand security boundary to match 1.1.1 module.
6612 [Steve Henson]
6613
6614 *) Remove redundant features: hash file source, editing of test vectors
6615 modify fipsld to use external fips_premain.c signature.
6616 [Steve Henson]
6617
6618 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
6619 run algorithm test programs.
6620 [Steve Henson]
6621
6622 *) Make algorithm test programs more tolerant of whitespace.
6623 [Steve Henson]
6624
1e24b3a0
BM
6625 *) Have SSL/TLS server implementation tolerate "mismatched" record
6626 protocol version while receiving ClientHello even if the
6627 ClientHello is fragmented. (The server can't insist on the
6628 particular protocol version it has chosen before the ServerHello
6629 message has informed the client about his choice.)
6630 [Bodo Moeller]
6631
6632 *) Load error codes if they are not already present instead of using a
6633 static variable. This allows them to be cleanly unloaded and reloaded.
6634 [Steve Henson]
6635
61118caa
BM
6636 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
6637
6638 *) Introduce limits to prevent malicious keys being able to
6639 cause a denial of service. (CVE-2006-2940)
6640 [Steve Henson, Bodo Moeller]
6641
6642 *) Fix ASN.1 parsing of certain invalid structures that can result
6643 in a denial of service. (CVE-2006-2937) [Steve Henson]
6644
7f111b8b 6645 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
61118caa
BM
6646 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6647
6648 *) Fix SSL client code which could crash if connecting to a
6649 malicious SSLv2 server. (CVE-2006-4343)
6650 [Tavis Ormandy and Will Drewry, Google Security Team]
b6699c3f
BM
6651
6652 *) Change ciphersuite string processing so that an explicit
6653 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
6654 will no longer include "AES128-SHA"), and any other similar
6655 ciphersuite (same bitmap) from *other* protocol versions (so that
6656 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
6657 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
6658 changes from 0.9.8b and 0.9.8d.
6659 [Bodo Moeller]
6660
b79aa05e
MC
6661 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
6662
6663 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6664 (CVE-2006-4339) [Ben Laurie and Google Security Team]
675f605d 6665
27a3d9f9
RL
6666 *) Change the Unix randomness entropy gathering to use poll() when
6667 possible instead of select(), since the latter has some
6668 undesirable limitations.
e34aa5a3 6669 [Darryl Miles via Richard Levitte and Bodo Moeller]
27a3d9f9 6670
5b57fe0a
BM
6671 *) Disable rogue ciphersuites:
6672
6673 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6674 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6675 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6676
6677 The latter two were purportedly from
6678 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6679 appear there.
6680
46f4e1be 6681 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
6682 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6683 unofficial, and the ID has long expired.
6684 [Bodo Moeller]
6685
0d4fb843 6686 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
6687 dual-core machines) and other potential thread-safety issues.
6688 [Bodo Moeller]
6689
6690 Changes between 0.9.7i and 0.9.7j [04 May 2006]
6691
6692 *) Adapt fipsld and the build system to link against the validated FIPS
6693 module in FIPS mode.
6694 [Steve Henson]
6695
6696 *) Fixes for VC++ 2005 build under Windows.
6697 [Steve Henson]
6698
7f111b8b 6699 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4dc83677 6700 from a Windows bash shell such as MSYS. It is autodetected from the
675f605d 6701 "config" script when run from a VC++ environment. Modify standard VC++
7f111b8b 6702 build to use fipscanister.o from the GNU make build.
675f605d
BM
6703 [Steve Henson]
6704
89ec4332
RL
6705 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
6706
6707 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
6708 The value now differs depending on if you build for FIPS or not.
6709 BEWARE! A program linked with a shared FIPSed libcrypto can't be
6710 safely run with a non-FIPSed libcrypto, as it may crash because of
6711 the difference induced by this change.
6712 [Andy Polyakov]
6713
d357be38
MC
6714 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
6715
6716 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6717 (part of SSL_OP_ALL). This option used to disable the
6718 countermeasure against man-in-the-middle protocol-version
6719 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 6720 idea. (CVE-2005-2969)
d357be38
MC
6721
6722 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6723 for Information Security, National Institute of Advanced Industrial
6724 Science and Technology [AIST], Japan)]
bc3cae7e 6725
b615ad90 6726 *) Minimal support for X9.31 signatures and PSS padding modes. This is
5d6c4985 6727 mainly for FIPS compliance and not fully integrated at this stage.
b615ad90
DSH
6728 [Steve Henson]
6729
0ebfcc8f
BM
6730 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
6731 the exponentiation using a fixed-length exponent. (Otherwise,
6732 the information leaked through timing could expose the secret key
6733 after many signatures; cf. Bleichenbacher's attack on DSA with
6734 biased k.)
6735 [Bodo Moeller]
6736
46a64376 6737 *) Make a new fixed-window mod_exp implementation the default for
91b17fba
BM
6738 RSA, DSA, and DH private-key operations so that the sequence of
6739 squares and multiplies and the memory access pattern are
6740 independent of the particular secret key. This will mitigate
6741 cache-timing and potential related attacks.
46a64376
BM
6742
6743 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
6744 and this is automatically used by BN_mod_exp_mont() if the new flag
db99c525 6745 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
46a64376
BM
6746 will use this BN flag for private exponents unless the flag
6747 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
6748 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
6749
6750 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
6751
c6c2e313
BM
6752 *) Change the client implementation for SSLv23_method() and
6753 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
6754 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
6755 (Previously, the SSL 2.0 backwards compatible Client Hello
6756 message format would be used even with SSL_OP_NO_SSLv2.)
6757 [Bodo Moeller]
6758
05338b58
DSH
6759 *) Add support for smime-type MIME parameter in S/MIME messages which some
6760 clients need.
6761 [Steve Henson]
6762
6ec8e63a
DSH
6763 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
6764 a threadsafe manner. Modify rsa code to use new function and add calls
6765 to dsa and dh code (which had race conditions before).
6766 [Steve Henson]
6767
bc3cae7e
DSH
6768 *) Include the fixed error library code in the C error file definitions
6769 instead of fixing them up at runtime. This keeps the error code
6770 structures constant.
6771 [Steve Henson]
6772
6773 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
7a8c7288 6774
a1006c37
BM
6775 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
6776 OpenSSL 0.9.8.]
6777
0858b71b
DSH
6778 *) Fixes for newer kerberos headers. NB: the casts are needed because
6779 the 'length' field is signed on one version and unsigned on another
6780 with no (?) obvious way to tell the difference, without these VC++
6781 complains. Also the "definition" of FAR (blank) is no longer included
6782 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
6783 some needed definitions.
6784 [Steve Henson]
6785
7a8c7288 6786 *) Undo Cygwin change.
053fa39a 6787 [Ulf Möller]
7a8c7288 6788
d9bfe4f9
RL
6789 *) Added support for proxy certificates according to RFC 3820.
6790 Because they may be a security thread to unaware applications,
0d4fb843 6791 they must be explicitly allowed in run-time. See
d9bfe4f9
RL
6792 docs/HOWTO/proxy_certificates.txt for further information.
6793 [Richard Levitte]
6794
b0ef321c 6795 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5022e4ec 6796
59b6836a
DSH
6797 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
6798 server and client random values. Previously
6799 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
6800 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
6801
6802 This change has negligible security impact because:
6803
6804 1. Server and client random values still have 24 bytes of pseudo random
6805 data.
6806
6807 2. Server and client random values are sent in the clear in the initial
6808 handshake.
6809
6810 3. The master secret is derived using the premaster secret (48 bytes in
6811 size for static RSA ciphersuites) as well as client server and random
6812 values.
6813
6814 The OpenSSL team would like to thank the UK NISCC for bringing this issue
7f111b8b 6815 to our attention.
59b6836a
DSH
6816
6817 [Stephen Henson, reported by UK NISCC]
6818
130db968 6819 *) Use Windows randomness collection on Cygwin.
053fa39a 6820 [Ulf Möller]
130db968 6821
f69a8aeb
LJ
6822 *) Fix hang in EGD/PRNGD query when communication socket is closed
6823 prematurely by EGD/PRNGD.
053fa39a 6824 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
f69a8aeb 6825
e90fadda
DSH
6826 *) Prompt for pass phrases when appropriate for PKCS12 input format.
6827 [Steve Henson]
6828
b0ef321c
BM
6829 *) Back-port of selected performance improvements from development
6830 branch, as well as improved support for PowerPC platforms.
6831 [Andy Polyakov]
6832
a0e7c8ee
DSH
6833 *) Add lots of checks for memory allocation failure, error codes to indicate
6834 failure and freeing up memory if a failure occurs.
6835 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
6836
5b40d7dd
DSH
6837 *) Add new -passin argument to dgst.
6838 [Steve Henson]
6839
1862dae8 6840 *) Perform some character comparisons of different types in X509_NAME_cmp:
60250017 6841 this is needed for some certificates that re-encode DNs into UTF8Strings
6842 (in violation of RFC3280) and can't or won't issue name rollover
1862dae8
DSH
6843 certificates.
6844 [Steve Henson]
6845
5022e4ec
RL
6846 *) Make an explicit check during certificate validation to see that
6847 the CA setting in each certificate on the chain is correct. As a
6848 side effect always do the following basic checks on extensions,
6849 not just when there's an associated purpose to the check:
6850
6851 - if there is an unhandled critical extension (unless the user
6852 has chosen to ignore this fault)
6853 - if the path length has been exceeded (if one is set at all)
6854 - that certain extensions fit the associated purpose (if one has
6855 been given)
6856 [Richard Levitte]
6857
6858 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
d5f686d8 6859
7f111b8b 6860 *) Avoid a race condition when CRLs are checked in a multi threaded
2f605e8d
DSH
6861 environment. This would happen due to the reordering of the revoked
6862 entries during signature checking and serial number lookup. Now the
6863 encoding is cached and the serial number sort performed under a lock.
6864 Add new STACK function sk_is_sorted().
6865 [Steve Henson]
6866
637ff35e
DSH
6867 *) Add Delta CRL to the extension code.
6868 [Steve Henson]
6869
4843acc8
DSH
6870 *) Various fixes to s3_pkt.c so alerts are sent properly.
6871 [David Holmes <d.holmes@f5.com>]
6872
d5f686d8
BM
6873 *) Reduce the chances of duplicate issuer name and serial numbers (in
6874 violation of RFC3280) using the OpenSSL certificate creation utilities.
6875 This is done by creating a random 64 bit value for the initial serial
6876 number when a serial number file is created or when a self signed
6877 certificate is created using 'openssl req -x509'. The initial serial
6878 number file is created using 'openssl x509 -next_serial' in CA.pl
6879 rather than being initialized to 1.
6880 [Steve Henson]
6881
6882 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
6883
7f111b8b
RT
6884 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6885 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6886 [Joe Orton, Steve Henson]
d5f686d8
BM
6887
6888 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
04fac373 6889 (CVE-2004-0112)
7f111b8b 6890 [Joe Orton, Steve Henson]
d5f686d8
BM
6891
6892 *) Make it possible to have multiple active certificates with the same
6893 subject in the CA index file. This is done only if the keyword
6894 'unique_subject' is set to 'no' in the main CA section (default
6895 if 'CA_default') of the configuration file. The value is saved
6896 with the database itself in a separate index attribute file,
6897 named like the index file with '.attr' appended to the name.
6898 [Richard Levitte]
cd2e8a6f 6899
7f111b8b 6900 *) X509 verify fixes. Disable broken certificate workarounds when
bc501570
DSH
6901 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
6902 keyUsage extension present. Don't accept CRLs with unhandled critical
6903 extensions: since verify currently doesn't process CRL extensions this
6904 rejects a CRL with *any* critical extensions. Add new verify error codes
6905 for these cases.
6906 [Steve Henson]
6907
dc90f64d 6908 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
7f111b8b 6909 A clarification of RFC2560 will require the use of OCTET STRINGs and
dc90f64d
DSH
6910 some implementations cannot handle the current raw format. Since OpenSSL
6911 copies and compares OCSP nonces as opaque blobs without any attempt at
6912 parsing them this should not create any compatibility issues.
6913 [Steve Henson]
6914
d4575825
DSH
6915 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
6916 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
6917 this HMAC (and other) operations are several times slower than OpenSSL
6918 < 0.9.7.
6919 [Steve Henson]
6920
cd2e8a6f
DSH
6921 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
6922 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6923
caf044cb
DSH
6924 *) Use the correct content when signing type "other".
6925 [Steve Henson]
6926
29902449
DSH
6927 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
6928
6929 *) Fix various bugs revealed by running the NISCC test suite:
6930
6931 Stop out of bounds reads in the ASN1 code when presented with
04fac373 6932 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 6933
04fac373 6934 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
29902449
DSH
6935
6936 If verify callback ignores invalid public key errors don't try to check
6937 certificate signature with the NULL public key.
6938
6939 [Steve Henson]
beab098d 6940
560dfd2a
DSH
6941 *) New -ignore_err option in ocsp application to stop the server
6942 exiting on the first error in a request.
6943 [Steve Henson]
6944
a9077513
BM
6945 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6946 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6947 specifications.
6948 [Steve Henson]
6949
ddc38679
BM
6950 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6951 extra data after the compression methods not only for TLS 1.0
6952 but also for SSL 3.0 (as required by the specification).
6953 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6954
6955 *) Change X509_certificate_type() to mark the key as exported/exportable
6956 when it's 512 *bits* long, not 512 bytes.
6957 [Richard Levitte]
6958
a0694600
RL
6959 *) Change AES_cbc_encrypt() so it outputs exact multiple of
6960 blocks during encryption.
6961 [Richard Levitte]
6962
7f111b8b 6963 *) Various fixes to base64 BIO and non blocking I/O. On write
63b81558
DSH
6964 flushes were not handled properly if the BIO retried. On read
6965 data was not being buffered properly and had various logic bugs.
6966 This also affects blocking I/O when the data being decoded is a
6967 certain size.
6968 [Steve Henson]
6969
beab098d
DSH
6970 *) Various S/MIME bugfixes and compatibility changes:
6971 output correct application/pkcs7 MIME type if
6972 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
6973 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
6974 of files as .eml work). Correctly handle very long lines in MIME
6975 parser.
6976 [Steve Henson]
6977
6978 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
132eaa59 6979
02da5bcd
BM
6980 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6981 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6982 a protocol version number mismatch like a decryption error
6983 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6984 [Bodo Moeller]
6985
c554155b
BM
6986 *) Turn on RSA blinding by default in the default implementation
6987 to avoid a timing attack. Applications that don't want it can call
6988 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6989 They would be ill-advised to do so in most cases.
5679bcce 6990 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
c554155b
BM
6991
6992 *) Change RSA blinding code so that it works when the PRNG is not
6993 seeded (in this case, the secret RSA exponent is abused as
6994 an unpredictable seed -- if it is not unpredictable, there
5679bcce
BM
6995 is no point in blinding anyway). Make RSA blinding thread-safe
6996 by remembering the creator's thread ID in rsa->blinding and
6997 having all other threads use local one-time blinding factors
6998 (this requires more computation than sharing rsa->blinding, but
6999 avoids excessive locking; and if an RSA object is not shared
7000 between threads, blinding will still be very fast).
c554155b
BM
7001 [Bodo Moeller]
7002
d5f686d8
BM
7003 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
7004 ENGINE as defaults for all supported algorithms irrespective of
7005 the 'flags' parameter. 'flags' is now honoured, so applications
7006 should make sure they are passing it correctly.
7007 [Geoff Thorpe]
7008
63ff3e83
UM
7009 *) Target "mingw" now allows native Windows code to be generated in
7010 the Cygwin environment as well as with the MinGW compiler.
7f111b8b 7011 [Ulf Moeller]
132eaa59 7012
5b0b0e98
RL
7013 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
7014
7015 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
14e96192 7016 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
7017 block cipher padding has been found. This is a countermeasure
7018 against active attacks where the attacker has to distinguish
04fac373 7019 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
7020
7021 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
7022 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
7023 Martin Vuagnoux (EPFL, Ilion)]
948dcdb8 7024
758f942b
RL
7025 *) Make the no-err option work as intended. The intention with no-err
7026 is not to have the whole error stack handling routines removed from
7027 libcrypto, it's only intended to remove all the function name and
7028 reason texts, thereby removing some of the footprint that may not
7029 be interesting if those errors aren't displayed anyway.
7030
68756b12 7031 NOTE: it's still possible for any application or module to have its
758f942b
RL
7032 own set of error texts inserted. The routines are there, just not
7033 used by default when no-err is given.
7034 [Richard Levitte]
7035
b7bbac72
RL
7036 *) Add support for FreeBSD on IA64.
7037 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
7038
9ec1d35f
RL
7039 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
7040 Kerberos function mit_des_cbc_cksum(). Before this change,
7041 the value returned by DES_cbc_cksum() was like the one from
7042 mit_des_cbc_cksum(), except the bytes were swapped.
7043 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
7044
cf56663f
DSH
7045 *) Allow an application to disable the automatic SSL chain building.
7046 Before this a rather primitive chain build was always performed in
7f111b8b 7047 ssl3_output_cert_chain(): an application had no way to send the
cf56663f
DSH
7048 correct chain if the automatic operation produced an incorrect result.
7049
7050 Now the chain builder is disabled if either:
7051
7052 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
7053
7054 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
7055
7056 The reasoning behind this is that an application would not want the
7057 auto chain building to take place if extra chain certificates are
7058 present and it might also want a means of sending no additional
7059 certificates (for example the chain has two certificates and the
7060 root is omitted).
7061 [Steve Henson]
7062
0b13e9f0
RL
7063 *) Add the possibility to build without the ENGINE framework.
7064 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7065
d3b5cb53
DSH
7066 *) Under Win32 gmtime() can return NULL: check return value in
7067 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
7068 [Steve Henson]
7069
a74333f9
LJ
7070 *) DSA routines: under certain error conditions uninitialized BN objects
7071 could be freed. Solution: make sure initialization is performed early
7072 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
7073 Nils Larsch <nla@trustcenter.de> via PR#459)
7074 [Lutz Jaenicke]
7075
8ec16ce7
LJ
7076 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
7077 checked on reconnect on the client side, therefore session resumption
7078 could still fail with a "ssl session id is different" error. This
7079 behaviour is masked when SSL_OP_ALL is used due to
7080 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
7081 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
7082 followup to PR #377.
7083 [Lutz Jaenicke]
7084
04aff67d
RL
7085 *) IA-32 assembler support enhancements: unified ELF targets, support
7086 for SCO/Caldera platforms, fix for Cygwin shared build.
7087 [Andy Polyakov]
7088
afd41c9f
RL
7089 *) Add support for FreeBSD on sparc64. As a consequence, support for
7090 FreeBSD on non-x86 processors is separate from x86 processors on
7091 the config script, much like the NetBSD support.
7092 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
948dcdb8 7093
02e05594 7094 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3e06fb75 7095
ddc38679
BM
7096 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
7097 OpenSSL 0.9.7.]
7098
21cde7a4
LJ
7099 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
7100 code (06) was taken as the first octet of the session ID and the last
7101 octet was ignored consequently. As a result SSLv2 client side session
7102 caching could not have worked due to the session ID mismatch between
7103 client and server.
7104 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
7105 PR #377.
7106 [Lutz Jaenicke]
7107
9cd16b1d
RL
7108 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
7109 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
7110 removed entirely.
7111 [Richard Levitte]
7112
14676ffc 7113 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
a1457874
RL
7114 seems that in spite of existing for more than a year, many application
7115 author have done nothing to provide the necessary callbacks, which
14676ffc
RL
7116 means that this particular engine will not work properly anywhere.
7117 This is a very unfortunate situation which forces us, in the name
7118 of usability, to give the hw_ncipher.c a static lock, which is part
7119 of libcrypto.
7120 NOTE: This is for the 0.9.7 series ONLY. This hack will never
7121 appear in 0.9.8 or later. We EXPECT application authors to have
7122 dealt properly with this when 0.9.8 is released (unless we actually
7123 make such changes in the libcrypto locking code that changes will
7124 have to be made anyway).
7125 [Richard Levitte]
7126
2053c43d
DSH
7127 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
7128 octets have been read, EOF or an error occurs. Without this change
7129 some truncated ASN1 structures will not produce an error.
7130 [Steve Henson]
7131
17582ccf
RL
7132 *) Disable Heimdal support, since it hasn't been fully implemented.
7133 Still give the possibility to force the use of Heimdal, but with
7134 warnings and a request that patches get sent to openssl-dev.
7135 [Richard Levitte]
7136
0bf23d9b
RL
7137 *) Add the VC-CE target, introduce the WINCE sysname, and add
7138 INSTALL.WCE and appropriate conditionals to make it build.
7139 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7140
6f17f16f
RL
7141 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
7142 cygssl-x.y.z.dll, where x, y and z are the major, minor and
7143 edit numbers of the version.
7144 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
7145
54a656ef
BL
7146 *) Introduce safe string copy and catenation functions
7147 (BUF_strlcpy() and BUF_strlcat()).
7148 [Ben Laurie (CHATS) and Richard Levitte]
7149
7150 *) Avoid using fixed-size buffers for one-line DNs.
7151 [Ben Laurie (CHATS)]
7152
7153 *) Add BUF_MEM_grow_clean() to avoid information leakage when
7154 resizing buffers containing secrets, and use where appropriate.
7155 [Ben Laurie (CHATS)]
7156
7157 *) Avoid using fixed size buffers for configuration file location.
7158 [Ben Laurie (CHATS)]
7159
7160 *) Avoid filename truncation for various CA files.
7161 [Ben Laurie (CHATS)]
7162
7163 *) Use sizeof in preference to magic numbers.
7164 [Ben Laurie (CHATS)]
7165
7166 *) Avoid filename truncation in cert requests.
7167 [Ben Laurie (CHATS)]
7168
54a656ef
BL
7169 *) Add assertions to check for (supposedly impossible) buffer
7170 overflows.
7171 [Ben Laurie (CHATS)]
7172
7173 *) Don't cache truncated DNS entries in the local cache (this could
7174 potentially lead to a spoofing attack).
7175 [Ben Laurie (CHATS)]
7176
7177 *) Fix various buffers to be large enough for hex/decimal
7178 representations in a platform independent manner.
7179 [Ben Laurie (CHATS)]
7180
7181 *) Add CRYPTO_realloc_clean() to avoid information leakage when
7182 resizing buffers containing secrets, and use where appropriate.
7183 [Ben Laurie (CHATS)]
7184
7185 *) Add BIO_indent() to avoid much slightly worrying code to do
7186 indents.
7187 [Ben Laurie (CHATS)]
7188
7189 *) Convert sprintf()/BIO_puts() to BIO_printf().
7190 [Ben Laurie (CHATS)]
7191
7192 *) buffer_gets() could terminate with the buffer only half
7193 full. Fixed.
7194 [Ben Laurie (CHATS)]
7195
7196 *) Add assertions to prevent user-supplied crypto functions from
7197 overflowing internal buffers by having large block sizes, etc.
7198 [Ben Laurie (CHATS)]
7199
2b2ab523
BM
7200 *) New OPENSSL_assert() macro (similar to assert(), but enabled
7201 unconditionally).
7202 [Ben Laurie (CHATS)]
7203
54a656ef
BL
7204 *) Eliminate unused copy of key in RC4.
7205 [Ben Laurie (CHATS)]
7206
7207 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
7208 [Ben Laurie (CHATS)]
7209
7210 *) Fix off-by-one error in EGD path.
7211 [Ben Laurie (CHATS)]
7212
7213 *) If RANDFILE path is too long, ignore instead of truncating.
7214 [Ben Laurie (CHATS)]
7215
7216 *) Eliminate unused and incorrectly sized X.509 structure
7217 CBCParameter.
7218 [Ben Laurie (CHATS)]
7219
7220 *) Eliminate unused and dangerous function knumber().
7221 [Ben Laurie (CHATS)]
7222
7223 *) Eliminate unused and dangerous structure, KSSL_ERR.
7224 [Ben Laurie (CHATS)]
7225
7226 *) Protect against overlong session ID context length in an encoded
7227 session object. Since these are local, this does not appear to be
7228 exploitable.
7229 [Ben Laurie (CHATS)]
7230
3e06fb75
BM
7231 *) Change from security patch (see 0.9.6e below) that did not affect
7232 the 0.9.6 release series:
7233
7234 Remote buffer overflow in SSL3 protocol - an attacker could
7235 supply an oversized master key in Kerberos-enabled versions.
04fac373 7236 (CVE-2002-0657)
3e06fb75 7237 [Ben Laurie (CHATS)]
dc014d43 7238
7ba3a4c3
RL
7239 *) Change the SSL kerb5 codes to match RFC 2712.
7240 [Richard Levitte]
7241
ba111217
BM
7242 *) Make -nameopt work fully for req and add -reqopt switch.
7243 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
7244
3f6db7f5
DSH
7245 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
7246 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
7247
f013c7f2
RL
7248 *) Make sure tests can be performed even if the corresponding algorithms
7249 have been removed entirely. This was also the last step to make
7250 OpenSSL compilable with DJGPP under all reasonable conditions.
7251 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
7252
648765ba 7253 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
c6ccf055
LJ
7254 to allow version independent disabling of normally unselected ciphers,
7255 which may be activated as a side-effect of selecting a single cipher.
648765ba
BM
7256
7257 (E.g., cipher list string "RSA" enables ciphersuites that are left
7258 out of "ALL" because they do not provide symmetric encryption.
7259 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
c6ccf055
LJ
7260 [Lutz Jaenicke, Bodo Moeller]
7261
041843e4
RL
7262 *) Add appropriate support for separate platform-dependent build
7263 directories. The recommended way to make a platform-dependent
7264 build directory is the following (tested on Linux), maybe with
7265 some local tweaks:
7266
87411f05
DMSP
7267 # Place yourself outside of the OpenSSL source tree. In
7268 # this example, the environment variable OPENSSL_SOURCE
7269 # is assumed to contain the absolute OpenSSL source directory.
7270 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
7271 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
7272 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
7273 mkdir -p `dirname $F`
7274 ln -s $OPENSSL_SOURCE/$F $F
7275 done
041843e4
RL
7276
7277 To be absolutely sure not to disturb the source tree, a "make clean"
6c40d469 7278 is a good thing. If it isn't successful, don't worry about it,
041843e4
RL
7279 it probably means the source directory is very clean.
7280 [Richard Levitte]
7281
a6c6874a
GT
7282 *) Make sure any ENGINE control commands make local copies of string
7283 pointers passed to them whenever necessary. Otherwise it is possible
7284 the caller may have overwritten (or deallocated) the original string
7285 data when a later ENGINE operation tries to use the stored values.
053fa39a 7286 [Götz Babin-Ebell <babinebell@trustcenter.de>]
a6c6874a 7287
d15711ef
BL
7288 *) Improve diagnostics in file reading and command-line digests.
7289 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
7290
fbb56e5b
RL
7291 *) Add AES modes CFB and OFB to the object database. Correct an
7292 error in AES-CFB decryption.
7293 [Richard Levitte]
7294
7f111b8b 7295 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
544a2aea
DSH
7296 allows existing EVP_CIPHER_CTX structures to be reused after
7297 calling EVP_*Final(). This behaviour is used by encryption
7298 BIOs and some applications. This has the side effect that
7299 applications must explicitly clean up cipher contexts with
7300 EVP_CIPHER_CTX_cleanup() or they will leak memory.
7301 [Steve Henson]
7302
dc014d43
DSH
7303 *) Check the values of dna and dnb in bn_mul_recursive before calling
7304 bn_mul_comba (a non zero value means the a or b arrays do not contain
7305 n2 elements) and fallback to bn_mul_normal if either is not zero.
7306 [Steve Henson]
4d94ae00 7307
c0455cbb
LJ
7308 *) Fix escaping of non-ASCII characters when using the -subj option
7309 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
7310 [Lutz Jaenicke]
7311
85fb12d5 7312 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
e9cbcb1d
LJ
7313 form for "surname", serialNumber has no short form.
7314 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
7315 therefore remove "mail" short name for "internet 7".
e1f7ea25
LJ
7316 The OID for unique identifiers in X509 certificates is
7317 x500UniqueIdentifier, not uniqueIdentifier.
e9cbcb1d 7318 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
08b977b5 7319 [Lutz Jaenicke]
ffbe98b7 7320
85fb12d5 7321 *) Add an "init" command to the ENGINE config module and auto initialize
7f111b8b
RT
7322 ENGINEs. Without any "init" command the ENGINE will be initialized
7323 after all ctrl commands have been executed on it. If init=1 the
46f4e1be 7324 ENGINE is initialized at that point (ctrls before that point are run
0dc09233 7325 on the uninitialized ENGINE and after on the initialized one). If
46f4e1be 7326 init=0 then the ENGINE will not be initialized at all.
0dc09233
DSH
7327 [Steve Henson]
7328
85fb12d5 7329 *) Fix the 'app_verify_callback' interface so that the user-defined
023ec151
BM
7330 argument is actually passed to the callback: In the
7331 SSL_CTX_set_cert_verify_callback() prototype, the callback
7332 declaration has been changed from
7333 int (*cb)()
7334 into
7335 int (*cb)(X509_STORE_CTX *,void *);
7336 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
7337 i=s->ctx->app_verify_callback(&ctx)
7338 has been changed into
7339 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
7340
7341 To update applications using SSL_CTX_set_cert_verify_callback(),
7342 a dummy argument can be added to their callback functions.
7343 [D. K. Smetters <smetters@parc.xerox.com>]
7344
85fb12d5 7345 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
92d1bc09
GT
7346 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
7347
85fb12d5 7348 *) Add and OPENSSL_LOAD_CONF define which will cause
e84be9b4
DSH
7349 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
7350 This allows older applications to transparently support certain
7351 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
7352 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
7353 load the config file and OPENSSL_add_all_algorithms_conf() which will
7354 always load it have also been added.
7355 [Steve Henson]
7356
85fb12d5 7357 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
0d22b5da
RL
7358 Adjust NIDs and EVP layer.
7359 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7360
85fb12d5 7361 *) Config modules support in openssl utility.
3647bee2
DSH
7362
7363 Most commands now load modules from the config file,
7f111b8b 7364 though in a few (such as version) this isn't done
3647bee2
DSH
7365 because it couldn't be used for anything.
7366
7367 In the case of ca and req the config file used is
7368 the same as the utility itself: that is the -config
7369 command line option can be used to specify an
7370 alternative file.
7371 [Steve Henson]
7372
85fb12d5 7373 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4dc83677 7374 use "openssl_conf" if filename is NULL use default openssl config file.
92f91ff4
DSH
7375 [Steve Henson]
7376
85fb12d5 7377 *) Add an argument to OPENSSL_config() to allow the use of an alternative
92f91ff4
DSH
7378 config section name. Add a new flag to tolerate a missing config file
7379 and move code to CONF_modules_load_file().
7380 [Steve Henson]
7381
85fb12d5 7382 *) Support for crypto accelerator cards from Accelerated Encryption
3cd039dd
RL
7383 Processing, www.aep.ie. (Use engine 'aep')
7384 The support was copied from 0.9.6c [engine] and adapted/corrected
7385 to work with the new engine framework.
7386 [AEP Inc. and Richard Levitte]
7387
85fb12d5 7388 *) Support for SureWare crypto accelerator cards from Baltimore
3cd039dd
RL
7389 Technologies. (Use engine 'sureware')
7390 The support was copied from 0.9.6c [engine] and adapted
7391 to work with the new engine framework.
7392 [Richard Levitte]
7393
85fb12d5 7394 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1199e2d8
RL
7395 make the newer ENGINE framework commands for the CHIL engine work.
7396 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
7397
85fb12d5 7398 *) Make it possible to produce shared libraries on ReliantUNIX.
a3fffd64
RL
7399 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
7400
85fb12d5 7401 *) Add the configuration target debug-linux-ppro.
80bb905d
RL
7402 Make 'openssl rsa' use the general key loading routines
7403 implemented in apps.c, and make those routines able to
7404 handle the key format FORMAT_NETSCAPE and the variant
7405 FORMAT_IISSGC.
7406 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7407
381a146d 7408 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
80bb905d
RL
7409 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7410
85fb12d5 7411 *) Add -keyform to rsautl, and document -engine.
8242a6a9
RL
7412 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
7413
85fb12d5 7414 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
a14e2d9d
BM
7415 BIO_R_NO_SUCH_FILE error code rather than the generic
7416 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
7417 [Ben Laurie]
7418
85fb12d5 7419 *) Add new functions
a14e2d9d
BM
7420 ERR_peek_last_error
7421 ERR_peek_last_error_line
7422 ERR_peek_last_error_line_data.
7423 These are similar to
7424 ERR_peek_error
7425 ERR_peek_error_line
7426 ERR_peek_error_line_data,
7427 but report on the latest error recorded rather than the first one
7428 still in the error queue.
7429 [Ben Laurie, Bodo Moeller]
7f111b8b 7430
85fb12d5 7431 *) default_algorithms option in ENGINE config module. This allows things
df5eaa8a
DSH
7432 like:
7433 default_algorithms = ALL
7434 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
7435 [Steve Henson]
7436
14e96192 7437 *) Preliminary ENGINE config module.
c9501c22
DSH
7438 [Steve Henson]
7439
85fb12d5 7440 *) New experimental application configuration code.
bc37d996
DSH
7441 [Steve Henson]
7442
85fb12d5 7443 *) Change the AES code to follow the same name structure as all other
6f9079fd
RL
7444 symmetric ciphers, and behave the same way. Move everything to
7445 the directory crypto/aes, thereby obsoleting crypto/rijndael.
7446 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7447
85fb12d5 7448 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7c517a04
BL
7449 [Ben Laurie and Theo de Raadt]
7450
85fb12d5 7451 *) Add option to output public keys in req command.
21a85f19
DSH
7452 [Massimiliano Pala madwolf@openca.org]
7453
85fb12d5 7454 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
76c4336c 7455 (up to about 10% better than before for P-192 and P-224).
3ba1f111
BM
7456 [Bodo Moeller]
7457
85fb12d5 7458 *) New functions/macros
7aa983c6
BM
7459
7460 SSL_CTX_set_msg_callback(ctx, cb)
7461 SSL_CTX_set_msg_callback_arg(ctx, arg)
7462 SSL_set_msg_callback(ssl, cb)
7463 SSL_set_msg_callback_arg(ssl, arg)
7464
7465 to request calling a callback function
7466
7467 void cb(int write_p, int version, int content_type,
7468 const void *buf, size_t len, SSL *ssl, void *arg)
7469
7470 whenever a protocol message has been completely received
7471 (write_p == 0) or sent (write_p == 1). Here 'version' is the
7472 protocol version according to which the SSL library interprets
7473 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
7474 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
7475 the content type as defined in the SSL 3.0/TLS 1.0 protocol
7476 specification (change_cipher_spec(20), alert(21), handshake(22)).
7477 'buf' and 'len' point to the actual message, 'ssl' to the
7478 SSL object, and 'arg' is the application-defined value set by
7479 SSL[_CTX]_set_msg_callback_arg().
7480
7481 'openssl s_client' and 'openssl s_server' have new '-msg' options
7482 to enable a callback that displays all protocol messages.
7483 [Bodo Moeller]
7484
85fb12d5 7485 *) Change the shared library support so shared libraries are built as
a7b42009
RL
7486 soon as the corresponding static library is finished, and thereby get
7487 openssl and the test programs linked against the shared library.
7488 This still only happens when the keyword "shard" has been given to
7489 the configuration scripts.
7490
7491 NOTE: shared library support is still an experimental thing, and
7492 backward binary compatibility is still not guaranteed.
7493 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7494
85fb12d5 7495 *) Add support for Subject Information Access extension.
7d5b04db
DSH
7496 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7497
85fb12d5 7498 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
48b0cf8b
BM
7499 additional bytes when new memory had to be allocated, not just
7500 when reusing an existing buffer.
7501 [Bodo Moeller]
7502
85fb12d5 7503 *) New command line and configuration option 'utf8' for the req command.
1fc6d41b
DSH
7504 This allows field values to be specified as UTF8 strings.
7505 [Steve Henson]
7506
85fb12d5 7507 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
0e211563
BL
7508 runs for the former and machine-readable output for the latter.
7509 [Ben Laurie]
7510
85fb12d5 7511 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
89da653f
BM
7512 of the e-mail address in the DN (i.e., it will go into a certificate
7513 extension only). The new configuration file option 'email_in_dn = no'
7514 has the same effect.
7515 [Massimiliano Pala madwolf@openca.org]
7516
85fb12d5 7517 *) Change all functions with names starting with des_ to be starting
12852213 7518 with DES_ instead. Add wrappers that are compatible with libdes,
2d57b73a 7519 but are named _ossl_old_des_*. Finally, add macros that map the
0d81c69b
RL
7520 des_* symbols to the corresponding _ossl_old_des_* if libdes
7521 compatibility is desired. If OpenSSL 0.9.6c compatibility is
7522 desired, the des_* symbols will be mapped to DES_*, with one
7523 exception.
12852213 7524
0d81c69b
RL
7525 Since we provide two compatibility mappings, the user needs to
7526 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7527 compatibility is desired. The default (i.e., when that macro
7528 isn't defined) is OpenSSL 0.9.6c compatibility.
7529
7530 There are also macros that enable and disable the support of old
7531 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7532 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
7533 are defined, the default will apply: to support the old des routines.
7534
7535 In either case, one must include openssl/des.h to get the correct
7536 definitions. Do not try to just include openssl/des_old.h, that
7537 won't work.
c2e4f17c
RL
7538
7539 NOTE: This is a major break of an old API into a new one. Software
7540 authors are encouraged to switch to the DES_ style functions. Some
7541 time in the future, des_old.h and the libdes compatibility functions
0d81c69b
RL
7542 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7543 default), and then completely removed.
c2e4f17c
RL
7544 [Richard Levitte]
7545
85fb12d5 7546 *) Test for certificates which contain unsupported critical extensions.
7f111b8b 7547 If such a certificate is found during a verify operation it is
f1558bb4
DSH
7548 rejected by default: this behaviour can be overridden by either
7549 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7550 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7551 X509_supported_extension() has also been added which returns 1 if a
7552 particular extension is supported.
7553 [Steve Henson]
7554
85fb12d5 7555 *) Modify the behaviour of EVP cipher functions in similar way to digests
581f1c84
DSH
7556 to retain compatibility with existing code.
7557 [Steve Henson]
7558
85fb12d5 7559 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
50d194af
DSH
7560 compatibility with existing code. In particular the 'ctx' parameter does
7561 not have to be to be initialized before the call to EVP_DigestInit() and
7562 it is tidied up after a call to EVP_DigestFinal(). New function
7563 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
7564 EVP_MD_CTX_copy() changed to not require the destination to be
7565 initialized valid and new function EVP_MD_CTX_copy_ex() added which
7566 requires the destination to be valid.
7567
7568 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
7569 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
20d2186c
DSH
7570 [Steve Henson]
7571
85fb12d5 7572 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
48948d53
BM
7573 so that complete 'Handshake' protocol structures are kept in memory
7574 instead of overwriting 'msg_type' and 'length' with 'body' data.
7575 [Bodo Moeller]
7576
85fb12d5 7577 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
285046ec
RL
7578 [Massimo Santin via Richard Levitte]
7579
85fb12d5 7580 *) Major restructuring to the underlying ENGINE code. This includes
07cee702
GT
7581 reduction of linker bloat, separation of pure "ENGINE" manipulation
7582 (initialisation, etc) from functionality dealing with implementations
46f4e1be 7583 of specific crypto interfaces. This change also introduces integrated
07cee702
GT
7584 support for symmetric ciphers and digest implementations - so ENGINEs
7585 can now accelerate these by providing EVP_CIPHER and EVP_MD
7586 implementations of their own. This is detailed in crypto/engine/README
7587 as it couldn't be adequately described here. However, there are a few
7588 API changes worth noting - some RSA, DSA, DH, and RAND functions that
7589 were changed in the original introduction of ENGINE code have now
7590 reverted back - the hooking from this code to ENGINE is now a good
7591 deal more passive and at run-time, operations deal directly with
7592 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
7593 dereferencing through an ENGINE pointer any more. Also, the ENGINE
7594 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
7595 they were not being used by the framework as there is no concept of a
7596 BIGNUM_METHOD and they could not be generalised to the new
7597 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
7598 ENGINE_cpy() has been removed as it cannot be consistently defined in
7599 the new code.
7600 [Geoff Thorpe]
7601
85fb12d5 7602 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
d46c1a81
DSH
7603 [Steve Henson]
7604
85fb12d5 7605 *) Change mkdef.pl to sort symbols that get the same entry number,
89eeccac
RL
7606 and make sure the automatically generated functions ERR_load_*
7607 become part of libeay.num as well.
7608 [Richard Levitte]
7609
85fb12d5 7610 *) New function SSL_renegotiate_pending(). This returns true once
6b0e9fac 7611 renegotiation has been requested (either SSL_renegotiate() call
14e96192 7612 or HelloRequest/ClientHello received from the peer) and becomes
6b0e9fac
BM
7613 false once a handshake has been completed.
7614 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
7615 sends a HelloRequest, but does not ensure that a handshake takes
7616 place. SSL_renegotiate_pending() is useful for checking if the
7617 client has followed the request.)
7618 [Bodo Moeller]
7619
85fb12d5 7620 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
6b0e9fac
BM
7621 By default, clients may request session resumption even during
7622 renegotiation (if session ID contexts permit); with this option,
7623 session resumption is possible only in the first handshake.
c21506ba
BM
7624
7625 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
7626 more bits available for options that should not be part of
7627 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
6b0e9fac
BM
7628 [Bodo Moeller]
7629
85fb12d5 7630 *) Add some demos for certificate and certificate request creation.
96bd6f73
DSH
7631 [Steve Henson]
7632
85fb12d5 7633 *) Make maximum certificate chain size accepted from the peer application
c0f5dd07
LJ
7634 settable (SSL*_get/set_max_cert_list()), as proposed by
7635 "Douglas E. Engert" <deengert@anl.gov>.
7636 [Lutz Jaenicke]
7637
85fb12d5 7638 *) Add support for shared libraries for Unixware-7
b26ca340 7639 (Boyd Lynn Gerber <gerberb@zenez.com>).
6c36f7a9
LJ
7640 [Lutz Jaenicke]
7641
85fb12d5 7642 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
908efd3b
GT
7643 be done prior to destruction. Use this to unload error strings from
7644 ENGINEs that load their own error strings. NB: This adds two new API
7645 functions to "get" and "set" this destroy handler in an ENGINE.
a9ed4da8 7646 [Geoff Thorpe]
908efd3b 7647
85fb12d5 7648 *) Alter all existing ENGINE implementations (except "openssl" and
541814c4
GT
7649 "openbsd") to dynamically instantiate their own error strings. This
7650 makes them more flexible to be built both as statically-linked ENGINEs
7651 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
7652 Also, add stub code to each that makes building them as self-contained
7653 shared-libraries easier (see README.ENGINE).
7654 [Geoff Thorpe]
7655
85fb12d5 7656 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
541814c4
GT
7657 implementations into applications that are completely implemented in
7658 self-contained shared-libraries. The "dynamic" ENGINE exposes control
7659 commands that can be used to configure what shared-library to load and
7660 to control aspects of the way it is handled. Also, made an update to
7661 the README.ENGINE file that brings its information up-to-date and
7662 provides some information and instructions on the "dynamic" ENGINE
7663 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
7664 [Geoff Thorpe]
7665
85fb12d5 7666 *) Make it possible to unload ranges of ERR strings with a new
5b166395
GT
7667 "ERR_unload_strings" function.
7668 [Geoff Thorpe]
7669
85fb12d5 7670 *) Add a copy() function to EVP_MD.
26188931
BL
7671 [Ben Laurie]
7672
85fb12d5 7673 *) Make EVP_MD routines take a context pointer instead of just the
e3fefbfd 7674 md_data void pointer.
26188931
BL
7675 [Ben Laurie]
7676
85fb12d5 7677 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
26188931
BL
7678 that the digest can only process a single chunk of data
7679 (typically because it is provided by a piece of
7680 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
7681 is only going to provide a single chunk of data, and hence the
7682 framework needn't accumulate the data for oneshot drivers.
7683 [Ben Laurie]
7684
85fb12d5 7685 *) As with "ERR", make it possible to replace the underlying "ex_data"
36026dfc
GT
7686 functions. This change also alters the storage and management of global
7687 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
7688 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
7689 index counters. The API functions that use this state have been changed
7690 to take a "class_index" rather than pointers to the class's local STACK
7691 and counter, and there is now an API function to dynamically create new
7692 classes. This centralisation allows us to (a) plug a lot of the
7693 thread-safety problems that existed, and (b) makes it possible to clean
7694 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
7695 such data would previously have always leaked in application code and
7696 workarounds were in place to make the memory debugging turn a blind eye
7697 to it. Application code that doesn't use this new function will still
7698 leak as before, but their memory debugging output will announce it now
7699 rather than letting it slide.
6ee2a136
BM
7700
7701 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
7702 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
7703 has a return value to indicate success or failure.
36026dfc
GT
7704 [Geoff Thorpe]
7705
85fb12d5 7706 *) Make it possible to replace the underlying "ERR" functions such that the
0783bf15
GT
7707 global state (2 LHASH tables and 2 locks) is only used by the "default"
7708 implementation. This change also adds two functions to "get" and "set"
7709 the implementation prior to it being automatically set the first time
7710 any other ERR function takes place. Ie. an application can call "get",
7711 pass the return value to a module it has just loaded, and that module
7712 can call its own "set" function using that value. This means the
7713 module's "ERR" operations will use (and modify) the error state in the
7714 application and not in its own statically linked copy of OpenSSL code.
7715 [Geoff Thorpe]
7716
85fb12d5 7717 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
eb6dc02b
GT
7718 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
7719 the operation, and provides a more encapsulated way for external code
7720 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
7721 to use these functions rather than manually incrementing the counts.
3cad81f6
BM
7722
7723 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
eb6dc02b
GT
7724 [Geoff Thorpe]
7725
85fb12d5 7726 *) Add EVP test program.
0e360199
BL
7727 [Ben Laurie]
7728
85fb12d5 7729 *) Add symmetric cipher support to ENGINE. Expect the API to change!
354c3ace
BL
7730 [Ben Laurie]
7731
85fb12d5 7732 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
35bf3541
DSH
7733 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
7734 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
7735 These allow a CRL to be built without having to access X509_CRL fields
7736 directly. Modify 'ca' application to use new functions.
7737 [Steve Henson]
7738
85fb12d5 7739 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
06da6e49 7740 bug workarounds. Rollback attack detection is a security feature.
6383bbe5 7741 The problem will only arise on OpenSSL servers when TLSv1 is not
06da6e49
LJ
7742 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
7743 Software authors not wanting to support TLSv1 will have special reasons
7744 for their choice and can explicitly enable this option.
7745 [Bodo Moeller, Lutz Jaenicke]
7746
85fb12d5 7747 *) Rationalise EVP so it can be extended: don't include a union of
76f8a1f5
BM
7748 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
7749 (similar to those existing for EVP_CIPHER_CTX).
4f4b1924
BM
7750 Usage example:
7751
7752 EVP_MD_CTX md;
7753
7754 EVP_MD_CTX_init(&md); /* new function call */
7755 EVP_DigestInit(&md, EVP_sha1());
7756 EVP_DigestUpdate(&md, in, len);
7757 EVP_DigestFinal(&md, out, NULL);
7758 EVP_MD_CTX_cleanup(&md); /* new function call */
7759
dbad1690
BL
7760 [Ben Laurie]
7761
85fb12d5 7762 *) Make DES key schedule conform to the usual scheme, as well as
8408f4fb
BL
7763 correcting its structure. This means that calls to DES functions
7764 now have to pass a pointer to a des_key_schedule instead of a
7765 plain des_key_schedule (which was actually always a pointer
4f4b1924
BM
7766 anyway): E.g.,
7767
7768 des_key_schedule ks;
7769
87411f05
DMSP
7770 des_set_key_checked(..., &ks);
7771 des_ncbc_encrypt(..., &ks, ...);
4f4b1924
BM
7772
7773 (Note that a later change renames 'des_...' into 'DES_...'.)
dbad1690
BL
7774 [Ben Laurie]
7775
85fb12d5 7776 *) Initial reduction of linker bloat: the use of some functions, such as
19da1300
DSH
7777 PEM causes large amounts of unused functions to be linked in due to
7778 poor organisation. For example pem_all.c contains every PEM function
7779 which has a knock on effect of linking in large amounts of (unused)
7780 ASN1 code. Grouping together similar functions and splitting unrelated
7781 functions prevents this.
7782 [Steve Henson]
7783
85fb12d5 7784 *) Cleanup of EVP macros.
381a146d 7785 [Ben Laurie]
6aecef81 7786
85fb12d5 7787 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
381a146d
LJ
7788 correct _ecb suffix.
7789 [Ben Laurie]
c518ade1 7790
85fb12d5 7791 *) Add initial OCSP responder support to ocsp application. The
ee306a13
DSH
7792 revocation information is handled using the text based index
7793 use by the ca application. The responder can either handle
7794 requests generated internally, supplied in files (for example
7795 via a CGI script) or using an internal minimal server.
7796 [Steve Henson]
7797
85fb12d5 7798 *) Add configuration choices to get zlib compression for TLS.
e452de9d
RL
7799 [Richard Levitte]
7800
85fb12d5 7801 *) Changes to Kerberos SSL for RFC 2712 compliance:
0665dd68
RL
7802 1. Implemented real KerberosWrapper, instead of just using
7803 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
7804 2. Implemented optional authenticator field of KerberosWrapper.
7805
7806 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
7807 and authenticator structs; see crypto/krb5/.
7808
7809 Generalized Kerberos calls to support multiple Kerberos libraries.
7810 [Vern Staats <staatsvr@asc.hpc.mil>,
7811 Jeffrey Altman <jaltman@columbia.edu>
7812 via Richard Levitte]
7813
85fb12d5 7814 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
af436bc1
GT
7815 already does with RSA. testdsa.h now has 'priv_key/pub_key'
7816 values for each of the key sizes rather than having just
7817 parameters (and 'speed' generating keys each time).
7818 [Geoff Thorpe]
7819
85fb12d5 7820 *) Speed up EVP routines.
f31b1250
BL
7821 Before:
7822encrypt
7823type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
7824des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
7825des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
7826des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
7827decrypt
7828des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
7829des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
7830des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
7831 After:
7832encrypt
c148d709 7833des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
f31b1250 7834decrypt
c148d709 7835des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
f31b1250
BL
7836 [Ben Laurie]
7837
85fb12d5 7838 *) Added the OS2-EMX target.
c80410c5
RL
7839 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
7840
85fb12d5 7841 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
b7a26e6d
DSH
7842 to support NCONF routines in extension code. New function CONF_set_nconf()
7843 to allow functions which take an NCONF to also handle the old LHASH
7844 structure: this means that the old CONF compatible routines can be
7845 retained (in particular wrt extensions) without having to duplicate the
7846 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
7847 [Steve Henson]
7848
85fb12d5 7849 *) Enhance the general user interface with mechanisms for inner control
e3fefbfd 7850 and with possibilities to have yes/no kind of prompts.
235dd0a2
RL
7851 [Richard Levitte]
7852
85fb12d5 7853 *) Change all calls to low level digest routines in the library and
323f289c
DSH
7854 applications to use EVP. Add missing calls to HMAC_cleanup() and
7855 don't assume HMAC_CTX can be copied using memcpy().
7856 [Verdon Walker <VWalker@novell.com>, Steve Henson]
7857
85fb12d5 7858 *) Add the possibility to control engines through control names but with
839590f5
RL
7859 arbitrary arguments instead of just a string.
7860 Change the key loaders to take a UI_METHOD instead of a callback
7861 function pointer. NOTE: this breaks binary compatibility with earlier
7862 versions of OpenSSL [engine].
e3fefbfd 7863 Adapt the nCipher code for these new conditions and add a card insertion
839590f5
RL
7864 callback.
7865 [Richard Levitte]
7866
85fb12d5 7867 *) Enhance the general user interface with mechanisms to better support
9ad0f681
RL
7868 dialog box interfaces, application-defined prompts, the possibility
7869 to use defaults (for example default passwords from somewhere else)
e3fefbfd 7870 and interrupts/cancellations.
9ad0f681
RL
7871 [Richard Levitte]
7872
85fb12d5 7873 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
f2a253e0
DSH
7874 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
7875 [Steve Henson]
7876
85fb12d5 7877 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
e3fefbfd 7878 tidy up some unnecessarily weird code in 'sk_new()').
d918f851
GT
7879 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
7880
85fb12d5 7881 *) Change the key loading routines for ENGINEs to use the same kind
79bb8d00
RL
7882 callback (pem_password_cb) as all other routines that need this
7883 kind of callback.
7884 [Richard Levitte]
7885
85fb12d5 7886 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
e8734731
LJ
7887 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
7888 than this minimum value is recommended.
7e978372 7889 [Lutz Jaenicke]
4831e626 7890
85fb12d5 7891 *) New random seeder for OpenVMS, using the system process statistics
496da8b9
RL
7892 that are easily reachable.
7893 [Richard Levitte]
7894
85fb12d5 7895 *) Windows apparently can't transparently handle global
4831e626
DSH
7896 variables defined in DLLs. Initialisations such as:
7897
7898 const ASN1_ITEM *it = &ASN1_INTEGER_it;
7899
60250017 7900 won't compile. This is used by the any applications that need to
e3fefbfd 7901 declare their own ASN1 modules. This was fixed by adding the option
4831e626
DSH
7902 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
7903 needed for static libraries under Win32.
7904 [Steve Henson]
7905
85fb12d5 7906 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
926a56bf
DSH
7907 setting of purpose and trust fields. New X509_STORE trust and
7908 purpose functions and tidy up setting in other SSL functions.
7909 [Steve Henson]
7910
85fb12d5 7911 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7f111b8b 7912 structure. These are inherited by X509_STORE_CTX when it is
bdee69f7
DSH
7913 initialised. This allows various defaults to be set in the
7914 X509_STORE structure (such as flags for CRL checking and custom
7915 purpose or trust settings) for functions which only use X509_STORE_CTX
7916 internally such as S/MIME.
7917
7918 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
7919 trust settings if they are not set in X509_STORE. This allows X509_STORE
7920 purposes and trust (in S/MIME for example) to override any set by default.
7921
7922 Add command line options for CRL checking to smime, s_client and s_server
7923 applications.
7924 [Steve Henson]
7925
85fb12d5 7926 *) Initial CRL based revocation checking. If the CRL checking flag(s)
b545dc67
DSH
7927 are set then the CRL is looked up in the X509_STORE structure and
7928 its validity and signature checked, then if the certificate is found
7929 in the CRL the verify fails with a revoked error.
7930
7931 Various new CRL related callbacks added to X509_STORE_CTX structure.
7932
7933 Command line options added to 'verify' application to support this.
7934
7935 This needs some additional work, such as being able to handle multiple
7936 CRLs with different times, extension based lookup (rather than just
7937 by subject name) and ultimately more complete V2 CRL extension
7938 handling.
7939 [Steve Henson]
7940
85fb12d5 7941 *) Add a general user interface API (crypto/ui/). This is designed
8a774dc9
BM
7942 to replace things like des_read_password and friends (backward
7943 compatibility functions using this new API are provided).
7944 The purpose is to remove prompting functions from the DES code
7945 section as well as provide for prompting through dialog boxes in
7946 a window system and the like.
a63d5eaa
RL
7947 [Richard Levitte]
7948
85fb12d5 7949 *) Add "ex_data" support to ENGINE so implementations can add state at a
e5a77633
GT
7950 per-structure level rather than having to store it globally.
7951 [Geoff]
7952
85fb12d5 7953 *) Make it possible for ENGINE structures to be copied when retrieved by
e5a77633
GT
7954 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
7955 This causes the "original" ENGINE structure to act like a template,
7956 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
7957 operational state can be localised to each ENGINE structure, despite the
7958 fact they all share the same "methods". New ENGINE structures returned in
7959 this case have no functional references and the return value is the single
7960 structural reference. This matches the single structural reference returned
7961 by ENGINE_by_id() normally, when it is incremented on the pre-existing
7962 ENGINE structure.
7963 [Geoff]
7964
85fb12d5 7965 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
c962479b
DSH
7966 needs to match any other type at all we need to manually clear the
7967 tag cache.
7968 [Steve Henson]
7969
85fb12d5 7970 *) Changes to the "openssl engine" utility to include;
2a8a10ed
GT
7971 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
7972 about an ENGINE's available control commands.
7973 - executing control commands from command line arguments using the
7974 '-pre' and '-post' switches. '-post' is only used if '-t' is
7975 specified and the ENGINE is successfully initialised. The syntax for
7976 the individual commands are colon-separated, for example;
87411f05 7977 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2a8a10ed
GT
7978 [Geoff]
7979
85fb12d5 7980 *) New dynamic control command support for ENGINEs. ENGINEs can now
2a8a10ed
GT
7981 declare their own commands (numbers), names (strings), descriptions,
7982 and input types for run-time discovery by calling applications. A
7983 subset of these commands are implicitly classed as "executable"
7984 depending on their input type, and only these can be invoked through
7985 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
7986 can be based on user input, config files, etc). The distinction is
7987 that "executable" commands cannot return anything other than a boolean
7988 result and can only support numeric or string input, whereas some
7989 discoverable commands may only be for direct use through
7990 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
7991 pointers, or other custom uses. The "executable" commands are to
7992 support parameterisations of ENGINE behaviour that can be
7993 unambiguously defined by ENGINEs and used consistently across any
7994 OpenSSL-based application. Commands have been added to all the
7995 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
7996 control over shared-library paths without source code alterations.
7997 [Geoff]
7998
85fb12d5 7999 *) Changed all ENGINE implementations to dynamically allocate their
2a8a10ed
GT
8000 ENGINEs rather than declaring them statically. Apart from this being
8001 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
8002 this also allows the implementations to compile without using the
8003 internal engine_int.h header.
8004 [Geoff]
8005
85fb12d5 8006 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4d6115a5
GT
8007 'const' value. Any code that should be able to modify a RAND_METHOD
8008 should already have non-const pointers to it (ie. they should only
8009 modify their own ones).
8010 [Geoff]
8011
85fb12d5 8012 *) Made a variety of little tweaks to the ENGINE code.
4d6115a5
GT
8013 - "atalla" and "ubsec" string definitions were moved from header files
8014 to C code. "nuron" string definitions were placed in variables
8015 rather than hard-coded - allowing parameterisation of these values
8016 later on via ctrl() commands.
8017 - Removed unused "#if 0"'d code.
8018 - Fixed engine list iteration code so it uses ENGINE_free() to release
8019 structural references.
8020 - Constified the RAND_METHOD element of ENGINE structures.
8021 - Constified various get/set functions as appropriate and added
8022 missing functions (including a catch-all ENGINE_cpy that duplicates
8023 all ENGINE values onto a new ENGINE except reference counts/state).
8024 - Removed NULL parameter checks in get/set functions. Setting a method
4dc83677 8025 or function to NULL is a way of cancelling out a previously set
4d6115a5
GT
8026 value. Passing a NULL ENGINE parameter is just plain stupid anyway
8027 and doesn't justify the extra error symbols and code.
8028 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
8029 flags from engine_int.h to engine.h.
8030 - Changed prototypes for ENGINE handler functions (init(), finish(),
8031 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
8032 [Geoff]
8033
85fb12d5 8034 *) Implement binary inversion algorithm for BN_mod_inverse in addition
e3fefbfd 8035 to the algorithm using long division. The binary algorithm can be
1f224bf0
BM
8036 used only if the modulus is odd. On 32-bit systems, it is faster
8037 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
8038 roughly 5-15% for 256-bit moduli), so we use it only for moduli
8039 up to 450 bits. In 64-bit environments, the binary algorithm
8040 appears to be advantageous for much longer moduli; here we use it
8041 for moduli up to 2048 bits.
7d0d0996
BM
8042 [Bodo Moeller]
8043
85fb12d5 8044 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
722ca278
DSH
8045 could not support the combine flag in choice fields.
8046 [Steve Henson]
8047
85fb12d5 8048 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
791bd0cd
DSH
8049 extensions from a certificate request to the certificate.
8050 [Steve Henson]
8051
85fb12d5 8052 *) Allow multiple 'certopt' and 'nameopt' options to be separated
535d79da
DSH
8053 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
8054 file: this allows the display of the certificate about to be
8055 signed to be customised, to allow certain fields to be included
8056 or excluded and extension details. The old system didn't display
8057 multicharacter strings properly, omitted fields not in the policy
8058 and couldn't display additional details such as extensions.
8059 [Steve Henson]
8060
85fb12d5 8061 *) Function EC_POINTs_mul for multiple scalar multiplication
3ba1f111
BM
8062 of an arbitrary number of elliptic curve points
8063 \sum scalars[i]*points[i],
8064 optionally including the generator defined for the EC_GROUP:
8065 scalar*generator + \sum scalars[i]*points[i].
8066
38374911
BM
8067 EC_POINT_mul is a simple wrapper function for the typical case
8068 that the point list has just one item (besides the optional
8069 generator).
48fe4d62
BM
8070 [Bodo Moeller]
8071
85fb12d5 8072 *) First EC_METHODs for curves over GF(p):
48fe4d62
BM
8073
8074 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
8075 operations and provides various method functions that can also
7f111b8b 8076 operate with faster implementations of modular arithmetic.
48fe4d62
BM
8077
8078 EC_GFp_mont_method() reuses most functions that are part of
8079 EC_GFp_simple_method, but uses Montgomery arithmetic.
8080
8081 [Bodo Moeller; point addition and point doubling
8082 implementation directly derived from source code provided by
8083 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
8084
85fb12d5 8085 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
48fe4d62
BM
8086 crypto/ec/ec_lib.c):
8087
6f8f4431
BM
8088 Curves are EC_GROUP objects (with an optional group generator)
8089 based on EC_METHODs that are built into the library.
48fe4d62
BM
8090
8091 Points are EC_POINT objects based on EC_GROUP objects.
8092
8093 Most of the framework would be able to handle curves over arbitrary
6f8f4431
BM
8094 finite fields, but as there are no obvious types for fields other
8095 than GF(p), some functions are limited to that for now.
48fe4d62
BM
8096 [Bodo Moeller]
8097
85fb12d5 8098 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
251cb4cf
RL
8099 that the file contains a complete HTTP response.
8100 [Richard Levitte]
8101
85fb12d5 8102 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
b4f682d3
DSH
8103 change the def and num file printf format specifier from "%-40sXXX"
8104 to "%-39s XXX". The latter will always guarantee a space after the
8105 field while the former will cause them to run together if the field
8106 is 40 of more characters long.
8107 [Steve Henson]
8108
85fb12d5 8109 *) Constify the cipher and digest 'method' functions and structures
13588350
DSH
8110 and modify related functions to take constant EVP_MD and EVP_CIPHER
8111 pointers.
8112 [Steve Henson]
8113
85fb12d5 8114 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
48fe4d62 8115 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
c62b26fd
BM
8116 [Bodo Moeller]
8117
85fb12d5 8118 *) Modify EVP_Digest*() routines so they now return values. Although the
2dc769a1
DSH
8119 internal software routines can never fail additional hardware versions
8120 might.
8121 [Steve Henson]
8122
85fb12d5 8123 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5277d7cb
BM
8124
8125 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
8126 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
8127
8128 ASN1 error codes
8129 ERR_R_NESTED_ASN1_ERROR
8130 ...
8131 ERR_R_MISSING_ASN1_EOS
8132 were 4 .. 9, conflicting with
8133 ERR_LIB_RSA (= ERR_R_RSA_LIB)
8134 ...
8135 ERR_LIB_PEM (= ERR_R_PEM_LIB).
8136 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
8137
8138 Add new error code 'ERR_R_INTERNAL_ERROR'.
8139 [Bodo Moeller]
8140
85fb12d5 8141 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5277d7cb
BM
8142 suffices.
8143 [Bodo Moeller]
8144
85fb12d5 8145 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
bad40585
BM
8146 sets the subject name for a new request or supersedes the
8147 subject name in a given request. Formats that can be parsed are
8148 'CN=Some Name, OU=myOU, C=IT'
8149 and
8150 'CN=Some Name/OU=myOU/C=IT'.
8151
8152 Add options '-batch' and '-verbose' to 'openssl req'.
8153 [Massimiliano Pala <madwolf@hackmasters.net>]
8154
85fb12d5 8155 *) Introduce the possibility to access global variables through
62dc5aad
RL
8156 functions on platform were that's the best way to handle exporting
8157 global variables in shared libraries. To enable this functionality,
8158 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
8159 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
8160 is normally done by Configure or something similar).
8161
8162 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
8163 in the source file (foo.c) like this:
8164
87411f05
DMSP
8165 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
8166 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
62dc5aad
RL
8167
8168 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
8169 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
8170
87411f05
DMSP
8171 OPENSSL_DECLARE_GLOBAL(int,foo);
8172 #define foo OPENSSL_GLOBAL_REF(foo)
8173 OPENSSL_DECLARE_GLOBAL(double,bar);
8174 #define bar OPENSSL_GLOBAL_REF(bar)
62dc5aad
RL
8175
8176 The #defines are very important, and therefore so is including the
e3fefbfd 8177 header file everywhere where the defined globals are used.
62dc5aad
RL
8178
8179 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
e3fefbfd 8180 of ASN.1 items, but that structure is a bit different.
62dc5aad
RL
8181
8182 The largest change is in util/mkdef.pl which has been enhanced with
8183 better and easier to understand logic to choose which symbols should
8184 go into the Windows .def files as well as a number of fixes and code
8185 cleanup (among others, algorithm keywords are now sorted
8186 lexicographically to avoid constant rewrites).
8187 [Richard Levitte]
8188
85fb12d5 8189 *) In BN_div() keep a copy of the sign of 'num' before writing the
3d2e469c
DSH
8190 result to 'rm' because if rm==num the value will be overwritten
8191 and produce the wrong result if 'num' is negative: this caused
8192 problems with BN_mod() and BN_nnmod().
8193 [Steve Henson]
8194
85fb12d5 8195 *) Function OCSP_request_verify(). This checks the signature on an
fafc7f98
DSH
8196 OCSP request and verifies the signer certificate. The signer
8197 certificate is just checked for a generic purpose and OCSP request
8198 trust settings.
8199 [Steve Henson]
8200
85fb12d5 8201 *) Add OCSP_check_validity() function to check the validity of OCSP
f1965221
DSH
8202 responses. OCSP responses are prepared in real time and may only
8203 be a few seconds old. Simply checking that the current time lies
8204 between thisUpdate and nextUpdate max reject otherwise valid responses
e3fefbfd 8205 caused by either OCSP responder or client clock inaccuracy. Instead
f1965221
DSH
8206 we allow thisUpdate and nextUpdate to fall within a certain period of
8207 the current time. The age of the response can also optionally be
8208 checked. Two new options -validity_period and -status_age added to
8209 ocsp utility.
8210 [Steve Henson]
8211
85fb12d5 8212 *) If signature or public key algorithm is unrecognized print out its
e3fefbfd 8213 OID rather that just UNKNOWN.
4ff18c8c
DSH
8214 [Steve Henson]
8215
85fb12d5 8216 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
d7c06e9e
DSH
8217 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
8218 ID to be generated from the issuer certificate alone which can then be
8219 passed to OCSP_id_issuer_cmp().
8220 [Steve Henson]
8221
85fb12d5 8222 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
386828d0
DSH
8223 ASN1 modules to export functions returning ASN1_ITEM pointers
8224 instead of the ASN1_ITEM structures themselves. This adds several
8225 new macros which allow the underlying ASN1 function/structure to
8226 be accessed transparently. As a result code should not use ASN1_ITEM
8227 references directly (such as &X509_it) but instead use the relevant
8228 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
8229 use of the new ASN1 code on platforms where exporting structures
8230 is problematical (for example in shared libraries) but exporting
8231 functions returning pointers to structures is not.
8232 [Steve Henson]
8233
85fb12d5 8234 *) Add support for overriding the generation of SSL/TLS session IDs.
fa2b8db4
GT
8235 These callbacks can be registered either in an SSL_CTX or per SSL.
8236 The purpose of this is to allow applications to control, if they wish,
8237 the arbitrary values chosen for use as session IDs, particularly as it
8238 can be useful for session caching in multiple-server environments. A
8239 command-line switch for testing this (and any client code that wishes
8240 to use such a feature) has been added to "s_server".
8241 [Geoff Thorpe, Lutz Jaenicke]
8242
85fb12d5 8243 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
d399fdf8
RL
8244 of the form '#if defined(...) || defined(...) || ...' and
8245 '#if !defined(...) && !defined(...) && ...'. This also avoids
8246 the growing number of special cases it was previously handling.
8247 [Richard Levitte]
8248
85fb12d5 8249 *) Make all configuration macros available for application by making
cf1b7d96
RL
8250 sure they are available in opensslconf.h, by giving them names starting
8251 with "OPENSSL_" to avoid conflicts with other packages and by making
8252 sure e_os2.h will cover all platform-specific cases together with
8253 opensslconf.h.
2affbab9
RL
8254 Additionally, it is now possible to define configuration/platform-
8255 specific names (called "system identities"). In the C code, these
8256 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
8257 macro with the name beginning with "OPENSSL_SYS_", which is determined
8258 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
8259 what is available.
cf1b7d96
RL
8260 [Richard Levitte]
8261
85fb12d5 8262 *) New option -set_serial to 'req' and 'x509' this allows the serial
acba75c5 8263 number to use to be specified on the command line. Previously self
7f111b8b 8264 signed certificates were hard coded with serial number 0 and the
acba75c5
DSH
8265 CA options of 'x509' had to use a serial number in a file which was
8266 auto incremented.
8267 [Steve Henson]
8268
85fb12d5 8269 *) New options to 'ca' utility to support V2 CRL entry extensions.
a6b7ffdd
DSH
8270 Currently CRL reason, invalidity date and hold instruction are
8271 supported. Add new CRL extensions to V3 code and some new objects.
8272 [Steve Henson]
8273
85fb12d5 8274 *) New function EVP_CIPHER_CTX_set_padding() this is used to
f2e5ca84
DSH
8275 disable standard block padding (aka PKCS#5 padding) in the EVP
8276 API, which was previously mandatory. This means that the data is
8277 not padded in any way and so the total length much be a multiple
8278 of the block size, otherwise an error occurs.
8279 [Steve Henson]
8280
85fb12d5 8281 *) Initial (incomplete) OCSP SSL support.
cdc7b8cc
DSH
8282 [Steve Henson]
8283
85fb12d5 8284 *) New function OCSP_parse_url(). This splits up a URL into its host,
67c18019
DSH
8285 port and path components: primarily to parse OCSP URLs. New -url
8286 option to ocsp utility.
8287 [Steve Henson]
8288
7f111b8b 8289 *) New nonce behavior. The return value of OCSP_check_nonce() now
46a58ab9
DSH
8290 reflects the various checks performed. Applications can decide
8291 whether to tolerate certain situations such as an absent nonce
8292 in a response when one was present in a request: the ocsp application
8293 just prints out a warning. New function OCSP_add1_basic_nonce()
8294 this is to allow responders to include a nonce in a response even if
8295 the request is nonce-less.
8296 [Steve Henson]
8297
85fb12d5 8298 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
620cea37
BM
8299 skipped when using openssl x509 multiple times on a single input file,
8300 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
8301 [Bodo Moeller]
8302
85fb12d5 8303 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
ccb08f98
DSH
8304 set string type: to handle setting ASN1_TIME structures. Fix ca
8305 utility to correctly initialize revocation date of CRLs.
8306 [Steve Henson]
8307
85fb12d5 8308 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
836f9960
LJ
8309 the clients preferred ciphersuites and rather use its own preferences.
8310 Should help to work around M$ SGC (Server Gated Cryptography) bug in
8311 Internet Explorer by ensuring unchanged hash method during stepup.
b72faddc 8312 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
836f9960
LJ
8313 [Lutz Jaenicke]
8314
85fb12d5 8315 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
c47c6196
DSH
8316 to aes and add a new 'exist' option to print out symbols that don't
8317 appear to exist.
8318 [Steve Henson]
8319
85fb12d5 8320 *) Additional options to ocsp utility to allow flags to be set and
8c950429
DSH
8321 additional certificates supplied.
8322 [Steve Henson]
8323
85fb12d5 8324 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
9235adbf
RL
8325 OCSP client a number of certificate to only verify the response
8326 signature against.
8327 [Richard Levitte]
8328
85fb12d5 8329 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
deb2c1a1 8330 handle the new API. Currently only ECB, CBC modes supported. Add new
47234cd3
BM
8331 AES OIDs.
8332
ea4f109c
BM
8333 Add TLS AES ciphersuites as described in RFC3268, "Advanced
8334 Encryption Standard (AES) Ciphersuites for Transport Layer
8335 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
8336 not enabled by default and were not part of the "ALL" ciphersuite
8337 alias because they were not yet official; they could be
8338 explicitly requested by specifying the "AESdraft" ciphersuite
8339 group alias. In the final release of OpenSSL 0.9.7, the group
8340 alias is called "AES" and is part of "ALL".)
8341 [Ben Laurie, Steve Henson, Bodo Moeller]
deb2c1a1 8342
85fb12d5 8343 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
26e083cc
DSH
8344 request to response.
8345 [Steve Henson]
8346
85fb12d5 8347 *) Functions for OCSP responders. OCSP_request_onereq_count(),
02e4fbed
DSH
8348 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
8349 extract information from a certificate request. OCSP_response_create()
8350 creates a response and optionally adds a basic response structure.
8351 OCSP_basic_add1_status() adds a complete single response to a basic
e3fefbfd 8352 response and returns the OCSP_SINGLERESP structure just added (to allow
02e4fbed
DSH
8353 extensions to be included for example). OCSP_basic_add1_cert() adds a
8354 certificate to a basic response and OCSP_basic_sign() signs a basic
8355 response with various flags. New helper functions ASN1_TIME_check()
8356 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
8357 (converts ASN1_TIME to GeneralizedTime).
8358 [Steve Henson]
8359
85fb12d5 8360 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
88ce56f8 8361 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
e3fefbfd 8362 structure from a certificate. X509_pubkey_digest() digests the public_key
7f111b8b 8363 contents: this is used in various key identifiers.
88ce56f8
DSH
8364 [Steve Henson]
8365
85fb12d5 8366 *) Make sk_sort() tolerate a NULL argument.
b8470240
DSH
8367 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
8368
85fb12d5 8369 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
50d51991 8370 passed by the function are trusted implicitly. If any of them signed the
e3fefbfd 8371 response then it is assumed to be valid and is not verified.
50d51991
DSH
8372 [Steve Henson]
8373
85fb12d5 8374 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
a43cf9fa
DSH
8375 to data. This was previously part of the PKCS7 ASN1 code. This
8376 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
8377 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8378 <support@securenetterm.com>]
a43cf9fa 8379
85fb12d5 8380 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
a43cf9fa
DSH
8381 routines: without these tracing memory leaks is very painful.
8382 Fix leaks in PKCS12 and PKCS7 routines.
8383 [Steve Henson]
8384
85fb12d5 8385 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
ba8e2824
DSH
8386 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
8387 effectively meant GeneralizedTime would never be used. Now it
8388 is initialised to -1 but X509_time_adj() now has to check the value
8389 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
8390 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
8391 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8392 <support@securenetterm.com>]
ba8e2824 8393
85fb12d5 8394 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8e8972bb
DSH
8395 result in a zero length in the ASN1_INTEGER structure which was
8396 not consistent with the structure when d2i_ASN1_INTEGER() was used
8397 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
8398 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
8399 where it did not print out a minus for negative ASN1_INTEGER.
8400 [Steve Henson]
8401
85fb12d5 8402 *) Add summary printout to ocsp utility. The various functions which
73758d43
DSH
8403 convert status values to strings have been renamed to:
8404 OCSP_response_status_str(), OCSP_cert_status_str() and
8405 OCSP_crl_reason_str() and are no longer static. New options
8406 to verify nonce values and to disable verification. OCSP response
8407 printout format cleaned up.
8408 [Steve Henson]
8409
85fb12d5 8410 *) Add additional OCSP certificate checks. These are those specified
e8af92fc
DSH
8411 in RFC2560. This consists of two separate checks: the CA of the
8412 certificate being checked must either be the OCSP signer certificate
8413 or the issuer of the OCSP signer certificate. In the latter case the
8414 OCSP signer certificate must contain the OCSP signing extended key
8415 usage. This check is performed by attempting to match the OCSP
8416 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
8417 in the OCSP_CERTID structures of the response.
8418 [Steve Henson]
8419
85fb12d5 8420 *) Initial OCSP certificate verification added to OCSP_basic_verify()
81f169e9
DSH
8421 and related routines. This uses the standard OpenSSL certificate
8422 verify routines to perform initial checks (just CA validity) and
8423 to obtain the certificate chain. Then additional checks will be
8424 performed on the chain. Currently the root CA is checked to see
8425 if it is explicitly trusted for OCSP signing. This is used to set
8426 a root CA as a global signing root: that is any certificate that
8427 chains to that CA is an acceptable OCSP signing certificate.
8428 [Steve Henson]
8429
85fb12d5 8430 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
dfebac32
BM
8431 extensions from a separate configuration file.
8432 As when reading extensions from the main configuration file,
8433 the '-extensions ...' option may be used for specifying the
8434 section to use.
8435 [Massimiliano Pala <madwolf@comune.modena.it>]
8436
85fb12d5 8437 *) New OCSP utility. Allows OCSP requests to be generated or
5782ceb2
DSH
8438 read. The request can be sent to a responder and the output
8439 parsed, outputed or printed in text form. Not complete yet:
8440 still needs to check the OCSP response validity.
8441 [Steve Henson]
8442
85fb12d5 8443 *) New subcommands for 'openssl ca':
c67cdb50
BM
8444 'openssl ca -status <serial>' prints the status of the cert with
8445 the given serial number (according to the index file).
8446 'openssl ca -updatedb' updates the expiry status of certificates
8447 in the index file.
8448 [Massimiliano Pala <madwolf@comune.modena.it>]
8449
85fb12d5 8450 *) New '-newreq-nodes' command option to CA.pl. This is like
d199858e
BM
8451 '-newreq', but calls 'openssl req' with the '-nodes' option
8452 so that the resulting key is not encrypted.
8453 [Damien Miller <djm@mindrot.org>]
8454
85fb12d5 8455 *) New configuration for the GNU Hurd.
10a2975a
RL
8456 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
8457
85fb12d5 8458 *) Initial code to implement OCSP basic response verify. This
9b4dc830
DSH
8459 is currently incomplete. Currently just finds the signer's
8460 certificate and verifies the signature on the response.
8461 [Steve Henson]
8462
85fb12d5 8463 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
673b3fde
BM
8464 value of OPENSSLDIR. This is available via the new '-d' option
8465 to 'openssl version', and is also included in 'openssl version -a'.
8466 [Bodo Moeller]
8467
85fb12d5 8468 *) Allowing defining memory allocation callbacks that will be given
a5435e8b
BM
8469 file name and line number information in additional arguments
8470 (a const char* and an int). The basic functionality remains, as
8471 well as the original possibility to just replace malloc(),
8472 realloc() and free() by functions that do not know about these
8473 additional arguments. To register and find out the current
8474 settings for extended allocation functions, the following
8475 functions are provided:
65a22e8e 8476
87411f05
DMSP
8477 CRYPTO_set_mem_ex_functions
8478 CRYPTO_set_locked_mem_ex_functions
8479 CRYPTO_get_mem_ex_functions
8480 CRYPTO_get_locked_mem_ex_functions
65a22e8e 8481
a5435e8b
BM
8482 These work the same way as CRYPTO_set_mem_functions and friends.
8483 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8484 extended allocation function is enabled.
8485 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8486 a conventional allocation function is enabled.
8487 [Richard Levitte, Bodo Moeller]
65a22e8e 8488
85fb12d5 8489 *) Finish off removing the remaining LHASH function pointer casts.
3c914840 8490 There should no longer be any prototype-casting required when using
56a67adb
GT
8491 the LHASH abstraction, and any casts that remain are "bugs". See
8492 the callback types and macros at the head of lhash.h for details
8493 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3c914840
GT
8494 [Geoff Thorpe]
8495
85fb12d5 8496 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3351b8d0
LJ
8497 If /dev/[u]random devices are not available or do not return enough
8498 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8499 be queried.
8500 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
60250017 8501 /etc/entropy will be queried once each in this sequence, querying stops
3351b8d0 8502 when enough entropy was collected without querying more sockets.
599c0353
LJ
8503 [Lutz Jaenicke]
8504
85fb12d5 8505 *) Change the Unix RAND_poll() variant to be able to poll several
361ef5f4
RL
8506 random devices, as specified by DEVRANDOM, until a sufficient amount
8507 of data has been collected. We spend at most 10 ms on each file
8508 (select timeout) and read in non-blocking mode. DEVRANDOM now
8509 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8510 (previously it was just the string "/dev/urandom"), so on typical
8511 platforms the 10 ms delay will never occur.
8512 Also separate out the Unix variant to its own file, rand_unix.c.
8513 For VMS, there's a currently-empty rand_vms.c.
0c61e299
RL
8514 [Richard Levitte]
8515
85fb12d5 8516 *) Move OCSP client related routines to ocsp_cl.c. These
0b33bc65
DSH
8517 provide utility functions which an application needing
8518 to issue a request to an OCSP responder and analyse the
8519 response will typically need: as opposed to those which an
8520 OCSP responder itself would need which will be added later.
8521
8522 OCSP_request_sign() signs an OCSP request with an API similar
8523 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8524 response. OCSP_response_get1_basic() extracts basic response
8525 from response. OCSP_resp_find_status(): finds and extracts status
8526 information from an OCSP_CERTID structure (which will be created
8527 when the request structure is built). These are built from lower
8528 level functions which work on OCSP_SINGLERESP structures but
60250017 8529 won't normally be used unless the application wishes to examine
0b33bc65
DSH
8530 extensions in the OCSP response for example.
8531
8532 Replace nonce routines with a pair of functions.
8533 OCSP_request_add1_nonce() adds a nonce value and optionally
8534 generates a random value. OCSP_check_nonce() checks the
8535 validity of the nonce in an OCSP response.
8536 [Steve Henson]
8537
85fb12d5 8538 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8e961835
DSH
8539 This doesn't copy the supplied OCSP_CERTID and avoids the
8540 need to free up the newly created id. Change return type
8541 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8542 This can then be used to add extensions to the request.
8543 Deleted OCSP_request_new(), since most of its functionality
8544 is now in OCSP_REQUEST_new() (and the case insensitive name
8545 clash) apart from the ability to set the request name which
8546 will be added elsewhere.
8547 [Steve Henson]
8548
85fb12d5 8549 *) Update OCSP API. Remove obsolete extensions argument from
bf0d176e 8550 various functions. Extensions are now handled using the new
7f111b8b 8551 OCSP extension code. New simple OCSP HTTP function which
bf0d176e
DSH
8552 can be used to send requests and parse the response.
8553 [Steve Henson]
8554
85fb12d5 8555 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
ec5add87
DSH
8556 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8557 uses the special reorder version of SET OF to sort the attributes
8558 and reorder them to match the encoded order. This resolves a long
8559 standing problem: a verify on a PKCS7 structure just after signing
8560 it used to fail because the attribute order did not match the
8561 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
8562 it uses the received order. This is necessary to tolerate some broken
8563 software that does not order SET OF. This is handled by encoding
8564 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
8565 to produce the required SET OF.
8566 [Steve Henson]
8567
85fb12d5 8568 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
a6574c21
RL
8569 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
8570 files to get correct declarations of the ASN.1 item variables.
8571 [Richard Levitte]
8572
85fb12d5 8573 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
ecbe0781
DSH
8574 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
8575 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
8576 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
8577 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
8578 ASN1_ITEM and no wrapper functions.
8579 [Steve Henson]
8580
85fb12d5 8581 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4e1209eb
DSH
8582 replace the old function pointer based I/O routines. Change most of
8583 the *_d2i_bio() and *_d2i_fp() functions to use these.
8584 [Steve Henson]
8585
85fb12d5 8586 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
46f4e1be 8587 lines, recognize more "algorithms" that can be deselected, and make
3f07fe09
RL
8588 it complain about algorithm deselection that isn't recognised.
8589 [Richard Levitte]
8590
85fb12d5 8591 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
73e92de5
DSH
8592 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
8593 to use new functions. Add NO_ASN1_OLD which can be set to remove
8594 some old style ASN1 functions: this can be used to determine if old
8595 code will still work when these eventually go away.
09ab755c
DSH
8596 [Steve Henson]
8597
85fb12d5 8598 *) New extension functions for OCSP structures, these follow the
ec558b65
DSH
8599 same conventions as certificates and CRLs.
8600 [Steve Henson]
8601
85fb12d5 8602 *) New function X509V3_add1_i2d(). This automatically encodes and
57d2f217
DSH
8603 adds an extension. Its behaviour can be customised with various
8604 flags to append, replace or delete. Various wrappers added for
60250017 8605 certificates and CRLs.
57d2f217
DSH
8606 [Steve Henson]
8607
85fb12d5 8608 *) Fix to avoid calling the underlying ASN1 print routine when
5755cab4
DSH
8609 an extension cannot be parsed. Correct a typo in the
8610 OCSP_SERVICELOC extension. Tidy up print OCSP format.
8611 [Steve Henson]
8612
14e96192 8613 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
9c67ab2f 8614 entries for variables.
5755cab4 8615 [Steve Henson]
9c67ab2f 8616
85fb12d5 8617 *) Add functionality to apps/openssl.c for detecting locking
3ac82faa
BM
8618 problems: As the program is single-threaded, all we have
8619 to do is register a locking callback using an array for
8620 storing which locks are currently held by the program.
3ac82faa
BM
8621 [Bodo Moeller]
8622
85fb12d5 8623 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3ac82faa
BM
8624 SSL_get_ex_data_X509_STORE_idx(), which is used in
8625 ssl_verify_cert_chain() and thus can be called at any time
8626 during TLS/SSL handshakes so that thread-safety is essential.
8627 Unfortunately, the ex_data design is not at all suited
8628 for multi-threaded use, so it probably should be abolished.
8629 [Bodo Moeller]
8630
85fb12d5 8631 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2a86064f
GT
8632 [Broadcom, tweaked and integrated by Geoff Thorpe]
8633
85fb12d5 8634 *) Move common extension printing code to new function
2c15d426 8635 X509V3_print_extensions(). Reorganise OCSP print routines and
c08523d8 8636 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2c15d426
DSH
8637 [Steve Henson]
8638
85fb12d5 8639 *) New function X509_signature_print() to remove duplication in some
de487514
DSH
8640 print routines.
8641 [Steve Henson]
8642
85fb12d5 8643 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
06db4253
DSH
8644 set (this was treated exactly the same as SET OF previously). This
8645 is used to reorder the STACK representing the structure to match the
8646 encoding. This will be used to get round a problem where a PKCS7
8647 structure which was signed could not be verified because the STACK
8648 order did not reflect the encoded order.
8649 [Steve Henson]
8650
85fb12d5 8651 *) Reimplement the OCSP ASN1 module using the new code.
36f554d4
DSH
8652 [Steve Henson]
8653
85fb12d5 8654 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2aff7727
DSH
8655 for its ASN1 operations. The old style function pointers still exist
8656 for now but they will eventually go away.
8657 [Steve Henson]
8658
85fb12d5 8659 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5755cab4
DSH
8660 completely replaces the old ASN1 functionality with a table driven
8661 encoder and decoder which interprets an ASN1_ITEM structure describing
8662 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
8663 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
8664 has also been converted to the new form.
9d6b1ce6
DSH
8665 [Steve Henson]
8666
85fb12d5 8667 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8dea52fa
BM
8668 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
8669 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
8670 for negative moduli.
8671 [Bodo Moeller]
8672
85fb12d5 8673 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8dea52fa
BM
8674 of not touching the result's sign bit.
8675 [Bodo Moeller]
8676
85fb12d5 8677 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
80d89e6a
BM
8678 set.
8679 [Bodo Moeller]
8680
85fb12d5 8681 *) Changed the LHASH code to use prototypes for callbacks, and created
f1919c3d
GT
8682 macros to declare and implement thin (optionally static) functions
8683 that provide type-safety and avoid function pointer casting for the
8684 type-specific callbacks.
8685 [Geoff Thorpe]
8686
85fb12d5 8687 *) Added Kerberos Cipher Suites to be used with TLS, as written in
a47b505e 8688 RFC 2712.
33479d27 8689 [Veers Staats <staatsvr@asc.hpc.mil>,
1946cd8b 8690 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
33479d27 8691
85fb12d5 8692 *) Reformat the FAQ so the different questions and answers can be divided
4b757c83 8693 in sections depending on the subject.
0ae485dc
RL
8694 [Richard Levitte]
8695
85fb12d5 8696 *) Have the zlib compression code load ZLIB.DLL dynamically under
20f88b9b
RL
8697 Windows.
8698 [Richard Levitte]
8699
85fb12d5 8700 *) New function BN_mod_sqrt for computing square roots modulo a prime
aa66eba7
BM
8701 (using the probabilistic Tonelli-Shanks algorithm unless
8702 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
8703 be handled deterministically).
6b5d39e8
BM
8704 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8705
85fb12d5 8706 *) Make BN_mod_inverse faster by explicitly handling small quotients
bdec3c53
BM
8707 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
8708 512 bits], about 30% for larger ones [1024 or 2048 bits].)
499e167f
BM
8709 [Bodo Moeller]
8710
85fb12d5 8711 *) New function BN_kronecker.
dcbd0d74
BM
8712 [Bodo Moeller]
8713
85fb12d5 8714 *) Fix BN_gcd so that it works on negative inputs; the result is
dcbd0d74
BM
8715 positive unless both parameters are zero.
8716 Previously something reasonably close to an infinite loop was
8717 possible because numbers could be growing instead of shrinking
8718 in the implementation of Euclid's algorithm.
8719 [Bodo Moeller]
8720
85fb12d5 8721 *) Fix BN_is_word() and BN_is_one() macros to take into account the
dcbd0d74
BM
8722 sign of the number in question.
8723
8724 Fix BN_is_word(a,w) to work correctly for w == 0.
8725
8726 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
8727 because its test if the absolute value of 'a' equals 'w'.
8728 Note that BN_abs_is_word does *not* handle w == 0 reliably;
8729 it exists mostly for use in the implementations of BN_is_zero(),
8730 BN_is_one(), and BN_is_word().
8731 [Bodo Moeller]
8732
85fb12d5 8733 *) New function BN_swap.
78a0c1f1
BM
8734 [Bodo Moeller]
8735
85fb12d5 8736 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
78a0c1f1
BM
8737 the exponentiation functions are more likely to produce reasonable
8738 results on negative inputs.
8739 [Bodo Moeller]
8740
85fb12d5 8741 *) Change BN_mod_mul so that the result is always non-negative.
78a0c1f1
BM
8742 Previously, it could be negative if one of the factors was negative;
8743 I don't think anyone really wanted that behaviour.
8744 [Bodo Moeller]
8745
85fb12d5 8746 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1946cd8b 8747 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
78a0c1f1
BM
8748 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
8749 and add new functions:
5acaa495 8750
78a0c1f1
BM
8751 BN_nnmod
8752 BN_mod_sqr
8753 BN_mod_add
5acaa495 8754 BN_mod_add_quick
78a0c1f1 8755 BN_mod_sub
5acaa495
BM
8756 BN_mod_sub_quick
8757 BN_mod_lshift1
8758 BN_mod_lshift1_quick
8759 BN_mod_lshift
8760 BN_mod_lshift_quick
8761
78a0c1f1 8762 These functions always generate non-negative results.
5acaa495 8763
78a0c1f1
BM
8764 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
8765 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5acaa495
BM
8766
8767 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
8768 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
8769 be reduced modulo m.
78a0c1f1
BM
8770 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8771
c1862f91 8772#if 0
14e96192 8773 The following entry accidentally appeared in the CHANGES file
c1862f91
BM
8774 distributed with OpenSSL 0.9.7. The modifications described in
8775 it do *not* apply to OpenSSL 0.9.7.
8776
85fb12d5 8777 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
baa257f1
RL
8778 was actually never needed) and in BN_mul(). The removal in BN_mul()
8779 required a small change in bn_mul_part_recursive() and the addition
1946cd8b
UM
8780 of the functions bn_cmp_part_words(), bn_sub_part_words() and
8781 bn_add_part_words(), which do the same thing as bn_cmp_words(),
baa257f1
RL
8782 bn_sub_words() and bn_add_words() except they take arrays with
8783 differing sizes.
8784 [Richard Levitte]
c1862f91 8785#endif
baa257f1 8786
85fb12d5 8787 *) In 'openssl passwd', verify passwords read from the terminal
db70a3fd
BM
8788 unless the '-salt' option is used (which usually means that
8789 verification would just waste user's time since the resulting
8790 hash is going to be compared with some given password hash)
8791 or the new '-noverify' option is used.
8792
8793 This is an incompatible change, but it does not affect
8794 non-interactive use of 'openssl passwd' (passwords on the command
8795 line, '-stdin' option, '-in ...' option) and thus should not
8796 cause any problems.
8797 [Bodo Moeller]
8798
85fb12d5 8799 *) Remove all references to RSAref, since there's no more need for it.
ccb9643f
RL
8800 [Richard Levitte]
8801
85fb12d5 8802 *) Make DSO load along a path given through an environment variable
e06433d9
RL
8803 (SHLIB_PATH) with shl_load().
8804 [Richard Levitte]
8805
85fb12d5 8806 *) Constify the ENGINE code as a result of BIGNUM constification.
55b3c877
RL
8807 Also constify the RSA code and most things related to it. In a
8808 few places, most notable in the depth of the ASN.1 code, ugly
8809 casts back to non-const were required (to be solved at a later
8810 time)
10e473e9
RL
8811 [Richard Levitte]
8812
85fb12d5 8813 *) Make it so the openssl application has all engines loaded by default.
e7ef1a56
RL
8814 [Richard Levitte]
8815
85fb12d5 8816 *) Constify the BIGNUM routines a little more.
020fc820
RL
8817 [Richard Levitte]
8818
85fb12d5 8819 *) Add the following functions:
11c0f120 8820
87411f05
DMSP
8821 ENGINE_load_cswift()
8822 ENGINE_load_chil()
8823 ENGINE_load_atalla()
8824 ENGINE_load_nuron()
8825 ENGINE_load_builtin_engines()
11c0f120
RL
8826
8827 That way, an application can itself choose if external engines that
8828 are built-in in OpenSSL shall ever be used or not. The benefit is
8829 that applications won't have to be linked with libdl or other dso
8830 libraries unless it's really needed.
8831
8832 Changed 'openssl engine' to load all engines on demand.
8833 Changed the engine header files to avoid the duplication of some
8834 declarations (they differed!).
8835 [Richard Levitte]
8836
85fb12d5 8837 *) 'openssl engine' can now list capabilities.
69e7805f
RL
8838 [Richard Levitte]
8839
85fb12d5 8840 *) Better error reporting in 'openssl engine'.
e264cfe1
RL
8841 [Richard Levitte]
8842
85fb12d5 8843 *) Never call load_dh_param(NULL) in s_server.
15d52ddb
BM
8844 [Bodo Moeller]
8845
85fb12d5 8846 *) Add engine application. It can currently list engines by name and
14c6d27d
RL
8847 identity, and test if they are actually available.
8848 [Richard Levitte]
8849
85fb12d5 8850 *) Improve RPM specification file by forcing symbolic linking and making
501ebf16
RL
8851 sure the installed documentation is also owned by root.root.
8852 [Damien Miller <djm@mindrot.org>]
8853
85fb12d5 8854 *) Give the OpenSSL applications more possibilities to make use of
3aba98e7
RL
8855 keys (public as well as private) handled by engines.
8856 [Richard Levitte]
8857
85fb12d5 8858 *) Add OCSP code that comes from CertCo.
7c155330
RL
8859 [Richard Levitte]
8860
85fb12d5 8861 *) Add VMS support for the Rijndael code.
5270e702
RL
8862 [Richard Levitte]
8863
85fb12d5 8864 *) Added untested support for Nuron crypto accelerator.
5270e702
RL
8865 [Ben Laurie]
8866
85fb12d5 8867 *) Add support for external cryptographic devices. This code was
5270e702
RL
8868 previously distributed separately as the "engine" branch.
8869 [Geoff Thorpe, Richard Levitte]
8870
85fb12d5 8871 *) Rework the filename-translation in the DSO code. It is now possible to
1df586be
GT
8872 have far greater control over how a "name" is turned into a filename
8873 depending on the operating environment and any oddities about the
8874 different shared library filenames on each system.
8875 [Geoff Thorpe]
8876
85fb12d5 8877 *) Support threads on FreeBSD-elf in Configure.
53400da7
RL
8878 [Richard Levitte]
8879
85fb12d5 8880 *) Fix for SHA1 assembly problem with MASM: it produces
627ec355
DSH
8881 warnings about corrupt line number information when assembling
8882 with debugging information. This is caused by the overlapping
8883 of two sections.
8884 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
8885
85fb12d5 8886 *) NCONF changes.
567f17cf
RL
8887 NCONF_get_number() has no error checking at all. As a replacement,
8888 NCONF_get_number_e() is defined (_e for "error checking") and is
8889 promoted strongly. The old NCONF_get_number is kept around for
8890 binary backward compatibility.
8891 Make it possible for methods to load from something other than a BIO,
8892 by providing a function pointer that is given a name instead of a BIO.
8893 For example, this could be used to load configuration data from an
8894 LDAP server.
8895 [Richard Levitte]
8896
85fb12d5 8897 *) Fix for non blocking accept BIOs. Added new I/O special reason
924046ce
DSH
8898 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
8899 with non blocking I/O was not possible because no retry code was
8900 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
8901 this case.
8902 [Steve Henson]
8903
85fb12d5 8904 *) Added the beginnings of Rijndael support.
3ab56511
RL
8905 [Ben Laurie]
8906
85fb12d5 8907 *) Fix for bug in DirectoryString mask setting. Add support for
8ca533e3
DSH
8908 X509_NAME_print_ex() in 'req' and X509_print_ex() function
8909 to allow certificate printing to more controllable, additional
8910 'certopt' option to 'x509' to allow new printing options to be
8911 set.
d0c98589
DSH
8912 [Steve Henson]
8913
85fb12d5 8914 *) Clean old EAY MD5 hack from e_os.h.
ef71cb6d
RL
8915 [Richard Levitte]
8916
d5f686d8 8917 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
29902449 8918
d5f686d8 8919 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 8920 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8 8921 [Joe Orton, Steve Henson]
29902449 8922
d5f686d8
BM
8923 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
8924
8925 *) Fix additional bug revealed by the NISCC test suite:
29902449 8926
d5f686d8 8927 Stop bug triggering large recursion when presented with
04fac373 8928 certain ASN.1 tags (CVE-2003-0851)
29902449
DSH
8929 [Steve Henson]
8930
d5f686d8
BM
8931 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
8932
29902449
DSH
8933 *) Fix various bugs revealed by running the NISCC test suite:
8934
8935 Stop out of bounds reads in the ASN1 code when presented with
04fac373 8936 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 8937
29902449
DSH
8938 If verify callback ignores invalid public key errors don't try to check
8939 certificate signature with the NULL public key.
8940
8941 [Steve Henson]
ed7f1d0b 8942
14f3d7c5
DSH
8943 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
8944 if the server requested one: as stated in TLS 1.0 and SSL 3.0
8945 specifications.
8946 [Steve Henson]
8947
ddc38679
BM
8948 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
8949 extra data after the compression methods not only for TLS 1.0
8950 but also for SSL 3.0 (as required by the specification).
8951 [Bodo Moeller; problem pointed out by Matthias Loepfe]
8952
02e05594 8953 *) Change X509_certificate_type() to mark the key as exported/exportable
cf9a88ca
RL
8954 when it's 512 *bits* long, not 512 bytes.
8955 [Richard Levitte]
ed7f1d0b 8956
7a04fdd8
BM
8957 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
8958
8959 *) Countermeasure against the Klima-Pokorny-Rosa extension of
8960 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
8961 a protocol version number mismatch like a decryption error
8962 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
8963 [Bodo Moeller]
8964
8965 *) Turn on RSA blinding by default in the default implementation
8966 to avoid a timing attack. Applications that don't want it can call
8967 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
8968 They would be ill-advised to do so in most cases.
8969 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
8970
8971 *) Change RSA blinding code so that it works when the PRNG is not
8972 seeded (in this case, the secret RSA exponent is abused as
8973 an unpredictable seed -- if it is not unpredictable, there
8974 is no point in blinding anyway). Make RSA blinding thread-safe
8975 by remembering the creator's thread ID in rsa->blinding and
8976 having all other threads use local one-time blinding factors
8977 (this requires more computation than sharing rsa->blinding, but
8978 avoids excessive locking; and if an RSA object is not shared
8979 between threads, blinding will still be very fast).
8980 [Bodo Moeller]
8981
5b0b0e98
RL
8982 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
8983
8984 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
46f4e1be 8985 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
8986 block cipher padding has been found. This is a countermeasure
8987 against active attacks where the attacker has to distinguish
04fac373 8988 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
8989
8990 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
8991 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
8992 Martin Vuagnoux (EPFL, Ilion)]
8993
43ecece5 8994 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
2af52de7 8995
df29cc8f 8996 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
68756b12 8997 memory from its contents. This is done with a counter that will
df29cc8f
RL
8998 place alternating values in each byte. This can be used to solve
8999 two issues: 1) the removal of calls to memset() by highly optimizing
9000 compilers, and 2) cleansing with other values than 0, since those can
9001 be read through on certain media, for example a swap space on disk.
9002 [Geoff Thorpe]
9003
6a8afe22
LJ
9004 *) Bugfix: client side session caching did not work with external caching,
9005 because the session->cipher setting was not restored when reloading
9006 from the external cache. This problem was masked, when
9007 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
9008 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
9009 [Lutz Jaenicke]
9010
0a594209
RL
9011 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
9012 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
9013 [Zeev Lieber <zeev-l@yahoo.com>]
9014
84034f7a 9015 *) Undo an undocumented change introduced in 0.9.6e which caused
7f111b8b 9016 repeated calls to OpenSSL_add_all_ciphers() and
84034f7a
RL
9017 OpenSSL_add_all_digests() to be ignored, even after calling
9018 EVP_cleanup().
9019 [Richard Levitte]
9020
83411793
RL
9021 *) Change the default configuration reader to deal with last line not
9022 being properly terminated.
9023 [Richard Levitte]
9024
c81a1509
RL
9025 *) Change X509_NAME_cmp() so it applies the special rules on handling
9026 DN values that are of type PrintableString, as well as RDNs of type
9027 emailAddress where the value has the type ia5String.
9028 [stefank@valicert.com via Richard Levitte]
9029
9c3db400
GT
9030 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
9031 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
9032 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
9033 the bitwise-OR of the two for use by the majority of applications
9034 wanting this behaviour, and update the docs. The documented
9035 behaviour and actual behaviour were inconsistent and had been
9036 changing anyway, so this is more a bug-fix than a behavioural
9037 change.
9038 [Geoff Thorpe, diagnosed by Nadav Har'El]
9039
a4f53a1c
BM
9040 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
9041 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
9042 [Bodo Moeller]
9043
e78f1378 9044 *) Fix initialization code race conditions in
929f1167
BM
9045 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
9046 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
9047 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
9048 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
b8565a9a
BM
9049 ssl2_get_cipher_by_char(),
9050 ssl3_get_cipher_by_char().
e78f1378 9051 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
a90ae024 9052
82a20fb0
LJ
9053 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
9054 the cached sessions are flushed, as the remove_cb() might use ex_data
9055 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
9056 (see [openssl.org #212]).
9057 [Geoff Thorpe, Lutz Jaenicke]
9058
2af52de7
DSH
9059 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
9060 length, instead of the encoding length to d2i_ASN1_OBJECT.
9061 [Steve Henson]
9062
8e28c671 9063 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
fbe792f0 9064
8e28c671
BM
9065 *) [In 0.9.6g-engine release:]
9066 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
9067 [Lynn Gazis <lgazis@rainbow.com>]
fbe792f0
RL
9068
9069 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5574e0ed 9070
f9082268
DSH
9071 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
9072 and get fix the header length calculation.
9073 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
87411f05
DMSP
9074 Alon Kantor <alonk@checkpoint.com> (and others),
9075 Steve Henson]
f9082268 9076
5574e0ed
BM
9077 *) Use proper error handling instead of 'assertions' in buffer
9078 overflow checks added in 0.9.6e. This prevents DoS (the
9079 assertions could call abort()).
9080 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3e06fb75 9081
c046fffa
LJ
9082 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
9083
9084 *) Add various sanity checks to asn1_get_length() to reject
9085 the ASN1 length bytes if they exceed sizeof(long), will appear
9086 negative or the content length exceeds the length of the
9087 supplied buffer.
9088 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
46ffee47 9089
063a8905
LJ
9090 *) Fix cipher selection routines: ciphers without encryption had no flags
9091 for the cipher strength set and where therefore not handled correctly
9092 by the selection routines (PR #130).
9093 [Lutz Jaenicke]
9094
46ffee47
BM
9095 *) Fix EVP_dsa_sha macro.
9096 [Nils Larsch]
9097
c21506ba
BM
9098 *) New option
9099 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
9100 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
9101 that was added in OpenSSL 0.9.6d.
9102
9103 As the countermeasure turned out to be incompatible with some
9104 broken SSL implementations, the new option is part of SSL_OP_ALL.
9105 SSL_OP_ALL is usually employed when compatibility with weird SSL
9106 implementations is desired (e.g. '-bugs' option to 's_client' and
9107 's_server'), so the new option is automatically set in many
9108 applications.
9109 [Bodo Moeller]
9110
c046fffa
LJ
9111 *) Changes in security patch:
9112
9113 Changes marked "(CHATS)" were sponsored by the Defense Advanced
9114 Research Projects Agency (DARPA) and Air Force Research Laboratory,
9115 Air Force Materiel Command, USAF, under agreement number
9116 F30602-01-2-0537.
9117
9118 *) Add various sanity checks to asn1_get_length() to reject
9119 the ASN1 length bytes if they exceed sizeof(long), will appear
9120 negative or the content length exceeds the length of the
04fac373 9121 supplied buffer. (CVE-2002-0659)
c046fffa
LJ
9122 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
9123
9124 *) Assertions for various potential buffer overflows, not known to
9125 happen in practice.
9126 [Ben Laurie (CHATS)]
9127
9128 *) Various temporary buffers to hold ASCII versions of integers were
04fac373 9129 too small for 64 bit platforms. (CVE-2002-0655)
c046fffa
LJ
9130 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
9131
c046fffa 9132 *) Remote buffer overflow in SSL3 protocol - an attacker could
04fac373 9133 supply an oversized session ID to a client. (CVE-2002-0656)
c046fffa
LJ
9134 [Ben Laurie (CHATS)]
9135
9136 *) Remote buffer overflow in SSL2 protocol - an attacker could
04fac373 9137 supply an oversized client master key. (CVE-2002-0656)
c046fffa
LJ
9138 [Ben Laurie (CHATS)]
9139
46ffee47 9140 Changes between 0.9.6c and 0.9.6d [9 May 2002]
381a146d 9141
8df61b50
BM
9142 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
9143 encoded as NULL) with id-dsa-with-sha1.
9144 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
9145
1064acaf
BM
9146 *) Check various X509_...() return values in apps/req.c.
9147 [Nils Larsch <nla@trustcenter.de>]
9148
2940a129 9149 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
60250017 9150 an end-of-file condition would erroneously be flagged, when the CRLF
2940a129
LJ
9151 was just at the end of a processed block. The bug was discovered when
9152 processing data through a buffering memory BIO handing the data to a
9153 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
9154 <ptsekov@syntrex.com> and Nedelcho Stanev.
9155 [Lutz Jaenicke]
9156
82b0bf0b
BM
9157 *) Implement a countermeasure against a vulnerability recently found
9158 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
9159 before application data chunks to avoid the use of known IVs
9160 with data potentially chosen by the attacker.
9161 [Bodo Moeller]
9162
9163 *) Fix length checks in ssl3_get_client_hello().
9164 [Bodo Moeller]
9165
9166 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
9167 to prevent ssl3_read_internal() from incorrectly assuming that
9168 ssl3_read_bytes() found application data while handshake
9169 processing was enabled when in fact s->s3->in_read_app_data was
9170 merely automatically cleared during the initial handshake.
9171 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
9172
381a146d
LJ
9173 *) Fix object definitions for Private and Enterprise: they were not
9174 recognized in their shortname (=lowercase) representation. Extend
9175 obj_dat.pl to issue an error when using undefined keywords instead
9176 of silently ignoring the problem (Svenning Sorensen
9177 <sss@sss.dnsalias.net>).
9178 [Lutz Jaenicke]
9179
9180 *) Fix DH_generate_parameters() so that it works for 'non-standard'
9181 generators, i.e. generators other than 2 and 5. (Previously, the
9182 code did not properly initialise the 'add' and 'rem' values to
9183 BN_generate_prime().)
9184
9185 In the new general case, we do not insist that 'generator' is
9186 actually a primitive root: This requirement is rather pointless;
9187 a generator of the order-q subgroup is just as good, if not
9188 better.
9189 [Bodo Moeller]
7f111b8b 9190
381a146d
LJ
9191 *) Map new X509 verification errors to alerts. Discovered and submitted by
9192 Tom Wu <tom@arcot.com>.
9193 [Lutz Jaenicke]
9194
9195 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
9196 returning non-zero before the data has been completely received
9197 when using non-blocking I/O.
9198 [Bodo Moeller; problem pointed out by John Hughes]
9199
9200 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
9201 [Ben Laurie, Lutz Jaenicke]
9202
9203 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
9204 Yoram Zahavi <YoramZ@gilian.com>).
9205 [Lutz Jaenicke]
9206
9207 *) Add information about CygWin 1.3 and on, and preserve proper
9208 configuration for the versions before that.
9209 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
9210
9211 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
9212 check whether we deal with a copy of a session and do not delete from
9213 the cache in this case. Problem reported by "Izhar Shoshani Levi"
9214 <izhar@checkpoint.com>.
9215 [Lutz Jaenicke]
9216
9217 *) Do not store session data into the internal session cache, if it
9218 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
9219 flag is set). Proposed by Aslam <aslam@funk.com>.
9220 [Lutz Jaenicke]
9221
9222 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
9223 value is 0.
9224 [Richard Levitte]
9225
381a146d
LJ
9226 *) [In 0.9.6d-engine release:]
9227 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
9228 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
9229
3e06fb75
BM
9230 *) Add the configuration target linux-s390x.
9231 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
9232
381a146d
LJ
9233 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
9234 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
9235 variable as an indication that a ClientHello message has been
9236 received. As the flag value will be lost between multiple
9237 invocations of ssl3_accept when using non-blocking I/O, the
9238 function may not be aware that a handshake has actually taken
9239 place, thus preventing a new session from being added to the
9240 session cache.
9241
9242 To avoid this problem, we now set s->new_session to 2 instead of
9243 using a local variable.
9244 [Lutz Jaenicke, Bodo Moeller]
9245
9246 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
9247 if the SSL_R_LENGTH_MISMATCH error is detected.
9248 [Geoff Thorpe, Bodo Moeller]
9249
9250 *) New 'shared_ldflag' column in Configure platform table.
9251 [Richard Levitte]
9252
9253 *) Fix EVP_CIPHER_mode macro.
9254 ["Dan S. Camper" <dan@bti.net>]
9255
9256 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
9257 type, we must throw them away by setting rr->length to 0.
9258 [D P Chang <dpc@qualys.com>]
9259
9260 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
9261
9262 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
9263 <Dominikus.Scherkl@biodata.com>. (The previous implementation
9264 worked incorrectly for those cases where range = 10..._2 and
9265 3*range is two bits longer than range.)
9266 [Bodo Moeller]
9267
9268 *) Only add signing time to PKCS7 structures if it is not already
9269 present.
9270 [Steve Henson]
9271
9272 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
9273 OBJ_ld_ce should be OBJ_id_ce.
9274 Also some ip-pda OIDs in crypto/objects/objects.txt were
9275 incorrect (cf. RFC 3039).
9276 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
9277
9278 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
9279 returns early because it has nothing to do.
9280 [Andy Schneider <andy.schneider@bjss.co.uk>]
9281
9282 *) [In 0.9.6c-engine release:]
9283 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
9284 [Andy Schneider <andy.schneider@bjss.co.uk>]
9285
9286 *) [In 0.9.6c-engine release:]
9287 Add support for Cryptographic Appliance's keyserver technology.
9288 (Use engine 'keyclient')
9289 [Cryptographic Appliances and Geoff Thorpe]
9290
9291 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
9292 is called via tools/c89.sh because arguments have to be
9293 rearranged (all '-L' options must appear before the first object
9294 modules).
9295 [Richard Shapiro <rshapiro@abinitio.com>]
9296
9297 *) [In 0.9.6c-engine release:]
9298 Add support for Broadcom crypto accelerator cards, backported
9299 from 0.9.7.
9300 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
9301
9302 *) [In 0.9.6c-engine release:]
7f111b8b 9303 Add support for SureWare crypto accelerator cards from
381a146d
LJ
9304 Baltimore Technologies. (Use engine 'sureware')
9305 [Baltimore Technologies and Mark Cox]
9306
9307 *) [In 0.9.6c-engine release:]
9308 Add support for crypto accelerator cards from Accelerated
9309 Encryption Processing, www.aep.ie. (Use engine 'aep')
9310 [AEP Inc. and Mark Cox]
9311
9312 *) Add a configuration entry for gcc on UnixWare.
9313 [Gary Benson <gbenson@redhat.com>]
9314
9315 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
9316 messages are stored in a single piece (fixed-length part and
9317 variable-length part combined) and fix various bugs found on the way.
9318 [Bodo Moeller]
9319
9320 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
9321 instead. BIO_gethostbyname() does not know what timeouts are
9322 appropriate, so entries would stay in cache even when they have
9323 become invalid.
9324 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
9325
9326 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
9327 faced with a pathologically small ClientHello fragment that does
9328 not contain client_version: Instead of aborting with an error,
9329 simply choose the highest available protocol version (i.e.,
9330 TLS 1.0 unless it is disabled). In practice, ClientHello
9331 messages are never sent like this, but this change gives us
9332 strictly correct behaviour at least for TLS.
9333 [Bodo Moeller]
9334
9335 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
9336 never resets s->method to s->ctx->method when called from within
9337 one of the SSL handshake functions.
9338 [Bodo Moeller; problem pointed out by Niko Baric]
9339
9340 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
9341 (sent using the client's version number) if client_version is
9342 smaller than the protocol version in use. Also change
9343 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
9344 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
9345 the client will at least see that alert.
9346 [Bodo Moeller]
9347
9348 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
9349 correctly.
9350 [Bodo Moeller]
9351
9352 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
9353 client receives HelloRequest while in a handshake.
9354 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
9355
9356 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14e96192 9357 should end in 'break', not 'goto end' which circumvents various
381a146d
LJ
9358 cleanups done in state SSL_ST_OK. But session related stuff
9359 must be disabled for SSL_ST_OK in the case that we just sent a
9360 HelloRequest.
9361
9362 Also avoid some overhead by not calling ssl_init_wbio_buffer()
9363 before just sending a HelloRequest.
9364 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
9365
9366 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
9367 reveal whether illegal block cipher padding was found or a MAC
0d4fb843 9368 verification error occurred. (Neither SSLerr() codes nor alerts
381a146d
LJ
9369 are directly visible to potential attackers, but the information
9370 may leak via logfiles.)
9371
9372 Similar changes are not required for the SSL 2.0 implementation
9373 because the number of padding bytes is sent in clear for SSL 2.0,
9374 and the extra bytes are just ignored. However ssl/s2_pkt.c
9375 failed to verify that the purported number of padding bytes is in
9376 the legal range.
9377 [Bodo Moeller]
9378
9379 *) Add OpenUNIX-8 support including shared libraries
9380 (Boyd Lynn Gerber <gerberb@zenez.com>).
9381 [Lutz Jaenicke]
9382
9383 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
9384 'wristwatch attack' using huge encoding parameters (cf.
9385 James H. Manger's CRYPTO 2001 paper). Note that the
9386 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
9387 encoding parameters and hence was not vulnerable.
9388 [Bodo Moeller]
9389
9390 *) BN_sqr() bug fix.
053fa39a 9391 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
381a146d
LJ
9392
9393 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
9394 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
9395 followed by modular reduction.
9396 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
9397
9398 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
9399 equivalent based on BN_pseudo_rand() instead of BN_rand().
9400 [Bodo Moeller]
9401
9402 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
9403 This function was broken, as the check for a new client hello message
9404 to handle SGC did not allow these large messages.
9405 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
9406 [Lutz Jaenicke]
9407
9408 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
9409 [Lutz Jaenicke]
9410
9411 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
9412 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
9413 [Lutz Jaenicke]
9414
9415 *) Rework the configuration and shared library support for Tru64 Unix.
9416 The configuration part makes use of modern compiler features and
9417 still retains old compiler behavior for those that run older versions
9418 of the OS. The shared library support part includes a variant that
9419 uses the RPATH feature, and is available through the special
9420 configuration target "alpha-cc-rpath", which will never be selected
9421 automatically.
9422 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
9423
9424 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
9425 with the same message size as in ssl3_get_certificate_request().
9426 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
9427 messages might inadvertently be reject as too long.
9428 [Petr Lampa <lampa@fee.vutbr.cz>]
9429
9430 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
9431 [Andy Polyakov]
9432
9433 *) Modified SSL library such that the verify_callback that has been set
9434 specificly for an SSL object with SSL_set_verify() is actually being
9435 used. Before the change, a verify_callback set with this function was
9436 ignored and the verify_callback() set in the SSL_CTX at the time of
9437 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
9438 to allow the necessary settings.
9439 [Lutz Jaenicke]
9440
9441 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
9442 explicitly to NULL, as at least on Solaris 8 this seems not always to be
9443 done automatically (in contradiction to the requirements of the C
9444 standard). This made problems when used from OpenSSH.
9445 [Lutz Jaenicke]
9446
9447 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
9448 dh->length and always used
9449
9450 BN_rand_range(priv_key, dh->p).
9451
9452 BN_rand_range() is not necessary for Diffie-Hellman, and this
9453 specific range makes Diffie-Hellman unnecessarily inefficient if
9454 dh->length (recommended exponent length) is much smaller than the
9455 length of dh->p. We could use BN_rand_range() if the order of
9456 the subgroup was stored in the DH structure, but we only have
9457 dh->length.
9458
9459 So switch back to
9460
9461 BN_rand(priv_key, l, ...)
9462
9463 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
9464 otherwise.
9465 [Bodo Moeller]
9466
9467 *) In
9468
9469 RSA_eay_public_encrypt
9470 RSA_eay_private_decrypt
9471 RSA_eay_private_encrypt (signing)
9472 RSA_eay_public_decrypt (signature verification)
9473
9474 (default implementations for RSA_public_encrypt,
9475 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
9476 always reject numbers >= n.
9477 [Bodo Moeller]
9478
9479 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9480 to synchronize access to 'locking_thread'. This is necessary on
9481 systems where access to 'locking_thread' (an 'unsigned long'
9482 variable) is not atomic.
9483 [Bodo Moeller]
9484
9485 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9486 *before* setting the 'crypto_lock_rand' flag. The previous code had
9487 a race condition if 0 is a valid thread ID.
9488 [Travis Vitek <vitek@roguewave.com>]
9489
9490 *) Add support for shared libraries under Irix.
9491 [Albert Chin-A-Young <china@thewrittenword.com>]
9492
9493 *) Add configuration option to build on Linux on both big-endian and
9494 little-endian MIPS.
9495 [Ralf Baechle <ralf@uni-koblenz.de>]
9496
9497 *) Add the possibility to create shared libraries on HP-UX.
9498 [Richard Levitte]
9499
9500 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
9501
9502 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9503 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9504 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9505 PRNG state recovery was possible based on the output of
9506 one PRNG request appropriately sized to gain knowledge on
9507 'md' followed by enough consecutive 1-byte PRNG requests
9508 to traverse all of 'state'.
9509
9510 1. When updating 'md_local' (the current thread's copy of 'md')
9511 during PRNG output generation, hash all of the previous
9512 'md_local' value, not just the half used for PRNG output.
9513
9514 2. Make the number of bytes from 'state' included into the hash
9515 independent from the number of PRNG bytes requested.
9516
9517 The first measure alone would be sufficient to avoid
9518 Markku-Juhani's attack. (Actually it had never occurred
9519 to me that the half of 'md_local' used for chaining was the
9520 half from which PRNG output bytes were taken -- I had always
9521 assumed that the secret half would be used.) The second
9522 measure makes sure that additional data from 'state' is never
9523 mixed into 'md_local' in small portions; this heuristically
9524 further strengthens the PRNG.
9525 [Bodo Moeller]
9526
9527 *) Fix crypto/bn/asm/mips3.s.
9528 [Andy Polyakov]
9529
9530 *) When only the key is given to "enc", the IV is undefined. Print out
9531 an error message in this case.
9532 [Lutz Jaenicke]
9533
9534 *) Handle special case when X509_NAME is empty in X509 printing routines.
9535 [Steve Henson]
9536
9537 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9538 positive and less than q.
9539 [Bodo Moeller]
9540
9541 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9542 used: it isn't thread safe and the add_lock_callback should handle
9543 that itself.
9544 [Paul Rose <Paul.Rose@bridge.com>]
9545
9546 *) Verify that incoming data obeys the block size in
9547 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9548 [Bodo Moeller]
9549
9550 *) Fix OAEP check.
053fa39a 9551 [Ulf Möller, Bodo Möller]
381a146d
LJ
9552
9553 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
9554 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
9555 when fixing the server behaviour for backwards-compatible 'client
9556 hello' messages. (Note that the attack is impractical against
9557 SSL 3.0 and TLS 1.0 anyway because length and version checking
9558 means that the probability of guessing a valid ciphertext is
9559 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
9560 paper.)
9561
9562 Before 0.9.5, the countermeasure (hide the error by generating a
9563 random 'decryption result') did not work properly because
9564 ERR_clear_error() was missing, meaning that SSL_get_error() would
9565 detect the supposedly ignored error.
9566
9567 Both problems are now fixed.
9568 [Bodo Moeller]
9569
9570 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
9571 (previously it was 1024).
9572 [Bodo Moeller]
9573
9574 *) Fix for compatibility mode trust settings: ignore trust settings
9575 unless some valid trust or reject settings are present.
9576 [Steve Henson]
9577
9578 *) Fix for blowfish EVP: its a variable length cipher.
9579 [Steve Henson]
9580
9581 *) Fix various bugs related to DSA S/MIME verification. Handle missing
9582 parameters in DSA public key structures and return an error in the
9583 DSA routines if parameters are absent.
9584 [Steve Henson]
9585
9586 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
9587 in the current directory if neither $RANDFILE nor $HOME was set.
9588 RAND_file_name() in 0.9.6a returned NULL in this case. This has
9589 caused some confusion to Windows users who haven't defined $HOME.
9590 Thus RAND_file_name() is changed again: e_os.h can define a
9591 DEFAULT_HOME, which will be used if $HOME is not set.
9592 For Windows, we use "C:"; on other platforms, we still require
9593 environment variables.
9594
9595 *) Move 'if (!initialized) RAND_poll()' into regions protected by
9596 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
9597 having multiple threads call RAND_poll() concurrently.
9598 [Bodo Moeller]
9599
9600 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
9601 combination of a flag and a thread ID variable.
9602 Otherwise while one thread is in ssleay_rand_bytes (which sets the
9603 flag), *other* threads can enter ssleay_add_bytes without obeying
9604 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
9605 that they do not hold after the first thread unsets add_do_not_lock).
9606 [Bodo Moeller]
9607
9608 *) Change bctest again: '-x' expressions are not available in all
9609 versions of 'test'.
9610 [Bodo Moeller]
9611
9612 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
9613
9614 *) Fix a couple of memory leaks in PKCS7_dataDecode()
9615 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
9616
9617 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
9618 the default extension for executables, if any. Also, make the perl
9619 scripts that use symlink() to test if it really exists and use "cp"
9620 if it doesn't. All this made OpenSSL compilable and installable in
9621 CygWin.
9622 [Richard Levitte]
9623
9624 *) Fix for asn1_GetSequence() for indefinite length constructed data.
9625 If SEQUENCE is length is indefinite just set c->slen to the total
9626 amount of data available.
9627 [Steve Henson, reported by shige@FreeBSD.org]
9628 [This change does not apply to 0.9.7.]
9629
9630 *) Change bctest to avoid here-documents inside command substitution
9631 (workaround for FreeBSD /bin/sh bug).
9632 For compatibility with Ultrix, avoid shell functions (introduced
9633 in the bctest version that searches along $PATH).
9634 [Bodo Moeller]
9635
9636 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
9637 with des_encrypt() defined on some operating systems, like Solaris
9638 and UnixWare.
9639 [Richard Levitte]
9640
9641 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
9642 On the Importance of Eliminating Errors in Cryptographic
9643 Computations, J. Cryptology 14 (2001) 2, 101-119,
9644 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
9645 [Ulf Moeller]
7f111b8b
RT
9646
9647 *) MIPS assembler BIGNUM division bug fix.
381a146d
LJ
9648 [Andy Polyakov]
9649
9650 *) Disabled incorrect Alpha assembler code.
9651 [Richard Levitte]
9652
9653 *) Fix PKCS#7 decode routines so they correctly update the length
9654 after reading an EOC for the EXPLICIT tag.
9655 [Steve Henson]
9656 [This change does not apply to 0.9.7.]
9657
9658 *) Fix bug in PKCS#12 key generation routines. This was triggered
9659 if a 3DES key was generated with a 0 initial byte. Include
9660 PKCS12_BROKEN_KEYGEN compilation option to retain the old
9661 (but broken) behaviour.
9662 [Steve Henson]
9663
9664 *) Enhance bctest to search for a working bc along $PATH and print
9665 it when found.
9666 [Tim Rice <tim@multitalents.net> via Richard Levitte]
9667
9668 *) Fix memory leaks in err.c: free err_data string if necessary;
9669 don't write to the wrong index in ERR_set_error_data.
9670 [Bodo Moeller]
9671
9672 *) Implement ssl23_peek (analogous to ssl23_read), which previously
9673 did not exist.
9674 [Bodo Moeller]
9675
9676 *) Replace rdtsc with _emit statements for VC++ version 5.
9677 [Jeremy Cooper <jeremy@baymoo.org>]
9678
9679 *) Make it possible to reuse SSLv2 sessions.
9680 [Richard Levitte]
9681
9682 *) In copy_email() check for >= 0 as a return value for
9683 X509_NAME_get_index_by_NID() since 0 is a valid index.
9684 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
9685
9686 *) Avoid coredump with unsupported or invalid public keys by checking if
9687 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
9688 PKCS7_verify() fails with non detached data.
9689 [Steve Henson]
9690
9691 *) Don't use getenv in library functions when run as setuid/setgid.
9692 New function OPENSSL_issetugid().
9693 [Ulf Moeller]
9694
9695 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
9696 due to incorrect handling of multi-threading:
9697
9698 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
9699
9700 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
9701
9702 3. Count how many times MemCheck_off() has been called so that
7f111b8b 9703 nested use can be treated correctly. This also avoids
381a146d
LJ
9704 inband-signalling in the previous code (which relied on the
9705 assumption that thread ID 0 is impossible).
9706 [Bodo Moeller]
9707
9708 *) Add "-rand" option also to s_client and s_server.
9709 [Lutz Jaenicke]
9710
9711 *) Fix CPU detection on Irix 6.x.
9712 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
9713 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9714
9715 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
9716 was empty.
9717 [Steve Henson]
9718 [This change does not apply to 0.9.7.]
9719
9720 *) Use the cached encoding of an X509_NAME structure rather than
9721 copying it. This is apparently the reason for the libsafe "errors"
9722 but the code is actually correct.
9723 [Steve Henson]
9724
9725 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
9726 Bleichenbacher's DSA attack.
9727 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
9728 to be set and top=0 forces the highest bit to be set; top=-1 is new
9729 and leaves the highest bit random.
9730 [Ulf Moeller, Bodo Moeller]
9731
9732 *) In the NCONF_...-based implementations for CONF_... queries
9733 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
9734 a temporary CONF structure with the data component set to NULL
9735 (which gives segmentation faults in lh_retrieve).
9736 Instead, use NULL for the CONF pointer in CONF_get_string and
9737 CONF_get_number (which may use environment variables) and directly
9738 return NULL from CONF_get_section.
9739 [Bodo Moeller]
9740
9741 *) Fix potential buffer overrun for EBCDIC.
9742 [Ulf Moeller]
9743
9744 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
9745 keyUsage if basicConstraints absent for a CA.
9746 [Steve Henson]
9747
9748 *) Make SMIME_write_PKCS7() write mail header values with a format that
9749 is more generally accepted (no spaces before the semicolon), since
9750 some programs can't parse those values properly otherwise. Also make
9751 sure BIO's that break lines after each write do not create invalid
9752 headers.
9753 [Richard Levitte]
9754
9755 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
9756 macros previously used would not encode an empty SEQUENCE OF
9757 and break the signature.
9758 [Steve Henson]
9759 [This change does not apply to 0.9.7.]
9760
9761 *) Zero the premaster secret after deriving the master secret in
9762 DH ciphersuites.
9763 [Steve Henson]
9764
9765 *) Add some EVP_add_digest_alias registrations (as found in
9766 OpenSSL_add_all_digests()) to SSL_library_init()
9767 aka OpenSSL_add_ssl_algorithms(). This provides improved
9768 compatibility with peers using X.509 certificates
9769 with unconventional AlgorithmIdentifier OIDs.
9770 [Bodo Moeller]
9771
9772 *) Fix for Irix with NO_ASM.
9773 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9774
9775 *) ./config script fixes.
9776 [Ulf Moeller, Richard Levitte]
9777
9778 *) Fix 'openssl passwd -1'.
9779 [Bodo Moeller]
9780
9781 *) Change PKCS12_key_gen_asc() so it can cope with non null
9782 terminated strings whose length is passed in the passlen
9783 parameter, for example from PEM callbacks. This was done
9784 by adding an extra length parameter to asc2uni().
9785 [Steve Henson, reported by <oddissey@samsung.co.kr>]
9786
9787 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
9788 call failed, free the DSA structure.
9789 [Bodo Moeller]
9790
9791 *) Fix to uni2asc() to cope with zero length Unicode strings.
9792 These are present in some PKCS#12 files.
9793 [Steve Henson]
9794
9795 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
9796 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
9797 when writing a 32767 byte record.
9798 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
9799
9800 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
9801 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
9802
9803 (RSA objects have a reference count access to which is protected
9804 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
9805 so they are meant to be shared between threads.)
9806 [Bodo Moeller, Geoff Thorpe; original patch submitted by
9807 "Reddie, Steven" <Steven.Reddie@ca.com>]
9808
9809 *) Fix a deadlock in CRYPTO_mem_leaks().
9810 [Bodo Moeller]
9811
9812 *) Use better test patterns in bntest.
053fa39a 9813 [Ulf Möller]
381a146d
LJ
9814
9815 *) rand_win.c fix for Borland C.
053fa39a 9816 [Ulf Möller]
7f111b8b 9817
381a146d
LJ
9818 *) BN_rshift bugfix for n == 0.
9819 [Bodo Moeller]
9820
9821 *) Add a 'bctest' script that checks for some known 'bc' bugs
9822 so that 'make test' does not abort just because 'bc' is broken.
9823 [Bodo Moeller]
9824
9825 *) Store verify_result within SSL_SESSION also for client side to
9826 avoid potential security hole. (Re-used sessions on the client side
9827 always resulted in verify_result==X509_V_OK, not using the original
9828 result of the server certificate verification.)
9829 [Lutz Jaenicke]
9830
9831 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
9832 SSL3_RT_APPLICATION_DATA, return 0.
9833 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
9834 [Bodo Moeller]
9835
9836 *) Fix SSL_peek:
9837 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
9838 releases, have been re-implemented by renaming the previous
9839 implementations of ssl2_read and ssl3_read to ssl2_read_internal
9840 and ssl3_read_internal, respectively, and adding 'peek' parameters
9841 to them. The new ssl[23]_{read,peek} functions are calls to
9842 ssl[23]_read_internal with the 'peek' flag set appropriately.
9843 A 'peek' parameter has also been added to ssl3_read_bytes, which
9844 does the actual work for ssl3_read_internal.
9845 [Bodo Moeller]
9846
9847 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
9848 the method-specific "init()" handler. Also clean up ex_data after
9849 calling the method-specific "finish()" handler. Previously, this was
9850 happening the other way round.
9851 [Geoff Thorpe]
9852
9853 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
9854 The previous value, 12, was not always sufficient for BN_mod_exp().
9855 [Bodo Moeller]
9856
9857 *) Make sure that shared libraries get the internal name engine with
9858 the full version number and not just 0. This should mark the
9859 shared libraries as not backward compatible. Of course, this should
9860 be changed again when we can guarantee backward binary compatibility.
9861 [Richard Levitte]
9862
9863 *) Fix typo in get_cert_by_subject() in by_dir.c
9864 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
9865
9866 *) Rework the system to generate shared libraries:
9867
9868 - Make note of the expected extension for the shared libraries and
9869 if there is a need for symbolic links from for example libcrypto.so.0
9870 to libcrypto.so.0.9.7. There is extended info in Configure for
9871 that.
9872
9873 - Make as few rebuilds of the shared libraries as possible.
9874
9875 - Still avoid linking the OpenSSL programs with the shared libraries.
9876
9877 - When installing, install the shared libraries separately from the
9878 static ones.
9879 [Richard Levitte]
9880
3a0afe1e
BM
9881 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
9882
9883 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
9884 and not in SSL_clear because the latter is also used by the
9885 accept/connect functions; previously, the settings made by
9886 SSL_set_read_ahead would be lost during the handshake.
7f111b8b 9887 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
3a0afe1e 9888
88aeb646 9889 *) Correct util/mkdef.pl to be selective about disabled algorithms.
8332f91c 9890 Previously, it would create entries for disabled algorithms no
88aeb646
RL
9891 matter what.
9892 [Richard Levitte]
c5e8580e 9893
81a6c781
BM
9894 *) Added several new manual pages for SSL_* function.
9895 [Lutz Jaenicke]
9896
0e8f2fdf 9897 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
bbb72003 9898
f1192b7f
BM
9899 *) In ssl23_get_client_hello, generate an error message when faced
9900 with an initial SSL 3.0/TLS record that is too small to contain the
9901 first two bytes of the ClientHello message, i.e. client_version.
9902 (Note that this is a pathologic case that probably has never happened
9903 in real life.) The previous approach was to use the version number
5a5accdd 9904 from the record header as a substitute; but our protocol choice
f1192b7f
BM
9905 should not depend on that one because it is not authenticated
9906 by the Finished messages.
9907 [Bodo Moeller]
9908
d49da3aa
UM
9909 *) More robust randomness gathering functions for Windows.
9910 [Jeffrey Altman <jaltman@columbia.edu>]
9911
dbba890c
DSH
9912 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
9913 not set then we don't setup the error code for issuer check errors
9914 to avoid possibly overwriting other errors which the callback does
9915 handle. If an application does set the flag then we assume it knows
9916 what it is doing and can handle the new informational codes
9917 appropriately.
9918 [Steve Henson]
9919
6cffb201
DSH
9920 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
9921 a general "ANY" type, as such it should be able to decode anything
9922 including tagged types. However it didn't check the class so it would
9923 wrongly interpret tagged types in the same way as their universal
9924 counterpart and unknown types were just rejected. Changed so that the
9925 tagged and unknown types are handled in the same way as a SEQUENCE:
9926 that is the encoding is stored intact. There is also a new type
9927 "V_ASN1_OTHER" which is used when the class is not universal, in this
9928 case we have no idea what the actual type is so we just lump them all
9929 together.
9930 [Steve Henson]
9931
645749ef
RL
9932 *) On VMS, stdout may very well lead to a file that is written to
9933 in a record-oriented fashion. That means that every write() will
9934 write a separate record, which will be read separately by the
9935 programs trying to read from it. This can be very confusing.
9936
9937 The solution is to put a BIO filter in the way that will buffer
9938 text until a linefeed is reached, and then write everything a
9939 line at a time, so every record written will be an actual line,
9940 not chunks of lines and not (usually doesn't happen, but I've
9941 seen it once) several lines in one record. BIO_f_linebuffer() is
9942 the answer.
9943
9944 Currently, it's a VMS-only method, because that's where it has
9945 been tested well enough.
9946 [Richard Levitte]
9947
fe035197 9948 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
a45bd295 9949 it can return incorrect results.
cb1fbf8e
BM
9950 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
9951 but it was in 0.9.6-beta[12].)
a45bd295
BM
9952 [Bodo Moeller]
9953
730e37ed
DSH
9954 *) Disable the check for content being present when verifying detached
9955 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
9956 include zero length content when signing messages.
9957 [Steve Henson]
9958
07fcf422
BM
9959 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
9960 BIO_ctrl (for BIO pairs).
053fa39a 9961 [Bodo Möller]
07fcf422 9962
0e05f545
RL
9963 *) Add DSO method for VMS.
9964 [Richard Levitte]
9965
1d84fd64
UM
9966 *) Bug fix: Montgomery multiplication could produce results with the
9967 wrong sign.
053fa39a 9968 [Ulf Möller]
1d84fd64 9969
775bcebd
RL
9970 *) Add RPM specification openssl.spec and modify it to build three
9971 packages. The default package contains applications, application
9972 documentation and run-time libraries. The devel package contains
9973 include files, static libraries and function documentation. The
9974 doc package contains the contents of the doc directory. The original
9975 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
9976 [Richard Levitte]
7f111b8b 9977
cc99526d
RL
9978 *) Add a large number of documentation files for many SSL routines.
9979 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9980
72660f5f
RL
9981 *) Add a configuration entry for Sony News 4.
9982 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
9983
5401c4c2
UM
9984 *) Don't set the two most significant bits to one when generating a
9985 random number < q in the DSA library.
053fa39a 9986 [Ulf Möller]
5401c4c2 9987
54f10e6a
BM
9988 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
9989 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
9990 the underlying transport is blocking) if a handshake took place.
9991 (The default behaviour is needed by applications such as s_client
9992 and s_server that use select() to determine when to use SSL_read;
9993 but for applications that know in advance when to expect data, it
9994 just makes things more complicated.)
9995 [Bodo Moeller]
9996
2959f292
BL
9997 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
9998 from EGD.
9999 [Ben Laurie]
10000
97d8e82c
RL
10001 *) Add a few more EBCDIC conditionals that make `req' and `x509'
10002 work better on such systems.
10003 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
10004
84b65340
DSH
10005 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
10006 Update PKCS12_parse() so it copies the friendlyName and the
10007 keyid to the certificates aux info.
10008 [Steve Henson]
10009
f50c11ca
DSH
10010 *) Fix bug in PKCS7_verify() which caused an infinite loop
10011 if there was more than one signature.
10012 [Sven Uszpelkat <su@celocom.de>]
10013
948d0125 10014 *) Major change in util/mkdef.pl to include extra information
14e96192 10015 about each symbol, as well as presenting variables as well
948d0125
RL
10016 as functions. This change means that there's n more need
10017 to rebuild the .num files when some algorithms are excluded.
10018 [Richard Levitte]
10019
bbb72003
DSH
10020 *) Allow the verify time to be set by an application,
10021 rather than always using the current time.
10022 [Steve Henson]
7f111b8b 10023
bbb72003
DSH
10024 *) Phase 2 verify code reorganisation. The certificate
10025 verify code now looks up an issuer certificate by a
10026 number of criteria: subject name, authority key id
10027 and key usage. It also verifies self signed certificates
10028 by the same criteria. The main comparison function is
10029 X509_check_issued() which performs these checks.
7f111b8b 10030
bbb72003
DSH
10031 Lot of changes were necessary in order to support this
10032 without completely rewriting the lookup code.
7f111b8b 10033
bbb72003 10034 Authority and subject key identifier are now cached.
7f111b8b 10035
bbb72003
DSH
10036 The LHASH 'certs' is X509_STORE has now been replaced
10037 by a STACK_OF(X509_OBJECT). This is mainly because an
10038 LHASH can't store or retrieve multiple objects with
10039 the same hash value.
c90341a1 10040
bbb72003
DSH
10041 As a result various functions (which were all internal
10042 use only) have changed to handle the new X509_STORE
10043 structure. This will break anything that messed round
10044 with X509_STORE internally.
7f111b8b 10045
bbb72003
DSH
10046 The functions X509_STORE_add_cert() now checks for an
10047 exact match, rather than just subject name.
7f111b8b 10048
bbb72003
DSH
10049 The X509_STORE API doesn't directly support the retrieval
10050 of multiple certificates matching a given criteria, however
10051 this can be worked round by performing a lookup first
10052 (which will fill the cache with candidate certificates)
10053 and then examining the cache for matches. This is probably
10054 the best we can do without throwing out X509_LOOKUP
10055 entirely (maybe later...).
7f111b8b 10056
bbb72003 10057 The X509_VERIFY_CTX structure has been enhanced considerably.
7f111b8b 10058
bbb72003
DSH
10059 All certificate lookup operations now go via a get_issuer()
10060 callback. Although this currently uses an X509_STORE it
10061 can be replaced by custom lookups. This is a simple way
10062 to bypass the X509_STORE hackery necessary to make this
10063 work and makes it possible to use more efficient techniques
10064 in future. A very simple version which uses a simple
10065 STACK for its trusted certificate store is also provided
10066 using X509_STORE_CTX_trusted_stack().
7f111b8b 10067
bbb72003
DSH
10068 The verify_cb() and verify() callbacks now have equivalents
10069 in the X509_STORE_CTX structure.
7f111b8b 10070
bbb72003
DSH
10071 X509_STORE_CTX also has a 'flags' field which can be used
10072 to customise the verify behaviour.
10073 [Steve Henson]
7f111b8b
RT
10074
10075 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
34216c04
DSH
10076 excludes S/MIME capabilities.
10077 [Steve Henson]
10078
10079 *) When a certificate request is read in keep a copy of the
60250017 10080 original encoding of the signed data and use it when outputting
34216c04
DSH
10081 again. Signatures then use the original encoding rather than
10082 a decoded, encoded version which may cause problems if the
10083 request is improperly encoded.
10084 [Steve Henson]
10085
affadbef
BM
10086 *) For consistency with other BIO_puts implementations, call
10087 buffer_write(b, ...) directly in buffer_puts instead of calling
10088 BIO_write(b, ...).
22c7ea40
BM
10089
10090 In BIO_puts, increment b->num_write as in BIO_write.
affadbef
BM
10091 [Peter.Sylvester@EdelWeb.fr]
10092
bbb8de09
BM
10093 *) Fix BN_mul_word for the case where the word is 0. (We have to use
10094 BN_zero, we may not return a BIGNUM with an array consisting of
10095 words set to zero.)
10096 [Bodo Moeller]
10097
10098 *) Avoid calling abort() from within the library when problems are
10099 detected, except if preprocessor symbols have been defined
10100 (such as REF_CHECK, BN_DEBUG etc.).
10101 [Bodo Moeller]
10102
bd08a2bd
DSH
10103 *) New openssl application 'rsautl'. This utility can be
10104 used for low level RSA operations. DER public key
10105 BIO/fp routines also added.
10106 [Steve Henson]
10107
a545c6f6
BM
10108 *) New Configure entry and patches for compiling on QNX 4.
10109 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
10110
7049ef5f
BL
10111 *) A demo state-machine implementation was sponsored by
10112 Nuron (http://www.nuron.com/) and is now available in
10113 demos/state_machine.
10114 [Ben Laurie]
10115
7df1c720
DSH
10116 *) New options added to the 'dgst' utility for signature
10117 generation and verification.
10118 [Steve Henson]
10119
d096b524
DSH
10120 *) Unrecognized PKCS#7 content types are now handled via a
10121 catch all ASN1_TYPE structure. This allows unsupported
10122 types to be stored as a "blob" and an application can
10123 encode and decode it manually.
10124 [Steve Henson]
10125
7df1c720 10126 *) Fix various signed/unsigned issues to make a_strex.c
469938cb
DSH
10127 compile under VC++.
10128 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
10129
10130 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
10131 length if passed a buffer. ASN1_INTEGER_to_BN failed
10132 if passed a NULL BN and its argument was negative.
10133 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
10134
eaa28181
DSH
10135 *) Modification to PKCS#7 encoding routines to output definite
10136 length encoding. Since currently the whole structures are in
7f111b8b 10137 memory there's not real point in using indefinite length
eaa28181
DSH
10138 constructed encoding. However if OpenSSL is compiled with
10139 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
10140 [Steve Henson]
10141
e6629837
RL
10142 *) Added BIO_vprintf() and BIO_vsnprintf().
10143 [Richard Levitte]
10144
436ad81f 10145 *) Added more prefixes to parse for in the strings written
6fd5a047
RL
10146 through a logging bio, to cover all the levels that are available
10147 through syslog. The prefixes are now:
10148
87411f05
DMSP
10149 PANIC, EMERG, EMR => LOG_EMERG
10150 ALERT, ALR => LOG_ALERT
10151 CRIT, CRI => LOG_CRIT
10152 ERROR, ERR => LOG_ERR
10153 WARNING, WARN, WAR => LOG_WARNING
10154 NOTICE, NOTE, NOT => LOG_NOTICE
10155 INFO, INF => LOG_INFO
10156 DEBUG, DBG => LOG_DEBUG
6fd5a047
RL
10157
10158 and as before, if none of those prefixes are present at the
10159 beginning of the string, LOG_ERR is chosen.
10160
10161 On Win32, the LOG_* levels are mapped according to this:
10162
87411f05
DMSP
10163 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
10164 LOG_WARNING => EVENTLOG_WARNING_TYPE
10165 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
6fd5a047
RL
10166
10167 [Richard Levitte]
10168
368f8554
RL
10169 *) Made it possible to reconfigure with just the configuration
10170 argument "reconf" or "reconfigure". The command line arguments
10171 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
10172 and are retrieved from there when reconfiguring.
10173 [Richard Levitte]
10174
3009458e 10175 *) MD4 implemented.
bb531a0a 10176 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3009458e 10177
88364bc2
RL
10178 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
10179 [Richard Levitte]
10180
d4fbe318
DSH
10181 *) The obj_dat.pl script was messing up the sorting of object
10182 names. The reason was that it compared the quoted version
10183 of strings as a result "OCSP" > "OCSP Signing" because
10184 " > SPACE. Changed script to store unquoted versions of
10185 names and add quotes on output. It was also omitting some
10186 names from the lookup table if they were given a default
10187 value (that is if SN is missing it is given the same
10188 value as LN and vice versa), these are now added on the
10189 grounds that if an object has a name we should be able to
10190 look it up. Finally added warning output when duplicate
10191 short or long names are found.
10192 [Steve Henson]
10193
2d978cbd 10194 *) Changes needed for Tandem NSK.
d49da3aa 10195 [Scott Uroff <scott@xypro.com>]
2d978cbd 10196
aa826d88
BM
10197 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
10198 RSA_padding_check_SSLv23(), special padding was never detected
10199 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
10200 version rollback attacks was not effective.
10201
37569e64
BM
10202 In s23_clnt.c, don't use special rollback-attack detection padding
10203 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
10204 client; similarly, in s23_srvr.c, don't do the rollback check if
10205 SSL 2.0 is the only protocol enabled in the server.
10206 [Bodo Moeller]
10207
ca1e465f
RL
10208 *) Make it possible to get hexdumps of unprintable data with 'openssl
10209 asn1parse'. By implication, the functions ASN1_parse_dump() and
10210 BIO_dump_indent() are added.
10211 [Richard Levitte]
10212
a657546f
DSH
10213 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
10214 these print out strings and name structures based on various
10215 flags including RFC2253 support and proper handling of
7f111b8b 10216 multibyte characters. Added options to the 'x509' utility
a657546f
DSH
10217 to allow the various flags to be set.
10218 [Steve Henson]
10219
284ef5f3
DSH
10220 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
10221 Also change the functions X509_cmp_current_time() and
10222 X509_gmtime_adj() work with an ASN1_TIME structure,
10223 this will enable certificates using GeneralizedTime in validity
10224 dates to be checked.
10225 [Steve Henson]
10226
10227 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
10228 negative public key encodings) on by default,
10229 NO_NEG_PUBKEY_BUG can be set to disable it.
10230 [Steve Henson]
10231
10232 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
10233 content octets. An i2c_ASN1_OBJECT is unnecessary because
10234 the encoding can be trivially obtained from the structure.
10235 [Steve Henson]
10236
fa729135
BM
10237 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
10238 not read locks (CRYPTO_r_[un]lock).
10239 [Bodo Moeller]
10240
b436a982
RL
10241 *) A first attempt at creating official support for shared
10242 libraries through configuration. I've kept it so the
10243 default is static libraries only, and the OpenSSL programs
10244 are always statically linked for now, but there are
10245 preparations for dynamic linking in place.
6bc847e4 10246 This has been tested on Linux and Tru64.
b436a982
RL
10247 [Richard Levitte]
10248
c0722725
UM
10249 *) Randomness polling function for Win9x, as described in:
10250 Peter Gutmann, Software Generation of Practically Strong
10251 Random Numbers.
053fa39a 10252 [Ulf Möller]
c0722725 10253
fd13f0ee
DSH
10254 *) Fix so PRNG is seeded in req if using an already existing
10255 DSA key.
10256 [Steve Henson]
10257
094fe66d
DSH
10258 *) New options to smime application. -inform and -outform
10259 allow alternative formats for the S/MIME message including
10260 PEM and DER. The -content option allows the content to be
10261 specified separately. This should allow things like Netscape
10262 form signing output easier to verify.
10263 [Steve Henson]
10264
10265 *) Fix the ASN1 encoding of tags using the 'long form'.
10266 [Steve Henson]
10267
a338e21b
DSH
10268 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
10269 STRING types. These convert content octets to and from the
10270 underlying type. The actual tag and length octets are
10271 already assumed to have been read in and checked. These
10272 are needed because all other string types have virtually
10273 identical handling apart from the tag. By having versions
10274 of the ASN1 functions that just operate on content octets
10275 IMPLICIT tagging can be handled properly. It also allows
10276 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
10277 and ASN1_INTEGER are identical apart from the tag.
10278 [Steve Henson]
10279
d5870bbe
RL
10280 *) Change the handling of OID objects as follows:
10281
10282 - New object identifiers are inserted in objects.txt, following
10283 the syntax given in objects.README.
10284 - objects.pl is used to process obj_mac.num and create a new
10285 obj_mac.h.
10286 - obj_dat.pl is used to create a new obj_dat.h, using the data in
10287 obj_mac.h.
10288
10289 This is currently kind of a hack, and the perl code in objects.pl
10290 isn't very elegant, but it works as I intended. The simplest way
10291 to check that it worked correctly is to look in obj_dat.h and
10292 check the array nid_objs and make sure the objects haven't moved
10293 around (this is important!). Additions are OK, as well as
7f111b8b 10294 consistent name changes.
d5870bbe
RL
10295 [Richard Levitte]
10296
1f4643a2
BM
10297 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
10298 [Bodo Moeller]
10299
fb0b844a 10300 *) Addition of the command line parameter '-rand file' to 'openssl req'.
1023b122
RL
10301 The given file adds to whatever has already been seeded into the
10302 random pool through the RANDFILE configuration file option or
10303 environment variable, or the default random state file.
fb0b844a
RL
10304 [Richard Levitte]
10305
4dd45354
DSH
10306 *) mkstack.pl now sorts each macro group into lexical order.
10307 Previously the output order depended on the order the files
10308 appeared in the directory, resulting in needless rewriting
10309 of safestack.h .
10310 [Steve Henson]
10311
13083215
DSH
10312 *) Patches to make OpenSSL compile under Win32 again. Mostly
10313 work arounds for the VC++ problem that it treats func() as
10314 func(void). Also stripped out the parts of mkdef.pl that
10315 added extra typesafe functions: these no longer exist.
10316 [Steve Henson]
10317
7f111b8b 10318 *) Reorganisation of the stack code. The macros are now all
3aceb94b 10319 collected in safestack.h . Each macro is defined in terms of
7f111b8b 10320 a "stack macro" of the form SKM_<name>(type, a, b). The
3aceb94b
DSH
10321 DEBUG_SAFESTACK is now handled in terms of function casts,
10322 this has the advantage of retaining type safety without the
10323 use of additional functions. If DEBUG_SAFESTACK is not defined
10324 then the non typesafe macros are used instead. Also modified the
10325 mkstack.pl script to handle the new form. Needs testing to see
10326 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7ef82068
DSH
10327 the default if no major problems. Similar behaviour for ASN1_SET_OF
10328 and PKCS12_STACK_OF.
3aceb94b
DSH
10329 [Steve Henson]
10330
d3ed8ceb
DSH
10331 *) When some versions of IIS use the 'NET' form of private key the
10332 key derivation algorithm is different. Normally MD5(password) is
10333 used as a 128 bit RC4 key. In the modified case
14e96192 10334 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
d3ed8ceb
DSH
10335 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
10336 as the old Netscape_RSA functions except they have an additional
10337 'sgckey' parameter which uses the modified algorithm. Also added
7f111b8b 10338 an -sgckey command line option to the rsa utility. Thanks to
d3ed8ceb
DSH
10339 Adrian Peck <bertie@ncipher.com> for posting details of the modified
10340 algorithm to openssl-dev.
10341 [Steve Henson]
10342
e366f2b8
DSH
10343 *) The evp_local.h macros were using 'c.##kname' which resulted in
10344 invalid expansion on some systems (SCO 5.0.5 for example).
10345 Corrected to 'c.kname'.
10346 [Phillip Porch <root@theporch.com>]
10347
a91dedca
DSH
10348 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
10349 a STACK of email addresses from a certificate or request, these look
7f111b8b 10350 in the subject name and the subject alternative name extensions and
a91dedca
DSH
10351 omit any duplicate addresses.
10352 [Steve Henson]
10353
dc434bbc
BM
10354 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
10355 This makes DSA verification about 2 % faster.
10356 [Bodo Moeller]
10357
10358 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
10359 (meaning that now 2^5 values will be precomputed, which is only 4 KB
10360 plus overhead for 1024 bit moduli).
10361 This makes exponentiations about 0.5 % faster for 1024 bit
10362 exponents (as measured by "openssl speed rsa2048").
10363 [Bodo Moeller]
10364
947b3b8b
BM
10365 *) Rename memory handling macros to avoid conflicts with other
10366 software:
10367 Malloc => OPENSSL_malloc
10368 Malloc_locked => OPENSSL_malloc_locked
10369 Realloc => OPENSSL_realloc
10370 Free => OPENSSL_free
10371 [Richard Levitte]
10372
482a9d41
BM
10373 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
10374 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6dad7bd6
BM
10375 [Bodo Moeller]
10376
be5d92e0
UM
10377 *) CygWin32 support.
10378 [John Jarvie <jjarvie@newsguy.com>]
10379
e41c8d6a
GT
10380 *) The type-safe stack code has been rejigged. It is now only compiled
10381 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
10382 by default all type-specific stack functions are "#define"d back to
10383 standard stack functions. This results in more streamlined output
10384 but retains the type-safety checking possibilities of the original
10385 approach.
10386 [Geoff Thorpe]
10387
ccd86b68
GT
10388 *) The STACK code has been cleaned up, and certain type declarations
10389 that didn't make a lot of sense have been brought in line. This has
10390 also involved a cleanup of sorts in safestack.h to more correctly
10391 map type-safe stack functions onto their plain stack counterparts.
10392 This work has also resulted in a variety of "const"ifications of
10393 lots of the code, especially "_cmp" operations which should normally
10394 be prototyped with "const" parameters anyway.
10395 [Geoff Thorpe]
10396
361ee973
BM
10397 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
10398 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
10399 (The PRNG state consists of two parts, the large pool 'state' and 'md',
10400 where all of 'md' is used each time the PRNG is used, but 'state'
10401 is used only indexed by a cyclic counter. As entropy may not be
10402 well distributed from the beginning, 'md' is important as a
10403 chaining variable. However, the output function chains only half
10404 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
10405 all of 'md', and seeding with STATE_SIZE dummy bytes will result
10406 in all of 'state' being rewritten, with the new values depending
10407 on virtually all of 'md'. This overcomes the 80 bit limitation.)
10408 [Bodo Moeller]
10409
49528751
DSH
10410 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
10411 the handshake is continued after ssl_verify_cert_chain();
10412 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
10413 can lead to 'unexplainable' connection aborts later.
10414 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
10415
10416 *) Major EVP API cipher revision.
10417 Add hooks for extra EVP features. This allows various cipher
10418 parameters to be set in the EVP interface. Support added for variable
10419 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
10420 setting of RC2 and RC5 parameters.
10421
10422 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
10423 ciphers.
10424
10425 Remove lots of duplicated code from the EVP library. For example *every*
360370d9
DSH
10426 cipher init() function handles the 'iv' in the same way according to the
10427 cipher mode. They also all do nothing if the 'key' parameter is NULL and
10428 for CFB and OFB modes they zero ctx->num.
10429
49528751
DSH
10430 New functionality allows removal of S/MIME code RC2 hack.
10431
57ae2e24
DSH
10432 Most of the routines have the same form and so can be declared in terms
10433 of macros.
10434
360370d9
DSH
10435 By shifting this to the top level EVP_CipherInit() it can be removed from
10436 all individual ciphers. If the cipher wants to handle IVs or keys
10437 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
10438 flags.
be06a934
DSH
10439
10440 Change lots of functions like EVP_EncryptUpdate() to now return a
10441 value: although software versions of the algorithms cannot fail
10442 any installed hardware versions can.
7f060601
DSH
10443 [Steve Henson]
10444
2c05c494
BM
10445 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
10446 this option is set, tolerate broken clients that send the negotiated
10447 protocol version number instead of the requested protocol version
10448 number.
10449 [Bodo Moeller]
10450
10451 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
10452 i.e. non-zero for export ciphersuites, zero otherwise.
10453 Previous versions had this flag inverted, inconsistent with
10454 rsa_tmp_cb (..._TMP_RSA_CB).
10455 [Bodo Moeller; problem reported by Amit Chopra]
10456
b4b41f48
DSH
10457 *) Add missing DSA library text string. Work around for some IIS
10458 key files with invalid SEQUENCE encoding.
10459 [Steve Henson]
10460
6d7cce48
RL
10461 *) Add a document (doc/standards.txt) that list all kinds of standards
10462 and so on that are implemented in OpenSSL.
10463 [Richard Levitte]
10464
439df508
DSH
10465 *) Enhance c_rehash script. Old version would mishandle certificates
10466 with the same subject name hash and wouldn't handle CRLs at all.
10467 Added -fingerprint option to crl utility, to support new c_rehash
10468 features.
10469 [Steve Henson]
10470
0e1c0612 10471 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
053fa39a 10472 [Ulf Möller]
0e1c0612 10473
0cb957a6
DSH
10474 *) Fix for SSL server purpose checking. Server checking was
10475 rejecting certificates which had extended key usage present
10476 but no ssl client purpose.
10477 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
10478
a331a305
DSH
10479 *) Make PKCS#12 code work with no password. The PKCS#12 spec
10480 is a little unclear about how a blank password is handled.
10481 Since the password in encoded as a BMPString with terminating
10482 double NULL a zero length password would end up as just the
10483 double NULL. However no password at all is different and is
10484 handled differently in the PKCS#12 key generation code. NS
10485 treats a blank password as zero length. MSIE treats it as no
10486 password on export: but it will try both on import. We now do
10487 the same: PKCS12_parse() tries zero length and no password if
10488 the password is set to "" or NULL (NULL is now a valid password:
10489 it wasn't before) as does the pkcs12 application.
10490 [Steve Henson]
10491
316e6a66
BM
10492 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10493 perror when PEM_read_bio_X509_REQ fails, the error message must
10494 be obtained from the error queue.
10495 [Bodo Moeller]
10496
dcba2534
BM
10497 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10498 it in ERR_remove_state if appropriate, and change ERR_get_state
10499 accordingly to avoid race conditions (this is necessary because
10500 thread_hash is no longer constant once set).
10501 [Bodo Moeller]
10502
3973628e 10503 *) Bugfix for linux-elf makefile.one.
053fa39a 10504 [Ulf Möller]
3973628e 10505
deb4d50e
GT
10506 *) RSA_get_default_method() will now cause a default
10507 RSA_METHOD to be chosen if one doesn't exist already.
10508 Previously this was only set during a call to RSA_new()
10509 or RSA_new_method(NULL) meaning it was possible for
10510 RSA_get_default_method() to return NULL.
10511 [Geoff Thorpe]
10512
b9e63915
GT
10513 *) Added native name translation to the existing DSO code
10514 that will convert (if the flag to do so is set) filenames
10515 that are sufficiently small and have no path information
10516 into a canonical native form. Eg. "blah" converted to
10517 "libblah.so" or "blah.dll" etc.
10518 [Geoff Thorpe]
10519
e5c84d51
BM
10520 *) New function ERR_error_string_n(e, buf, len) which is like
10521 ERR_error_string(e, buf), but writes at most 'len' bytes
10522 including the 0 terminator. For ERR_error_string_n, 'buf'
10523 may not be NULL.
10524 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10525
a9831305
RL
10526 *) CONF library reworked to become more general. A new CONF
10527 configuration file reader "class" is implemented as well as a
10528 new functions (NCONF_*, for "New CONF") to handle it. The now
10529 old CONF_* functions are still there, but are reimplemented to
10530 work in terms of the new functions. Also, a set of functions
10531 to handle the internal storage of the configuration data is
10532 provided to make it easier to write new configuration file
10533 reader "classes" (I can definitely see something reading a
10534 configuration file in XML format, for example), called _CONF_*,
10535 or "the configuration storage API"...
10536
10537 The new configuration file reading functions are:
10538
2c05c494
BM
10539 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10540 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
a9831305 10541
2c05c494 10542 NCONF_default, NCONF_WIN32
a9831305 10543
2c05c494 10544 NCONF_dump_fp, NCONF_dump_bio
a9831305
RL
10545
10546 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10547 NCONF_new creates a new CONF object. This works in the same way
10548 as other interfaces in OpenSSL, like the BIO interface.
10549 NCONF_dump_* dump the internal storage of the configuration file,
10550 which is useful for debugging. All other functions take the same
10551 arguments as the old CONF_* functions wth the exception of the
10552 first that must be a `CONF *' instead of a `LHASH *'.
10553
10554 To make it easer to use the new classes with the old CONF_* functions,
10555 the function CONF_set_default_method is provided.
10556 [Richard Levitte]
10557
1d90f280
BM
10558 *) Add '-tls1' option to 'openssl ciphers', which was already
10559 mentioned in the documentation but had not been implemented.
10560 (This option is not yet really useful because even the additional
10561 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
10562 [Bodo Moeller]
10563
6ef4d9d5
GT
10564 *) Initial DSO code added into libcrypto for letting OpenSSL (and
10565 OpenSSL-based applications) load shared libraries and bind to
10566 them in a portable way.
10567 [Geoff Thorpe, with contributions from Richard Levitte]
c90341a1 10568
5e61580b
RL
10569 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
10570
10571 *) Make sure _lrotl and _lrotr are only used with MSVC.
865874f2 10572
cf194c1f
BM
10573 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
10574 (the default implementation of RAND_status).
10575
3bc90f23
BM
10576 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
10577 to '-clrext' (= clear extensions), as intended and documented.
10578 [Bodo Moeller; inconsistency pointed out by Michael Attili
10579 <attili@amaxo.com>]
10580
b475baff 10581 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7f111b8b 10582 was larger than the MD block size.
b475baff
DSH
10583 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
10584
e77066ea
DSH
10585 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
10586 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
10587 using the passed key: if the passed key was a private key the result
10588 of X509_print(), for example, would be to print out all the private key
10589 components.
10590 [Steve Henson]
10591
7af4816f 10592 *) des_quad_cksum() byte order bug fix.
053fa39a 10593 [Ulf Möller, using the problem description in krb4-0.9.7, where
7af4816f
UM
10594 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
10595
80870566
DSH
10596 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
10597 discouraged.
10598 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
10599
7694ddcb
BM
10600 *) For easily testing in shell scripts whether some command
10601 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
df1ff3f1 10602 returns with exit code 0 iff no command of the given name is available.
7694ddcb 10603 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
46c4647e
BM
10604 the output goes to stdout and nothing is printed to stderr.
10605 Additional arguments are always ignored.
10606
10607 Since for each cipher there is a command of the same name,
10608 the 'no-cipher' compilation switches can be tested this way.
7694ddcb
BM
10609
10610 ('openssl no-XXX' is not able to detect pseudo-commands such
10611 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
46c4647e
BM
10612 [Bodo Moeller]
10613
65b002f3
BM
10614 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
10615 [Bodo Moeller]
10616
e11f0de6
BM
10617 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
10618 is set; it will be thrown away anyway because each handshake creates
10619 its own key.
10620 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
10621 to parameters -- in previous versions (since OpenSSL 0.9.3) the
14e96192 10622 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
46f4e1be 10623 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
e11f0de6
BM
10624 [Bodo Moeller]
10625
2d5e449a
BM
10626 *) New s_client option -ign_eof: EOF at stdin is ignored, and
10627 'Q' and 'R' lose their special meanings (quit/renegotiate).
10628 This is part of what -quiet does; unlike -quiet, -ign_eof
10629 does not suppress any output.
10630 [Richard Levitte]
10631
daf4e53e 10632 *) Add compatibility options to the purpose and trust code. The
068fdce8
DSH
10633 purpose X509_PURPOSE_ANY is "any purpose" which automatically
10634 accepts a certificate or CA, this was the previous behaviour,
10635 with all the associated security issues.
10636
10637 X509_TRUST_COMPAT is the old trust behaviour: only and
10638 automatically trust self signed roots in certificate store. A
10639 new trust setting X509_TRUST_DEFAULT is used to specify that
10640 a purpose has no associated trust setting and it should instead
10641 use the value in the default purpose.
10642 [Steve Henson]
10643
48fe0eec
DSH
10644 *) Fix the PKCS#8 DSA private key code so it decodes keys again
10645 and fix a memory leak.
10646 [Steve Henson]
10647
59fc2b0f
BM
10648 *) In util/mkerr.pl (which implements 'make errors'), preserve
10649 reason strings from the previous version of the .c file, as
4dc83677 10650 the default to have only downcase letters (and digits) in
59fc2b0f
BM
10651 automatically generated reasons codes is not always appropriate.
10652 [Bodo Moeller]
10653
0a150c5c
BM
10654 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
10655 using strerror. Previously, ERR_reason_error_string() returned
10656 library names as reason strings for SYSerr; but SYSerr is a special
10657 case where small numbers are errno values, not library numbers.
10658 [Bodo Moeller]
10659
41918458
BM
10660 *) Add '-dsaparam' option to 'openssl dhparam' application. This
10661 converts DSA parameters into DH parameters. (When creating parameters,
10662 DSA_generate_parameters is used.)
10663 [Bodo Moeller]
10664
10665 *) Include 'length' (recommended exponent length) in C code generated
10666 by 'openssl dhparam -C'.
10667 [Bodo Moeller]
10668
d9c88a39
DSH
10669 *) The second argument to set_label in perlasm was already being used
10670 so couldn't be used as a "file scope" flag. Moved to third argument
10671 which was free.
10672 [Steve Henson]
10673
84d14408
BM
10674 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
10675 instead of RAND_bytes for encryption IVs and salts.
10676 [Bodo Moeller]
10677
5eb8ca4d
BM
10678 *) Include RAND_status() into RAND_METHOD instead of implementing
10679 it only for md_rand.c Otherwise replacing the PRNG by calling
10680 RAND_set_rand_method would be impossible.
10681 [Bodo Moeller]
10682
7a2dfc2a
UM
10683 *) Don't let DSA_generate_key() enter an infinite loop if the random
10684 number generation fails.
10685 [Bodo Moeller]
10686
55f7d65d
BM
10687 *) New 'rand' application for creating pseudo-random output.
10688 [Bodo Moeller]
10689
010712ff
RE
10690 *) Added configuration support for Linux/IA64
10691 [Rolf Haberrecker <rolf@suse.de>]
10692
2da0c119 10693 *) Assembler module support for Mingw32.
053fa39a 10694 [Ulf Möller]
2da0c119 10695
a4709b3d
UM
10696 *) Shared library support for HPUX (in shlib/).
10697 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
10698
10699 *) Shared library support for Solaris gcc.
10700 [Lutz Behnke <behnke@trustcenter.de>]
865874f2 10701
74cdf6f7 10702 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
38e33cef 10703
82b93186
DSH
10704 *) PKCS7_encrypt() was adding text MIME headers twice because they
10705 were added manually and by SMIME_crlf_copy().
10706 [Steve Henson]
10707
587bb0e0
DSH
10708 *) In bntest.c don't call BN_rand with zero bits argument.
10709 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
10710
688938fb 10711 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
a5770be6 10712 case was implemented. This caused BN_div_recp() to fail occasionally.
053fa39a 10713 [Ulf Möller]
688938fb 10714
94de0419
DSH
10715 *) Add an optional second argument to the set_label() in the perl
10716 assembly language builder. If this argument exists and is set
7f111b8b 10717 to 1 it signals that the assembler should use a symbol whose
94de0419
DSH
10718 scope is the entire file, not just the current function. This
10719 is needed with MASM which uses the format label:: for this scope.
10720 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
10721
0202197d
DSH
10722 *) Change the ASN1 types so they are typedefs by default. Before
10723 almost all types were #define'd to ASN1_STRING which was causing
10724 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
10725 for example.
10726 [Steve Henson]
10727
6d0d5431
BM
10728 *) Change names of new functions to the new get1/get0 naming
10729 convention: After 'get1', the caller owns a reference count
10730 and has to call ..._free; 'get0' returns a pointer to some
10731 data structure without incrementing reference counters.
10732 (Some of the existing 'get' functions increment a reference
10733 counter, some don't.)
10734 Similarly, 'set1' and 'add1' functions increase reference
10735 counters or duplicate objects.
c7cb16a8
DSH
10736 [Steve Henson]
10737
fbb41ae0
DSH
10738 *) Allow for the possibility of temp RSA key generation failure:
10739 the code used to assume it always worked and crashed on failure.
10740 [Steve Henson]
10741
505b5a0e 10742 *) Fix potential buffer overrun problem in BIO_printf().
053fa39a 10743 [Ulf Möller, using public domain code by Patrick Powell; problem
505b5a0e
UM
10744 pointed out by David Sacerdote <das33@cornell.edu>]
10745
4ec2d4d2
UM
10746 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
10747 RAND_egd() and RAND_status(). In the command line application,
10748 the EGD socket can be specified like a seed file using RANDFILE
10749 or -rand.
053fa39a 10750 [Ulf Möller]
4ec2d4d2 10751
3142c86d
DSH
10752 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
10753 Some CAs (e.g. Verisign) distribute certificates in this form.
10754 [Steve Henson]
10755
10756 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
10757 list to exclude them. This means that no special compilation option
10758 is needed to use anonymous DH: it just needs to be included in the
10759 cipher list.
10760 [Steve Henson]
10761
72b60351
DSH
10762 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
10763 EVP_MD_type. The old functionality is available in a new macro called
10764 EVP_MD_md(). Change code that uses it and update docs.
10765 [Steve Henson]
10766
745c70e5
BM
10767 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
10768 where the 'void *' argument is replaced by a function pointer argument.
10769 Previously 'void *' was abused to point to functions, which works on
10770 many platforms, but is not correct. As these functions are usually
10771 called by macros defined in OpenSSL header files, most source code
10772 should work without changes.
cdf20e08 10773 [Richard Levitte]
745c70e5
BM
10774
10775 *) <openssl/opensslconf.h> (which is created by Configure) now contains
10776 sections with information on -D... compiler switches used for
10777 compiling the library so that applications can see them. To enable
10778 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
10779 must be defined. E.g.,
10780 #define OPENSSL_ALGORITHM_DEFINES
10781 #include <openssl/opensslconf.h>
10782 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
053fa39a 10783 [Richard Levitte, Ulf and Bodo Möller]
745c70e5 10784
b35e9050
BM
10785 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
10786 record layer.
10787 [Bodo Moeller]
10788
d754b385
DSH
10789 *) Change the 'other' type in certificate aux info to a STACK_OF
10790 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
10791 the required ASN1 format: arbitrary types determined by an OID.
10792 [Steve Henson]
10793
8a208cba
DSH
10794 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
10795 argument to 'req'. This is not because the function is newer or
10796 better than others it just uses the work 'NEW' in the certificate
10797 request header lines. Some software needs this.
10798 [Steve Henson]
10799
a3fe382e
DSH
10800 *) Reorganise password command line arguments: now passwords can be
10801 obtained from various sources. Delete the PEM_cb function and make
10802 it the default behaviour: i.e. if the callback is NULL and the
10803 usrdata argument is not NULL interpret it as a null terminated pass
10804 phrase. If usrdata and the callback are NULL then the pass phrase
10805 is prompted for as usual.
10806 [Steve Henson]
10807
bd03b99b
BL
10808 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
10809 the support is automatically enabled. The resulting binaries will
10810 autodetect the card and use it if present.
10811 [Ben Laurie and Compaq Inc.]
10812
de469ef2
DSH
10813 *) Work around for Netscape hang bug. This sends certificate request
10814 and server done in one record. Since this is perfectly legal in the
10815 SSL/TLS protocol it isn't a "bug" option and is on by default. See
10816 the bugs/SSLv3 entry for more info.
10817 [Steve Henson]
10818
bcba6cc6
AP
10819 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
10820 [Andy Polyakov]
10821
d13e4eb0
DSH
10822 *) Add -rand argument to smime and pkcs12 applications and read/write
10823 of seed file.
10824 [Steve Henson]
10825
3ebf0be1 10826 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
bb325c7d
BM
10827 [Bodo Moeller]
10828
f07fb9b2
DSH
10829 *) Add command line password options to the remaining applications.
10830 [Steve Henson]
10831
cae55bfc
UM
10832 *) Bug fix for BN_div_recp() for numerators with an even number of
10833 bits.
053fa39a 10834 [Ulf Möller]
cae55bfc
UM
10835
10836 *) More tests in bntest.c, and changed test_bn output.
053fa39a 10837 [Ulf Möller]
cae55bfc 10838
0fad6cb7
AP
10839 *) ./config recognizes MacOS X now.
10840 [Andy Polyakov]
10841
46f4e1be 10842 *) Bug fix for BN_div() when the first words of num and divisor are
4a6222d7 10843 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
053fa39a 10844 [Ulf Möller]
4a6222d7 10845
66430207
DSH
10846 *) Add support for various broken PKCS#8 formats, and command line
10847 options to produce them.
10848 [Steve Henson]
10849
9b141126
UM
10850 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
10851 get temporary BIGNUMs from a BN_CTX.
053fa39a 10852 [Ulf Möller]
9b141126
UM
10853
10854 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
10855 for p == 0.
053fa39a 10856 [Ulf Möller]
9b141126 10857
af57d843
DSH
10858 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
10859 include a #define from the old name to the new. The original intent
10860 was that statically linked binaries could for example just call
10861 SSLeay_add_all_ciphers() to just add ciphers to the table and not
14e96192 10862 link with digests. This never worked because SSLeay_add_all_digests()
af57d843
DSH
10863 and SSLeay_add_all_ciphers() were in the same source file so calling
10864 one would link with the other. They are now in separate source files.
10865 [Steve Henson]
10866
82fc1d9c
DSH
10867 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
10868 [Steve Henson]
10869
e74231ed
BM
10870 *) Use a less unusual form of the Miller-Rabin primality test (it used
10871 a binary algorithm for exponentiation integrated into the Miller-Rabin
10872 loop, our standard modexp algorithms are faster).
10873 [Bodo Moeller]
10874
2c5fe5b1 10875 *) Support for the EBCDIC character set completed.
8efb6014
UM
10876 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
10877
98d0b2e3
UM
10878 *) Source code cleanups: use const where appropriate, eliminate casts,
10879 use void * instead of char * in lhash.
7f111b8b 10880 [Ulf Möller]
98d0b2e3 10881
a87030a1
BM
10882 *) Bugfix: ssl3_send_server_key_exchange was not restartable
10883 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
10884 this the server could overwrite ephemeral keys that the client
10885 has already seen).
10886 [Bodo Moeller]
10887
10888 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
10889 using 50 iterations of the Rabin-Miller test.
10890
10891 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
10892 iterations of the Rabin-Miller test as required by the appendix
10893 to FIPS PUB 186[-1]) instead of DSA_is_prime.
10894 As BN_is_prime_fasttest includes trial division, DSA parameter
10895 generation becomes much faster.
10896
10897 This implies a change for the callback functions in DSA_is_prime
cdd43b5b
BM
10898 and DSA_generate_parameters: The callback function is called once
10899 for each positive witness in the Rabin-Miller test, not just
10900 occasionally in the inner loop; and the parameters to the
10901 callback function now provide an iteration count for the outer
10902 loop rather than for the current invocation of the inner loop.
10903 DSA_generate_parameters additionally can call the callback
10904 function with an 'iteration count' of -1, meaning that a
7f111b8b 10905 candidate has passed the trial division test (when q is generated
cdd43b5b 10906 from an application-provided seed, trial division is skipped).
a87030a1
BM
10907 [Bodo Moeller]
10908
7865b871 10909 *) New function BN_is_prime_fasttest that optionally does trial
a87030a1
BM
10910 division before starting the Rabin-Miller test and has
10911 an additional BN_CTX * argument (whereas BN_is_prime always
10912 has to allocate at least one BN_CTX).
1baa9490
BM
10913 'callback(1, -1, cb_arg)' is called when a number has passed the
10914 trial division stage.
10915 [Bodo Moeller]
a87030a1 10916
e1314b57
DSH
10917 *) Fix for bug in CRL encoding. The validity dates weren't being handled
10918 as ASN1_TIME.
10919 [Steve Henson]
10920
90644dd7
DSH
10921 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
10922 [Steve Henson]
10923
38e33cef 10924 *) New function BN_pseudo_rand().
053fa39a 10925 [Ulf Möller]
d91e201e 10926
e93f9a32
UM
10927 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
10928 bignum version of BN_from_montgomery() with the working code from
10929 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
10930 the comments.
053fa39a 10931 [Ulf Möller]
e93f9a32 10932
2557eaea
BM
10933 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
10934 made it impossible to use the same SSL_SESSION data structure in
10935 SSL2 clients in multiple threads.
10936 [Bodo Moeller]
10937
a46faa2b
BM
10938 *) The return value of RAND_load_file() no longer counts bytes obtained
10939 by stat(). RAND_load_file(..., -1) is new and uses the complete file
10940 to seed the PRNG (previously an explicit byte count was required).
053fa39a 10941 [Ulf Möller, Bodo Möller]
aabbb745 10942
dd9d233e
DSH
10943 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
10944 used (char *) instead of (void *) and had casts all over the place.
10945 [Steve Henson]
10946
4486d0cd 10947 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
053fa39a 10948 [Ulf Möller]
4486d0cd 10949
a87030a1
BM
10950 *) Retain source code compatibility for BN_prime_checks macro:
10951 BN_is_prime(..., BN_prime_checks, ...) now uses
10952 BN_prime_checks_for_size to determine the appropriate number of
10953 Rabin-Miller iterations.
053fa39a 10954 [Ulf Möller]
4486d0cd
UM
10955
10956 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
10957 DH_CHECK_P_NOT_SAFE_PRIME.
10958 (Check if this is true? OpenPGP calls them "strong".)
053fa39a 10959 [Ulf Möller]
4486d0cd 10960
09483c58
DSH
10961 *) Merge the functionality of "dh" and "gendh" programs into a new program
10962 "dhparam". The old programs are retained for now but will handle DH keys
10963 (instead of parameters) in future.
10964 [Steve Henson]
10965
fabce041
DSH
10966 *) Make the ciphers, s_server and s_client programs check the return values
10967 when a new cipher list is set.
10968 [Steve Henson]
10969
10970 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
10971 ciphers. Before when the 56bit ciphers were enabled the sorting was
10972 wrong.
10973
10974 The syntax for the cipher sorting has been extended to support sorting by
10975 cipher-strength (using the strength_bits hard coded in the tables).
10976 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
10977
10978 Fix a bug in the cipher-command parser: when supplying a cipher command
10979 string with an "undefined" symbol (neither command nor alphanumeric
10980 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
10981 an error is flagged.
10982
10983 Due to the strength-sorting extension, the code of the
10984 ssl_create_cipher_list() function was completely rearranged. I hope that
10985 the readability was also increased :-)
10986 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
09483c58 10987
8100490a
DSH
10988 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
10989 for the first serial number and places 2 in the serial number file. This
10990 avoids problems when the root CA is created with serial number zero and
10991 the first user certificate has the same issuer name and serial number
10992 as the root CA.
10993 [Steve Henson]
10994
6e6bc352
DSH
10995 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
10996 the new code. Add documentation for this stuff.
10997 [Steve Henson]
10998
77b47b90
DSH
10999 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
11000 X509_*() to X509at_*() on the grounds that they don't handle X509
14e96192 11001 structures and behave in an analogous way to the X509v3 functions:
77b47b90
DSH
11002 they shouldn't be called directly but wrapper functions should be used
11003 instead.
11004
11005 So we also now have some wrapper functions that call the X509at functions
11006 when passed certificate requests. (TO DO: similar things can be done with
11007 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
11008 things. Some of these need some d2i or i2d and print functionality
6e6bc352 11009 because they handle more complex structures.)
77b47b90
DSH
11010 [Steve Henson]
11011
aa82db4f
UM
11012 *) Add missing #ifndefs that caused missing symbols when building libssl
11013 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
7f111b8b 11014 NO_RSA in ssl/s2*.c.
053fa39a 11015 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
aa82db4f 11016
eb952088 11017 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
0983760d
BM
11018 has a return value which indicates the quality of the random data
11019 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
373b575f 11020 error queue. New function RAND_pseudo_bytes() generates output that is
853f757e
BM
11021 guaranteed to be unique but not unpredictable. RAND_add is like
11022 RAND_seed, but takes an extra argument for an entropy estimate
11023 (RAND_seed always assumes full entropy).
053fa39a 11024 [Ulf Möller]
eb952088 11025
76aa0ddc
BM
11026 *) Do more iterations of Rabin-Miller probable prime test (specifically,
11027 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
a87030a1 11028 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4486d0cd 11029 in crypto/bn/bn_prime.c for the complete table). This guarantees a
a87030a1 11030 false-positive rate of at most 2^-80 for random input.
76aa0ddc
BM
11031 [Bodo Moeller]
11032
3cc6cdea 11033 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
c51ae173
BM
11034 [Bodo Moeller]
11035
6d0d5431
BM
11036 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
11037 in the 0.9.5 release), this returns the chain
25f923dd
DSH
11038 from an X509_CTX structure with a dup of the stack and all
11039 the X509 reference counts upped: so the stack will exist
11040 after X509_CTX_cleanup() has been called. Modify pkcs12.c
11041 to use this.
11042
11043 Also make SSL_SESSION_print() print out the verify return
11044 code.
11045 [Steve Henson]
11046
dad666fb
DSH
11047 *) Add manpage for the pkcs12 command. Also change the default
11048 behaviour so MAC iteration counts are used unless the new
11049 -nomaciter option is used. This improves file security and
11050 only older versions of MSIE (4.0 for example) need it.
11051 [Steve Henson]
11052
0f583f69 11053 *) Honor the no-xxx Configure options when creating .DEF files.
053fa39a 11054 [Ulf Möller]
0f583f69 11055
7f111b8b 11056 *) Add PKCS#10 attributes to field table: challengePassword,
35f4850a 11057 unstructuredName and unstructuredAddress. These are taken from
7f111b8b 11058 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
35f4850a
DSH
11059 international characters are used.
11060
11061 More changes to X509_ATTRIBUTE code: allow the setting of types
11062 based on strings. Remove the 'loc' parameter when adding
11063 attributes because these will be a SET OF encoding which is sorted
11064 in ASN1 order.
11065 [Steve Henson]
11066
b38f9f66
DSH
11067 *) Initial changes to the 'req' utility to allow request generation
11068 automation. This will allow an application to just generate a template
11069 file containing all the field values and have req construct the
11070 request.
11071
11072 Initial support for X509_ATTRIBUTE handling. Stacks of these are
11073 used all over the place including certificate requests and PKCS#7
11074 structures. They are currently handled manually where necessary with
11075 some primitive wrappers for PKCS#7. The new functions behave in a
0f583f69 11076 manner analogous to the X509 extension functions: they allow
b38f9f66
DSH
11077 attributes to be looked up by NID and added.
11078
11079 Later something similar to the X509V3 code would be desirable to
11080 automatically handle the encoding, decoding and printing of the
11081 more complex types. The string types like challengePassword can
0f583f69 11082 be handled by the string table functions.
b38f9f66
DSH
11083
11084 Also modified the multi byte string table handling. Now there is
11085 a 'global mask' which masks out certain types. The table itself
11086 can use the flag STABLE_NO_MASK to ignore the mask setting: this
11087 is useful when for example there is only one permissible type
11088 (as in countryName) and using the mask might result in no valid
11089 types at all.
11090 [Steve Henson]
11091
ca03109c
BM
11092 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
11093 SSL_get_peer_finished to allow applications to obtain the latest
11094 Finished messages sent to the peer or expected from the peer,
11095 respectively. (SSL_get_peer_finished is usually the Finished message
11096 actually received from the peer, otherwise the protocol will be aborted.)
11097
11098 As the Finished message are message digests of the complete handshake
11099 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
11100 be used for external authentication procedures when the authentication
11101 provided by SSL/TLS is not desired or is not enough.
f2d9a32c
BM
11102 [Bodo Moeller]
11103
bdf5e183
AP
11104 *) Enhanced support for Alpha Linux is added. Now ./config checks if
11105 the host supports BWX extension and if Compaq C is present on the
0f583f69 11106 $PATH. Just exploiting of the BWX extension results in 20-30%
bdf5e183
AP
11107 performance kick for some algorithms, e.g. DES and RC4 to mention
11108 a couple. Compaq C in turn generates ~20% faster code for MD5 and
11109 SHA1.
11110 [Andy Polyakov]
11111
3d14b9d0
DSH
11112 *) Add support for MS "fast SGC". This is arguably a violation of the
11113 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
11114 weak crypto and after checking the certificate is SGC a second one
11115 with strong crypto. MS SGC stops the first handshake after receiving
11116 the server certificate message and sends a second client hello. Since
11117 a server will typically do all the time consuming operations before
11118 expecting any further messages from the client (server key exchange
11119 is the most expensive) there is little difference between the two.
11120
11121 To get OpenSSL to support MS SGC we have to permit a second client
11122 hello message after we have sent server done. In addition we have to
745c70e5 11123 reset the MAC if we do get this second client hello.
3d14b9d0
DSH
11124 [Steve Henson]
11125
20432eae
DSH
11126 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
11127 if a DER encoded private key is RSA or DSA traditional format. Changed
11128 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
11129 format DER encoded private key. Newer code should use PKCS#8 format which
11130 has the key type encoded in the ASN1 structure. Added DER private key
11131 support to pkcs8 application.
11132 [Steve Henson]
11133
47134b78
BM
11134 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
11135 ciphersuites has been selected (as required by the SSL 3/TLS 1
11136 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
11137 is set, we interpret this as a request to violate the specification
11138 (the worst that can happen is a handshake failure, and 'correct'
11139 behaviour would result in a handshake failure anyway).
11140 [Bodo Moeller]
11141
45fd4dbb
BM
11142 *) In SSL_CTX_add_session, take into account that there might be multiple
11143 SSL_SESSION structures with the same session ID (e.g. when two threads
11144 concurrently obtain them from an external cache).
11145 The internal cache can handle only one SSL_SESSION with a given ID,
11146 so if there's a conflict, we now throw out the old one to achieve
11147 consistency.
11148 [Bodo Moeller]
11149
f45f40ff
DSH
11150 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
11151 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
11152 some routines that use cipher OIDs: some ciphers do not have OIDs
11153 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
11154 example.
11155 [Steve Henson]
11156
6447cce3
DSH
11157 *) Simplify the trust setting structure and code. Now we just have
11158 two sequences of OIDs for trusted and rejected settings. These will
11159 typically have values the same as the extended key usage extension
11160 and any application specific purposes.
11161
11162 The trust checking code now has a default behaviour: it will just
11163 check for an object with the same NID as the passed id. Functions can
11164 be provided to override either the default behaviour or the behaviour
11165 for a given id. SSL client, server and email already have functions
20432eae 11166 in place for compatibility: they check the NID and also return "trusted"
6447cce3
DSH
11167 if the certificate is self signed.
11168 [Steve Henson]
11169
e6f3c585
DSH
11170 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
11171 traditional format into an EVP_PKEY structure.
11172 [Steve Henson]
11173
36217a94
DSH
11174 *) Add a password callback function PEM_cb() which either prompts for
11175 a password if usr_data is NULL or otherwise assumes it is a null
e6f3c585 11176 terminated password. Allow passwords to be passed on command line
36217a94
DSH
11177 environment or config files in a few more utilities.
11178 [Steve Henson]
11179
525f51f6
DSH
11180 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
11181 keys. Add some short names for PKCS#8 PBE algorithms and allow them
11182 to be specified on the command line for the pkcs8 and pkcs12 utilities.
11183 Update documentation.
11184 [Steve Henson]
11185
e76f935e
DSH
11186 *) Support for ASN1 "NULL" type. This could be handled before by using
11187 ASN1_TYPE but there wasn't any function that would try to read a NULL
78baa17a 11188 and produce an error if it couldn't. For compatibility we also have
e76f935e
DSH
11189 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
11190 don't allocate anything because they don't need to.
11191 [Steve Henson]
11192
099f1b32
AP
11193 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
11194 for details.
11195 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
11196
9ac42ed8
RL
11197 *) Rebuild of the memory allocation routines used by OpenSSL code and
11198 possibly others as well. The purpose is to make an interface that
11199 provide hooks so anyone can build a separate set of allocation and
cbfa4c32
RL
11200 deallocation routines to be used by OpenSSL, for example memory
11201 pool implementations, or something else, which was previously hard
11202 since Malloc(), Realloc() and Free() were defined as macros having
de73e397
RL
11203 the values malloc, realloc and free, respectively (except for Win32
11204 compilations). The same is provided for memory debugging code.
11205 OpenSSL already comes with functionality to find memory leaks, but
11206 this gives people a chance to debug other memory problems.
d8df48a9 11207
f3a2a044
RL
11208 With these changes, a new set of functions and macros have appeared:
11209
87411f05 11210 CRYPTO_set_mem_debug_functions() [F]
2c05c494 11211 CRYPTO_get_mem_debug_functions() [F]
87411f05 11212 CRYPTO_dbg_set_options() [F]
2c05c494
BM
11213 CRYPTO_dbg_get_options() [F]
11214 CRYPTO_malloc_debug_init() [M]
f3a2a044
RL
11215
11216 The memory debug functions are NULL by default, unless the library
11217 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
cbfa4c32
RL
11218 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
11219 gives the standard debugging functions that come with OpenSSL) or
11220 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
11221 provided by the library user) must be used. When the standard
11222 debugging functions are used, CRYPTO_dbg_set_options can be used to
11223 request additional information:
11224 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
7f111b8b 11225 the CRYPTO_MDEBUG_xxx macro when compiling the library.
f3a2a044
RL
11226
11227 Also, things like CRYPTO_set_mem_functions will always give the
11228 expected result (the new set of functions is used for allocation
11229 and deallocation) at all times, regardless of platform and compiler
11230 options.
11231
11232 To finish it up, some functions that were never use in any other
11233 way than through macros have a new API and new semantic:
11234
11235 CRYPTO_dbg_malloc()
11236 CRYPTO_dbg_realloc()
11237 CRYPTO_dbg_free()
11238
11239 All macros of value have retained their old syntax.
cbfa4c32 11240 [Richard Levitte and Bodo Moeller]
9ac42ed8 11241
b216664f
DSH
11242 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
11243 ordering of SMIMECapabilities wasn't in "strength order" and there
11244 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
11245 algorithm.
11246 [Steve Henson]
11247
d8223efd
DSH
11248 *) Some ASN1 types with illegal zero length encoding (INTEGER,
11249 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
11250 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
11251
5a9a4b29
DSH
11252 *) Merge in my S/MIME library for OpenSSL. This provides a simple
11253 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
11254 functionality to handle multipart/signed properly) and a utility
11255 called 'smime' to call all this stuff. This is based on code I
11256 originally wrote for Celo who have kindly allowed it to be
11257 included in OpenSSL.
11258 [Steve Henson]
11259
cddfe788
BM
11260 *) Add variants des_set_key_checked and des_set_key_unchecked of
11261 des_set_key (aka des_key_sched). Global variable des_check_key
11262 decides which of these is called by des_set_key; this way
11263 des_check_key behaves as it always did, but applications and
11264 the library itself, which was buggy for des_check_key == 1,
11265 have a cleaner way to pick the version they need.
11266 [Bodo Moeller]
11267
21131f00
DSH
11268 *) New function PKCS12_newpass() which changes the password of a
11269 PKCS12 structure.
11270 [Steve Henson]
11271
dd413410
DSH
11272 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
11273 dynamic mix. In both cases the ids can be used as an index into the
11274 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
11275 functions so they accept a list of the field values and the
11276 application doesn't need to directly manipulate the X509_TRUST
11277 structure.
11278 [Steve Henson]
11279
11280 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
11281 need initialising.
11282 [Steve Henson]
11283
08cba610
DSH
11284 *) Modify the way the V3 extension code looks up extensions. This now
11285 works in a similar way to the object code: we have some "standard"
11286 extensions in a static table which is searched with OBJ_bsearch()
11287 and the application can add dynamic ones if needed. The file
11288 crypto/x509v3/ext_dat.h now has the info: this file needs to be
11289 updated whenever a new extension is added to the core code and kept
11290 in ext_nid order. There is a simple program 'tabtest.c' which checks
11291 this. New extensions are not added too often so this file can readily
11292 be maintained manually.
11293
11294 There are two big advantages in doing things this way. The extensions
11295 can be looked up immediately and no longer need to be "added" using
11296 X509V3_add_standard_extensions(): this function now does nothing.
11297 [Side note: I get *lots* of email saying the extension code doesn't
11298 work because people forget to call this function]
11299 Also no dynamic allocation is done unless new extensions are added:
11300 so if we don't add custom extensions there is no need to call
11301 X509V3_EXT_cleanup().
11302 [Steve Henson]
11303
fea9afbf
BL
11304 *) Modify enc utility's salting as follows: make salting the default. Add a
11305 magic header, so unsalted files fail gracefully instead of just decrypting
11306 to garbage. This is because not salting is a big security hole, so people
11307 should be discouraged from doing it.
11308 [Ben Laurie]
11309
9868232a
DSH
11310 *) Fixes and enhancements to the 'x509' utility. It allowed a message
11311 digest to be passed on the command line but it only used this
11312 parameter when signing a certificate. Modified so all relevant
11313 operations are affected by the digest parameter including the
11314 -fingerprint and -x509toreq options. Also -x509toreq choked if a
11315 DSA key was used because it didn't fix the digest.
11316 [Steve Henson]
11317
51630a37
DSH
11318 *) Initial certificate chain verify code. Currently tests the untrusted
11319 certificates for consistency with the verify purpose (which is set
11320 when the X509_STORE_CTX structure is set up) and checks the pathlength.
11321
11322 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
bb7cd4e3
DSH
11323 this is because it will reject chains with invalid extensions whereas
11324 every previous version of OpenSSL and SSLeay made no checks at all.
51630a37
DSH
11325
11326 Trust code: checks the root CA for the relevant trust settings. Trust
11327 settings have an initial value consistent with the verify purpose: e.g.
11328 if the verify purpose is for SSL client use it expects the CA to be
11329 trusted for SSL client use. However the default value can be changed to
11330 permit custom trust settings: one example of this would be to only trust
11331 certificates from a specific "secure" set of CAs.
11262391
DSH
11332
11333 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
11334 which should be used for version portability: especially since the
11335 verify structure is likely to change more often now.
d4cec6a1 11336
bb7cd4e3
DSH
11337 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
11338 to set them. If not set then assume SSL clients will verify SSL servers
11339 and vice versa.
11340
d4cec6a1
DSH
11341 Two new options to the verify program: -untrusted allows a set of
11342 untrusted certificates to be passed in and -purpose which sets the
11343 intended purpose of the certificate. If a purpose is set then the
11344 new chain verify code is used to check extension consistency.
11262391
DSH
11345 [Steve Henson]
11346
11347 *) Support for the authority information access extension.
6d3724d3
DSH
11348 [Steve Henson]
11349
52664f50
DSH
11350 *) Modify RSA and DSA PEM read routines to transparently handle
11351 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
11352 public keys in a format compatible with certificate
11353 SubjectPublicKeyInfo structures. Unfortunately there were already
11354 functions called *_PublicKey_* which used various odd formats so
78baa17a 11355 these are retained for compatibility: however the DSA variants were
52664f50
DSH
11356 never in a public release so they have been deleted. Changed dsa/rsa
11357 utilities to handle the new format: note no releases ever handled public
11358 keys so we should be OK.
11359
11360 The primary motivation for this change is to avoid the same fiasco
11361 that dogs private keys: there are several incompatible private key
11362 formats some of which are standard and some OpenSSL specific and
11363 require various evil hacks to allow partial transparent handling and
11364 even then it doesn't work with DER formats. Given the option anything
11365 other than PKCS#8 should be dumped: but the other formats have to
78baa17a 11366 stay in the name of compatibility.
52664f50 11367
7f111b8b 11368 With public keys and the benefit of hindsight one standard format
52664f50
DSH
11369 is used which works with EVP_PKEY, RSA or DSA structures: though
11370 it clearly returns an error if you try to read the wrong kind of key.
11371
11372 Added a -pubkey option to the 'x509' utility to output the public key.
6d0d5431
BM
11373 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
11374 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
11375 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
11376 that do the same as the EVP_PKEY_assign_*() except they up the
11377 reference count of the added key (they don't "swallow" the
11378 supplied key).
52664f50
DSH
11379 [Steve Henson]
11380
11381 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
11382 CRLs would fail if the file contained no certificates or no CRLs:
11383 added a new function to read in both types and return the number
11384 read: this means that if none are read it will be an error. The
11385 DER versions of the certificate and CRL reader would always fail
11386 because it isn't possible to mix certificates and CRLs in DER format
11387 without choking one or the other routine. Changed this to just read
11388 a certificate: this is the best we can do. Also modified the code
11389 in apps/verify.c to take notice of return codes: it was previously
11390 attempting to read in certificates from NULL pointers and ignoring
11391 any errors: this is one reason why the cert and CRL reader seemed
11392 to work. It doesn't check return codes from the default certificate
11393 routines: these may well fail if the certificates aren't installed.
11394 [Steve Henson]
11395
a716d727
DSH
11396 *) Code to support otherName option in GeneralName.
11397 [Steve Henson]
11398
f76d8c47
DSH
11399 *) First update to verify code. Change the verify utility
11400 so it warns if it is passed a self signed certificate:
11401 for consistency with the normal behaviour. X509_verify
11402 has been modified to it will now verify a self signed
11403 certificate if *exactly* the same certificate appears
11404 in the store: it was previously impossible to trust a
11405 single self signed certificate. This means that:
11406 openssl verify ss.pem
11407 now gives a warning about a self signed certificate but
11408 openssl verify -CAfile ss.pem ss.pem
11409 is OK.
11410 [Steve Henson]
11411
b1fe6ca1
BM
11412 *) For servers, store verify_result in SSL_SESSION data structure
11413 (and add it to external session representation).
11414 This is needed when client certificate verifications fails,
11415 but an application-provided verification callback (set by
11416 SSL_CTX_set_cert_verify_callback) allows accepting the session
11417 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
11418 but returns 1): When the session is reused, we have to set
11419 ssl->verify_result to the appropriate error code to avoid
11420 security holes.
11421 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
11422
91895a59
DSH
11423 *) Fix a bug in the new PKCS#7 code: it didn't consider the
11424 case in PKCS7_dataInit() where the signed PKCS7 structure
11425 didn't contain any existing data because it was being created.
f76d8c47 11426 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
91895a59 11427
fd699ac5
DSH
11428 *) Add a salt to the key derivation routines in enc.c. This
11429 forms the first 8 bytes of the encrypted file. Also add a
11430 -S option to allow a salt to be input on the command line.
11431 [Steve Henson]
11432
e947f396
DSH
11433 *) New function X509_cmp(). Oddly enough there wasn't a function
11434 to compare two certificates. We do this by working out the SHA1
11435 hash and comparing that. X509_cmp() will be needed by the trust
11436 code.
11437 [Steve Henson]
11438
07e6dbde
BM
11439 *) SSL_get1_session() is like SSL_get_session(), but increments
11440 the reference count in the SSL_SESSION returned.
b7cfcfb7
MC
11441 [Geoff Thorpe <geoff@eu.c2.net>]
11442
06556a17
DSH
11443 *) Fix for 'req': it was adding a null to request attributes.
11444 Also change the X509_LOOKUP and X509_INFO code to handle
11445 certificate auxiliary information.
11446 [Steve Henson]
11447
a0e9f529
DSH
11448 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
11449 the 'enc' command.
11450 [Steve Henson]
11451
71d7526b
RL
11452 *) Add the possibility to add extra information to the memory leak
11453 detecting output, to form tracebacks, showing from where each
a873356c
BM
11454 allocation was originated: CRYPTO_push_info("constant string") adds
11455 the string plus current file name and line number to a per-thread
11456 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
11457 is like calling CYRPTO_pop_info() until the stack is empty.
11458 Also updated memory leak detection code to be multi-thread-safe.
71d7526b
RL
11459 [Richard Levitte]
11460
a0e9f529 11461 *) Add options -text and -noout to pkcs7 utility and delete the
954ef7ef
DSH
11462 encryption options which never did anything. Update docs.
11463 [Steve Henson]
11464
af29811e
DSH
11465 *) Add options to some of the utilities to allow the pass phrase
11466 to be included on either the command line (not recommended on
11467 OSes like Unix) or read from the environment. Update the
11468 manpages and fix a few bugs.
11469 [Steve Henson]
11470
aba3e65f
DSH
11471 *) Add a few manpages for some of the openssl commands.
11472 [Steve Henson]
11473
a0ad17bb
DSH
11474 *) Fix the -revoke option in ca. It was freeing up memory twice,
11475 leaking and not finding already revoked certificates.
11476 [Steve Henson]
11477
ce1b4fe1
DSH
11478 *) Extensive changes to support certificate auxiliary information.
11479 This involves the use of X509_CERT_AUX structure and X509_AUX
11480 functions. An X509_AUX function such as PEM_read_X509_AUX()
11481 can still read in a certificate file in the usual way but it
11482 will also read in any additional "auxiliary information". By
78baa17a 11483 doing things this way a fair degree of compatibility can be
ce1b4fe1 11484 retained: existing certificates can have this information added
7f111b8b 11485 using the new 'x509' options.
ce1b4fe1
DSH
11486
11487 Current auxiliary information includes an "alias" and some trust
11488 settings. The trust settings will ultimately be used in enhanced
11489 certificate chain verification routines: currently a certificate
11490 can only be trusted if it is self signed and then it is trusted
11491 for all purposes.
11492 [Steve Henson]
11493
a873356c
BM
11494 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11495 The problem was that one of the replacement routines had not been working
11496 since SSLeay releases. For now the offending routine has been replaced
11497 with non-optimised assembler. Even so, this now gives around 95%
11498 performance improvement for 1024 bit RSA signs.
ce2c95b2
MC
11499 [Mark Cox]
11500
7f111b8b 11501 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
9716a8f9
DSH
11502 handling. Most clients have the effective key size in bits equal to
11503 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11504 A few however don't do this and instead use the size of the decrypted key
11505 to determine the RC2 key length and the AlgorithmIdentifier to determine
0f583f69 11506 the effective key length. In this case the effective key length can still
9716a8f9
DSH
11507 be 40 bits but the key length can be 168 bits for example. This is fixed
11508 by manually forcing an RC2 key into the EVP_PKEY structure because the
11509 EVP code can't currently handle unusual RC2 key sizes: it always assumes
11510 the key length and effective key length are equal.
11511 [Steve Henson]
11512
7f111b8b 11513 *) Add a bunch of functions that should simplify the creation of
74400f73
DSH
11514 X509_NAME structures. Now you should be able to do:
11515 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11516 and have it automatically work out the correct field type and fill in
11517 the structures. The more adventurous can try:
11518 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11519 and it will (hopefully) work out the correct multibyte encoding.
11520 [Steve Henson]
11521
11522 *) Change the 'req' utility to use the new field handling and multibyte
11523 copy routines. Before the DN field creation was handled in an ad hoc
11524 way in req, ca, and x509 which was rather broken and didn't support
11525 BMPStrings or UTF8Strings. Since some software doesn't implement
11526 BMPStrings or UTF8Strings yet, they can be enabled using the config file
11527 using the dirstring_type option. See the new comment in the default
11528 openssl.cnf for more info.
11529 [Steve Henson]
11530
c1e744b9 11531 *) Make crypto/rand/md_rand.c more robust:
62ac2938 11532 - Assure unique random numbers after fork().
c1e744b9
BM
11533 - Make sure that concurrent threads access the global counter and
11534 md serializably so that we never lose entropy in them
11535 or use exactly the same state in multiple threads.
11536 Access to the large state is not always serializable because
11537 the additional locking could be a performance killer, and
11538 md should be large enough anyway.
11539 [Bodo Moeller]
11540
a31011e8
BM
11541 *) New file apps/app_rand.c with commonly needed functionality
11542 for handling the random seed file.
11543
11544 Use the random seed file in some applications that previously did not:
11545 ca,
7f111b8b 11546 dsaparam -genkey (which also ignored its '-rand' option),
a31011e8
BM
11547 s_client,
11548 s_server,
11549 x509 (when signing).
11550 Except on systems with /dev/urandom, it is crucial to have a random
11551 seed file at least for key creation, DSA signing, and for DH exchanges;
99e87569 11552 for RSA signatures we could do without one.
a31011e8
BM
11553
11554 gendh and gendsa (unlike genrsa) used to read only the first byte
78baa17a 11555 of each file listed in the '-rand' option. The function as previously
a31011e8 11556 found in genrsa is now in app_rand.c and is used by all programs
78baa17a 11557 that support '-rand'.
a31011e8
BM
11558 [Bodo Moeller]
11559
11560 *) In RAND_write_file, use mode 0600 for creating files;
11561 don't just chmod when it may be too late.
11562 [Bodo Moeller]
11563
11564 *) Report an error from X509_STORE_load_locations
11565 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
11566 [Bill Perry]
11567
462f79ec
DSH
11568 *) New function ASN1_mbstring_copy() this copies a string in either
11569 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
11570 into an ASN1_STRING type. A mask of permissible types is passed
11571 and it chooses the "minimal" type to use or an error if not type
11572 is suitable.
11573 [Steve Henson]
11574
08e9c1af
DSH
11575 *) Add function equivalents to the various macros in asn1.h. The old
11576 macros are retained with an M_ prefix. Code inside the library can
11577 use the M_ macros. External code (including the openssl utility)
11578 should *NOT* in order to be "shared library friendly".
11579 [Steve Henson]
11580
673b102c
DSH
11581 *) Add various functions that can check a certificate's extensions
11582 to see if it usable for various purposes such as SSL client,
7f111b8b 11583 server or S/MIME and CAs of these types. This is currently
673b102c
DSH
11584 VERY EXPERIMENTAL but will ultimately be used for certificate chain
11585 verification. Also added a -purpose flag to x509 utility to
11586 print out all the purposes.
11587 [Steve Henson]
11588
56a3fec1
DSH
11589 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
11590 functions.
11591 [Steve Henson]
11592
4654ef98
DSH
11593 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
11594 for, obtain and decode and extension and obtain its critical flag.
11595 This allows all the necessary extension code to be handled in a
11596 single function call.
11597 [Steve Henson]
11598
7e102e28
AP
11599 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
11600 platforms. See crypto/rc4/rc4_enc.c for further details.
11601 [Andy Polyakov]
11602
d71c6bc5
DSH
11603 *) New -noout option to asn1parse. This causes no output to be produced
11604 its main use is when combined with -strparse and -out to extract data
11605 from a file (which may not be in ASN.1 format).
11606 [Steve Henson]
11607
2d681b77
DSH
11608 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
11609 when producing the local key id.
11610 [Richard Levitte <levitte@stacken.kth.se>]
11611
3908cdf4
DSH
11612 *) New option -dhparam in s_server. This allows a DH parameter file to be
11613 stated explicitly. If it is not stated then it tries the first server
11614 certificate file. The previous behaviour hard coded the filename
11615 "server.pem".
11616 [Steve Henson]
11617
3ea23631
DSH
11618 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
11619 a public key to be input or output. For example:
11620 openssl rsa -in key.pem -pubout -out pubkey.pem
11621 Also added necessary DSA public key functions to handle this.
11622 [Steve Henson]
11623
393f2c65
DSH
11624 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
11625 in the message. This was handled by allowing
11626 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
11627 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
11628
11629 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
11630 to the end of the strings whereas this didn't. This would cause problems
11631 if strings read with d2i_ASN1_bytes() were later modified.
11632 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
11633
4579dd5d
DSH
11634 *) Fix for base64 decode bug. When a base64 bio reads only one line of
11635 data and it contains EOF it will end up returning an error. This is
11636 caused by input 46 bytes long. The cause is due to the way base64
11637 BIOs find the start of base64 encoded data. They do this by trying a
11638 trial decode on each line until they find one that works. When they
11639 do a flag is set and it starts again knowing it can pass all the
11640 data directly through the decoder. Unfortunately it doesn't reset
11641 the context it uses. This means that if EOF is reached an attempt
11642 is made to pass two EOFs through the context and this causes the
11643 resulting error. This can also cause other problems as well. As is
11644 usual with these problems it takes *ages* to find and the fix is
11645 trivial: move one line.
11646 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
11647
06f4536a
DSH
11648 *) Ugly workaround to get s_client and s_server working under Windows. The
11649 old code wouldn't work because it needed to select() on sockets and the
11650 tty (for keypresses and to see if data could be written). Win32 only
11651 supports select() on sockets so we select() with a 1s timeout on the
11652 sockets and then see if any characters are waiting to be read, if none
11653 are present then we retry, we also assume we can always write data to
11654 the tty. This isn't nice because the code then blocks until we've
11655 received a complete line of data and it is effectively polling the
11656 keyboard at 1s intervals: however it's quite a bit better than not
11657 working at all :-) A dedicated Windows application might handle this
11658 with an event loop for example.
11659 [Steve Henson]
11660
1c80019a
DSH
11661 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
11662 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
11663 will be called when RSA_sign() and RSA_verify() are used. This is useful
11664 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
11665 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
11666 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
11667 This necessitated the support of an extra signature type NID_md5_sha1
11668 for SSL signatures and modifications to the SSL library to use it instead
11669 of calling RSA_public_decrypt() and RSA_private_encrypt().
11670 [Steve Henson]
11671
090d848e
DSH
11672 *) Add new -verify -CAfile and -CApath options to the crl program, these
11673 will lookup a CRL issuers certificate and verify the signature in a
11674 similar way to the verify program. Tidy up the crl program so it
0f583f69 11675 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
090d848e
DSH
11676 less strict. It will now permit CRL extensions even if it is not
11677 a V2 CRL: this will allow it to tolerate some broken CRLs.
11678 [Steve Henson]
11679
396f6314
BM
11680 *) Initialize all non-automatic variables each time one of the openssl
11681 sub-programs is started (this is necessary as they may be started
11682 multiple times from the "OpenSSL>" prompt).
11683 [Lennart Bang, Bodo Moeller]
11684
4a61a64f
DSH
11685 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
11686 removing all other RSA functionality (this is what NO_RSA does). This
11687 is so (for example) those in the US can disable those operations covered
11688 by the RSA patent while allowing storage and parsing of RSA keys and RSA
11689 key generation.
11690 [Steve Henson]
11691
c1082a90 11692 *) Non-copying interface to BIO pairs.
6f7af152 11693 (still largely untested)
c1082a90
BM
11694 [Bodo Moeller]
11695
275a7b9e 11696 *) New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
a785abc3
DSH
11697 ASCII string. This was handled independently in various places before.
11698 [Steve Henson]
11699
aef838fc
DSH
11700 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
11701 UTF8 strings a character at a time.
11702 [Steve Henson]
11703
074309b7
BM
11704 *) Use client_version from client hello to select the protocol
11705 (s23_srvr.c) and for RSA client key exchange verification
11706 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
11707 [Bodo Moeller]
11708
8ce97163
DSH
11709 *) Add various utility functions to handle SPKACs, these were previously
11710 handled by poking round in the structure internals. Added new function
11711 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
11712 print, verify and generate SPKACs. Based on an original idea from
11713 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
11714 [Steve Henson]
11715
2d4287da
AP
11716 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
11717 [Andy Polyakov]
11718
87a25f90
DSH
11719 *) Allow the config file extension section to be overwritten on the
11720 command line. Based on an original idea from Massimiliano Pala
11721 <madwolf@comune.modena.it>. The new option is called -extensions
11722 and can be applied to ca, req and x509. Also -reqexts to override
11723 the request extensions in req and -crlexts to override the crl extensions
11724 in ca.
11725 [Steve Henson]
11726
f9150e54
DSH
11727 *) Add new feature to the SPKAC handling in ca. Now you can include
11728 the same field multiple times by preceding it by "XXXX." for example:
11729 1.OU="Unit name 1"
11730 2.OU="Unit name 2"
11731 this is the same syntax as used in the req config file.
11732 [Steve Henson]
11733
c79b16e1
DSH
11734 *) Allow certificate extensions to be added to certificate requests. These
11735 are specified in a 'req_extensions' option of the req section of the
11736 config file. They can be printed out with the -text option to req but
11737 are otherwise ignored at present.
11738 [Steve Henson]
11739
96c2201b 11740 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
0f7e6fe1 11741 data read consists of only the final block it would not decrypted because
7b65c329
DSH
11742 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
11743 A misplaced 'break' also meant the decrypted final block might not be
11744 copied until the next read.
11745 [Steve Henson]
11746
13066cee
DSH
11747 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
11748 a few extra parameters to the DH structure: these will be useful if
11749 for example we want the value of 'q' or implement X9.42 DH.
11750 [Steve Henson]
11751
c0711f7f
DSH
11752 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
11753 provides hooks that allow the default DSA functions or functions on a
11754 "per key" basis to be replaced. This allows hardware acceleration and
11755 hardware key storage to be handled without major modification to the
7f111b8b 11756 library. Also added low level modexp hooks and CRYPTO_EX structure and
c0711f7f
DSH
11757 associated functions.
11758 [Steve Henson]
11759
8484721a
DSH
11760 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
11761 as "read only": it can't be written to and the buffer it points to will
11762 not be freed. Reading from a read only BIO is much more efficient than
11763 a normal memory BIO. This was added because there are several times when
11764 an area of memory needs to be read from a BIO. The previous method was
11765 to create a memory BIO and write the data to it, this results in two
11766 copies of the data and an O(n^2) reading algorithm. There is a new
11767 function BIO_new_mem_buf() which creates a read only memory BIO from
11768 an area of memory. Also modified the PKCS#7 routines to use read only
0f583f69 11769 memory BIOs.
8484721a
DSH
11770 [Steve Henson]
11771
de1915e4
BM
11772 *) Bugfix: ssl23_get_client_hello did not work properly when called in
11773 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
11774 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
0d4fb843 11775 but a retry condition occurred while trying to read the rest.
de1915e4
BM
11776 [Bodo Moeller]
11777
c6c34506
DSH
11778 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
11779 NID_pkcs7_encrypted by default: this was wrong since this should almost
11780 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
11781 the encrypted data type: this is a more sensible place to put it and it
11782 allows the PKCS#12 code to be tidied up that duplicated this
11783 functionality.
11784 [Steve Henson]
11785
fd520577
DSH
11786 *) Changed obj_dat.pl script so it takes its input and output files on
11787 the command line. This should avoid shell escape redirection problems
11788 under Win32.
11789 [Steve Henson]
11790
87c49f62 11791 *) Initial support for certificate extension requests, these are included
fd520577
DSH
11792 in things like Xenroll certificate requests. Included functions to allow
11793 extensions to be obtained and added.
87c49f62
DSH
11794 [Steve Henson]
11795
1b1a6e78
BM
11796 *) -crlf option to s_client and s_server for sending newlines as
11797 CRLF (as required by many protocols).
11798 [Bodo Moeller]
11799
9a577e29 11800 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
7f111b8b 11801
9a577e29 11802 *) Install libRSAglue.a when OpenSSL is built with RSAref.
dfbaf956 11803 [Ralf S. Engelschall]
74678cc2 11804
96395158
RE
11805 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
11806 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
11807
ed7f60fb
DSH
11808 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
11809 program.
11810 [Steve Henson]
11811
48c843c3
BM
11812 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
11813 DH parameters/keys (q is lost during that conversion, but the resulting
11814 DH parameters contain its length).
11815
11816 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
11817 much faster than DH_generate_parameters (which creates parameters
11818 where p = 2*q + 1), and also the smaller q makes DH computations
11819 much more efficient (160-bit exponentiation instead of 1024-bit
11820 exponentiation); so this provides a convenient way to support DHE
11821 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
11822 utter importance to use
11823 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11824 or
11825 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11826 when such DH parameters are used, because otherwise small subgroup
11827 attacks may become possible!
11828 [Bodo Moeller]
11829
11830 *) Avoid memory leak in i2d_DHparams.
11831 [Bodo Moeller]
11832
922180d7
DSH
11833 *) Allow the -k option to be used more than once in the enc program:
11834 this allows the same encrypted message to be read by multiple recipients.
11835 [Steve Henson]
11836
3e3d2ea2
DSH
11837 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
11838 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
11839 it will always use the numerical form of the OID, even if it has a short
11840 or long name.
11841 [Steve Henson]
11842
770d19b8
DSH
11843 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
11844 method only got called if p,q,dmp1,dmq1,iqmp components were present,
11845 otherwise bn_mod_exp was called. In the case of hardware keys for example
11846 no private key components need be present and it might store extra data
96c2201b
BM
11847 in the RSA structure, which cannot be accessed from bn_mod_exp.
11848 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
11849 private key operations.
770d19b8
DSH
11850 [Steve Henson]
11851
a0618e3e
AP
11852 *) Added support for SPARC Linux.
11853 [Andy Polyakov]
11854
74678cc2
BM
11855 *) pem_password_cb function type incompatibly changed from
11856 typedef int pem_password_cb(char *buf, int size, int rwflag);
11857 to
11858 ....(char *buf, int size, int rwflag, void *userdata);
11859 so that applications can pass data to their callbacks:
11860 The PEM[_ASN1]_{read,write}... functions and macros now take an
11861 additional void * argument, which is just handed through whenever
11862 the password callback is called.
96c2201b 11863 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
74678cc2
BM
11864
11865 New function SSL_CTX_set_default_passwd_cb_userdata.
11866
11867 Compatibility note: As many C implementations push function arguments
11868 onto the stack in reverse order, the new library version is likely to
11869 interoperate with programs that have been compiled with the old
11870 pem_password_cb definition (PEM_whatever takes some data that
11871 happens to be on the stack as its last argument, and the callback
11872 just ignores this garbage); but there is no guarantee whatsoever that
11873 this will work.
0cceb1c7 11874
664b9985
BM
11875 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
11876 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
11877 problems not only on Windows, but also on some Unix platforms.
2e0fc875 11878 To avoid problematic command lines, these definitions are now in an
57119943
BM
11879 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
11880 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
664b9985
BM
11881 [Bodo Moeller]
11882
7363455f
AP
11883 *) MIPS III/IV assembler module is reimplemented.
11884 [Andy Polyakov]
11885
6434450c
UM
11886 *) More DES library cleanups: remove references to srand/rand and
11887 delete an unused file.
053fa39a 11888 [Ulf Möller]
6434450c 11889
436ad81f 11890 *) Add support for the free Netwide assembler (NASM) under Win32,
b617a5be
DSH
11891 since not many people have MASM (ml) and it can be hard to obtain.
11892 This is currently experimental but it seems to work OK and pass all
11893 the tests. Check out INSTALL.W32 for info.
11894 [Steve Henson]
11895
50596582
BM
11896 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
11897 without temporary keys kept an extra copy of the server key,
11898 and connections with temporary keys did not free everything in case
11899 of an error.
11900 [Bodo Moeller]
11901
03cd4944
BM
11902 *) New function RSA_check_key and new openssl rsa option -check
11903 for verifying the consistency of RSA keys.
11904 [Ulf Moeller, Bodo Moeller]
11905
7f111b8b 11906 *) Various changes to make Win32 compile work:
f598cd13
DSH
11907 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
11908 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
11909 comparison" warnings.
11910 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
b617a5be 11911 [Steve Henson]
f598cd13 11912
f513939e
DSH
11913 *) Add a debugging option to PKCS#5 v2 key generation function: when
11914 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
11915 derived keys are printed to stderr.
11916 [Steve Henson]
11917
0ab8beb4
DSH
11918 *) Copy the flags in ASN1_STRING_dup().
11919 [Roman E. Pavlov <pre@mo.msk.ru>]
11920
f7daafa4
DSH
11921 *) The x509 application mishandled signing requests containing DSA
11922 keys when the signing key was also DSA and the parameters didn't match.
11923
11924 It was supposed to omit the parameters when they matched the signing key:
11925 the verifying software was then supposed to automatically use the CA's
11926 parameters if they were absent from the end user certificate.
11927
11928 Omitting parameters is no longer recommended. The test was also
11929 the wrong way round! This was probably due to unusual behaviour in
7f111b8b 11930 EVP_cmp_parameters() which returns 1 if the parameters match.
f7daafa4
DSH
11931 This meant that parameters were omitted when they *didn't* match and
11932 the certificate was useless. Certificates signed with 'ca' didn't have
11933 this bug.
11934 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
11935
458cddc1
BM
11936 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
11937 The interface is as follows:
777ab7e6
BM
11938 Applications can use
11939 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
11940 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
11941 "off" is now the default.
11942 The library internally uses
11943 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
11944 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
11945 to disable memory-checking temporarily.
11946
11947 Some inconsistent states that previously were possible (and were
11948 even the default) are now avoided.
458cddc1
BM
11949
11950 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
11951 with each memory chunk allocated; this is occasionally more helpful
11952 than just having a counter.
e391116a
BM
11953
11954 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
11955
11956 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
11957 extensions.
777ab7e6
BM
11958 [Bodo Moeller]
11959
e1056435
BM
11960 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
11961 which largely parallels "options", but is for changing API behaviour,
11962 whereas "options" are about protocol behaviour.
9c962484 11963 Initial "mode" flags are:
e1056435
BM
11964
11965 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
11966 a single record has been written.
11967 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
11968 retries use the same buffer location.
11969 (But all of the contents must be
11970 copied!)
11971 [Bodo Moeller]
11972
4b49bf6a 11973 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
e1056435
BM
11974 worked.
11975
5271ebd9 11976 *) Fix problems with no-hmac etc.
053fa39a 11977 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5271ebd9 11978
ce8b2574
DSH
11979 *) New functions RSA_get_default_method(), RSA_set_method() and
11980 RSA_get_method(). These allows replacement of RSA_METHODs without having
11981 to mess around with the internals of an RSA structure.
11982 [Steve Henson]
11983
9c729e0a
BM
11984 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
11985 Also really enable memory leak checks in openssl.c and in some
11986 test programs.
11987 [Chad C. Mulligan, Bodo Moeller]
11988
034292ad
DSH
11989 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
11990 up the length of negative integers. This has now been simplified to just
11991 store the length when it is first determined and use it later, rather
11992 than trying to keep track of where data is copied and updating it to
11993 point to the end.
11994 [Steve Henson, reported by Brien Wheeler
11995 <bwheeler@authentica-security.com>]
11996
170afce5
DSH
11997 *) Add a new function PKCS7_signatureVerify. This allows the verification
11998 of a PKCS#7 signature but with the signing certificate passed to the
11999 function itself. This contrasts with PKCS7_dataVerify which assumes the
12000 certificate is present in the PKCS#7 structure. This isn't always the
12001 case: certificates can be omitted from a PKCS#7 structure and be
12002 distributed by "out of band" means (such as a certificate database).
12003 [Steve Henson]
12004
dbd665c2
DSH
12005 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
12006 function prototypes in pem.h, also change util/mkdef.pl to add the
7f111b8b 12007 necessary function names.
dbd665c2
DSH
12008 [Steve Henson]
12009
f76a8084 12010 *) mk1mf.pl (used by Windows builds) did not properly read the
6888f2b3 12011 options set by Configure in the top level Makefile, and Configure
975d3dc2 12012 was not even able to write more than one option correctly.
6888f2b3 12013 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
f76a8084
BM
12014 [Bodo Moeller]
12015
8623f693
DSH
12016 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
12017 file to be loaded from a BIO or FILE pointer. The BIO version will
12018 for example allow memory BIOs to contain config info.
12019 [Steve Henson]
12020
a111306b
BM
12021 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
12022 Whoever hopes to achieve shared-library compatibility across versions
12023 must use this, not the compile-time macro.
11af1a27
BM
12024 (Exercise 0.9.4: Which is the minimum library version required by
12025 such programs?)
12026 Note: All this applies only to multi-threaded programs, others don't
12027 need locks.
a111306b
BM
12028 [Bodo Moeller]
12029
95d29597
BM
12030 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
12031 through a BIO pair triggered the default case, i.e.
12032 SSLerr(...,SSL_R_UNKNOWN_STATE).
12033 [Bodo Moeller]
12034
12035 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
12036 can use the SSL library even if none of the specific BIOs is
12037 appropriate.
12038 [Bodo Moeller]
12039
9bce3070
DSH
12040 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
12041 for the encoded length.
12042 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
12043
565d1065
DSH
12044 *) Add initial documentation of the X509V3 functions.
12045 [Steve Henson]
12046
7f111b8b 12047 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
b7d135b3
DSH
12048 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
12049 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
12050 secure PKCS#8 private key format with a high iteration count.
12051 [Steve Henson]
12052
9d9b559e
RE
12053 *) Fix determination of Perl interpreter: A perl or perl5
12054 _directory_ in $PATH was also accepted as the interpreter.
12055 [Ralf S. Engelschall]
12056
5f6d0ea2
DSH
12057 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
12058 wrong with it but it was very old and did things like calling
12059 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
12060 unusual formatting.
12061 [Steve Henson]
12062
f62676b9
DSH
12063 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
12064 to use the new extension code.
12065 [Steve Henson]
12066
12067 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
12068 with macros. This should make it easier to change their form, add extra
12069 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
12070 constant.
12071 [Steve Henson]
12072
8151f52a
BM
12073 *) Add to configuration table a new entry that can specify an alternative
12074 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
12075 according to Mark Crispin <MRC@Panda.COM>.
12076 [Bodo Moeller]
12077
c77f47ab 12078#if 0
05861c77
BL
12079 *) DES CBC did not update the IV. Weird.
12080 [Ben Laurie]
c77f47ab 12081#else
a7bd0396
BM
12082 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
12083 Changing the behaviour of the former might break existing programs --
12084 where IV updating is needed, des_ncbc_encrypt can be used.
c77f47ab 12085#endif
05861c77 12086
233bf734
BL
12087 *) When bntest is run from "make test" it drives bc to check its
12088 calculations, as well as internally checking them. If an internal check
12089 fails, it needs to cause bc to give a non-zero result or make test carries
12090 on without noticing the failure. Fixed.
12091 [Ben Laurie]
12092
908eb7b8 12093 *) DES library cleanups.
053fa39a 12094 [Ulf Möller]
908eb7b8 12095
8eb57af5
DSH
12096 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
12097 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
12098 ciphers. NOTE: although the key derivation function has been verified
12099 against some published test vectors it has not been extensively tested
12100 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
12101 of v2.0.
12102 [Steve Henson]
12103
d4443edc
BM
12104 *) Instead of "mkdir -p", which is not fully portable, use new
12105 Perl script "util/mkdir-p.pl".
8151f52a 12106 [Bodo Moeller]
d4443edc 12107
69cbf468
DSH
12108 *) Rewrite the way password based encryption (PBE) is handled. It used to
12109 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
12110 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
12111 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
12112 the 'parameter' field of the AlgorithmIdentifier is passed to the
12113 underlying key generation function so it must do its own ASN1 parsing.
12114 This has also changed the EVP_PBE_CipherInit() function which now has a
12115 'parameter' argument instead of literal salt and iteration count values
12116 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
12117 [Steve Henson]
12118
ef8335d9 12119 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
e7871ffa
DSH
12120 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
12121 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
12122 KEY" because this clashed with PKCS#8 unencrypted string. Since this
12123 value was just used as a "magic string" and not used directly its
12124 value doesn't matter.
ef8335d9
DSH
12125 [Steve Henson]
12126
84c15db5
BL
12127 *) Introduce some semblance of const correctness to BN. Shame C doesn't
12128 support mutable.
12129 [Ben Laurie]
12130
272c9333 12131 *) "linux-sparc64" configuration (ultrapenguin).
885982dc 12132 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
272c9333
BM
12133 "linux-sparc" configuration.
12134 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
885982dc 12135
a53955d8 12136 *) config now generates no-xxx options for missing ciphers.
053fa39a 12137 [Ulf Möller]
a53955d8
UM
12138
12139 *) Support the EBCDIC character set (work in progress).
12140 File ebcdic.c not yet included because it has a different license.
12141 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12142
12143 *) Support BS2000/OSD-POSIX.
12144 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12145
b4f76582
BL
12146 *) Make callbacks for key generation use void * instead of char *.
12147 [Ben Laurie]
12148
213a75db
BL
12149 *) Make S/MIME samples compile (not yet tested).
12150 [Ben Laurie]
12151
748365ee
BM
12152 *) Additional typesafe stacks.
12153 [Ben Laurie]
12154
885982dc 12155 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
0cceb1c7
BM
12156 [Bodo Moeller]
12157
748365ee 12158
31fab3e8 12159 Changes between 0.9.3 and 0.9.3a [29 May 1999]
472bde40 12160
2e36cc41
BM
12161 *) New configuration variant "sco5-gcc".
12162
71f08093 12163 *) Updated some demos.
054009a6 12164 [Sean O Riordain, Wade Scholine]
71f08093 12165
e95f6268
BM
12166 *) Add missing BIO_free at exit of pkcs12 application.
12167 [Wu Zhigang]
12168
12169 *) Fix memory leak in conf.c.
12170 [Steve Henson]
12171
472bde40
BM
12172 *) Updates for Win32 to assembler version of MD5.
12173 [Steve Henson]
12174
12175 *) Set #! path to perl in apps/der_chop to where we found it
12176 instead of using a fixed path.
12177 [Bodo Moeller]
12178
12179 *) SHA library changes for irix64-mips4-cc.
12180 [Andy Polyakov]
12181
12182 *) Improvements for VMS support.
12183 [Richard Levitte]
12184
748365ee 12185
557068c0 12186 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7d7d2cbc 12187
e14d4443 12188 *) Bignum library bug fix. IRIX 6 passes "make test" now!
7f111b8b 12189 This also avoids the problems with SC4.2 and unpatched SC5.
e14d4443
UM
12190 [Andy Polyakov <appro@fy.chalmers.se>]
12191
e84240d4 12192 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7f111b8b 12193 These are required because of the typesafe stack would otherwise break
e84240d4
DSH
12194 existing code. If old code used a structure member which used to be STACK
12195 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
12196 sk_num or sk_value it would produce an error because the num, data members
12197 are not present in STACK_OF. Now it just produces a warning. sk_set
12198 replaces the old method of assigning a value to sk_value
12199 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
12200 that does this will no longer work (and should use sk_set instead) but
12201 this could be regarded as a "questionable" behaviour anyway.
12202 [Steve Henson]
12203
1b266dab
DSH
12204 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
12205 correctly handle encrypted S/MIME data.
12206 [Steve Henson]
12207
55519bbb 12208 *) Change type of various DES function arguments from des_cblock
f43c8149 12209 (which means, in function argument declarations, pointer to char)
55519bbb 12210 to des_cblock * (meaning pointer to array with 8 char elements),
4dc83677 12211 which allows the compiler to do more typechecking; it was like
55519bbb
BM
12212 that back in SSLeay, but with lots of ugly casts.
12213
12214 Introduce new type const_des_cblock.
12215 [Bodo Moeller]
12216
84fa704c
DSH
12217 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
12218 problems: find RecipientInfo structure that matches recipient certificate
12219 and initialise the ASN1 structures properly based on passed cipher.
12220 [Steve Henson]
12221
62bad771
BL
12222 *) Belatedly make the BN tests actually check the results.
12223 [Ben Laurie]
12224
1ad2ecb6
DSH
12225 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
12226 to and from BNs: it was completely broken. New compilation option
12227 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
12228 key elements as negative integers.
12229 [Steve Henson]
12230
bd3576d2
UM
12231 *) Reorganize and speed up MD5.
12232 [Andy Polyakov <appro@fy.chalmers.se>]
12233
7d7d2cbc
UM
12234 *) VMS support.
12235 [Richard Levitte <richard@levitte.org>]
1b276f30 12236
f5eac85e
DSH
12237 *) New option -out to asn1parse to allow the parsed structure to be
12238 output to a file. This is most useful when combined with the -strparse
12239 option to examine the output of things like OCTET STRINGS.
12240 [Steve Henson]
12241
b31b04d9
BM
12242 *) Make SSL library a little more fool-proof by not requiring any longer
12243 that SSL_set_{accept,connect}_state be called before
12244 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
12245 in many applications because usually everything *appeared* to work as
12246 intended anyway -- now it really works as intended).
12247 [Bodo Moeller]
12248
d5a2ea4b 12249 *) Move openssl.cnf out of lib/.
053fa39a 12250 [Ulf Möller]
d5a2ea4b 12251
397f7038
RE
12252 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
12253 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7f111b8b 12254 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
397f7038
RE
12255 [Ralf S. Engelschall]
12256
884e8ec6
DSH
12257 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
12258 handle PKCS#7 enveloped data properly.
12259 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
12260
ca8e5b9b
BM
12261 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
12262 copying pointers. The cert_st handling is changed by this in
12263 various ways (and thus what used to be known as ctx->default_cert
12264 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
12265 any longer when s->cert does not give us what we need).
12266 ssl_cert_instantiate becomes obsolete by this change.
12267 As soon as we've got the new code right (possibly it already is?),
12268 we have solved a couple of bugs of the earlier code where s->cert
12269 was used as if it could not have been shared with other SSL structures.
12270
12271 Note that using the SSL API in certain dirty ways now will result
12272 in different behaviour than observed with earlier library versions:
12273 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
12274 does not influence s as it used to.
7f111b8b 12275
ca8e5b9b 12276 In order to clean up things more thoroughly, inside SSL_SESSION
b56bce4f
BM
12277 we don't use CERT any longer, but a new structure SESS_CERT
12278 that holds per-session data (if available); currently, this is
12279 the peer's certificate chain and, for clients, the server's certificate
12280 and temporary key. CERT holds only those values that can have
12281 meaningful defaults in an SSL_CTX.
ca8e5b9b
BM
12282 [Bodo Moeller]
12283
c8b41850
DSH
12284 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
12285 from the internal representation. Various PKCS#7 fixes: remove some
12286 evil casts and set the enc_dig_alg field properly based on the signing
12287 key type.
12288 [Steve Henson]
12289
e40b7abe
DSH
12290 *) Allow PKCS#12 password to be set from the command line or the
12291 environment. Let 'ca' get its config file name from the environment
12292 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
12293 and 'x509').
12294 [Steve Henson]
12295
12296 *) Allow certificate policies extension to use an IA5STRING for the
12297 organization field. This is contrary to the PKIX definition but
12298 VeriSign uses it and IE5 only recognises this form. Document 'x509'
12299 extension option.
12300 [Steve Henson]
12301
5b640028
BL
12302 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
12303 without disallowing inline assembler and the like for non-pedantic builds.
12304 [Ben Laurie]
12305
31a674d8 12306 *) Support Borland C++ builder.
053fa39a 12307 [Janez Jere <jj@void.si>, modified by Ulf Möller]
31a674d8
UM
12308
12309 *) Support Mingw32.
053fa39a 12310 [Ulf Möller]
31a674d8 12311
8e7f966b
UM
12312 *) SHA-1 cleanups and performance enhancements.
12313 [Andy Polyakov <appro@fy.chalmers.se>]
12314
4f5fac80 12315 *) Sparc v8plus assembler for the bignum library.
8e7f966b 12316 [Andy Polyakov <appro@fy.chalmers.se>]
4f5fac80 12317
afd1f9e8 12318 *) Accept any -xxx and +xxx compiler options in Configure.
053fa39a 12319 [Ulf Möller]
afd1f9e8
UM
12320
12321 *) Update HPUX configuration.
12322 [Anonymous]
7f111b8b 12323
dee75ecf
RE
12324 *) Add missing sk_<type>_unshift() function to safestack.h
12325 [Ralf S. Engelschall]
12326
b3ca645f
BM
12327 *) New function SSL_CTX_use_certificate_chain_file that sets the
12328 "extra_cert"s in addition to the certificate. (This makes sense
12329 only for "PEM" format files, as chains as a whole are not
12330 DER-encoded.)
12331 [Bodo Moeller]
12332
7f89714e
BM
12333 *) Support verify_depth from the SSL API.
12334 x509_vfy.c had what can be considered an off-by-one-error:
12335 Its depth (which was not part of the external interface)
12336 was actually counting the number of certificates in a chain;
12337 now it really counts the depth.
12338 [Bodo Moeller]
12339
dc1f607a
BM
12340 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
12341 instead of X509err, which often resulted in confusing error
12342 messages since the error codes are not globally unique
12343 (e.g. an alleged error in ssl3_accept when a certificate
12344 didn't match the private key).
12345
4eb77b26 12346 *) New function SSL_CTX_set_session_id_context that allows to set a default
dd1462fd
BM
12347 value (so that you don't need SSL_set_session_id_context for each
12348 connection using the SSL_CTX).
4eb77b26
BM
12349 [Bodo Moeller]
12350
c6652749 12351 *) OAEP decoding bug fix.
053fa39a 12352 [Ulf Möller]
c6652749 12353
e5f3045f
BM
12354 *) Support INSTALL_PREFIX for package builders, as proposed by
12355 David Harris.
12356 [Bodo Moeller]
12357
87bc2c00
BM
12358 *) New Configure options "threads" and "no-threads". For systems
12359 where the proper compiler options are known (currently Solaris
12360 and Linux), "threads" is the default.
12361 [Bodo Moeller]
12362
6e6acfd4
BM
12363 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
12364 [Bodo Moeller]
12365
ddeee82c
BM
12366 *) Install various scripts to $(OPENSSLDIR)/misc, not to
12367 $(INSTALLTOP)/bin -- they shouldn't clutter directories
12368 such as /usr/local/bin.
12369 [Bodo Moeller]
12370
0973910f 12371 *) "make linux-shared" to build shared libraries.
ddeee82c 12372 [Niels Poppe <niels@netbox.org>]
0973910f 12373
f5d7a031 12374 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
053fa39a 12375 [Ulf Möller]
f5d7a031 12376
b64f8256
DSH
12377 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
12378 extension adding in x509 utility.
12379 [Steve Henson]
12380
a9be3af5 12381 *) Remove NOPROTO sections and error code comments.
053fa39a 12382 [Ulf Möller]
a9be3af5 12383
47339f61
DSH
12384 *) Partial rewrite of the DEF file generator to now parse the ANSI
12385 prototypes.
12386 [Steve Henson]
12387
b0b7b1c5 12388 *) New Configure options --prefix=DIR and --openssldir=DIR.
053fa39a 12389 [Ulf Möller]
b0b7b1c5 12390
6d311938
DSH
12391 *) Complete rewrite of the error code script(s). It is all now handled
12392 by one script at the top level which handles error code gathering,
12393 header rewriting and C source file generation. It should be much better
12394 than the old method: it now uses a modified version of Ulf's parser to
12395 read the ANSI prototypes in all header files (thus the old K&R definitions
12396 aren't needed for error creation any more) and do a better job of
12397 translating function codes into names. The old 'ASN1 error code imbedded
12398 in a comment' is no longer necessary and it doesn't use .err files which
6e781e8e
DSH
12399 have now been deleted. Also the error code call doesn't have to appear all
12400 on one line (which resulted in some large lines...).
6d311938
DSH
12401 [Steve Henson]
12402
018b4ee9 12403 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
92df9607
BM
12404 [Bodo Moeller]
12405
85f48f7e
BM
12406 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
12407 0 (which usually indicates a closed connection), but continue reading.
12408 [Bodo Moeller]
12409
90b8bbb8
BM
12410 *) Fix some race conditions.
12411 [Bodo Moeller]
12412
d943e372
DSH
12413 *) Add support for CRL distribution points extension. Add Certificate
12414 Policies and CRL distribution points documentation.
12415 [Steve Henson]
12416
8e10f2b3 12417 *) Move the autogenerated header file parts to crypto/opensslconf.h.
053fa39a 12418 [Ulf Möller]
8e10f2b3 12419
4997138a
BL
12420 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
12421 8 of keying material. Merlin has also confirmed interop with this fix
12422 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
12423 [Merlin Hughes <merlin@baltimore.ie>]
12424
95dc05bc
UM
12425 *) Fix lots of warnings.
12426 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12427
95dc05bc
UM
12428 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
12429 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
4997138a 12430 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12431
8fb04b98
UM
12432 *) Fix problems with sizeof(long) == 8.
12433 [Andy Polyakov <appro@fy.chalmers.se>]
12434
6b691a5c 12435 *) Change functions to ANSI C.
053fa39a 12436 [Ulf Möller]
6b691a5c 12437
df82f5c8 12438 *) Fix typos in error codes.
053fa39a 12439 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
df82f5c8 12440
22a4f969 12441 *) Remove defunct assembler files from Configure.
053fa39a 12442 [Ulf Möller]
22a4f969 12443
5e85b6ab
UM
12444 *) SPARC v8 assembler BIGNUM implementation.
12445 [Andy Polyakov <appro@fy.chalmers.se>]
12446
3edd7ed1 12447 *) Support for Certificate Policies extension: both print and set.
d943e372 12448 Various additions to support the r2i method this uses.
41b731f2
DSH
12449 [Steve Henson]
12450
e778802f
BL
12451 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
12452 return a const string when you are expecting an allocated buffer.
12453 [Ben Laurie]
12454
c83e523d
DSH
12455 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
12456 types DirectoryString and DisplayText.
d77b3054
DSH
12457 [Steve Henson]
12458
1d48dd00
DSH
12459 *) Add code to allow r2i extensions to access the configuration database,
12460 add an LHASH database driver and add several ctx helper functions.
12461 [Steve Henson]
12462
953937bd
DSH
12463 *) Fix an evil bug in bn_expand2() which caused various BN functions to
12464 fail when they extended the size of a BIGNUM.
12465 [Steve Henson]
12466
28a98809
DSH
12467 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
12468 support typesafe stack.
12469 [Steve Henson]
12470
8f7de4f0
BL
12471 *) Fix typo in SSL_[gs]et_options().
12472 [Nils Frostberg <nils@medcom.se>]
12473
0490a86d
DSH
12474 *) Delete various functions and files that belonged to the (now obsolete)
12475 old X509V3 handling code.
12476 [Steve Henson]
12477
5fbe91d8 12478 *) New Configure option "rsaref".
053fa39a 12479 [Ulf Möller]
5fbe91d8 12480
5fd4e2b1
BM
12481 *) Don't auto-generate pem.h.
12482 [Bodo Moeller]
12483
f73e07cf
BL
12484 *) Introduce type-safe ASN.1 SETs.
12485 [Ben Laurie]
12486
9263e882 12487 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
135a1dca 12488 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9263e882 12489
f73e07cf
BL
12490 *) Introduce type-safe STACKs. This will almost certainly break lots of code
12491 that links with OpenSSL (well at least cause lots of warnings), but fear
12492 not: the conversion is trivial, and it eliminates loads of evil casts. A
12493 few STACKed things have been converted already. Feel free to convert more.
12494 In the fullness of time, I'll do away with the STACK type altogether.
12495 [Ben Laurie]
12496
f9a25931
RE
12497 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12498 specified in <certfile> by updating the entry in the index.txt file.
12499 This way one no longer has to edit the index.txt file manually for
12500 revoking a certificate. The -revoke option does the gory details now.
12501 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12502
2f0cd195
RE
12503 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12504 `-text' option at all and this way the `-noout -text' combination was
12505 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12506 [Ralf S. Engelschall]
12507
268c2102
RE
12508 *) Make sure a corresponding plain text error message exists for the
12509 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12510 verify callback function determined that a certificate was revoked.
12511 [Ralf S. Engelschall]
12512
fc8ee06b
BM
12513 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12514 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
46f4e1be 12515 all available ciphers including rc5, which was forgotten until now.
fc8ee06b
BM
12516 In order to let the testing shell script know which algorithms
12517 are available, a new (up to now undocumented) command
12518 "openssl list-cipher-commands" is used.
12519 [Bodo Moeller]
12520
c7ac31e2
BM
12521 *) Bugfix: s_client occasionally would sleep in select() when
12522 it should have checked SSL_pending() first.
12523 [Bodo Moeller]
12524
9d892e28
UM
12525 *) New functions DSA_do_sign and DSA_do_verify to provide access to
12526 the raw DSA values prior to ASN.1 encoding.
053fa39a 12527 [Ulf Möller]
9d892e28
UM
12528
12529 *) Tweaks to Configure
748365ee 12530 [Niels Poppe <niels@netbox.org>]
9d892e28 12531
d2e26dcc
DSH
12532 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12533 yet...
12534 [Steve Henson]
12535
99aab161 12536 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
053fa39a 12537 [Ulf Möller]
99aab161 12538
2613c1fa
UM
12539 *) New config option to avoid instructions that are illegal on the 80386.
12540 The default code is faster, but requires at least a 486.
053fa39a 12541 [Ulf Möller]
7f111b8b 12542
6d02d8e4
BM
12543 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12544 SSL2_SERVER_VERSION (not used at all) macros, which are now the
12545 same as SSL2_VERSION anyway.
12546 [Bodo Moeller]
12547
12548 *) New "-showcerts" option for s_client.
12549 [Bodo Moeller]
12550
ee0508d4
DSH
12551 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12552 application. Various cleanups and fixes.
12553 [Steve Henson]
12554
8d8c7266
DSH
12555 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
12556 modify error routines to work internally. Add error codes and PBE init
12557 to library startup routines.
12558 [Steve Henson]
12559
cfcefcbe
DSH
12560 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
12561 packing functions to asn1 and evp. Changed function names and error
12562 codes along the way.
12563 [Steve Henson]
12564
4b518c26
DSH
12565 *) PKCS12 integration: and so it begins... First of several patches to
12566 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
cfcefcbe 12567 objects to objects.h
4b518c26
DSH
12568 [Steve Henson]
12569
785cdf20
DSH
12570 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
12571 and display support for Thawte strong extranet extension.
12572 [Steve Henson]
12573
ba423add
BL
12574 *) Add LinuxPPC support.
12575 [Jeff Dubrule <igor@pobox.org>]
12576
67da3df7
BL
12577 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
12578 bn_div_words in alpha.s.
12579 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
12580
0e9fc711
RE
12581 *) Make sure the RSA OAEP test is skipped under -DRSAref because
12582 OAEP isn't supported when OpenSSL is built with RSAref.
12583 [Ulf Moeller <ulf@fitug.de>]
12584
7f111b8b
RT
12585 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
12586 so they no longer are missing under -DNOPROTO.
1b276f30
RE
12587 [Soren S. Jorvang <soren@t.dk>]
12588
1b24cca9
BM
12589
12590 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
4f43d0e7 12591
b4cadc6e
BL
12592 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
12593 doesn't work when the session is reused. Coming soon!
12594 [Ben Laurie]
12595
12596 *) Fix a security hole, that allows sessions to be reused in the wrong
12597 context thus bypassing client cert protection! All software that uses
12598 client certs and session caches in multiple contexts NEEDS PATCHING to
12599 allow session reuse! A fuller solution is in the works.
12600 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
12601
afb23063
RE
12602 *) Some more source tree cleanups (removed obsolete files
12603 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
12604 permission on "config" script to be executable) and a fix for the INSTALL
12605 document.
12606 [Ulf Moeller <ulf@fitug.de>]
12607
199d59e5
DSH
12608 *) Remove some legacy and erroneous uses of malloc, free instead of
12609 Malloc, Free.
12610 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
12611
b4899bb1
BL
12612 *) Make rsa_oaep_test return non-zero on error.
12613 [Ulf Moeller <ulf@fitug.de>]
12614
29c0fccb
BL
12615 *) Add support for native Solaris shared libraries. Configure
12616 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
12617 if someone would make that last step automatic.
12618 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12619
cadf126b
BL
12620 *) ctx_size was not built with the right compiler during "make links". Fixed.
12621 [Ben Laurie]
12622
bc420ac5
DSH
12623 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
12624 except NULL ciphers". This means the default cipher list will no longer
12625 enable NULL ciphers. They need to be specifically enabled e.g. with
12626 the string "DEFAULT:eNULL".
12627 [Steve Henson]
12628
abd4c915
DSH
12629 *) Fix to RSA private encryption routines: if p < q then it would
12630 occasionally produce an invalid result. This will only happen with
12631 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
12632 [Steve Henson]
12633
7e37e72a
RE
12634 *) Be less restrictive and allow also `perl util/perlpath.pl
12635 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
12636 because this way one can also use an interpreter named `perl5' (which is
12637 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
12638 installed as `perl').
12639 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12640
637691e6
RE
12641 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
12642 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12643
83ec54b4 12644 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
14e96192 12645 advapi32.lib to Win32 build and change the pem test comparison
83ec54b4 12646 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
38138020
DSH
12647 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
12648 and crypto/des/ede_cbcm_enc.c.
12649 [Steve Henson]
83ec54b4 12650
b241fefd
BL
12651 *) DES quad checksum was broken on big-endian architectures. Fixed.
12652 [Ben Laurie]
12653
d4d2f98c
DSH
12654 *) Comment out two functions in bio.h that aren't implemented. Fix up the
12655 Win32 test batch file so it (might) work again. The Win32 test batch file
12656 is horrible: I feel ill....
12657 [Steve Henson]
12658
0cc39579
DSH
12659 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
12660 in e_os.h. Audit of header files to check ANSI and non ANSI
12661 sections: 10 functions were absent from non ANSI section and not exported
12662 from Windows DLLs. Fixed up libeay.num for new functions.
d4d2f98c 12663 [Steve Henson]
0cc39579 12664
d10f052b
RE
12665 *) Make `openssl version' output lines consistent.
12666 [Ralf S. Engelschall]
12667
c0e538e1
RE
12668 *) Fix Win32 symbol export lists for BIO functions: Added
12669 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
12670 to ms/libeay{16,32}.def.
12671 [Ralf S. Engelschall]
12672
84107e6c
RE
12673 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
12674 fine under Unix and passes some trivial tests I've now added. But the
12675 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
12676 added to make sure no one expects that this stuff really works in the
12677 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
12678 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
12679 openssl_bio.xs.
12680 [Ralf S. Engelschall]
12681
26a0846f
BL
12682 *) Fix the generation of two part addresses in perl.
12683 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
12684
7d3ce7ba
BL
12685 *) Add config entry for Linux on MIPS.
12686 [John Tobey <jtobey@channel1.com>]
12687
efadf60f 12688 *) Make links whenever Configure is run, unless we are on Windoze.
cba5068d
BL
12689 [Ben Laurie]
12690
1756d405
DSH
12691 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
12692 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
12693 in CRLs.
d4d2f98c 12694 [Steve Henson]
1756d405 12695
116e3153
RE
12696 *) Add a useful kludge to allow package maintainers to specify compiler and
12697 other platforms details on the command line without having to patch the
12698 Configure script everytime: One now can use ``perl Configure
12699 <id>:<details>'', i.e. platform ids are allowed to have details appended
14e96192 12700 to them (separated by colons). This is treated as there would be a static
116e3153
RE
12701 pre-configured entry in Configure's %table under key <id> with value
12702 <details> and ``perl Configure <id>'' is called. So, when you want to
12703 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
12704 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
12705 now, which overrides the FreeBSD-elf entry on-the-fly.
12706 [Ralf S. Engelschall]
12707
bc348244
BL
12708 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
12709 [Ben Laurie]
12710
3eb0ed6d
RE
12711 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
12712 on the `perl Configure ...' command line. This way one can compile
12713 OpenSSL libraries with Position Independent Code (PIC) which is needed
12714 for linking it into DSOs.
12715 [Ralf S. Engelschall]
12716
f415fa32
BL
12717 *) Remarkably, export ciphers were totally broken and no-one had noticed!
12718 Fixed.
12719 [Ben Laurie]
12720
0b903ec0
RE
12721 *) Cleaned up the LICENSE document: The official contact for any license
12722 questions now is the OpenSSL core team under openssl-core@openssl.org.
12723 And add a paragraph about the dual-license situation to make sure people
12724 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
12725 to the OpenSSL toolkit.
12726 [Ralf S. Engelschall]
12727
bb8f3c58
RE
12728 *) General source tree makefile cleanups: Made `making xxx in yyy...'
12729 display consistent in the source tree and replaced `/bin/rm' by `rm'.
14e96192 12730 Additionally cleaned up the `make links' target: Remove unnecessary
bb8f3c58
RE
12731 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
12732 to speed processing and no longer clutter the display with confusing
12733 stuff. Instead only the actually done links are displayed.
12734 [Ralf S. Engelschall]
12735
988788f6
BL
12736 *) Permit null encryption ciphersuites, used for authentication only. It used
12737 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
12738 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
12739 encryption.
12740 [Ben Laurie]
12741
924acc54 12742 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7f111b8b 12743 signed attributes when verifying signatures (this would break them),
924acc54
DSH
12744 the detached data encoding was wrong and public keys obtained using
12745 X509_get_pubkey() weren't freed.
12746 [Steve Henson]
12747
d00b7aad
DSH
12748 *) Add text documentation for the BUFFER functions. Also added a work around
12749 to a Win95 console bug. This was triggered by the password read stuff: the
7f111b8b 12750 last character typed gets carried over to the next fread(). If you were
d00b7aad
DSH
12751 generating a new cert request using 'req' for example then the last
12752 character of the passphrase would be CR which would then enter the first
12753 field as blank.
9985bed3
DSH
12754 [Steve Henson]
12755
789285aa
RE
12756 *) Added the new `Includes OpenSSL Cryptography Software' button as
12757 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
12758 button and can be used by applications based on OpenSSL to show the
7f111b8b 12759 relationship to the OpenSSL project.
789285aa
RE
12760 [Ralf S. Engelschall]
12761
a06c602e
RE
12762 *) Remove confusing variables in function signatures in files
12763 ssl/ssl_lib.c and ssl/ssl.h.
12764 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12765
8d697db1
RE
12766 *) Don't install bss_file.c under PREFIX/include/
12767 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12768
06c68491
DSH
12769 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
12770 functions that return function pointers and has support for NT specific
12771 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
12772 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
12773 unsigned to signed types: this was killing the Win32 compile.
12774 [Steve Henson]
12775
72e442a3
RE
12776 *) Add new certificate file to stack functions,
12777 SSL_add_dir_cert_subjects_to_stack() and
12778 SSL_add_file_cert_subjects_to_stack(). These largely supplant
12779 SSL_load_client_CA_file(), and can be used to add multiple certs easily
12780 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
eb90a483
BL
12781 This means that Apache-SSL and similar packages don't have to mess around
12782 to add as many CAs as they want to the preferred list.
12783 [Ben Laurie]
12784
4f43d0e7
BL
12785 *) Experiment with doxygen documentation. Currently only partially applied to
12786 ssl/ssl_lib.c.
12787 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
12788 openssl.doxy as the configuration file.
12789 [Ben Laurie]
7f111b8b 12790
74d7abc2
RE
12791 *) Get rid of remaining C++-style comments which strict C compilers hate.
12792 [Ralf S. Engelschall, pointed out by Carlos Amengual]
0172f988 12793
7283ecea
DSH
12794 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
12795 compiled in by default: it has problems with large keys.
12796 [Steve Henson]
12797
15d21c2d
RE
12798 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
12799 DH private keys and/or callback functions which directly correspond to
12800 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
12801 is needed for applications which have to configure certificates on a
12802 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
7f111b8b 12803 (e.g. s_server).
15d21c2d
RE
12804 For the RSA certificate situation is makes no difference, but
12805 for the DSA certificate situation this fixes the "no shared cipher"
12806 problem where the OpenSSL cipher selection procedure failed because the
12807 temporary keys were not overtaken from the context and the API provided
7f111b8b 12808 no way to reconfigure them.
15d21c2d
RE
12809 The new functions now let applications reconfigure the stuff and they
12810 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
12811 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
12812 non-public-API function ssl_cert_instantiate() is used as a helper
12813 function and also to reduce code redundancy inside ssl_rsa.c.
12814 [Ralf S. Engelschall]
12815
ea14a91f
RE
12816 *) Move s_server -dcert and -dkey options out of the undocumented feature
12817 area because they are useful for the DSA situation and should be
12818 recognized by the users.
12819 [Ralf S. Engelschall]
12820
90a52cec
RE
12821 *) Fix the cipher decision scheme for export ciphers: the export bits are
12822 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
12823 SSL_EXP_MASK. So, the original variable has to be used instead of the
12824 already masked variable.
12825 [Richard Levitte <levitte@stacken.kth.se>]
12826
def9f431
RE
12827 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
12828 [Richard Levitte <levitte@stacken.kth.se>]
12829
8aef252b
RE
12830 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
12831 from `int' to `unsigned int' because it's a length and initialized by
12832 EVP_DigestFinal() which expects an `unsigned int *'.
12833 [Richard Levitte <levitte@stacken.kth.se>]
12834
a4ed5532
RE
12835 *) Don't hard-code path to Perl interpreter on shebang line of Configure
12836 script. Instead use the usual Shell->Perl transition trick.
12837 [Ralf S. Engelschall]
12838
7be304ac
RE
12839 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
12840 (in addition to RSA certificates) to match the behaviour of `openssl dsa
12841 -noout -modulus' as it's already the case for `openssl rsa -noout
12842 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
12843 currently the public key is printed (a decision which was already done by
12844 `openssl dsa -modulus' in the past) which serves a similar purpose.
12845 Additionally the NO_RSA no longer completely removes the whole -modulus
12846 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
12847 now, too.
12848 [Ralf S. Engelschall]
12849
55ab3bf7
BL
12850 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
12851 BIO. See the source (crypto/evp/bio_ok.c) for more info.
12852 [Arne Ansper <arne@ats.cyber.ee>]
12853
a43aa73e
DSH
12854 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
12855 to be added. Now both 'req' and 'ca' can use new objects defined in the
12856 config file.
12857 [Steve Henson]
12858
0849d138
BL
12859 *) Add cool BIO that does syslog (or event log on NT).
12860 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
12861
06ab81f9
BL
12862 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
12863 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
12864 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
12865 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
12866 [Ben Laurie]
12867
deff75b6
DSH
12868 *) Add preliminary config info for new extension code.
12869 [Steve Henson]
12870
0c8a1281
DSH
12871 *) Make RSA_NO_PADDING really use no padding.
12872 [Ulf Moeller <ulf@fitug.de>]
12873
4004dbb7
BL
12874 *) Generate errors when private/public key check is done.
12875 [Ben Laurie]
12876
0ca5f8b1
DSH
12877 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
12878 for some CRL extensions and new objects added.
12879 [Steve Henson]
12880
3d8accc3
DSH
12881 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
12882 key usage extension and fuller support for authority key id.
12883 [Steve Henson]
12884
a4949896
BL
12885 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
12886 padding method for RSA, which is recommended for new applications in PKCS
12887 #1 v2.0 (RFC 2437, October 1998).
12888 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
12889 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
12890 against Bleichbacher's attack on RSA.
12891 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
12892 Ben Laurie]
12893
413c4f45
MC
12894 *) Updates to the new SSL compression code
12895 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12896
12897 *) Fix so that the version number in the master secret, when passed
12898 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
12899 (because the server will not accept higher), that the version number
12900 is 0x03,0x01, not 0x03,0x00
12901 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12902
a8236c8c
DSH
12903 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
12904 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3d8accc3 12905 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
a8236c8c
DSH
12906 [Steve Henson]
12907
388ff0b0
DSH
12908 *) Support for RAW extensions where an arbitrary extension can be
12909 created by including its DER encoding. See apps/openssl.cnf for
12910 an example.
a8236c8c 12911 [Steve Henson]
388ff0b0 12912
6013fa83
RE
12913 *) Make sure latest Perl versions don't interpret some generated C array
12914 code as Perl array code in the crypto/err/err_genc.pl script.
12915 [Lars Weber <3weber@informatik.uni-hamburg.de>]
12916
5c00879e
DSH
12917 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
12918 not many people have the assembler. Various Win32 compilation fixes and
12919 update to the INSTALL.W32 file with (hopefully) more accurate Win32
12920 build instructions.
12921 [Steve Henson]
12922
9becf666
DSH
12923 *) Modify configure script 'Configure' to automatically create crypto/date.h
12924 file under Win32 and also build pem.h from pem.org. New script
12925 util/mkfiles.pl to create the MINFO file on environments that can't do a
12926 'make files': perl util/mkfiles.pl >MINFO should work.
12927 [Steve Henson]
12928
4e31df2c
BL
12929 *) Major rework of DES function declarations, in the pursuit of correctness
12930 and purity. As a result, many evil casts evaporated, and some weirdness,
12931 too. You may find this causes warnings in your code. Zapping your evil
12932 casts will probably fix them. Mostly.
12933 [Ben Laurie]
12934
e4119b93
DSH
12935 *) Fix for a typo in asn1.h. Bug fix to object creation script
12936 obj_dat.pl. It considered a zero in an object definition to mean
12937 "end of object": none of the objects in objects.h have any zeros
12938 so it wasn't spotted.
12939 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
12940
4a71b90d
BL
12941 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
12942 Masking (CBCM). In the absence of test vectors, the best I have been able
12943 to do is check that the decrypt undoes the encrypt, so far. Send me test
12944 vectors if you have them.
12945 [Ben Laurie]
12946
2c6ccde1 12947 *) Correct calculation of key length for export ciphers (too much space was
436d318c
BL
12948 allocated for null ciphers). This has not been tested!
12949 [Ben Laurie]
12950
55a9cc6e
DSH
12951 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
12952 message is now correct (it understands "crypto" and "ssl" on its
12953 command line). There is also now an "update" option. This will update
12954 the util/ssleay.num and util/libeay.num files with any new functions.
7f111b8b 12955 If you do a:
55a9cc6e
DSH
12956 perl util/mkdef.pl crypto ssl update
12957 it will update them.
e4119b93 12958 [Steve Henson]
55a9cc6e 12959
8073036d
RE
12960 *) Overhauled the Perl interface (perl/*):
12961 - ported BN stuff to OpenSSL's different BN library
12962 - made the perl/ source tree CVS-aware
12963 - renamed the package from SSLeay to OpenSSL (the files still contain
12964 their history because I've copied them in the repository)
12965 - removed obsolete files (the test scripts will be replaced
12966 by better Test::Harness variants in the future)
12967 [Ralf S. Engelschall]
12968
483fdf18
RE
12969 *) First cut for a very conservative source tree cleanup:
12970 1. merge various obsolete readme texts into doc/ssleay.txt
12971 where we collect the old documents and readme texts.
12972 2. remove the first part of files where I'm already sure that we no
12973 longer need them because of three reasons: either they are just temporary
12974 files which were left by Eric or they are preserved original files where
12975 I've verified that the diff is also available in the CVS via "cvs diff
12976 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
12977 the crypto/md/ stuff).
12978 [Ralf S. Engelschall]
12979
175b0942
DSH
12980 *) More extension code. Incomplete support for subject and issuer alt
12981 name, issuer and authority key id. Change the i2v function parameters
12982 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
12983 what that's for :-) Fix to ASN1 macro which messed up
12984 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
12985 [Steve Henson]
12986
bceacf93
DSH
12987 *) Preliminary support for ENUMERATED type. This is largely copied from the
12988 INTEGER code.
12989 [Steve Henson]
12990
351d8998
MC
12991 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
12992 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12993
b621d772
RE
12994 *) Make sure `make rehash' target really finds the `openssl' program.
12995 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12996
a96e7810
BL
12997 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
12998 like to hear about it if this slows down other processors.
12999 [Ben Laurie]
13000
e04a6c2b
RE
13001 *) Add CygWin32 platform information to Configure script.
13002 [Alan Batie <batie@aahz.jf.intel.com>]
13003
0172f988
RE
13004 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
13005 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
7f111b8b 13006
79dfa975
DSH
13007 *) New program nseq to manipulate netscape certificate sequences
13008 [Steve Henson]
320a14cb 13009
9fe84296
DSH
13010 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
13011 few typos.
13012 [Steve Henson]
13013
a0a54079
MC
13014 *) Fixes to BN code. Previously the default was to define BN_RECURSION
13015 but the BN code had some problems that would cause failures when
13016 doing certificate verification and some other functions.
13017 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
13018
92c046ca
DSH
13019 *) Add ASN1 and PEM code to support netscape certificate sequences.
13020 [Steve Henson]
13021
79dfa975
DSH
13022 *) Add ASN1 and PEM code to support netscape certificate sequences.
13023 [Steve Henson]
13024
a27598bf
DSH
13025 *) Add several PKIX and private extended key usage OIDs.
13026 [Steve Henson]
13027
b2347661
DSH
13028 *) Modify the 'ca' program to handle the new extension code. Modify
13029 openssl.cnf for new extension format, add comments.
13030 [Steve Henson]
13031
f317aa4c
DSH
13032 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
13033 and add a sample to openssl.cnf so req -x509 now adds appropriate
13034 CA extensions.
13035 [Steve Henson]
13036
834eeef9
DSH
13037 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
13038 error code, add initial support to X509_print() and x509 application.
f317aa4c 13039 [Steve Henson]
834eeef9 13040
14e96192 13041 *) Takes a deep breath and start adding X509 V3 extension support code. Add
9aeaf1b4
DSH
13042 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
13043 stuff is currently isolated and isn't even compiled yet.
13044 [Steve Henson]
13045
9b5cc156
DSH
13046 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
13047 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
13048 Removed the versions check from X509 routines when loading extensions:
13049 this allows certain broken certificates that don't set the version
13050 properly to be processed.
13051 [Steve Henson]
13052
8039257d
BL
13053 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
13054 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
13055 can still be regenerated with "make depend".
13056 [Ben Laurie]
13057
b13a1554
BL
13058 *) Spelling mistake in C version of CAST-128.
13059 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
13060
7f111b8b 13061 *) Changes to the error generation code. The perl script err-code.pl
6c8abdd7
DSH
13062 now reads in the old error codes and retains the old numbers, only
13063 adding new ones if necessary. It also only changes the .err files if new
13064 codes are added. The makefiles have been modified to only insert errors
13065 when needed (to avoid needlessly modifying header files). This is done
13066 by only inserting errors if the .err file is newer than the auto generated
13067 C file. To rebuild all the error codes from scratch (the old behaviour)
13068 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
13069 or delete all the .err files.
9b5cc156 13070 [Steve Henson]
6c8abdd7 13071
649cdb7b
BL
13072 *) CAST-128 was incorrectly implemented for short keys. The C version has
13073 been fixed, but is untested. The assembler versions are also fixed, but
13074 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
13075 to regenerate it if needed.
13076 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
13077 Hagino <itojun@kame.net>]
13078
13079 *) File was opened incorrectly in randfile.c.
053fa39a 13080 [Ulf Möller <ulf@fitug.de>]
649cdb7b 13081
fdd3b642
DSH
13082 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
13083 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
13084 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
13085 al: it's just almost always a UTCTime. Note this patch adds new error
13086 codes so do a "make errors" if there are problems.
13087 [Steve Henson]
13088
dabba110 13089 *) Correct Linux 1 recognition in config.
053fa39a 13090 [Ulf Möller <ulf@fitug.de>]
dabba110 13091
512d2228
BL
13092 *) Remove pointless MD5 hash when using DSA keys in ca.
13093 [Anonymous <nobody@replay.com>]
13094
2c1ef383
BL
13095 *) Generate an error if given an empty string as a cert directory. Also
13096 generate an error if handed NULL (previously returned 0 to indicate an
13097 error, but didn't set one).
13098 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
13099
c3ae9a48
BL
13100 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
13101 [Ben Laurie]
13102
ee13f9b1
DSH
13103 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
13104 parameters. This was causing a warning which killed off the Win32 compile.
13105 [Steve Henson]
13106
27eb622b
DSH
13107 *) Remove C++ style comments from crypto/bn/bn_local.h.
13108 [Neil Costigan <neil.costigan@celocom.com>]
13109
2d723902
DSH
13110 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
13111 based on a text string, looking up short and long names and finally
13112 "dot" format. The "dot" format stuff didn't work. Added new function
7f111b8b 13113 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
2d723902
DSH
13114 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
13115 OID is not part of the table.
13116 [Steve Henson]
13117
a6801a91
BL
13118 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
13119 X509_LOOKUP_by_alias().
13120 [Ben Laurie]
13121
50acf46b
BL
13122 *) Sort openssl functions by name.
13123 [Ben Laurie]
13124
7f9b7b07
DSH
13125 *) Get the gendsa program working (hopefully) and add it to app list. Remove
13126 encryption from sample DSA keys (in case anyone is interested the password
13127 was "1234").
13128 [Steve Henson]
13129
e03ddfae
BL
13130 *) Make _all_ *_free functions accept a NULL pointer.
13131 [Frans Heymans <fheymans@isaserver.be>]
13132
6fa89f94
BL
13133 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
13134 NULL pointers.
13135 [Anonymous <nobody@replay.com>]
13136
c13d4799
BL
13137 *) s_server should send the CAfile as acceptable CAs, not its own cert.
13138 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13139
bc4deee0
BL
13140 *) Don't blow it for numeric -newkey arguments to apps/req.
13141 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13142
5b00115a
BL
13143 *) Temp key "for export" tests were wrong in s3_srvr.c.
13144 [Anonymous <nobody@replay.com>]
13145
f8c3c05d
BL
13146 *) Add prototype for temp key callback functions
13147 SSL_CTX_set_tmp_{rsa,dh}_callback().
13148 [Ben Laurie]
13149
ad65ce75
DSH
13150 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
13151 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
384c479c 13152 [Steve Henson]
ad65ce75 13153
e416ad97
BL
13154 *) X509_name_add_entry() freed the wrong thing after an error.
13155 [Arne Ansper <arne@ats.cyber.ee>]
13156
4a18cddd
BL
13157 *) rsa_eay.c would attempt to free a NULL context.
13158 [Arne Ansper <arne@ats.cyber.ee>]
13159
bb65e20b
BL
13160 *) BIO_s_socket() had a broken should_retry() on Windoze.
13161 [Arne Ansper <arne@ats.cyber.ee>]
13162
b5e406f7
BL
13163 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
13164 [Arne Ansper <arne@ats.cyber.ee>]
13165
cb0f35d7
RE
13166 *) Make sure the already existing X509_STORE->depth variable is initialized
13167 in X509_STORE_new(), but document the fact that this variable is still
13168 unused in the certificate verification process.
13169 [Ralf S. Engelschall]
13170
cfcf6453 13171 *) Fix the various library and apps files to free up pkeys obtained from
ad65ce75 13172 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
cfcf6453
DSH
13173 [Steve Henson]
13174
cdbb8c2f
BL
13175 *) Fix reference counting in X509_PUBKEY_get(). This makes
13176 demos/maurice/example2.c work, amongst others, probably.
13177 [Steve Henson and Ben Laurie]
13178
06d5b162
RE
13179 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
13180 `openssl' and second, the shortcut symlinks for the `openssl <command>'
13181 are no longer created. This way we have a single and consistent command
13182 line interface `openssl <command>', similar to `cvs <command>'.
cdbb8c2f 13183 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
06d5b162 13184
c35f549e
DSH
13185 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
13186 BIT STRING wrapper always have zero unused bits.
13187 [Steve Henson]
13188
ebc828ca
DSH
13189 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
13190 [Steve Henson]
13191
79e259e3
PS
13192 *) Make the top-level INSTALL documentation easier to understand.
13193 [Paul Sutton]
13194
56ee3117
PS
13195 *) Makefiles updated to exit if an error occurs in a sub-directory
13196 make (including if user presses ^C) [Paul Sutton]
13197
6063b27b
BL
13198 *) Make Montgomery context stuff explicit in RSA data structure.
13199 [Ben Laurie]
13200
13201 *) Fix build order of pem and err to allow for generated pem.h.
13202 [Ben Laurie]
13203
13204 *) Fix renumbering bug in X509_NAME_delete_entry().
13205 [Ben Laurie]
13206
7f111b8b 13207 *) Enhanced the err-ins.pl script so it makes the error library number
792a9002 13208 global and can add a library name. This is needed for external ASN1 and
13209 other error libraries.
13210 [Steve Henson]
13211
13212 *) Fixed sk_insert which never worked properly.
13213 [Steve Henson]
13214
7f111b8b 13215 *) Fix ASN1 macros so they can handle indefinite length constructed
792a9002 13216 EXPLICIT tags. Some non standard certificates use these: they can now
13217 be read in.
13218 [Steve Henson]
13219
ce72df1c
RE
13220 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
13221 into a single doc/ssleay.txt bundle. This way the information is still
13222 preserved but no longer messes up this directory. Now it's new room for
14e96192 13223 the new set of documentation files.
ce72df1c
RE
13224 [Ralf S. Engelschall]
13225
4098e89c
BL
13226 *) SETs were incorrectly DER encoded. This was a major pain, because they
13227 shared code with SEQUENCEs, which aren't coded the same. This means that
13228 almost everything to do with SETs or SEQUENCEs has either changed name or
13229 number of arguments.
13230 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
13231
13232 *) Fix test data to work with the above.
13233 [Ben Laurie]
13234
03f8b042
BL
13235 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
13236 was already fixed by Eric for 0.9.1 it seems.
053fa39a 13237 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
03f8b042 13238
5dcdcd47
BL
13239 *) Autodetect FreeBSD3.
13240 [Ben Laurie]
13241
1641cb60
BL
13242 *) Fix various bugs in Configure. This affects the following platforms:
13243 nextstep
13244 ncr-scde
13245 unixware-2.0
13246 unixware-2.0-pentium
13247 sco5-cc.
13248 [Ben Laurie]
ae82b46f 13249
8d7ed6ff
BL
13250 *) Eliminate generated files from CVS. Reorder tests to regenerate files
13251 before they are needed.
13252 [Ben Laurie]
13253
13254 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
13255 [Ben Laurie]
13256
1b24cca9
BM
13257
13258 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9ce5db45 13259
7f111b8b 13260 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
f10a5c2a 13261 changed SSLeay to OpenSSL in version strings.
9ce5db45 13262 [Ralf S. Engelschall]
7f111b8b 13263
9acc2aa6
RE
13264 *) Some fixups to the top-level documents.
13265 [Paul Sutton]
651d0aff 13266
13e91dd3
RE
13267 *) Fixed the nasty bug where rsaref.h was not found under compile-time
13268 because the symlink to include/ was missing.
13269 [Ralf S. Engelschall]
13270
7f111b8b 13271 *) Incorporated the popular no-RSA/DSA-only patches
13e91dd3 13272 which allow to compile a RSA-free SSLeay.
320a14cb 13273 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13e91dd3
RE
13274
13275 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
13276 when "ssleay" is still not found.
13277 [Ralf S. Engelschall]
13278
7f111b8b 13279 *) Added more platforms to Configure: Cray T3E, HPUX 11,
13e91dd3
RE
13280 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
13281
651d0aff
RE
13282 *) Updated the README file.
13283 [Ralf S. Engelschall]
13284
13285 *) Added various .cvsignore files in the CVS repository subdirs
13286 to make a "cvs update" really silent.
13287 [Ralf S. Engelschall]
13288
13289 *) Recompiled the error-definition header files and added
13290 missing symbols to the Win32 linker tables.
13291 [Ralf S. Engelschall]
13292
13293 *) Cleaned up the top-level documents;
13294 o new files: CHANGES and LICENSE
7f111b8b 13295 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
651d0aff
RE
13296 o merged COPYRIGHT into LICENSE
13297 o removed obsolete TODO file
13298 o renamed MICROSOFT to INSTALL.W32
13299 [Ralf S. Engelschall]
13300
7f111b8b 13301 *) Removed dummy files from the 0.9.1b source tree:
651d0aff
RE
13302 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
13303 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
13304 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
13305 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
13306 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
13307 [Ralf S. Engelschall]
13308
13e91dd3 13309 *) Added various platform portability fixes.
9acc2aa6 13310 [Mark J. Cox]
651d0aff 13311
f1c236f8 13312 *) The Genesis of the OpenSSL rpject:
651d0aff 13313 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
03f8b042 13314 Young and Tim J. Hudson created while they were working for C2Net until
651d0aff 13315 summer 1998.
f1c236f8 13316 [The OpenSSL Project]
7f111b8b 13317
1b24cca9
BM
13318
13319 Changes between 0.9.0b and 0.9.1b [not released]
651d0aff
RE
13320
13321 *) Updated a few CA certificates under certs/
13322 [Eric A. Young]
13323
13324 *) Changed some BIGNUM api stuff.
13325 [Eric A. Young]
13326
7f111b8b 13327 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
651d0aff
RE
13328 DGUX x86, Linux Alpha, etc.
13329 [Eric A. Young]
13330
7f111b8b 13331 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
651d0aff
RE
13332 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
13333 available).
13334 [Eric A. Young]
13335
7f111b8b
RT
13336 *) Add -strparse option to asn1pars program which parses nested
13337 binary structures
651d0aff
RE
13338 [Dr Stephen Henson <shenson@bigfoot.com>]
13339
13340 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
13341 [Eric A. Young]
13342
13343 *) DSA fix for "ca" program.
13344 [Eric A. Young]
13345
13346 *) Added "-genkey" option to "dsaparam" program.
13347 [Eric A. Young]
13348
13349 *) Added RIPE MD160 (rmd160) message digest.
13350 [Eric A. Young]
13351
13352 *) Added -a (all) option to "ssleay version" command.
13353 [Eric A. Young]
13354
13355 *) Added PLATFORM define which is the id given to Configure.
13356 [Eric A. Young]
13357
13358 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
13359 [Eric A. Young]
13360
13361 *) Extended the ASN.1 parser routines.
13362 [Eric A. Young]
13363
13364 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
13365 [Eric A. Young]
13366
13367 *) Added a BN_CTX to the BN library.
13368 [Eric A. Young]
13369
13370 *) Fixed the weak key values in DES library
13371 [Eric A. Young]
13372
13373 *) Changed API in EVP library for cipher aliases.
13374 [Eric A. Young]
13375
13376 *) Added support for RC2/64bit cipher.
13377 [Eric A. Young]
13378
13379 *) Converted the lhash library to the crypto/mem.c functions.
13380 [Eric A. Young]
13381
13382 *) Added more recognized ASN.1 object ids.
13383 [Eric A. Young]
13384
13385 *) Added more RSA padding checks for SSL/TLS.
13386 [Eric A. Young]
13387
13388 *) Added BIO proxy/filter functionality.
13389 [Eric A. Young]
13390
13391 *) Added extra_certs to SSL_CTX which can be used
13392 send extra CA certificates to the client in the CA cert chain sending
13393 process. It can be configured with SSL_CTX_add_extra_chain_cert().
13394 [Eric A. Young]
13395
13396 *) Now Fortezza is denied in the authentication phase because
13397 this is key exchange mechanism is not supported by SSLeay at all.
13398 [Eric A. Young]
13399
13400 *) Additional PKCS1 checks.
13401 [Eric A. Young]
13402
13403 *) Support the string "TLSv1" for all TLS v1 ciphers.
13404 [Eric A. Young]
13405
13406 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
13407 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
13408 [Eric A. Young]
13409
13410 *) Fixed a few memory leaks.
13411 [Eric A. Young]
13412
13413 *) Fixed various code and comment typos.
13414 [Eric A. Young]
13415
7f111b8b 13416 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
651d0aff
RE
13417 bytes sent in the client random.
13418 [Edward Bishop <ebishop@spyglass.com>]