]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Fix broken links, mainly typo's
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
01dfaa08
RS
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
3a63dbef
RL
10 Changes between 1.1.1 and 3.0.0 [xx XXX xxxx]
11
a07c17ef
RL
12 *) Added functionality to create an EVP_PKEY context based on data
13 for methods from providers. This takes an algorithm name and a
14 property query string and simply stores them, with the intent
15 that any operation that uses this context will use those strings
16 to fetch the needed methods implicitly, thereby making the port
17 of application written for pre-3.0 OpenSSL easier.
18 [Richard Levitte]
19
7cfc0a55
RS
20 *) The undocumented function NCONF_WIN32() has been deprecated; for
21 conversion details see the HISTORY section of doc/man5/config.pod
22 [Rich Salz]
23
a0b6c1ff
MC
24 *) Introduced the new functions EVP_DigestSignInit_ex() and
25 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
26 EVP_DigestVerifyUpdate() have been converted to functions. See the man
27 pages for further details.
28 [Matt Caswell]
29
185ec4be
RS
30 *) Over two thousand fixes were made to the documentation, including:
31 adding missing command flags, better style conformance, documentation
32 of internals, etc.
33 [Rich Salz, Richard Levitte]
34
19bd1fa1
PS
35 *) s390x assembly pack: add hardware-support for P-256, P-384, P-521,
36 X25519, X448, Ed25519 and Ed448.
37 [Patrick Steuer]
38
dbcc7b45
JS
39 *) Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
40 the first value.
41 [Jon Spillett]
42
3c905348
RL
43 *) Deprecated the public definition of ERR_STATE as well as the function
44 ERR_get_state(). This is done in preparation of making ERR_STATE an
45 opaque type.
46 [Richard Levitte]
47
d4830d01
RL
48 *) Added ERR functionality to give callers access to the stored function
49 names that have replaced the older function code based functions.
50
51 New functions are ERR_get_error_func(), ERR_peek_error_func(),
52 ERR_peek_last_error_func(), ERR_get_error_data(), ERR_peek_error_data(),
53 ERR_peek_last_error_data(), ERR_get_error_all(), ERR_peek_error_all()
54 and ERR_peek_last_error_all().
55
56 These functions have become deprecated: ERR_get_error_line_data(),
57 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
58 ERR_func_error_string().
59 [Richard Levitte]
60
e3d9a6b5
RL
61 *) Extended testing to be verbose for failing tests only. The make variables
62 VERBOSE_FAILURE or VF can be used to enable this:
63
64 $ make VF=1 test # Unix
65 $ mms /macro=(VF=1) test ! OpenVMS
66 $ nmake VF=1 test # Windows
67
68 [Richard Levitte]
69
bacaa618
NT
70 *) For built-in EC curves, ensure an EC_GROUP built from the curve name is
71 used even when parsing explicit parameters, when loading a serialized key
72 or calling `EC_GROUP_new_from_ecpkparameters()`/
73 `EC_GROUP_new_from_ecparameters()`.
74 This prevents bypass of security hardening and performance gains,
75 especially for curves with specialized EC_METHODs.
76 By default, if a key encoded with explicit parameters is loaded and later
77 serialized, the output is still encoded with explicit parameters, even if
78 internally a "named" EC_GROUP is used for computation.
79 [Nicola Tuveri]
80
a1a0e6f2
BB
81 *) Compute ECC cofactors if not provided during EC_GROUP construction. Before
82 this change, EC_GROUP_set_generator would accept order and/or cofactor as
83 NULL. After this change, only the cofactor parameter can be NULL. It also
84 does some minimal sanity checks on the passed order.
85 (CVE-2019-1547)
86 [Billy Bob Brumley]
87
5840ed0c
BE
88 *) Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
89 An attack is simple, if the first CMS_recipientInfo is valid but the
90 second CMS_recipientInfo is chosen ciphertext. If the second
91 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
92 encryption key will be replaced by garbage, and the message cannot be
93 decoded, but if the RSA decryption fails, the correct encryption key is
94 used and the recipient will not notice the attack.
95 As a work around for this potential attack the length of the decrypted
96 key must be equal to the cipher default key length, in case the
97 certifiate is not given and all recipientInfo are tried out.
98 The old behaviour can be re-enabled in the CMS code by setting the
99 CMS_DEBUG_DECRYPT flag.
100 [Bernd Edlinger]
101
3a577750
P
102 *) Early start up entropy quality from the DEVRANDOM seed source has been
103 improved for older Linux systems. The RAND subsystem will wait for
104 /dev/random to be producing output before seeding from /dev/urandom.
105 The seeded state is stored for future library initialisations using
106 a system global shared memory segment. The shared memory identifier
46a9cc94
P
107 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
108 the desired value. The default identifier is 114.
3a577750
P
109 [Paul Dale]
110
bba0d270
BE
111 *) Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
112 when primes for RSA keys are computed.
113 Since we previously always generated primes == 2 (mod 3) for RSA keys,
114 the 2-prime and 3-prime RSA modules were easy to distinguish, since
115 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore fingerprinting
116 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
117 This avoids possible fingerprinting of newly generated RSA modules.
118 [Bernd Edlinger]
119
c1a3f16f
MC
120 *) Correct the extended master secret constant on EBCDIC systems. Without this
121 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
122 negotiate EMS will fail. Unfortunately this also means that TLS connections
123 between EBCDIC systems with this fix, and EBCDIC systems without this
124 fix will fail if they negotiate EMS.
125 [Matt Caswell]
126
8b9575ba
MC
127 *) Changed the library initialisation so that the config file is now loaded
128 by default. This was already the case for libssl. It now occurs for both
129 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
130 OPENSSL_init_crypto() to suppress automatic loading of a config file.
131 [Matt Caswell]
132
faea3bd1
RL
133 *) Introduced new error raising macros, ERR_raise() and ERR_raise_data(),
134 where the former acts as a replacement for ERR_put_error(), and the
135 latter replaces the combination ERR_put_error()+ERR_add_error_data().
136 ERR_raise_data() adds more flexibility by taking a format string and
137 an arbitrary number of arguments following it, to be processed with
138 BIO_snprintf().
139 [Richard Levitte]
140
36f5ec55
RL
141 *) Introduced a new function, OSSL_PROVIDER_available(), which can be used
142 to check if a named provider is loaded and available. When called, it
143 will also activate all fallback providers if such are still present.
144 [Richard Levitte]
145
6de1fe90
BE
146 *) Enforce a minimum DH modulus size of 512 bits.
147 [Bernd Edlinger]
148
a38c878c
BE
149 *) Changed DH parameters to generate the order q subgroup instead of 2q.
150 Previously generated DH parameters are still accepted by DH_check
151 but DH_generate_key works around that by clearing bit 0 of the
152 private key for those. This avoids leaking bit 0 of the private key.
153 [Bernd Edlinger]
154
a6a66e45
P
155 *) Significantly reduce secure memory usage by the randomness pools.
156 [Paul Dale]
157
e7aa7c11
RS
158 *) {CRYPTO,OPENSSL}_mem_debug_{push,pop} are now no-ops and have been
159 deprecated.
160 [Rich Salz]
161
12df11bd
MC
162 *) A new type, EVP_KEYEXCH, has been introduced to represent key exchange
163 algorithms. An implementation of a key exchange algorithm can be obtained
164 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
165 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
166 the older EVP_PKEY_derive_init() function. See the man pages for the new
167 functions for further details.
168 [Matt Caswell]
169
170 *) The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
171 [Matt Caswell]
172
aac96e27
RS
173 *) Removed the function names from error messages and deprecated the
174 xxx_F_xxx define's.
aac96e27 175
6b10d29c
RS
176 *) Removed NextStep support and the macro OPENSSL_UNISTD
177 [Rich Salz]
178
b66a4818
RS
179 *) Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
180 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
211da00b
RS
181 Also removed "export var as function" capability; we do not export
182 variables, only functions.
b66a4818
RS
183 [Rich Salz]
184
9a131ad7
MC
185 *) RC5_32_set_key has been changed to return an int type, with 0 indicating
186 an error and 1 indicating success. In previous versions of OpenSSL this
187 was a void type. If a key was set longer than the maximum possible this
188 would crash.
189 [Matt Caswell]
190
bc42bd62
PY
191 *) Support SM2 signing and verification schemes with X509 certificate.
192 [Paul Yang]
193
a6dfa188
TM
194 *) Use SHA256 as the default digest for TS query in the ts app.
195 [Tomas Mraz]
196
f0efeea2
SL
197 *) Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
198 This checks that the salt length is at least 128 bits, the derived key
199 length is at least 112 bits, and that the iteration count is at least 1000.
200 For backwards compatibility these checks are disabled by default in the
201 default provider, but are enabled by default in the fips provider.
202 To enable or disable these checks use the control
203 EVP_KDF_CTRL_SET_PBKDF2_PKCS5_MODE.
204 [Shane Lontis]
205
c2969ff6 206 *) Default cipher lists/suites are now available via a function, the
5d120511
TS
207 #defines are deprecated.
208 [Todd Short]
209
5ded1ca6
M
210 *) Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
211 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
212 for Windows Store apps easier. Also, the "no-uplink" option has been added.
213 [Kenji Mouri]
214
878dc8dd
RL
215 *) Join the directories crypto/x509 and crypto/x509v3
216 [Richard Levitte]
217
70b0b977
KR
218 *) Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
219 This changes the size when using the genpkey app when no size is given. It
220 fixes an omission in earlier changes that changed all RSA, DSA and DH
221 generation apps to use 2048 bits by default.
222 [Kurt Roeckx]
223
07822c51
SL
224 *) Added command 'openssl kdf' that uses the EVP_KDF API.
225 [Shane Lontis]
226
f0efeea2 227 *) Added command 'openssl mac' that uses the EVP_MAC API.
07822c51
SL
228 [Shane Lontis]
229
0109e030
RL
230 *) Added OPENSSL_info() to get diverse built-in OpenSSL data, such
231 as default directories. Also added the command 'openssl info'
232 for scripting purposes.
233 [Richard Levitte]
234
fd367b4c
MC
235 *) The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
236 deprecated. These undocumented functions were never integrated into the EVP
237 layer and implement the AES Infinite Garble Extension (IGE) mode and AES
238 Bi-directional IGE mode. These modes were never formally standardised and
239 usage of these functions is believed to be very small. In particular
240 AES_bi_ige_encrypt() has a known bug. It accepts 2 AES keys, but only one
241 is ever used. The security implications are believed to be minimal, but
242 this issue was never fixed for backwards compatibility reasons. New code
243 should not use these modes.
244 [Matt Caswell]
245
65175163
P
246 *) Add prediction resistance to the DRBG reseeding process.
247 [Paul Dale]
248
5516c19b
P
249 *) Limit the number of blocks in a data unit for AES-XTS to 2^20 as
250 mandated by IEEE Std 1619-2018.
65175163 251 [Paul Dale]
5516c19b 252
f3448f54
P
253 *) Added newline escaping functionality to a filename when using openssl dgst.
254 This output format is to replicate the output format found in the '*sum'
255 checksum programs. This aims to preserve backward compatibility.
256 [Matt Eaton, Richard Levitte, and Paul Dale]
257
558ea847
RL
258 *) Removed the heartbeat message in DTLS feature, as it has very
259 little usage and doesn't seem to fulfill a valuable purpose.
0b45d8ee 260 The configuration option is now deprecated.
558ea847
RL
261 [Richard Levitte]
262
c75f80a4
RL
263 *) Changed the output of 'openssl {digestname} < file' to display the
264 digest name in its output.
265 [Richard Levitte]
266
6bc62a62
DMSP
267 *) Added a new generic trace API which provides support for enabling
268 instrumentation through trace output. This feature is mainly intended
269 as an aid for developers and is disabled by default. To utilize it,
270 OpenSSL needs to be configured with the `enable-trace` option.
271
272 If the tracing API is enabled, the application can activate trace output
273 by registering BIOs as trace channels for a number of tracing and debugging
274 categories.
c699712f
RL
275
276 The 'openssl' application has been expanded to enable any of the types
277 available via environment variables defined by the user, and serves as
278 one possible example on how to use this functionality.
279 [Richard Levitte & Matthias St. Pierre]
280
ac4033d6
RL
281 *) Added build tests for C++. These are generated files that only do one
282 thing, to include one public OpenSSL head file each. This tests that
283 the public header files can be usefully included in a C++ application.
284
285 This test isn't enabled by default. It can be enabled with the option
286 'enable-buildtest-c++'.
287 [Richard Levitte]
288
9537fe57
SL
289 *) Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
290 [Shane Lontis]
291
292 *) Add KMAC to EVP_MAC.
293 [Shane Lontis]
294
1bdbdaff
P
295 *) Added property based algorithm implementation selection framework to
296 the core.
297 [Paul Dale]
298
e0033efc
BB
299 *) Added SCA hardening for modular field inversion in EC_GROUP through
300 a new dedicated field_inv() pointer in EC_METHOD.
301 This also addresses a leakage affecting conversions from projective
302 to affine coordinates.
303 [Billy Bob Brumley, Nicola Tuveri]
304
5a285add
DM
305 *) Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
306 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
307 those algorithms that were already supported through the EVP_PKEY API
308 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
309 and scrypt are now wrappers that call EVP_KDF.
310 [David Makepeace]
311
c244aa7b
EQ
312 *) Build devcrypto engine as a dynamic engine.
313 [Eneas U de Queiroz]
314
f2ed96da
AS
315 *) Add keyed BLAKE2 to EVP_MAC.
316 [Antoine Salon]
317
09d62b33
MT
318 *) Fix a bug in the computation of the endpoint-pair shared secret used
319 by DTLS over SCTP. This breaks interoperability with older versions
320 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
321 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
322 interoperability with such broken implementations. However, enabling
323 this switch breaks interoperability with correct implementations.
324
b2aea0e3
BE
325 *) Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
326 re-used X509_PUBKEY object if the second PUBKEY is malformed.
327 [Bernd Edlinger]
328
a8600316
RL
329 *) Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
330 [Richard Levitte]
331
15133316
RL
332 *) Change the license to the Apache License v2.0.
333 [Richard Levitte]
334
fcd2d5a6
RL
335 *) Change the possible version information given with OPENSSL_API_COMPAT.
336 It may be a pre-3.0.0 style numerical version number as it was defined
337 in 1.1.0, and it may also simply take the major version number.
338
339 Because of the version numbering of pre-3.0.0 releases, the values 0,
340 1 and 2 are equivalent to 0x00908000L (0.9.8), 0x10000000L (1.0.0) and
341 0x10100000L (1.1.0), respectively.
342 [Richard Levitte]
343
3a63dbef
RL
344 *) Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
345
346 o Major releases (indicated by incrementing the MAJOR release number)
347 may introduce incompatible API/ABI changes.
348 o Minor releases (indicated by incrementing the MINOR release number)
349 may introduce new features but retain API/ABI compatibility.
350 o Patch releases (indicated by incrementing the PATCH number)
351 are intended for bug fixes and other improvements of existing
352 features only (like improving performance or adding documentation)
353 and retain API/ABI compatibility.
354 [Richard Levitte]
fc4e1ab4 355
b1ceb439
TS
356 *) Add support for RFC5297 SIV mode (siv128), including AES-SIV.
357 [Todd Short]
358
b42922ea
RL
359 *) Remove the 'dist' target and add a tarball building script. The
360 'dist' target has fallen out of use, and it shouldn't be
361 necessary to configure just to create a source distribution.
362 [Richard Levitte]
363
65042182
RL
364 *) Recreate the OS390-Unix config target. It no longer relies on a
365 special script like it did for OpenSSL pre-1.1.0.
366 [Richard Levitte]
367
7f73eafe
RL
368 *) Instead of having the source directories listed in Configure, add
369 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
370 look into.
371 [Richard Levitte]
372
afc580b9
P
373 *) Add GMAC to EVP_MAC.
374 [Paul Dale]
375
828b5295
RL
376 *) Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
377 [Richard Levitte]
378
379 *) Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
380 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
381 to facilitate the continued use of MACs through raw private keys in
382 functionality such as EVP_DigestSign* and EVP_DigestVerify*.
df443918 383 [Richard Levitte]
828b5295 384
9453b196
AS
385 *) Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
386 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
387 [Antoine Salon]
388
ffd89124
AS
389 *) Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
390 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
391 are retained for backwards compatibility.
392 [Antoine Salon]
393
b28bfa7e
P
394 *) AES-XTS mode now enforces that its two keys are different to mitigate
395 the attacked described in "Efficient Instantiations of Tweakable
396 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
397 Details of this attack can be obtained from:
398 http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf
399 [Paul Dale]
fc4e1ab4 400
bec2db18
RL
401 *) Rename the object files, i.e. give them other names than in previous
402 versions. Their names now include the name of the final product, as
403 well as its type mnemonic (bin, lib, shlib).
404 [Richard Levitte]
405
8ddbff9c
RL
406 *) Added new option for 'openssl list', '-objects', which will display the
407 list of built in objects, i.e. OIDs with names.
408 [Richard Levitte]
409
42ea4ef2
BP
410 *) Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
411 improves application performance by removing data copies and providing
412 applications with zero-copy system calls such as sendfile and splice.
413 [Boris Pismenny]
414
4af5836b
MC
415 Changes between 1.1.1a and 1.1.1b [xx XXX xxxx]
416
417 *) Change the info callback signals for the start and end of a post-handshake
418 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
419 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
420 confused by this and assume that a TLSv1.2 renegotiation has started. This
421 can break KeyUpdate handling. Instead we no longer signal the start and end
422 of a post handshake message exchange (although the messages themselves are
423 still signalled). This could break some applications that were expecting
424 the old signals. However without this KeyUpdate is not usable for many
425 applications.
426 [Matt Caswell]
427
c1ef2852
MC
428 Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
429
430 *) Timing vulnerability in DSA signature generation
431
432 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
433 timing side channel attack. An attacker could use variations in the signing
434 algorithm to recover the private key.
435
436 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
437 (CVE-2018-0734)
438 [Paul Dale]
439
440 *) Timing vulnerability in ECDSA signature generation
441
442 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
443 timing side channel attack. An attacker could use variations in the signing
444 algorithm to recover the private key.
445
446 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
447 (CVE-2018-0735)
448 [Paul Dale]
3064b551
DMSP
449
450 *) Fixed the issue that RAND_add()/RAND_seed() silently discards random input
451 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
452 of two gigabytes and the error handling improved.
453
454 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
455 categorized as a normal bug, not a security issue, because the DRBG reseeds
456 automatically and is fully functional even without additional randomness
457 provided by the application.
458
1708e3e8 459 Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
8b2f413e 460
6ccfc8fa
MC
461 *) Add a new ClientHello callback. Provides a callback interface that gives
462 the application the ability to adjust the nascent SSL object at the
463 earliest stage of ClientHello processing, immediately after extensions have
464 been collected but before they have been processed. In particular, this
465 callback can adjust the supported TLS versions in response to the contents
466 of the ClientHello
467 [Benjamin Kaduk]
468
a9ea8d43
PY
469 *) Add SM2 base algorithm support.
470 [Jack Lloyd]
471
2b988423
PS
472 *) s390x assembly pack: add (improved) hardware-support for the following
473 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
474 aes-cfb/cfb8, aes-ecb.
475 [Patrick Steuer]
476
38eca7fe
RL
477 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
478 parameter is no longer accepted, as it leads to a corrupt table. NULL
479 pem_str is reserved for alias entries only.
480 [Richard Levitte]
481
9d91530d
BB
482 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
483 step for prime curves. The new implementation is based on formulae from
484 differential addition-and-doubling in homogeneous projective coordinates
485 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
486 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
487 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
488 to work in projective coordinates.
489 [Billy Bob Brumley, Nicola Tuveri]
490
feac7a1c
KR
491 *) Change generating and checking of primes so that the error rate of not
492 being prime depends on the intended use based on the size of the input.
493 For larger primes this will result in more rounds of Miller-Rabin.
494 The maximal error rate for primes with more than 1080 bits is lowered
495 to 2^-128.
496 [Kurt Roeckx, Annie Yousar]
497
74ee3796
KR
498 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
499 [Kurt Roeckx]
500
d8356e1b
RL
501 *) The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
502 moving between systems, and to avoid confusion when a Windows build is
503 done with mingw vs with MSVC. For POSIX installs, there's still a
504 symlink or copy named 'tsget' to avoid that confusion as well.
505 [Richard Levitte]
506
1c073b95
AP
507 *) Revert blinding in ECDSA sign and instead make problematic addition
508 length-invariant. Switch even to fixed-length Montgomery multiplication.
509 [Andy Polyakov]
510
f45846f5 511 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
9d91530d 512 step for binary curves. The new implementation is based on formulae from
f45846f5
NT
513 differential addition-and-doubling in mixed Lopez-Dahab projective
514 coordinates, modified to independently blind the operands.
515 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
516
37124360
NT
517 *) Add a scaffold to optionally enhance the Montgomery ladder implementation
518 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
519 EC_METHODs to implement their own specialized "ladder step", to take
520 advantage of more favorable coordinate systems or more efficient
521 differential addition-and-doubling algorithms.
522 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
523
c7504aeb
P
524 *) Modified the random device based seed sources to keep the relevant
525 file descriptors open rather than reopening them on each access.
526 This allows such sources to operate in a chroot() jail without
527 the associated device nodes being available. This behaviour can be
528 controlled using RAND_keep_random_devices_open().
529 [Paul Dale]
530
3aab9c40
MC
531 *) Numerous side-channel attack mitigations have been applied. This may have
532 performance impacts for some algorithms for the benefit of improved
533 security. Specific changes are noted in this change log by their respective
534 authors.
535 [Matt Caswell]
536
8b2f413e
AP
537 *) AIX shared library support overhaul. Switch to AIX "natural" way of
538 handling shared libraries, which means collecting shared objects of
539 different versions and bitnesses in one common archive. This allows to
540 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
541 doesn't affect the way 3rd party applications are linked, only how
542 multi-version installation is managed.
543 [Andy Polyakov]
544
379f8463
NT
545 *) Make ec_group_do_inverse_ord() more robust and available to other
546 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
547 mitigations are applied to the fallback BN_mod_inverse().
548 When using this function rather than BN_mod_inverse() directly, new
549 EC cryptosystem implementations are then safer-by-default.
550 [Billy Bob Brumley]
551
f667820c
SH
552 *) Add coordinate blinding for EC_POINT and implement projective
553 coordinate blinding for generic prime curves as a countermeasure to
554 chosen point SCA attacks.
555 [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
556
7f9822a4
MC
557 *) Add blinding to ECDSA and DSA signatures to protect against side channel
558 attacks discovered by Keegan Ryan (NCC Group).
a3e9d5aa
MC
559 [Matt Caswell]
560
a0abb6a1
MC
561 *) Enforce checking in the pkeyutl command line app to ensure that the input
562 length does not exceed the maximum supported digest length when performing
563 a sign, verify or verifyrecover operation.
564 [Matt Caswell]
156e34f2 565
693cf80c
KR
566 *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
567 I/O in combination with something like select() or poll() will hang. This
568 can be turned off again using SSL_CTX_clear_mode().
569 Many applications do not properly handle non-application data records, and
570 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
571 around the problems in those applications, but can also break some.
572 It's recommended to read the manpages about SSL_read(), SSL_write(),
573 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
574 SSL_CTX_set_read_ahead() again.
575 [Kurt Roeckx]
576
c82c3462
RL
577 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
578 now allow empty (zero character) pass phrases.
579 [Richard Levitte]
580
0dae8baf
BB
581 *) Apply blinding to binary field modular inversion and remove patent
582 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
583 [Billy Bob Brumley]
584
a7b0b69c
BB
585 *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
586 binary and prime elliptic curves.
587 [Billy Bob Brumley]
588
fe2d3975
BB
589 *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
590 constant time fixed point multiplication.
591 [Billy Bob Brumley]
592
60845a0a
NT
593 *) Revise elliptic curve scalar multiplication with timing attack
594 defenses: ec_wNAF_mul redirects to a constant time implementation
595 when computing fixed point and variable point multiplication (which
596 in OpenSSL are mostly used with secret scalars in keygen, sign,
597 ECDH derive operations).
598 [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
599 Sohaib ul Hassan]
600
67618901
RL
601 *) Updated CONTRIBUTING
602 [Rich Salz]
603
604 *) Updated DRBG / RAND to request nonce and additional low entropy
605 randomness from the system.
606 [Matthias St. Pierre]
607
608 *) Updated 'openssl rehash' to use OpenSSL consistent default.
609 [Richard Levitte]
610
611 *) Moved the load of the ssl_conf module to libcrypto, which helps
612 loading engines that libssl uses before libssl is initialised.
613 [Matt Caswell]
614
615 *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
616 [Matt Caswell]
617
618 *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
619 [Ingo Schwarze, Rich Salz]
620
621 *) Added output of accepting IP address and port for 'openssl s_server'
622 [Richard Levitte]
623
624 *) Added a new API for TLSv1.3 ciphersuites:
625 SSL_CTX_set_ciphersuites()
626 SSL_set_ciphersuites()
627 [Matt Caswell]
628
c2969ff6 629 *) Memory allocation failures consistently add an error to the error
67618901
RL
630 stack.
631 [Rich Salz]
632
284f4f6b
BE
633 *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
634 in libcrypto when run as setuid/setgid.
635 [Bernd Edlinger]
636
fdb8113d
MC
637 *) Load any config file by default when libssl is used.
638 [Matt Caswell]
639
a73d990e
DMSP
640 *) Added new public header file <openssl/rand_drbg.h> and documentation
641 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
642 [Matthias St. Pierre]
643
faec5c4a
RS
644 *) QNX support removed (cannot find contributors to get their approval
645 for the license change).
646 [Rich Salz]
647
3ec9e4ec
MC
648 *) TLSv1.3 replay protection for early data has been implemented. See the
649 SSL_read_early_data() man page for further details.
650 [Matt Caswell]
651
2b527b9b
MC
652 *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
653 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
654 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
655 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
656 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
aa3b3285 657 configuration has been separated out. See the ciphers man page or the
2b527b9b
MC
658 SSL_CTX_set_ciphersuites() man page for more information.
659 [Matt Caswell]
660
3e3c7c36
VD
661 *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
662 in responder mode now supports the new "-multi" option, which
663 spawns the specified number of child processes to handle OCSP
664 requests. The "-timeout" option now also limits the OCSP
665 responder's patience to wait to receive the full client request
666 on a newly accepted connection. Child processes are respawned
667 as needed, and the CA index file is automatically reloaded
668 when changed. This makes it possible to run the "ocsp" responder
669 as a long-running service, making the OpenSSL CA somewhat more
670 feature-complete. In this mode, most diagnostic messages logged
671 after entering the event loop are logged via syslog(3) rather than
672 written to stderr.
673 [Viktor Dukhovni]
674
c04c6021
MC
675 *) Added support for X448 and Ed448. Heavily based on original work by
676 Mike Hamburg.
21c03ee5
MC
677 [Matt Caswell]
678
0764e413
RL
679 *) Extend OSSL_STORE with capabilities to search and to narrow the set of
680 objects loaded. This adds the functions OSSL_STORE_expect() and
681 OSSL_STORE_find() as well as needed tools to construct searches and
682 get the search data out of them.
683 [Richard Levitte]
684
f518cef4
MC
685 *) Support for TLSv1.3 added. Note that users upgrading from an earlier
686 version of OpenSSL should review their configuration settings to ensure
2b527b9b 687 that they are still appropriate for TLSv1.3. For further information see:
35e742ec 688 https://wiki.openssl.org/index.php/TLS1.3
f518cef4
MC
689 [Matt Caswell]
690
53010ea1
DMSP
691 *) Grand redesign of the OpenSSL random generator
692
693 The default RAND method now utilizes an AES-CTR DRBG according to
694 NIST standard SP 800-90Ar1. The new random generator is essentially
695 a port of the default random generator from the OpenSSL FIPS 2.0
696 object module. It is a hybrid deterministic random bit generator
697 using an AES-CTR bit stream and which seeds and reseeds itself
698 automatically using trusted system entropy sources.
699
700 Some of its new features are:
701 o Support for multiple DRBG instances with seed chaining.
68b3cbd4
KR
702 o The default RAND method makes use of a DRBG.
703 o There is a public and private DRBG instance.
704 o The DRBG instances are fork-safe.
53010ea1 705 o Keep all global DRBG instances on the secure heap if it is enabled.
68b3cbd4
KR
706 o The public and private DRBG instance are per thread for lock free
707 operation
53010ea1
DMSP
708 [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
709
917a1b2e
RL
710 *) Changed Configure so it only says what it does and doesn't dump
711 so much data. Instead, ./configdata.pm should be used as a script
712 to display all sorts of configuration data.
713 [Richard Levitte]
714
3c0c6b97
RL
715 *) Added processing of "make variables" to Configure.
716 [Richard Levitte]
717
4bed94f0
P
718 *) Added SHA512/224 and SHA512/256 algorithm support.
719 [Paul Dale]
720
617b49db
RS
721 *) The last traces of Netware support, first removed in 1.1.0, have
722 now been removed.
723 [Rich Salz]
724
5f0e171a
RL
725 *) Get rid of Makefile.shared, and in the process, make the processing
726 of certain files (rc.obj, or the .def/.map/.opt files produced from
727 the ordinal files) more visible and hopefully easier to trace and
728 debug (or make silent).
729 [Richard Levitte]
730
1786733e
RL
731 *) Make it possible to have environment variable assignments as
732 arguments to config / Configure.
733 [Richard Levitte]
734
665d899f
PY
735 *) Add multi-prime RSA (RFC 8017) support.
736 [Paul Yang]
737
a0c3e4fa
JL
738 *) Add SM3 implemented according to GB/T 32905-2016
739 [ Jack Lloyd <jack.lloyd@ribose.com>,
740 Ronald Tse <ronald.tse@ribose.com>,
741 Erick Borsboom <erick.borsboom@ribose.com> ]
742
cf72c757
F
743 *) Add 'Maximum Fragment Length' TLS extension negotiation and support
744 as documented in RFC6066.
745 Based on a patch from Tomasz Moń
746 [Filipe Raimundo da Silva]
747
f19a5ff9
RT
748 *) Add SM4 implemented according to GB/T 32907-2016.
749 [ Jack Lloyd <jack.lloyd@ribose.com>,
750 Ronald Tse <ronald.tse@ribose.com>,
751 Erick Borsboom <erick.borsboom@ribose.com> ]
752
fa4dd546
RS
753 *) Reimplement -newreq-nodes and ERR_error_string_n; the
754 original author does not agree with the license change.
755 [Rich Salz]
756
bc326738
JS
757 *) Add ARIA AEAD TLS support.
758 [Jon Spillett]
759
b2db9c18
RS
760 *) Some macro definitions to support VS6 have been removed. Visual
761 Studio 6 has not worked since 1.1.0
762 [Rich Salz]
763
e1a4ff76
RL
764 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
765 without clearing the errors.
766 [Richard Levitte]
767
a35f607c
RS
768 *) Add "atfork" functions. If building on a system that without
769 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
770 requirements. The RAND facility now uses/requires this.
771 [Rich Salz]
772
e4adad92
AP
773 *) Add SHA3.
774 [Andy Polyakov]
775
48feaceb
RL
776 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
777 not possible to disable entirely. However, it's still possible to
778 disable the console reading UI method, UI_OpenSSL() (use UI_null()
779 as a fallback).
780
781 To disable, configure with 'no-ui-console'. 'no-ui' is still
782 possible to use as an alias. Check at compile time with the
783 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
784 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
785 [Richard Levitte]
786
f95c4398
RL
787 *) Add a STORE module, which implements a uniform and URI based reader of
788 stores that can contain keys, certificates, CRLs and numerous other
789 objects. The main API is loosely based on a few stdio functions,
790 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
791 OSSL_STORE_error and OSSL_STORE_close.
792 The implementation uses backends called "loaders" to implement arbitrary
793 URI schemes. There is one built in "loader" for the 'file' scheme.
794 [Richard Levitte]
795
e041f3b8
RL
796 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
797 then adjusted to work on FreeBSD 8.4 as well.
798 Enable by configuring with 'enable-devcryptoeng'. This is done by default
799 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
800 [Richard Levitte]
801
4b2799c1
RL
802 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
803 util/mkerr.pl, which is adapted to allow those prefixes, leading to
804 error code calls like this:
805
806 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
807
808 With this change, we claim the namespaces OSSL and OPENSSL in a manner
809 that can be encoded in C. For the foreseeable future, this will only
810 affect new modules.
811 [Richard Levitte and Tim Hudson]
812
f39a5501
RS
813 *) Removed BSD cryptodev engine.
814 [Rich Salz]
815
9b03b91b
RL
816 *) Add a build target 'build_all_generated', to build all generated files
817 and only that. This can be used to prepare everything that requires
818 things like perl for a system that lacks perl and then move everything
819 to that system and do the rest of the build there.
820 [Richard Levitte]
821
545360c4
RL
822 *) In the UI interface, make it possible to duplicate the user data. This
823 can be used by engines that need to retain the data for a longer time
824 than just the call where this user data is passed.
825 [Richard Levitte]
826
1c7aa0db
TM
827 *) Ignore the '-named_curve auto' value for compatibility of applications
828 with OpenSSL 1.0.2.
829 [Tomas Mraz <tmraz@fedoraproject.org>]
830
bd990e25
MC
831 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
832 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
833 alerts across multiple records (some of which could be empty). In practice
834 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
835 prohibts this altogether and other libraries (BoringSSL, NSS) do not
836 support this at all. Supporting it adds significant complexity to the
837 record layer, and its removal is unlikely to cause inter-operability
838 issues.
839 [Matt Caswell]
840
e361a7b2
RL
841 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
842 with Z. These are meant to replace LONG and ZLONG and to be size safe.
843 The use of LONG and ZLONG is discouraged and scheduled for deprecation
844 in OpenSSL 1.2.0.
845 [Richard Levitte]
846
74d9519a
AP
847 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
848 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
849 [Richard Levitte, Andy Polyakov]
1e53a9fd 850
d1da335c
RL
851 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
852 does for RSA, etc.
853 [Richard Levitte]
854
b1fa4031
RL
855 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
856 platform rather than 'mingw'.
857 [Richard Levitte]
858
c0452248
RS
859 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
860 success if they are asked to add an object which already exists
861 in the store. This change cascades to other functions which load
862 certificates and CRLs.
863 [Paul Dale]
864
36907eae
AP
865 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
866 facilitate stack unwinding even from assembly subroutines.
867 [Andy Polyakov]
868
5ea564f1
RL
869 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
870 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
871 [Richard Levitte]
872
9d70ac97
RL
873 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
874 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
875 which is the minimum version we support.
876 [Richard Levitte]
877
80770da3
EK
878 *) Certificate time validation (X509_cmp_time) enforces stricter
879 compliance with RFC 5280. Fractional seconds and timezone offsets
880 are no longer allowed.
881 [Emilia Käsper]
882
b1d9be4d
P
883 *) Add support for ARIA
884 [Paul Dale]
885
11ba87f2
MC
886 *) s_client will now send the Server Name Indication (SNI) extension by
887 default unless the new "-noservername" option is used. The server name is
888 based on the host provided to the "-connect" option unless overridden by
889 using "-servername".
890 [Matt Caswell]
891
3f5616d7
TS
892 *) Add support for SipHash
893 [Todd Short]
894
ce95f3b7
MC
895 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
896 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
897 prevent issues where no progress is being made and the peer continually
898 sends unrecognised record types, using up resources processing them.
899 [Matt Caswell]
156e34f2 900
2e04d6cc
RL
901 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
902 using the algorithm defined in
903 https://www.akkadia.org/drepper/SHA-crypt.txt
904 [Richard Levitte]
905
e72040c1
RL
906 *) Heartbeat support has been removed; the ABI is changed for now.
907 [Richard Levitte, Rich Salz]
908
b3618f44
EK
909 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
910 [Emilia Käsper]
911
076fc555
RS
912 *) The RSA "null" method, which was partially supported to avoid patent
913 issues, has been replaced to always returns NULL.
914 [Rich Salz]
915
bcc63714
MC
916
917 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
918
80162ad6
MC
919 *) Client DoS due to large DH parameter
920
921 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
922 malicious server can send a very large prime value to the client. This will
923 cause the client to spend an unreasonably long period of time generating a
924 key for this prime resulting in a hang until the client has finished. This
925 could be exploited in a Denial Of Service attack.
926
927 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
928 (CVE-2018-0732)
929 [Guido Vranken]
930
931 *) Cache timing vulnerability in RSA Key Generation
932
933 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
934 a cache timing side channel attack. An attacker with sufficient access to
935 mount cache timing attacks during the RSA key generation process could
936 recover the private key.
937
938 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
939 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
940 (CVE-2018-0737)
941 [Billy Brumley]
942
943 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
944 parameter is no longer accepted, as it leads to a corrupt table. NULL
945 pem_str is reserved for alias entries only.
946 [Richard Levitte]
947
948 *) Revert blinding in ECDSA sign and instead make problematic addition
949 length-invariant. Switch even to fixed-length Montgomery multiplication.
950 [Andy Polyakov]
951
952 *) Change generating and checking of primes so that the error rate of not
953 being prime depends on the intended use based on the size of the input.
954 For larger primes this will result in more rounds of Miller-Rabin.
955 The maximal error rate for primes with more than 1080 bits is lowered
956 to 2^-128.
957 [Kurt Roeckx, Annie Yousar]
958
959 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
960 [Kurt Roeckx]
961
962 *) Add blinding to ECDSA and DSA signatures to protect against side channel
963 attacks discovered by Keegan Ryan (NCC Group).
964 [Matt Caswell]
965
966 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
967 now allow empty (zero character) pass phrases.
968 [Richard Levitte]
969
970 *) Certificate time validation (X509_cmp_time) enforces stricter
971 compliance with RFC 5280. Fractional seconds and timezone offsets
972 are no longer allowed.
973 [Emilia Käsper]
974
bcc63714
MC
975 *) Fixed a text canonicalisation bug in CMS
976
977 Where a CMS detached signature is used with text content the text goes
978 through a canonicalisation process first prior to signing or verifying a
979 signature. This process strips trailing space at the end of lines, converts
980 line terminators to CRLF and removes additional trailing line terminators
981 at the end of a file. A bug in the canonicalisation process meant that
982 some characters, such as form-feed, were incorrectly treated as whitespace
983 and removed. This is contrary to the specification (RFC5485). This fix
984 could mean that detached text data signed with an earlier version of
985 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
986 signed with a fixed OpenSSL may fail to verify with an earlier version of
987 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
988 and use the "-binary" flag (for the "cms" command line application) or set
989 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
990 [Matt Caswell]
991
992 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
f47270e1 993
f6c024c2
MC
994 *) Constructed ASN.1 types with a recursive definition could exceed the stack
995
996 Constructed ASN.1 types with a recursive definition (such as can be found
997 in PKCS7) could eventually exceed the stack given malicious input with
998 excessive recursion. This could result in a Denial Of Service attack. There
999 are no such structures used within SSL/TLS that come from untrusted sources
1000 so this is considered safe.
1001
1002 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
1003 project.
1004 (CVE-2018-0739)
1005 [Matt Caswell]
1006
1007 *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
1008
1009 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
1010 effectively reduced to only comparing the least significant bit of each
1011 byte. This allows an attacker to forge messages that would be considered as
1012 authenticated in an amount of tries lower than that guaranteed by the
1013 security claims of the scheme. The module can only be compiled by the
1014 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
1015
1016 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
1017 (IBM).
1018 (CVE-2018-0733)
1019 [Andy Polyakov]
1020
1021 *) Add a build target 'build_all_generated', to build all generated files
1022 and only that. This can be used to prepare everything that requires
1023 things like perl for a system that lacks perl and then move everything
1024 to that system and do the rest of the build there.
1025 [Richard Levitte]
1026
1027 *) Backport SSL_OP_NO_RENGOTIATION
1028
1029 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
1030 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
1031 changes this is no longer possible in 1.1.0. Therefore the new
1032 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
1033 1.1.0 to provide equivalent functionality.
1034
1035 Note that if an application built against 1.1.0h headers (or above) is run
1036 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
1037 accepted but nothing will happen, i.e. renegotiation will not be prevented.
1038 [Matt Caswell]
1039
4b9e91b0
RL
1040 *) Removed the OS390-Unix config target. It relied on a script that doesn't
1041 exist.
1042 [Rich Salz]
1043
f47270e1
MC
1044 *) rsaz_1024_mul_avx2 overflow bug on x86_64
1045
1046 There is an overflow bug in the AVX2 Montgomery multiplication procedure
1047 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
1048 Analysis suggests that attacks against RSA and DSA as a result of this
1049 defect would be very difficult to perform and are not believed likely.
1050 Attacks against DH1024 are considered just feasible, because most of the
1051 work necessary to deduce information about a private key may be performed
1052 offline. The amount of resources required for such an attack would be
1053 significant. However, for an attack on TLS to be meaningful, the server
1054 would have to share the DH1024 private key among multiple clients, which is
1055 no longer an option since CVE-2016-0701.
1056
1057 This only affects processors that support the AVX2 but not ADX extensions
1058 like Intel Haswell (4th generation).
1059
1060 This issue was reported to OpenSSL by David Benjamin (Google). The issue
1061 was originally found via the OSS-Fuzz project.
1062 (CVE-2017-3738)
1063 [Andy Polyakov]
de8c19cd
MC
1064
1065 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
1066
1067 *) bn_sqrx8x_internal carry bug on x86_64
1068
1069 There is a carry propagating bug in the x86_64 Montgomery squaring
1070 procedure. No EC algorithms are affected. Analysis suggests that attacks
1071 against RSA and DSA as a result of this defect would be very difficult to
1072 perform and are not believed likely. Attacks against DH are considered just
1073 feasible (although very difficult) because most of the work necessary to
1074 deduce information about a private key may be performed offline. The amount
1075 of resources required for such an attack would be very significant and
1076 likely only accessible to a limited number of attackers. An attacker would
1077 additionally need online access to an unpatched system using the target
1078 private key in a scenario with persistent DH parameters and a private
1079 key that is shared between multiple clients.
1080
1081 This only affects processors that support the BMI1, BMI2 and ADX extensions
1082 like Intel Broadwell (5th generation) and later or AMD Ryzen.
1083
1084 This issue was reported to OpenSSL by the OSS-Fuzz project.
1085 (CVE-2017-3736)
1086 [Andy Polyakov]
1087
1088 *) Malformed X.509 IPAddressFamily could cause OOB read
1089
1090 If an X.509 certificate has a malformed IPAddressFamily extension,
1091 OpenSSL could do a one-byte buffer overread. The most likely result
1092 would be an erroneous display of the certificate in text format.
1093
1094 This issue was reported to OpenSSL by the OSS-Fuzz project.
1095 (CVE-2017-3735)
1096 [Rich Salz]
1097
867a9170
MC
1098 Changes between 1.1.0e and 1.1.0f [25 May 2017]
1099
1100 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
1101 platform rather than 'mingw'.
1102 [Richard Levitte]
1103
1104 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
1105 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
1106 which is the minimum version we support.
1107 [Richard Levitte]
1108
d4da1bb5
MC
1109 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
1110
1111 *) Encrypt-Then-Mac renegotiation crash
1112
1113 During a renegotiation handshake if the Encrypt-Then-Mac extension is
1114 negotiated where it was not in the original handshake (or vice-versa) then
1115 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
1116 and servers are affected.
1117
1118 This issue was reported to OpenSSL by Joe Orton (Red Hat).
1119 (CVE-2017-3733)
1120 [Matt Caswell]
1121
536454e5
MC
1122 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
1123
1124 *) Truncated packet could crash via OOB read
1125
1126 If one side of an SSL/TLS path is running on a 32-bit host and a specific
1127 cipher is being used, then a truncated packet can cause that host to
1128 perform an out-of-bounds read, usually resulting in a crash.
1129
1130 This issue was reported to OpenSSL by Robert Święcki of Google.
1131 (CVE-2017-3731)
1132 [Andy Polyakov]
1133
1134 *) Bad (EC)DHE parameters cause a client crash
1135
1136 If a malicious server supplies bad parameters for a DHE or ECDHE key
1137 exchange then this can result in the client attempting to dereference a
1138 NULL pointer leading to a client crash. This could be exploited in a Denial
1139 of Service attack.
1140
1141 This issue was reported to OpenSSL by Guido Vranken.
1142 (CVE-2017-3730)
1143 [Matt Caswell]
1144
1145 *) BN_mod_exp may produce incorrect results on x86_64
1146
1147 There is a carry propagating bug in the x86_64 Montgomery squaring
1148 procedure. No EC algorithms are affected. Analysis suggests that attacks
1149 against RSA and DSA as a result of this defect would be very difficult to
1150 perform and are not believed likely. Attacks against DH are considered just
1151 feasible (although very difficult) because most of the work necessary to
1152 deduce information about a private key may be performed offline. The amount
1153 of resources required for such an attack would be very significant and
1154 likely only accessible to a limited number of attackers. An attacker would
1155 additionally need online access to an unpatched system using the target
1156 private key in a scenario with persistent DH parameters and a private
1157 key that is shared between multiple clients. For example this can occur by
1158 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
1159 similar to CVE-2015-3193 but must be treated as a separate problem.
1160
1161 This issue was reported to OpenSSL by the OSS-Fuzz project.
1162 (CVE-2017-3732)
1163 [Andy Polyakov]
1164
1165 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
38be1ea8 1166
6a69e869
MC
1167 *) ChaCha20/Poly1305 heap-buffer-overflow
1168
1169 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
1170 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
1171 crash. This issue is not considered to be exploitable beyond a DoS.
1172
1173 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
1174 (CVE-2016-7054)
1175 [Richard Levitte]
1176
1177 *) CMS Null dereference
1178
1179 Applications parsing invalid CMS structures can crash with a NULL pointer
1180 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
1181 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
1182 structure callback if an attempt is made to free certain invalid encodings.
1183 Only CHOICE structures using a callback which do not handle NULL value are
1184 affected.
1185
1186 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
1187 (CVE-2016-7053)
1188 [Stephen Henson]
1189
1190 *) Montgomery multiplication may produce incorrect results
1191
1192 There is a carry propagating bug in the Broadwell-specific Montgomery
1193 multiplication procedure that handles input lengths divisible by, but
1194 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
1195 and DH private keys are impossible. This is because the subroutine in
1196 question is not used in operations with the private key itself and an input
1197 of the attacker's direct choice. Otherwise the bug can manifest itself as
1198 transient authentication and key negotiation failures or reproducible
1199 erroneous outcome of public-key operations with specially crafted input.
1200 Among EC algorithms only Brainpool P-512 curves are affected and one
1201 presumably can attack ECDH key negotiation. Impact was not analyzed in
1202 detail, because pre-requisites for attack are considered unlikely. Namely
1203 multiple clients have to choose the curve in question and the server has to
1204 share the private key among them, neither of which is default behaviour.
1205 Even then only clients that chose the curve will be affected.
1206
1207 This issue was publicly reported as transient failures and was not
1208 initially recognized as a security issue. Thanks to Richard Morgan for
1209 providing reproducible case.
1210 (CVE-2016-7055)
1211 [Andy Polyakov]
1212
38be1ea8
RL
1213 *) Removed automatic addition of RPATH in shared libraries and executables,
1214 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
1215 [Richard Levitte]
1216
3133c2d3
MC
1217 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
1218
1219 *) Fix Use After Free for large message sizes
1220
1221 The patch applied to address CVE-2016-6307 resulted in an issue where if a
1222 message larger than approx 16k is received then the underlying buffer to
1223 store the incoming message is reallocated and moved. Unfortunately a
1224 dangling pointer to the old location is left which results in an attempt to
1225 write to the previously freed location. This is likely to result in a
1226 crash, however it could potentially lead to execution of arbitrary code.
1227
1228 This issue only affects OpenSSL 1.1.0a.
1229
1230 This issue was reported to OpenSSL by Robert Święcki.
1231 (CVE-2016-6309)
1232 [Matt Caswell]
1233
39c136cc
MC
1234 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
1235
1236 *) OCSP Status Request extension unbounded memory growth
1237
1238 A malicious client can send an excessively large OCSP Status Request
1239 extension. If that client continually requests renegotiation, sending a
1240 large OCSP Status Request extension each time, then there will be unbounded
1241 memory growth on the server. This will eventually lead to a Denial Of
1242 Service attack through memory exhaustion. Servers with a default
1243 configuration are vulnerable even if they do not support OCSP. Builds using
1244 the "no-ocsp" build time option are not affected.
1245
1246 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1247 (CVE-2016-6304)
1248 [Matt Caswell]
1249
1250 *) SSL_peek() hang on empty record
1251
1252 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
1253 sends an empty record. This could be exploited by a malicious peer in a
1254 Denial Of Service attack.
1255
1256 This issue was reported to OpenSSL by Alex Gaynor.
1257 (CVE-2016-6305)
1258 [Matt Caswell]
1259
1260 *) Excessive allocation of memory in tls_get_message_header() and
1261 dtls1_preprocess_fragment()
1262
1263 A (D)TLS message includes 3 bytes for its length in the header for the
1264 message. This would allow for messages up to 16Mb in length. Messages of
1265 this length are excessive and OpenSSL includes a check to ensure that a
1266 peer is sending reasonably sized messages in order to avoid too much memory
1267 being consumed to service a connection. A flaw in the logic of version
1268 1.1.0 means that memory for the message is allocated too early, prior to
1269 the excessive message length check. Due to way memory is allocated in
1270 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
1271 to service a connection. This could lead to a Denial of Service through
1272 memory exhaustion. However, the excessive message length check still takes
1273 place, and this would cause the connection to immediately fail. Assuming
a8cd439b 1274 that the application calls SSL_free() on the failed connection in a timely
39c136cc
MC
1275 manner then the 21Mb of allocated memory will then be immediately freed
1276 again. Therefore the excessive memory allocation will be transitory in
1277 nature. This then means that there is only a security impact if:
1278
1279 1) The application does not call SSL_free() in a timely manner in the event
1280 that the connection fails
1281 or
1282 2) The application is working in a constrained environment where there is
1283 very little free memory
1284 or
1285 3) The attacker initiates multiple connection attempts such that there are
1286 multiple connections in a state where memory has been allocated for the
1287 connection; SSL_free() has not yet been called; and there is insufficient
1288 memory to service the multiple requests.
1289
1290 Except in the instance of (1) above any Denial Of Service is likely to be
1291 transitory because as soon as the connection fails the memory is
1292 subsequently freed again in the SSL_free() call. However there is an
1293 increased risk during this period of application crashes due to the lack of
1294 memory - which would then mean a more serious Denial of Service.
1295
1296 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1297 (CVE-2016-6307 and CVE-2016-6308)
1298 [Matt Caswell]
1299
1300 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
1301 had to be removed. Primary reason is that vendor assembler can't
1302 assemble our modules with -KPIC flag. As result it, assembly
1303 support, was not even available as option. But its lack means
1304 lack of side-channel resistant code, which is incompatible with
1305 security by todays standards. Fortunately gcc is readily available
1306 prepackaged option, which we firmly point at...
1307 [Andy Polyakov]
1308
156e34f2 1309 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
c5ebfcab 1310
eedb9db9
AP
1311 *) Windows command-line tool supports UTF-8 opt-in option for arguments
1312 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
1313 (to any value) allows Windows user to access PKCS#12 file generated
1314 with Windows CryptoAPI and protected with non-ASCII password, as well
1315 as files generated under UTF-8 locale on Linux also protected with
1316 non-ASCII password.
1317 [Andy Polyakov]
1318
ef28891b
RS
1319 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
1320 have been disabled by default and removed from DEFAULT, just like RC4.
1321 See the RC4 item below to re-enable both.
d33726b9
RS
1322 [Rich Salz]
1323
13c03c8d
MC
1324 *) The method for finding the storage location for the Windows RAND seed file
1325 has changed. First we check %RANDFILE%. If that is not set then we check
b8f304f7
RL
1326 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
1327 all else fails we fall back to C:\.
13c03c8d
MC
1328 [Matt Caswell]
1329
cf3404fc
MC
1330 *) The EVP_EncryptUpdate() function has had its return type changed from void
1331 to int. A return of 0 indicates and error while a return of 1 indicates
1332 success.
1333 [Matt Caswell]
1334
5584f65a
MC
1335 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
1336 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
1337 off the constant time implementation for RSA, DSA and DH have been made
1338 no-ops and deprecated.
1339 [Matt Caswell]
1340
0f91e1df
RS
1341 *) Windows RAND implementation was simplified to only get entropy by
1342 calling CryptGenRandom(). Various other RAND-related tickets
1343 were also closed.
1344 [Joseph Wylie Yandle, Rich Salz]
1345
739a1eb1
RS
1346 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
1347 and OPENSSL_LH_, respectively. The old names are available
1348 with API compatibility. They new names are now completely documented.
1349 [Rich Salz]
1350
c5ebfcab
F
1351 *) Unify TYPE_up_ref(obj) methods signature.
1352 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
1353 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
1354 int (instead of void) like all others TYPE_up_ref() methods.
1355 So now these methods also check the return value of CRYPTO_atomic_add(),
1356 and the validity of object reference counter.
1357 [fdasilvayy@gmail.com]
4f4d13b1 1358
3ec8a1cf
RL
1359 *) With Windows Visual Studio builds, the .pdb files are installed
1360 alongside the installed libraries and executables. For a static
1361 library installation, ossl_static.pdb is the associate compiler
1362 generated .pdb file to be used when linking programs.
1363 [Richard Levitte]
1364
d535e565
RL
1365 *) Remove openssl.spec. Packaging files belong with the packagers.
1366 [Richard Levitte]
1367
3dfcb6a0
RL
1368 *) Automatic Darwin/OSX configuration has had a refresh, it will now
1369 recognise x86_64 architectures automatically. You can still decide
1370 to build for a different bitness with the environment variable
1371 KERNEL_BITS (can be 32 or 64), for example:
1372
1373 KERNEL_BITS=32 ./config
1374
1375 [Richard Levitte]
1376
8fc06e88
DSH
1377 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
1378 256 bit AES and HMAC with SHA256.
1379 [Steve Henson]
1380
c21c7830
AP
1381 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
1382 [Andy Polyakov]
1383
4a8e9c22 1384 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
191c0e2e 1385 [Rich Salz]
4a8e9c22 1386
afce395c
RL
1387 *) To enable users to have their own config files and build file templates,
1388 Configure looks in the directory indicated by the environment variable
1389 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
1390 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
1391 name and is used as is.
1392 [Richard Levitte]
1393
f0e0fd51
RS
1394 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
1395 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
1396 X509_CERT_FILE_CTX was removed.
1397 [Rich Salz]
1398
ce942199
MC
1399 *) "shared" builds are now the default. To create only static libraries use
1400 the "no-shared" Configure option.
1401 [Matt Caswell]
1402
4f4d13b1
MC
1403 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
1404 All of these option have not worked for some while and are fundamental
1405 algorithms.
1406 [Matt Caswell]
1407
5eb8f712
MC
1408 *) Make various cleanup routines no-ops and mark them as deprecated. Most
1409 global cleanup functions are no longer required because they are handled
1410 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
1411 Explicitly de-initing can cause problems (e.g. where a library that uses
1412 OpenSSL de-inits, but an application is still using it). The affected
1413 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
1414 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
1415 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
1416 COMP_zlib_cleanup().
1417 [Matt Caswell]
907d2c2f 1418
b5914707
EK
1419 *) --strict-warnings no longer enables runtime debugging options
1420 such as REF_DEBUG. Instead, debug options are automatically
1421 enabled with '--debug' builds.
1422 [Andy Polyakov, Emilia Käsper]
1423
6a47c391
MC
1424 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
1425 have been moved out of the public header files. New functions for managing
1426 these have been added.
1427 [Matt Caswell]
1428
36297463
RL
1429 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
1430 objects have been moved out of the public header files. New
1431 functions for managing these have been added.
1432 [Richard Levitte]
1433
3fe85096
MC
1434 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
1435 have been moved out of the public header files. New functions for managing
1436 these have been added.
1437 [Matt Caswell]
1438
eb47aae5
MC
1439 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
1440 moved out of the public header files. New functions for managing these
1441 have been added.
1442 [Matt Caswell]
1443
dc110177 1444 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
eb47aae5 1445 [Matt Caswell]
dc110177 1446
007c80ea
RL
1447 *) Removed the mk1mf build scripts.
1448 [Richard Levitte]
1449
3c27208f
RS
1450 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
1451 it is always safe to #include a header now.
1452 [Rich Salz]
1453
8e56a422
RL
1454 *) Removed the aged BC-32 config and all its supporting scripts
1455 [Richard Levitte]
1456
1fbab1dc 1457 *) Removed support for Ultrix, Netware, and OS/2.
23d38992
RS
1458 [Rich Salz]
1459
8a0333c9
EK
1460 *) Add support for HKDF.
1461 [Alessandro Ghedini]
1462
208527a7
KR
1463 *) Add support for blake2b and blake2s
1464 [Bill Cox]
1465
9b13e27c
MC
1466 *) Added support for "pipelining". Ciphers that have the
1467 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
1468 encryptions/decryptions simultaneously. There are currently no built-in
1469 ciphers with this property but the expectation is that engines will be able
1470 to offer it to significantly improve throughput. Support has been extended
1471 into libssl so that multiple records for a single connection can be
1472 processed in one go (for >=TLS 1.1).
1473 [Matt Caswell]
1474
1475 *) Added the AFALG engine. This is an async capable engine which is able to
1476 offload work to the Linux kernel. In this initial version it only supports
1477 AES128-CBC. The kernel must be version 4.1.0 or greater.
1478 [Catriona Lucey]
1479
5818c2b8
MC
1480 *) OpenSSL now uses a new threading API. It is no longer necessary to
1481 set locking callbacks to use OpenSSL in a multi-threaded environment. There
1482 are two supported threading models: pthreads and windows threads. It is
1483 also possible to configure OpenSSL at compile time for "no-threads". The
1484 old threading API should no longer be used. The functions have been
1485 replaced with "no-op" compatibility macros.
1486 [Alessandro Ghedini, Matt Caswell]
1487
817cd0d5
TS
1488 *) Modify behavior of ALPN to invoke callback after SNI/servername
1489 callback, such that updates to the SSL_CTX affect ALPN.
1490 [Todd Short]
1491
3ec13237
TS
1492 *) Add SSL_CIPHER queries for authentication and key-exchange.
1493 [Todd Short]
1494
a556f342
EK
1495 *) Changes to the DEFAULT cipherlist:
1496 - Prefer (EC)DHE handshakes over plain RSA.
1497 - Prefer AEAD ciphers over legacy ciphers.
1498 - Prefer ECDSA over RSA when both certificates are available.
1499 - Prefer TLSv1.2 ciphers/PRF.
1500 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
1501 default cipherlist.
1502 [Emilia Käsper]
1503
ddb4c047
RS
1504 *) Change the ECC default curve list to be this, in order: x25519,
1505 secp256r1, secp521r1, secp384r1.
1506 [Rich Salz]
1507
8b1a5af3
MC
1508 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
1509 disabled by default. They can be re-enabled using the
1510 enable-weak-ssl-ciphers option to Configure.
1511 [Matt Caswell]
1512
06217867
EK
1513 *) If the server has ALPN configured, but supports no protocols that the
1514 client advertises, send a fatal "no_application_protocol" alert.
1515 This behaviour is SHALL in RFC 7301, though it isn't universally
1516 implemented by other servers.
1517 [Emilia Käsper]
1518
71736242 1519 *) Add X25519 support.
3d9a51f7 1520 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
71736242 1521 for public and private key encoding using the format documented in
69687aa8 1522 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3d9a51f7
DSH
1523 key generation and key derivation.
1524
1525 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
1526 X25519(29).
71736242
DSH
1527 [Steve Henson]
1528
380f18ed
EK
1529 *) Deprecate SRP_VBASE_get_by_user.
1530 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1531 In order to fix an unavoidable memory leak (CVE-2016-0798),
1532 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
1533 seed, even if the seed is configured.
1534
1535 Users should use SRP_VBASE_get1_by_user instead. Note that in
1536 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1537 also that even though configuring the SRP seed attempts to hide
1538 invalid usernames by continuing the handshake with fake
1539 credentials, this behaviour is not constant time and no strong
1540 guarantees are made that the handshake is indistinguishable from
1541 that of a valid user.
1542 [Emilia Käsper]
1543
380f0477 1544 *) Configuration change; it's now possible to build dynamic engines
9de94148
RL
1545 without having to build shared libraries and vice versa. This
1546 only applies to the engines in engines/, those in crypto/engine/
1547 will always be built into libcrypto (i.e. "static").
1548
1549 Building dynamic engines is enabled by default; to disable, use
1550 the configuration option "disable-dynamic-engine".
1551
45b71abe 1552 The only requirements for building dynamic engines are the
9de94148
RL
1553 presence of the DSO module and building with position independent
1554 code, so they will also automatically be disabled if configuring
45b71abe 1555 with "disable-dso" or "disable-pic".
380f0477
RL
1556
1557 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
1558 are also taken away from openssl/opensslconf.h, as they are
1559 irrelevant.
1560 [Richard Levitte]
1561
1562 *) Configuration change; if there is a known flag to compile
1563 position independent code, it will always be applied on the
1564 libcrypto and libssl object files, and never on the application
1565 object files. This means other libraries that use routines from
1566 libcrypto / libssl can be made into shared libraries regardless
1567 of how OpenSSL was configured.
9de94148
RL
1568
1569 If this isn't desirable, the configuration options "disable-pic"
1570 or "no-pic" can be used to disable the use of PIC. This will
1571 also disable building shared libraries and dynamic engines.
380f0477
RL
1572 [Richard Levitte]
1573
dba31777
RS
1574 *) Removed JPAKE code. It was experimental and has no wide use.
1575 [Rich Salz]
1576
3c65577f
RL
1577 *) The INSTALL_PREFIX Makefile variable has been renamed to
1578 DESTDIR. That makes for less confusion on what this variable
1579 is for. Also, the configuration option --install_prefix is
1580 removed.
1581 [Richard Levitte]
1582
22e3dcb7
RS
1583 *) Heartbeat for TLS has been removed and is disabled by default
1584 for DTLS; configure with enable-heartbeats. Code that uses the
1585 old #define's might need to be updated.
1586 [Emilia Käsper, Rich Salz]
1587
f3f1cf84
RS
1588 *) Rename REF_CHECK to REF_DEBUG.
1589 [Rich Salz]
1590
907d2c2f
RL
1591 *) New "unified" build system
1592
1593 The "unified" build system is aimed to be a common system for all
1594 platforms we support. With it comes new support for VMS.
1595
b6453a68 1596 This system builds supports building in a different directory tree
907d2c2f
RL
1597 than the source tree. It produces one Makefile (for unix family
1598 or lookalikes), or one descrip.mms (for VMS).
1599
1600 The source of information to make the Makefile / descrip.mms is
1601 small files called 'build.info', holding the necessary
1602 information for each directory with source to compile, and a
1603 template in Configurations, like unix-Makefile.tmpl or
1604 descrip.mms.tmpl.
1605
78ce90cb
RL
1606 With this change, the library names were also renamed on Windows
1607 and on VMS. They now have names that are closer to the standard
1608 on Unix, and include the major version number, and in certain
1609 cases, the architecture they are built for. See "Notes on shared
1610 libraries" in INSTALL.
1611
907d2c2f
RL
1612 We rely heavily on the perl module Text::Template.
1613 [Richard Levitte]
1614
722cba23
MC
1615 *) Added support for auto-initialisation and de-initialisation of the library.
1616 OpenSSL no longer requires explicit init or deinit routines to be called,
068f07fe
MC
1617 except in certain circumstances. See the OPENSSL_init_crypto() and
1618 OPENSSL_init_ssl() man pages for further information.
722cba23 1619 [Matt Caswell]
272d917d 1620
3edeb622
MC
1621 *) The arguments to the DTLSv1_listen function have changed. Specifically the
1622 "peer" argument is now expected to be a BIO_ADDR object.
1623
0f45c26f
RL
1624 *) Rewrite of BIO networking library. The BIO library lacked consistent
1625 support of IPv6, and adding it required some more extensive
1626 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1627 which hold all types of addresses and chains of address information.
1628 It also introduces a new API, with functions like BIO_socket,
1629 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1630 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1631 have been adapted accordingly.
1632 [Richard Levitte]
1633
ba2de73b
EK
1634 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1635 the leading 0-byte.
1636 [Emilia Käsper]
1637
dc5744cb
EK
1638 *) CRIME protection: disable compression by default, even if OpenSSL is
1639 compiled with zlib enabled. Applications can still enable compression
1640 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1641 using the SSL_CONF library to configure compression.
1642 [Emilia Käsper]
1643
b6981744
EK
1644 *) The signature of the session callback configured with
1645 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1646 was explicitly marked as 'const unsigned char*' instead of
1647 'unsigned char*'.
1648 [Emilia Käsper]
1649
d8ca44ba
EK
1650 *) Always DPURIFY. Remove the use of uninitialized memory in the
1651 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1652 [Emilia Käsper]
1653
3e9e810f
RS
1654 *) Removed many obsolete configuration items, including
1655 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1656 MD2_CHAR, MD2_INT, MD2_LONG
1657 BF_PTR, BF_PTR2
1658 IDEA_SHORT, IDEA_LONG
1659 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1660 [Rich Salz, with advice from Andy Polyakov]
1661
94af0cd7
RS
1662 *) Many BN internals have been moved to an internal header file.
1663 [Rich Salz with help from Andy Polyakov]
1664
4f2eec60
RL
1665 *) Configuration and writing out the results from it has changed.
1666 Files such as Makefile include/openssl/opensslconf.h and are now
1667 produced through general templates, such as Makefile.in and
1668 crypto/opensslconf.h.in and some help from the perl module
1669 Text::Template.
1670
1671 Also, the center of configuration information is no longer
1672 Makefile. Instead, Configure produces a perl module in
1673 configdata.pm which holds most of the config data (in the hash
1674 table %config), the target data that comes from the target
1675 configuration in one of the Configurations/*.conf files (in
1676 %target).
1677 [Richard Levitte]
1678
d74dfafd
RL
1679 *) To clarify their intended purposes, the Configure options
1680 --prefix and --openssldir change their semantics, and become more
1681 straightforward and less interdependent.
1682
1683 --prefix shall be used exclusively to give the location INSTALLTOP
1684 where programs, scripts, libraries, include files and manuals are
1685 going to be installed. The default is now /usr/local.
1686
1687 --openssldir shall be used exclusively to give the default
1688 location OPENSSLDIR where certificates, private keys, CRLs are
1689 managed. This is also where the default openssl.cnf gets
1690 installed.
1691 If the directory given with this option is a relative path, the
1692 values of both the --prefix value and the --openssldir value will
1693 be combined to become OPENSSLDIR.
1694 The default for --openssldir is INSTALLTOP/ssl.
1695
1696 Anyone who uses --openssldir to specify where OpenSSL is to be
1697 installed MUST change to use --prefix instead.
1698 [Richard Levitte]
1699
a8eda431
MC
1700 *) The GOST engine was out of date and therefore it has been removed. An up
1701 to date GOST engine is now being maintained in an external repository.
1702 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
1703 support for GOST ciphersuites (these are only activated if a GOST engine
1704 is present).
1705 [Matt Caswell]
1706
0423f812
BK
1707 *) EGD is no longer supported by default; use enable-egd when
1708 configuring.
87c00c93 1709 [Ben Kaduk and Rich Salz]
0423f812 1710
d10dac11
RS
1711 *) The distribution now has Makefile.in files, which are used to
1712 create Makefile's when Configure is run. *Configure must be run
1713 before trying to build now.*
1714 [Rich Salz]
1715
baf245ec
RS
1716 *) The return value for SSL_CIPHER_description() for error conditions
1717 has changed.
1718 [Rich Salz]
1719
59fd40d4
VD
1720 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
1721
1722 Obtaining and performing DNSSEC validation of TLSA records is
1723 the application's responsibility. The application provides
1724 the TLSA records of its choice to OpenSSL, and these are then
1725 used to authenticate the peer.
1726
1727 The TLSA records need not even come from DNS. They can, for
1728 example, be used to implement local end-entity certificate or
1729 trust-anchor "pinning", where the "pin" data takes the form
1730 of TLSA records, which can augment or replace verification
1731 based on the usual WebPKI public certification authorities.
1732 [Viktor Dukhovni]
1733
98186eb4
VD
1734 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
1735 continues to support deprecated interfaces in default builds.
1736 However, applications are strongly advised to compile their
1737 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
1738 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
1739 or the 1.1.0 releases.
1740
1741 In environments in which all applications have been ported to
1742 not use any deprecated interfaces OpenSSL's Configure script
1743 should be used with the --api=1.1.0 option to entirely remove
1744 support for the deprecated features from the library and
1745 unconditionally disable them in the installed headers.
1746 Essentially the same effect can be achieved with the "no-deprecated"
1747 argument to Configure, except that this will always restrict
1748 the build to just the latest API, rather than a fixed API
1749 version.
1750
1751 As applications are ported to future revisions of the API,
1752 they should update their compile-time OPENSSL_API_COMPAT define
1753 accordingly, but in most cases should be able to continue to
1754 compile with later releases.
1755
1756 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
1757 0x10000000L and 0x00908000L, respectively. However those
1758 versions did not support the OPENSSL_API_COMPAT feature, and
1759 so applications are not typically tested for explicit support
1760 of just the undeprecated features of either release.
1761 [Viktor Dukhovni]
1762
7946ab33
KR
1763 *) Add support for setting the minimum and maximum supported protocol.
1764 It can bet set via the SSL_set_min_proto_version() and
1765 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
46f4e1be 1766 MaxProtocol. It's recommended to use the new APIs to disable
7946ab33 1767 protocols instead of disabling individual protocols using
4fa52141
VD
1768 SSL_set_options() or SSL_CONF's Protocol. This change also
1769 removes support for disabling TLS 1.2 in the OpenSSL TLS
1770 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
7946ab33
KR
1771 [Kurt Roeckx]
1772
7c314196
MC
1773 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
1774 [Andy Polyakov]
1775
5e030525
DSH
1776 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
1777 and integrates ECDSA and ECDH functionality into EC. Implementations can
1778 now redirect key generation and no longer need to convert to or from
1779 ECDSA_SIG format.
1780
1781 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
1782 include the ec.h header file instead.
5e030525
DSH
1783 [Steve Henson]
1784
361a1191
KR
1785 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
1786 ciphers who are no longer supported and drops support the ephemeral RSA key
1787 exchange. The LOW ciphers currently doesn't have any ciphers in it.
1788 [Kurt Roeckx]
1789
a718c627
RL
1790 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
1791 opaque. For HMAC_CTX, the following constructors and destructors
1792 were added:
507db4c5
RL
1793
1794 HMAC_CTX *HMAC_CTX_new(void);
1795 void HMAC_CTX_free(HMAC_CTX *ctx);
1796
d5b33a51 1797 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
a718c627
RL
1798 destroy such methods has been added. See EVP_MD_meth_new(3) and
1799 EVP_CIPHER_meth_new(3) for documentation.
507db4c5
RL
1800
1801 Additional changes:
a718c627
RL
1802 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
1803 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
1804 EVP_MD_CTX_reset() should be called instead to reinitialise
1805 an already created structure.
507db4c5
RL
1806 2) For consistency with the majority of our object creators and
1807 destructors, EVP_MD_CTX_(create|destroy) were renamed to
1808 EVP_MD_CTX_(new|free). The old names are retained as macros
1809 for deprecated builds.
1810 [Richard Levitte]
1811
9c8dc051
MC
1812 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
1813 cryptographic operations to be performed asynchronously as long as an
1814 asynchronous capable engine is used. See the ASYNC_start_job() man page for
1815 further details. Libssl has also had this capability integrated with the
1816 introduction of the new mode SSL_MODE_ASYNC and associated error
1817 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
05a6347f 1818 pages. This work was developed in partnership with Intel Corp.
9c8dc051
MC
1819 [Matt Caswell]
1820
fe6ef247
KR
1821 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
1822 always enabled now. If you want to disable the support you should
8caab744
MC
1823 exclude it using the list of supported ciphers. This also means that the
1824 "-no_ecdhe" option has been removed from s_server.
fe6ef247
KR
1825 [Kurt Roeckx]
1826
6977e8ee
KR
1827 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
1828 SSL_{CTX_}set1_curves() which can set a list.
1829 [Kurt Roeckx]
1830
6f78b9e8
KR
1831 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
1832 curve you want to support using SSL_{CTX_}set1_curves().
1833 [Kurt Roeckx]
1834
264ab6b1
MC
1835 *) State machine rewrite. The state machine code has been significantly
1836 refactored in order to remove much duplication of code and solve issues
1837 with the old code (see ssl/statem/README for further details). This change
5998e290
MC
1838 does have some associated API changes. Notably the SSL_state() function
1839 has been removed and replaced by SSL_get_state which now returns an
1840 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
1841 altogether. The previous handshake states defined in ssl.h and ssl3.h have
f3ae9862 1842 also been removed.
264ab6b1
MC
1843 [Matt Caswell]
1844
b0700d2c
RS
1845 *) All instances of the string "ssleay" in the public API were replaced
1846 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
bf160551 1847 Some error codes related to internal RSA_eay API's were renamed.
b0700d2c
RS
1848 [Rich Salz]
1849
0e56b4b4
RS
1850 *) The demo files in crypto/threads were moved to demo/threads.
1851 [Rich Salz]
1852
2ab96874 1853 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
766579ec 1854 sureware and ubsec.
2ab96874 1855 [Matt Caswell, Rich Salz]
8b7080b0 1856
272d917d
DSH
1857 *) New ASN.1 embed macro.
1858
1859 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
1860 structure is not allocated: it is part of the parent. That is instead of
1861
1862 FOO *x;
1863
1864 it must be:
1865
1866 FOO x;
1867
1868 This reduces memory fragmentation and make it impossible to accidentally
1869 set a mandatory field to NULL.
1870
1871 This currently only works for some fields specifically a SEQUENCE, CHOICE,
1872 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
1873 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
1874 SEQUENCE OF.
1875 [Steve Henson]
1876
6f73d28c
EK
1877 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
1878 [Emilia Käsper]
23237159 1879
c84f7f4a
MC
1880 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
1881 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
1882 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
1883 DES and RC4 ciphersuites.
1884 [Matt Caswell]
1885
3cdd1e94
EK
1886 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1887 This changes the decoding behaviour for some invalid messages,
1888 though the change is mostly in the more lenient direction, and
1889 legacy behaviour is preserved as much as possible.
1890 [Emilia Käsper]
9c8dc051 1891
984d6c60
DW
1892 *) Fix no-stdio build.
1893 [ David Woodhouse <David.Woodhouse@intel.com> and also
1894 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
264ab6b1 1895
5ab4f893
RL
1896 *) New testing framework
1897 The testing framework has been largely rewritten and is now using
1898 perl and the perl modules Test::Harness and an extended variant of
1899 Test::More called OpenSSL::Test to do its work. All test scripts in
1900 test/ have been rewritten into test recipes, and all direct calls to
1901 executables in test/Makefile have become individual recipes using the
1902 simplified testing OpenSSL::Test::Simple.
1903
1904 For documentation on our testing modules, do:
1905
1906 perldoc test/testlib/OpenSSL/Test/Simple.pm
1907 perldoc test/testlib/OpenSSL/Test.pm
1908
1909 [Richard Levitte]
1910
bbd86bf5
RS
1911 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
1912 are used; the latter aborts on memory leaks (usually checked on exit).
1913 Some undocumented "set malloc, etc., hooks" functions were removed
1914 and others were changed. All are now documented.
1915 [Rich Salz]
1916
f00a10b8
IP
1917 *) In DSA_generate_parameters_ex, if the provided seed is too short,
1918 return an error
1919 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1920
23237159
DSH
1921 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
1922 from RFC4279, RFC4785, RFC5487, RFC5489.
1923
1924 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
1925 original RSA_PSK patch.
1926 [Steve Henson]
1927
57787ac8
MC
1928 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
1929 era flag was never set throughout the codebase (only read). Also removed
1930 SSL3_FLAGS_POP_BUFFER which was only used if
1931 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
1932 [Matt Caswell]
1933
9cf315ef
RL
1934 *) Changed the default name options in the "ca", "crl", "req" and "x509"
1935 to be "oneline" instead of "compat".
1936 [Richard Levitte]
1937
a8e4ac6a
EK
1938 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
1939 not aware of clients that still exhibit this bug, and the workaround
1940 hasn't been working properly for a while.
053fa39a 1941 [Emilia Käsper]
a8e4ac6a 1942
b8b12aad
MC
1943 *) The return type of BIO_number_read() and BIO_number_written() as well as
1944 the corresponding num_read and num_write members in the BIO structure has
1945 changed from unsigned long to uint64_t. On platforms where an unsigned
1946 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
1947 transferred.
1948 [Matt Caswell]
1949
2c55a0bc
MC
1950 *) Given the pervasive nature of TLS extensions it is inadvisable to run
1951 OpenSSL without support for them. It also means that maintaining
1952 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
1953 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
1954 [Matt Caswell]
a27e81ee 1955
13f8eb47
MC
1956 *) Removed support for the two export grade static DH ciphersuites
1957 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
1958 were newly added (along with a number of other static DH ciphersuites) to
1959 1.0.2. However the two export ones have *never* worked since they were
1960 introduced. It seems strange in any case to be adding new export
1961 ciphersuites, and given "logjam" it also does not seem correct to fix them.
1962 [Matt Caswell]
1963
a27e81ee
MC
1964 *) Version negotiation has been rewritten. In particular SSLv23_method(),
1965 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
1966 and turned into macros which simply call the new preferred function names
1967 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
1968 should use the new names instead. Also as part of this change the ssl23.h
1969 header file has been removed.
1970 [Matt Caswell]
1971
c3d73470
MC
1972 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
1973 code and the associated standard is no longer considered fit-for-purpose.
1974 [Matt Caswell]
6668b6b8 1975
3b061a00
RS
1976 *) RT2547 was closed. When generating a private key, try to make the
1977 output file readable only by the owner. This behavior change might
1978 be noticeable when interacting with other software.
1979
e6390aca
RS
1980 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
1981 Added a test.
1982 [Rich Salz]
1983
995101d6
RS
1984 *) Added HTTP GET support to the ocsp command.
1985 [Rich Salz]
1986
9e8b6f04
RS
1987 *) Changed default digest for the dgst and enc commands from MD5 to
1988 sha256
1989 [Rich Salz]
1990
c3d73470
MC
1991 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
1992 [Matt Caswell]
302d38e3 1993
6668b6b8
DSH
1994 *) Added support for TLS extended master secret from
1995 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
1996 initial patch which was a great help during development.
1997 [Steve Henson]
1998
78cc1f03
MC
1999 *) All libssl internal structures have been removed from the public header
2000 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
2001 now redundant). Users should not attempt to access internal structures
2002 directly. Instead they should use the provided API functions.
2003 [Matt Caswell]
785da0e6 2004
bd2bd374
MC
2005 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
2006 Access to deprecated functions can be re-enabled by running config with
2007 "enable-deprecated". In addition applications wishing to use deprecated
2008 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
2009 will, by default, disable some transitive includes that previously existed
2010 in the header files (e.g. ec.h will no longer, by default, include bn.h)
2011 [Matt Caswell]
2012
0c1bd7f0
MC
2013 *) Added support for OCB mode. OpenSSL has been granted a patent license
2014 compatible with the OpenSSL license for use of OCB. Details are available
1ee3b17f 2015 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
0c1bd7f0 2016 for OCB can be removed by calling config with no-ocb.
bd2bd374 2017 [Matt Caswell]
0c1bd7f0 2018
12478cc4
KR
2019 *) SSLv2 support has been removed. It still supports receiving a SSLv2
2020 compatible client hello.
2021 [Kurt Roeckx]
2022
c56a50b2
AY
2023 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
2024 done while fixing the error code for the key-too-small case.
2025 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
2026
a8cd439b 2027 *) CA.sh has been removed; use CA.pl instead.
be739b0c
RS
2028 [Rich Salz]
2029
24956ca0
RS
2030 *) Removed old DES API.
2031 [Rich Salz]
2032
59ff1ce0 2033 *) Remove various unsupported platforms:
10bf4fc2
RS
2034 Sony NEWS4
2035 BEOS and BEOS_R5
2036 NeXT
2037 SUNOS
2038 MPE/iX
2039 Sinix/ReliantUNIX RM400
2040 DGUX
2041 NCR
2042 Tandem
2043 Cray
2044 16-bit platforms such as WIN16
b317819b
RS
2045 [Rich Salz]
2046
10bf4fc2
RS
2047 *) Clean up OPENSSL_NO_xxx #define's
2048 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
68b00c23 2049 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
10bf4fc2
RS
2050 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
2051 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
2052 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
2053 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
2054 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
2055 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
2056 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
68b00c23 2057 Remove MS_STATIC; it's a relic from platforms <32 bits.
4b618848
RS
2058 [Rich Salz]
2059
10bf4fc2 2060 *) Cleaned up dead code
a2b18e65
RS
2061 Remove all but one '#ifdef undef' which is to be looked at.
2062 [Rich Salz]
2063
0dfb9398
RS
2064 *) Clean up calling of xxx_free routines.
2065 Just like free(), fix most of the xxx_free routines to accept
2066 NULL. Remove the non-null checks from callers. Save much code.
2067 [Rich Salz]
2068
74924dcb
RS
2069 *) Add secure heap for storage of private keys (when possible).
2070 Add BIO_s_secmem(), CBIGNUM, etc.
2071 Contributed by Akamai Technologies under our Corporate CLA.
2072 [Rich Salz]
2073
5fc3a5fe
BL
2074 *) Experimental support for a new, fast, unbiased prime candidate generator,
2075 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
2076 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
2077
189ae368
MK
2078 *) New output format NSS in the sess_id command line tool. This allows
2079 exporting the session id and the master key in NSS keylog format.
2080 [Martin Kaiser <martin@kaiser.cx>]
2081
8acb9538 2082 *) Harmonize version and its documentation. -f flag is used to display
2083 compilation flags.
2084 [mancha <mancha1@zoho.com>]
2085
e14f14d3 2086 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
740ceb5b 2087 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
e14f14d3 2088 [mancha <mancha1@zoho.com>]
2089
4ba5e63b
BL
2090 *) Fix some double frees. These are not thought to be exploitable.
2091 [mancha <mancha1@zoho.com>]
2092
731f4314
DSH
2093 *) A missing bounds check in the handling of the TLS heartbeat extension
2094 can be used to reveal up to 64k of memory to a connected client or
2095 server.
2096
2097 Thanks for Neel Mehta of Google Security for discovering this bug and to
2098 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
2099 preparing the fix (CVE-2014-0160)
2100 [Adam Langley, Bodo Moeller]
2101
f9b6c0ba
DSH
2102 *) Fix for the attack described in the paper "Recovering OpenSSL
2103 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
2104 by Yuval Yarom and Naomi Benger. Details can be obtained from:
2105 http://eprint.iacr.org/2014/140
2106
2107 Thanks to Yuval Yarom and Naomi Benger for discovering this
2108 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
2109 [Yuval Yarom and Naomi Benger]
2110
a4339ea3 2111 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
14e96192 2112 this fixes a limitation in previous versions of OpenSSL.
a4339ea3
DSH
2113 [Steve Henson]
2114
5e3ff62c 2115 *) Experimental encrypt-then-mac support.
7f111b8b 2116
5e3ff62c
DSH
2117 Experimental support for encrypt then mac from
2118 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 2119
5fdeb58c
DSH
2120 To enable it set the appropriate extension number (0x42 for the test
2121 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
7f111b8b 2122
5e3ff62c
DSH
2123 For non-compliant peers (i.e. just about everything) this should have no
2124 effect.
2125
2126 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 2127
5e3ff62c
DSH
2128 [Steve Henson]
2129
97cf1f6c
DSH
2130 *) Add EVP support for key wrapping algorithms, to avoid problems with
2131 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2132 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2133 algorithms and include tests cases.
2134 [Steve Henson]
2135
5c84d2f5
DSH
2136 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
2137 enveloped data.
2138 [Steve Henson]
2139
271fef0e
DSH
2140 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2141 MGF1 digest and OAEP label.
2142 [Steve Henson]
2143
fefc111a
BL
2144 *) Make openssl verify return errors.
2145 [Chris Palmer <palmer@google.com> and Ben Laurie]
2146
1c455bc0
DSH
2147 *) New function ASN1_TIME_diff to calculate the difference between two
2148 ASN1_TIME structures or one structure and the current time.
2149 [Steve Henson]
2150
a98b8ce6
DSH
2151 *) Update fips_test_suite to support multiple command line options. New
2152 test to induce all self test errors in sequence and check expected
2153 failures.
2154 [Steve Henson]
2155
f4324e51
DSH
2156 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
2157 sign or verify all in one operation.
2158 [Steve Henson]
2159
14e96192 2160 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
3ec9dceb
DSH
2161 test programs and fips_test_suite. Includes functionality to parse
2162 the minimal script output of fipsalgest.pl directly.
f4324e51 2163 [Steve Henson]
3ec9dceb 2164
5e4eb995
DSH
2165 *) Add authorisation parameter to FIPS_module_mode_set().
2166 [Steve Henson]
2167
2bfeb7dc
DSH
2168 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
2169 [Steve Henson]
2170
4420b3b1 2171 *) Use separate DRBG fields for internal and external flags. New function
cb71870d 2172 FIPS_drbg_health_check() to perform on demand health checking. Add
7f111b8b 2173 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
2174 demonstrate periodic health checking. Add "nodh" option to
2175 fips_test_suite to skip very slow DH test.
2176 [Steve Henson]
2177
15094852
DSH
2178 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
2179 based on NID.
2180 [Steve Henson]
2181
a11f06b2
DSH
2182 *) More extensive health check for DRBG checking many more failure modes.
2183 New function FIPS_selftest_drbg_all() to handle every possible DRBG
2184 combination: call this in fips_test_suite.
2185 [Steve Henson]
2186
7f111b8b 2187 *) Add support for canonical generation of DSA parameter 'g'. See
f55f5f77
DSH
2188 FIPS 186-3 A.2.3.
2189
7fdcb457
DSH
2190 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
2191 POST to handle HMAC cases.
20f12e63
DSH
2192 [Steve Henson]
2193
01a9a759 2194 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 2195 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
2196 [Steve Henson]
2197
c2fd5989 2198 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 2199 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
2200 outside the validated module in the FIPS capable OpenSSL.
2201 [Steve Henson]
2202
e0d1a2f8 2203 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 2204 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
2205 max_len. Allow the callback to return more than max_len bytes
2206 of entropy but discard any extra: it is the callback's responsibility
2207 to ensure that the extra data discarded does not impact the
2208 requested amount of entropy.
2209 [Steve Henson]
2210
7f111b8b 2211 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
cac4fb58
DSH
2212 information in FIPS186-3, SP800-57 and SP800-131A.
2213 [Steve Henson]
2214
b5dd1787
DSH
2215 *) CCM support via EVP. Interface is very similar to GCM case except we
2216 must supply all data in one chunk (i.e. no update, final) and the
2217 message length must be supplied if AAD is used. Add algorithm test
2218 support.
23916810
DSH
2219 [Steve Henson]
2220
ac892b7a
DSH
2221 *) Initial version of POST overhaul. Add POST callback to allow the status
2222 of POST to be monitored and/or failures induced. Modify fips_test_suite
2223 to use callback. Always run all selftests even if one fails.
2224 [Steve Henson]
2225
06b7e5a0
DSH
2226 *) XTS support including algorithm test driver in the fips_gcmtest program.
2227 Note: this does increase the maximum key length from 32 to 64 bytes but
2228 there should be no binary compatibility issues as existing applications
2229 will never use XTS mode.
32a2d8dd
DSH
2230 [Steve Henson]
2231
05e24c87
DSH
2232 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
2233 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
2234 performs algorithm blocking for unapproved PRNG types. Also do not
2235 set PRNG type in FIPS_mode_set(): leave this to the application.
2236 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 2237 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
2238 [Steve Henson]
2239
cab0595c
DSH
2240 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
2241 This shouldn't present any incompatibility problems because applications
2242 shouldn't be using these directly and any that are will need to rethink
2243 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
2244 [Steve Henson]
2245
96ec46f7
DSH
2246 *) Extensive self tests and health checking required by SP800-90 DRBG.
2247 Remove strength parameter from FIPS_drbg_instantiate and always
2248 instantiate at maximum supported strength.
2249 [Steve Henson]
2250
8857b380
DSH
2251 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
2252 [Steve Henson]
2253
11e80de3
DSH
2254 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
2255 [Steve Henson]
2256
2257 *) New function DH_compute_key_padded() to compute a DH key and pad with
2258 leading zeroes if needed: this complies with SP800-56A et al.
2259 [Steve Henson]
2260
591cbfae
DSH
2261 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
2262 anything, incomplete, subject to change and largely untested at present.
2263 [Steve Henson]
2264
eead69f5
DSH
2265 *) Modify fipscanisteronly build option to only build the necessary object
2266 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
2267 [Steve Henson]
2268
017bc57b
DSH
2269 *) Add experimental option FIPSSYMS to give all symbols in
2270 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
2271 conflicts with future versions of OpenSSL. Add perl script
2272 util/fipsas.pl to preprocess assembly language source files
2273 and rename any affected symbols.
017bc57b
DSH
2274 [Steve Henson]
2275
25c65429
DSH
2276 *) Add selftest checks and algorithm block of non-fips algorithms in
2277 FIPS mode. Remove DES2 from selftests.
2278 [Steve Henson]
2279
fe26d066
DSH
2280 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
2281 return internal method without any ENGINE dependencies. Add new
25c65429 2282 tiny fips sign and verify functions.
fe26d066
DSH
2283 [Steve Henson]
2284
b3310161
DSH
2285 *) New build option no-ec2m to disable characteristic 2 code.
2286 [Steve Henson]
2287
30b56225
DSH
2288 *) New build option "fipscanisteronly". This only builds fipscanister.o
2289 and (currently) associated fips utilities. Uses the file Makefile.fips
2290 instead of Makefile.org as the prototype.
2291 [Steve Henson]
2292
b3d8022e
DSH
2293 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
2294 Update fips_gcmtest to use IV generator.
2295 [Steve Henson]
2296
bdaa5415
DSH
2297 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
2298 setting output buffer to NULL. The *Final function must be
2299 called although it will not retrieve any additional data. The tag
2300 can be set or retrieved with a ctrl. The IV length is by default 12
2301 bytes (96 bits) but can be set to an alternative value. If the IV
2302 length exceeds the maximum IV length (currently 16 bytes) it cannot be
7f111b8b 2303 set before the key.
bdaa5415
DSH
2304 [Steve Henson]
2305
3da0ca79
DSH
2306 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
2307 underlying do_cipher function handles all cipher semantics itself
2308 including padding and finalisation. This is useful if (for example)
2309 an ENGINE cipher handles block padding itself. The behaviour of
2310 do_cipher is subtly changed if this flag is set: the return value
2311 is the number of characters written to the output buffer (zero is
2312 no longer an error code) or a negative error code. Also if the
d45087c6 2313 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
2314 [Steve Henson]
2315
2b3936e8
DSH
2316 *) If a candidate issuer certificate is already part of the constructed
2317 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
2318 [Steve Henson]
2319
7c2d4fee
BM
2320 *) Improve forward-security support: add functions
2321
2322 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
2323 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
2324
2325 for use by SSL/TLS servers; the callback function will be called whenever a
2326 new session is created, and gets to decide whether the session may be
2327 cached to make it resumable (return 0) or not (return 1). (As by the
2328 SSL/TLS protocol specifications, the session_id sent by the server will be
2329 empty to indicate that the session is not resumable; also, the server will
2330 not generate RFC 4507 (RFC 5077) session tickets.)
2331
2332 A simple reasonable callback implementation is to return is_forward_secure.
2333 This parameter will be set to 1 or 0 depending on the ciphersuite selected
2334 by the SSL/TLS server library, indicating whether it can provide forward
2335 security.
053fa39a 2336 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
7c2d4fee 2337
3ddc06f0
BM
2338 *) New -verify_name option in command line utilities to set verification
2339 parameters by name.
2340 [Steve Henson]
2341
2342 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
2343 Add CMAC pkey methods.
2344 [Steve Henson]
2345
7f111b8b 2346 *) Experimental renegotiation in s_server -www mode. If the client
3ddc06f0
BM
2347 browses /reneg connection is renegotiated. If /renegcert it is
2348 renegotiated requesting a certificate.
2349 [Steve Henson]
2350
2351 *) Add an "external" session cache for debugging purposes to s_server. This
2352 should help trace issues which normally are only apparent in deployed
2353 multi-process servers.
2354 [Steve Henson]
2355
2356 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
2357 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
2358 BIO_set_cipher() and some obscure PEM functions were changed so they
2359 can now return an error. The RAND changes required a change to the
2360 RAND_METHOD structure.
2361 [Steve Henson]
2362
2363 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
2364 a gcc attribute to warn if the result of a function is ignored. This
2365 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
7f111b8b 2366 whose return value is often ignored.
3ddc06f0 2367 [Steve Henson]
f2ad3582 2368
eb64a6c6
RP
2369 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
2370 These allow SCTs (signed certificate timestamps) to be requested and
2371 validated when establishing a connection.
2372 [Rob Percival <robpercival@google.com>]
2373
6ac83779
MC
2374 Changes between 1.0.2g and 1.0.2h [3 May 2016]
2375
2376 *) Prevent padding oracle in AES-NI CBC MAC check
2377
2378 A MITM attacker can use a padding oracle attack to decrypt traffic
2379 when the connection uses an AES CBC cipher and the server support
2380 AES-NI.
2381
2382 This issue was introduced as part of the fix for Lucky 13 padding
2383 attack (CVE-2013-0169). The padding check was rewritten to be in
2384 constant time by making sure that always the same bytes are read and
2385 compared against either the MAC or padding bytes. But it no longer
2386 checked that there was enough data to have both the MAC and padding
2387 bytes.
2388
2389 This issue was reported by Juraj Somorovsky using TLS-Attacker.
2390 (CVE-2016-2107)
2391 [Kurt Roeckx]
2392
2393 *) Fix EVP_EncodeUpdate overflow
2394
2395 An overflow can occur in the EVP_EncodeUpdate() function which is used for
2396 Base64 encoding of binary data. If an attacker is able to supply very large
2397 amounts of input data then a length check can overflow resulting in a heap
2398 corruption.
2399
d5e86796 2400 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
6ac83779
MC
2401 the PEM_write_bio* family of functions. These are mainly used within the
2402 OpenSSL command line applications, so any application which processes data
2403 from an untrusted source and outputs it as a PEM file should be considered
2404 vulnerable to this issue. User applications that call these APIs directly
2405 with large amounts of untrusted data may also be vulnerable.
2406
2407 This issue was reported by Guido Vranken.
2408 (CVE-2016-2105)
2409 [Matt Caswell]
2410
2411 *) Fix EVP_EncryptUpdate overflow
2412
2413 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
2414 is able to supply very large amounts of input data after a previous call to
2415 EVP_EncryptUpdate() with a partial block then a length check can overflow
2416 resulting in a heap corruption. Following an analysis of all OpenSSL
2417 internal usage of the EVP_EncryptUpdate() function all usage is one of two
2418 forms. The first form is where the EVP_EncryptUpdate() call is known to be
2419 the first called function after an EVP_EncryptInit(), and therefore that
2420 specific call must be safe. The second form is where the length passed to
2421 EVP_EncryptUpdate() can be seen from the code to be some small value and
2422 therefore there is no possibility of an overflow. Since all instances are
2423 one of these two forms, it is believed that there can be no overflows in
2424 internal code due to this problem. It should be noted that
2425 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
2426 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
2427 of these calls have also been analysed too and it is believed there are no
2428 instances in internal usage where an overflow could occur.
2429
2430 This issue was reported by Guido Vranken.
2431 (CVE-2016-2106)
2432 [Matt Caswell]
2433
2434 *) Prevent ASN.1 BIO excessive memory allocation
2435
2436 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
d5e86796 2437 a short invalid encoding can cause allocation of large amounts of memory
6ac83779
MC
2438 potentially consuming excessive resources or exhausting memory.
2439
2440 Any application parsing untrusted data through d2i BIO functions is
2441 affected. The memory based functions such as d2i_X509() are *not* affected.
2442 Since the memory based functions are used by the TLS library, TLS
2443 applications are not affected.
2444
2445 This issue was reported by Brian Carpenter.
2446 (CVE-2016-2109)
2447 [Stephen Henson]
2448
2449 *) EBCDIC overread
2450
2451 ASN1 Strings that are over 1024 bytes can cause an overread in applications
2452 using the X509_NAME_oneline() function on EBCDIC systems. This could result
2453 in arbitrary stack data being returned in the buffer.
2454
2455 This issue was reported by Guido Vranken.
2456 (CVE-2016-2176)
2457 [Matt Caswell]
2458
2459 *) Modify behavior of ALPN to invoke callback after SNI/servername
2460 callback, such that updates to the SSL_CTX affect ALPN.
2461 [Todd Short]
2462
2463 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
2464 default.
2465 [Kurt Roeckx]
2466
2467 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
2468 methods are enabled and ssl2 is disabled the methods return NULL.
2469 [Kurt Roeckx]
2470
09375d12
MC
2471 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
2472
2473 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
2474 Builds that are not configured with "enable-weak-ssl-ciphers" will not
2475 provide any "EXPORT" or "LOW" strength ciphers.
2476 [Viktor Dukhovni]
2477
2478 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
2479 is by default disabled at build-time. Builds that are not configured with
2480 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
2481 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
2482 will need to explicitly call either of:
2483
2484 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
2485 or
2486 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
2487
2488 as appropriate. Even if either of those is used, or the application
2489 explicitly uses the version-specific SSLv2_method() or its client and
2490 server variants, SSLv2 ciphers vulnerable to exhaustive search key
2491 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
2492 ciphers, and SSLv2 56-bit DES are no longer available.
2493 (CVE-2016-0800)
2494 [Viktor Dukhovni]
2495
2496 *) Fix a double-free in DSA code
2497
2498 A double free bug was discovered when OpenSSL parses malformed DSA private
2499 keys and could lead to a DoS attack or memory corruption for applications
2500 that receive DSA private keys from untrusted sources. This scenario is
2501 considered rare.
2502
2503 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
2504 libFuzzer.
2505 (CVE-2016-0705)
2506 [Stephen Henson]
2507
2508 *) Disable SRP fake user seed to address a server memory leak.
2509
2510 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
2511
2512 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
2513 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
2514 was changed to ignore the "fake user" SRP seed, even if the seed
2515 is configured.
2516
2517 Users should use SRP_VBASE_get1_by_user instead. Note that in
2518 SRP_VBASE_get1_by_user, caller must free the returned value. Note
2519 also that even though configuring the SRP seed attempts to hide
2520 invalid usernames by continuing the handshake with fake
2521 credentials, this behaviour is not constant time and no strong
2522 guarantees are made that the handshake is indistinguishable from
2523 that of a valid user.
2524 (CVE-2016-0798)
2525 [Emilia Käsper]
2526
2527 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
2528
2529 In the BN_hex2bn function the number of hex digits is calculated using an
2530 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
2531 large values of |i| this can result in |bn_expand| not allocating any
2532 memory because |i * 4| is negative. This can leave the internal BIGNUM data
2533 field as NULL leading to a subsequent NULL ptr deref. For very large values
2534 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
2535 In this case memory is allocated to the internal BIGNUM data field, but it
2536 is insufficiently sized leading to heap corruption. A similar issue exists
2537 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
2538 is ever called by user applications with very large untrusted hex/dec data.
2539 This is anticipated to be a rare occurrence.
2540
2541 All OpenSSL internal usage of these functions use data that is not expected
2542 to be untrusted, e.g. config file data or application command line
2543 arguments. If user developed applications generate config file data based
2544 on untrusted data then it is possible that this could also lead to security
2545 consequences. This is also anticipated to be rare.
2546
2547 This issue was reported to OpenSSL by Guido Vranken.
2548 (CVE-2016-0797)
2549 [Matt Caswell]
2550
2551 *) Fix memory issues in BIO_*printf functions
2552
2553 The internal |fmtstr| function used in processing a "%s" format string in
2554 the BIO_*printf functions could overflow while calculating the length of a
2555 string and cause an OOB read when printing very long strings.
2556
2557 Additionally the internal |doapr_outch| function can attempt to write to an
2558 OOB memory location (at an offset from the NULL pointer) in the event of a
2559 memory allocation failure. In 1.0.2 and below this could be caused where
2560 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
2561 could be in processing a very long "%s" format string. Memory leaks can
2562 also occur.
2563
2564 The first issue may mask the second issue dependent on compiler behaviour.
2565 These problems could enable attacks where large amounts of untrusted data
2566 is passed to the BIO_*printf functions. If applications use these functions
2567 in this way then they could be vulnerable. OpenSSL itself uses these
2568 functions when printing out human-readable dumps of ASN.1 data. Therefore
2569 applications that print this data could be vulnerable if the data is from
2570 untrusted sources. OpenSSL command line applications could also be
2571 vulnerable where they print out ASN.1 data, or if untrusted data is passed
2572 as command line arguments.
2573
2574 Libssl is not considered directly vulnerable. Additionally certificates etc
2575 received via remote connections via libssl are also unlikely to be able to
2576 trigger these issues because of message size limits enforced within libssl.
2577
2578 This issue was reported to OpenSSL Guido Vranken.
2579 (CVE-2016-0799)
2580 [Matt Caswell]
2581
2582 *) Side channel attack on modular exponentiation
2583
2584 A side-channel attack was found which makes use of cache-bank conflicts on
2585 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
2586 of RSA keys. The ability to exploit this issue is limited as it relies on
2587 an attacker who has control of code in a thread running on the same
2588 hyper-threaded core as the victim thread which is performing decryptions.
2589
2590 This issue was reported to OpenSSL by Yuval Yarom, The University of
2591 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
2592 Nadia Heninger, University of Pennsylvania with more information at
2593 http://cachebleed.info.
2594 (CVE-2016-0702)
2595 [Andy Polyakov]
2596
2597 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
2598 if no keysize is specified with default_bits. This fixes an
2599 omission in an earlier change that changed all RSA/DSA key generation
2600 apps to use 2048 bits by default.
2601 [Emilia Käsper]
2602
502bed22
MC
2603 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
2604 *) DH small subgroups
2605
2606 Historically OpenSSL only ever generated DH parameters based on "safe"
2607 primes. More recently (in version 1.0.2) support was provided for
2608 generating X9.42 style parameter files such as those required for RFC 5114
2609 support. The primes used in such files may not be "safe". Where an
2610 application is using DH configured with parameters based on primes that are
2611 not "safe" then an attacker could use this fact to find a peer's private
2612 DH exponent. This attack requires that the attacker complete multiple
2613 handshakes in which the peer uses the same private DH exponent. For example
2614 this could be used to discover a TLS server's private DH exponent if it's
2615 reusing the private DH exponent or it's using a static DH ciphersuite.
2616
2617 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2618 TLS. It is not on by default. If the option is not set then the server
2619 reuses the same private DH exponent for the life of the server process and
2620 would be vulnerable to this attack. It is believed that many popular
2621 applications do set this option and would therefore not be at risk.
2622
2623 The fix for this issue adds an additional check where a "q" parameter is
2624 available (as is the case in X9.42 based parameters). This detects the
2625 only known attack, and is the only possible defense for static DH
2626 ciphersuites. This could have some performance impact.
2627
2628 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2629 default and cannot be disabled. This could have some performance impact.
2630
2631 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2632 (CVE-2016-0701)
2633 [Matt Caswell]
2634
2635 *) SSLv2 doesn't block disabled ciphers
2636
2637 A malicious client can negotiate SSLv2 ciphers that have been disabled on
2638 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2639 been disabled, provided that the SSLv2 protocol was not also disabled via
2640 SSL_OP_NO_SSLv2.
2641
2642 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2643 and Sebastian Schinzel.
2644 (CVE-2015-3197)
2645 [Viktor Dukhovni]
2646
5fa30720
DSH
2647 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2648
2649 *) BN_mod_exp may produce incorrect results on x86_64
2650
2651 There is a carry propagating bug in the x86_64 Montgomery squaring
2652 procedure. No EC algorithms are affected. Analysis suggests that attacks
2653 against RSA and DSA as a result of this defect would be very difficult to
2654 perform and are not believed likely. Attacks against DH are considered just
2655 feasible (although very difficult) because most of the work necessary to
2656 deduce information about a private key may be performed offline. The amount
2657 of resources required for such an attack would be very significant and
2658 likely only accessible to a limited number of attackers. An attacker would
2659 additionally need online access to an unpatched system using the target
2660 private key in a scenario with persistent DH parameters and a private
2661 key that is shared between multiple clients. For example this can occur by
2662 default in OpenSSL DHE based SSL/TLS ciphersuites.
2663
2664 This issue was reported to OpenSSL by Hanno Böck.
2665 (CVE-2015-3193)
2666 [Andy Polyakov]
2667
2668 *) Certificate verify crash with missing PSS parameter
2669
2670 The signature verification routines will crash with a NULL pointer
2671 dereference if presented with an ASN.1 signature using the RSA PSS
2672 algorithm and absent mask generation function parameter. Since these
2673 routines are used to verify certificate signature algorithms this can be
2674 used to crash any certificate verification operation and exploited in a
2675 DoS attack. Any application which performs certificate verification is
2676 vulnerable including OpenSSL clients and servers which enable client
2677 authentication.
2678
2679 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2680 (CVE-2015-3194)
2681 [Stephen Henson]
2682
2683 *) X509_ATTRIBUTE memory leak
2684
2685 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2686 memory. This structure is used by the PKCS#7 and CMS routines so any
2687 application which reads PKCS#7 or CMS data from untrusted sources is
2688 affected. SSL/TLS is not affected.
2689
2690 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
2691 libFuzzer.
2692 (CVE-2015-3195)
2693 [Stephen Henson]
2694
2695 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2696 This changes the decoding behaviour for some invalid messages,
2697 though the change is mostly in the more lenient direction, and
2698 legacy behaviour is preserved as much as possible.
2699 [Emilia Käsper]
2700
2701 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2702 return an error
2703 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2704
a8471306 2705 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
6f47ced0
MC
2706
2707 *) Alternate chains certificate forgery
2708
d5e86796 2709 During certificate verification, OpenSSL will attempt to find an
6f47ced0
MC
2710 alternative certificate chain if the first attempt to build such a chain
2711 fails. An error in the implementation of this logic can mean that an
2712 attacker could cause certain checks on untrusted certificates to be
2713 bypassed, such as the CA flag, enabling them to use a valid leaf
2714 certificate to act as a CA and "issue" an invalid certificate.
2715
2716 This issue was reported to OpenSSL by Adam Langley/David Benjamin
2717 (Google/BoringSSL).
2718 [Matt Caswell]
2719
2720 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
2721
2722 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
2723 incompatibility in the handling of HMAC. The previous ABI has now been
2724 restored.
2725 [Matt Caswell]
2726
2727 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
de57d237 2728
063dccd0
MC
2729 *) Malformed ECParameters causes infinite loop
2730
2731 When processing an ECParameters structure OpenSSL enters an infinite loop
2732 if the curve specified is over a specially malformed binary polynomial
2733 field.
2734
2735 This can be used to perform denial of service against any
2736 system which processes public keys, certificate requests or
2737 certificates. This includes TLS clients and TLS servers with
2738 client authentication enabled.
2739
2740 This issue was reported to OpenSSL by Joseph Barr-Pixton.
2741 (CVE-2015-1788)
2742 [Andy Polyakov]
2743
2744 *) Exploitable out-of-bounds read in X509_cmp_time
2745
2746 X509_cmp_time does not properly check the length of the ASN1_TIME
2747 string and can read a few bytes out of bounds. In addition,
2748 X509_cmp_time accepts an arbitrary number of fractional seconds in the
2749 time string.
2750
2751 An attacker can use this to craft malformed certificates and CRLs of
2752 various sizes and potentially cause a segmentation fault, resulting in
2753 a DoS on applications that verify certificates or CRLs. TLS clients
2754 that verify CRLs are affected. TLS clients and servers with client
2755 authentication enabled may be affected if they use custom verification
2756 callbacks.
2757
2758 This issue was reported to OpenSSL by Robert Swiecki (Google), and
053fa39a 2759 independently by Hanno Böck.
063dccd0 2760 (CVE-2015-1789)
053fa39a 2761 [Emilia Käsper]
063dccd0
MC
2762
2763 *) PKCS7 crash with missing EnvelopedContent
2764
2765 The PKCS#7 parsing code does not handle missing inner EncryptedContent
2766 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
2767 with missing content and trigger a NULL pointer dereference on parsing.
2768
2769 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
2770 structures from untrusted sources are affected. OpenSSL clients and
2771 servers are not affected.
2772
2773 This issue was reported to OpenSSL by Michal Zalewski (Google).
2774 (CVE-2015-1790)
053fa39a 2775 [Emilia Käsper]
063dccd0
MC
2776
2777 *) CMS verify infinite loop with unknown hash function
2778
2779 When verifying a signedData message the CMS code can enter an infinite loop
2780 if presented with an unknown hash function OID. This can be used to perform
2781 denial of service against any system which verifies signedData messages using
2782 the CMS code.
2783 This issue was reported to OpenSSL by Johannes Bauer.
2784 (CVE-2015-1792)
2785 [Stephen Henson]
2786
2787 *) Race condition handling NewSessionTicket
2788
2789 If a NewSessionTicket is received by a multi-threaded client when attempting to
2790 reuse a previous ticket then a race condition can occur potentially leading to
2791 a double free of the ticket data.
2792 (CVE-2015-1791)
2793 [Matt Caswell]
2794
de57d237
EK
2795 *) Only support 256-bit or stronger elliptic curves with the
2796 'ecdh_auto' setting (server) or by default (client). Of supported
2797 curves, prefer P-256 (both).
2798 [Emilia Kasper]
2799
2800 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
bdc234f3
MC
2801
2802 *) ClientHello sigalgs DoS fix
2803
2804 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
2805 invalid signature algorithms extension a NULL pointer dereference will
2806 occur. This can be exploited in a DoS attack against the server.
2807
2808 This issue was was reported to OpenSSL by David Ramos of Stanford
2809 University.
2810 (CVE-2015-0291)
2811 [Stephen Henson and Matt Caswell]
2812
2813 *) Multiblock corrupted pointer fix
2814
2815 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
2816 feature only applies on 64 bit x86 architecture platforms that support AES
2817 NI instructions. A defect in the implementation of "multiblock" can cause
2818 OpenSSL's internal write buffer to become incorrectly set to NULL when
2819 using non-blocking IO. Typically, when the user application is using a
2820 socket BIO for writing, this will only result in a failed connection.
2821 However if some other BIO is used then it is likely that a segmentation
2822 fault will be triggered, thus enabling a potential DoS attack.
2823
2824 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
2825 (CVE-2015-0290)
2826 [Matt Caswell]
2827
2828 *) Segmentation fault in DTLSv1_listen fix
2829
2830 The DTLSv1_listen function is intended to be stateless and processes the
2831 initial ClientHello from many peers. It is common for user code to loop
2832 over the call to DTLSv1_listen until a valid ClientHello is received with
2833 an associated cookie. A defect in the implementation of DTLSv1_listen means
2834 that state is preserved in the SSL object from one invocation to the next
2835 that can lead to a segmentation fault. Errors processing the initial
2836 ClientHello can trigger this scenario. An example of such an error could be
2837 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
2838 server.
2839
2840 This issue was reported to OpenSSL by Per Allansson.
2841 (CVE-2015-0207)
2842 [Matt Caswell]
2843
2844 *) Segmentation fault in ASN1_TYPE_cmp fix
2845
2846 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
2847 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
2848 certificate signature algorithm consistency this can be used to crash any
2849 certificate verification operation and exploited in a DoS attack. Any
2850 application which performs certificate verification is vulnerable including
2851 OpenSSL clients and servers which enable client authentication.
2852 (CVE-2015-0286)
2853 [Stephen Henson]
2854
2855 *) Segmentation fault for invalid PSS parameters fix
2856
2857 The signature verification routines will crash with a NULL pointer
2858 dereference if presented with an ASN.1 signature using the RSA PSS
2859 algorithm and invalid parameters. Since these routines are used to verify
2860 certificate signature algorithms this can be used to crash any
2861 certificate verification operation and exploited in a DoS attack. Any
2862 application which performs certificate verification is vulnerable including
2863 OpenSSL clients and servers which enable client authentication.
2864
2865 This issue was was reported to OpenSSL by Brian Carpenter.
2866 (CVE-2015-0208)
2867 [Stephen Henson]
2868
2869 *) ASN.1 structure reuse memory corruption fix
2870
2871 Reusing a structure in ASN.1 parsing may allow an attacker to cause
2872 memory corruption via an invalid write. Such reuse is and has been
2873 strongly discouraged and is believed to be rare.
2874
2875 Applications that parse structures containing CHOICE or ANY DEFINED BY
2876 components may be affected. Certificate parsing (d2i_X509 and related
2877 functions) are however not affected. OpenSSL clients and servers are
2878 not affected.
2879 (CVE-2015-0287)
2880 [Stephen Henson]
2881
2882 *) PKCS7 NULL pointer dereferences fix
2883
2884 The PKCS#7 parsing code does not handle missing outer ContentInfo
2885 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
2886 missing content and trigger a NULL pointer dereference on parsing.
2887
2888 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
2889 otherwise parse PKCS#7 structures from untrusted sources are
2890 affected. OpenSSL clients and servers are not affected.
2891
2892 This issue was reported to OpenSSL by Michal Zalewski (Google).
2893 (CVE-2015-0289)
053fa39a 2894 [Emilia Käsper]
bdc234f3
MC
2895
2896 *) DoS via reachable assert in SSLv2 servers fix
2897
2898 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
2899 servers that both support SSLv2 and enable export cipher suites by sending
2900 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
2901
053fa39a 2902 This issue was discovered by Sean Burford (Google) and Emilia Käsper
bdc234f3
MC
2903 (OpenSSL development team).
2904 (CVE-2015-0293)
053fa39a 2905 [Emilia Käsper]
bdc234f3
MC
2906
2907 *) Empty CKE with client auth and DHE fix
2908
2909 If client auth is used then a server can seg fault in the event of a DHE
2910 ciphersuite being selected and a zero length ClientKeyExchange message
2911 being sent by the client. This could be exploited in a DoS attack.
2912 (CVE-2015-1787)
2913 [Matt Caswell]
2914
2915 *) Handshake with unseeded PRNG fix
2916
2917 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
2918 with an unseeded PRNG. The conditions are:
2919 - The client is on a platform where the PRNG has not been seeded
2920 automatically, and the user has not seeded manually
2921 - A protocol specific client method version has been used (i.e. not
2922 SSL_client_methodv23)
2923 - A ciphersuite is used that does not require additional random data from
2924 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
2925
2926 If the handshake succeeds then the client random that has been used will
2927 have been generated from a PRNG with insufficient entropy and therefore the
2928 output may be predictable.
2929
2930 For example using the following command with an unseeded openssl will
2931 succeed on an unpatched platform:
2932
2933 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
2934 (CVE-2015-0285)
2935 [Matt Caswell]
2936
2937 *) Use After Free following d2i_ECPrivatekey error fix
2938
2939 A malformed EC private key file consumed via the d2i_ECPrivateKey function
2940 could cause a use after free condition. This, in turn, could cause a double
2941 free in several private key parsing functions (such as d2i_PrivateKey
2942 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
2943 for applications that receive EC private keys from untrusted
2944 sources. This scenario is considered rare.
2945
2946 This issue was discovered by the BoringSSL project and fixed in their
2947 commit 517073cd4b.
2948 (CVE-2015-0209)
2949 [Matt Caswell]
2950
2951 *) X509_to_X509_REQ NULL pointer deref fix
2952
2953 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
2954 the certificate key is invalid. This function is rarely used in practice.
2955
2956 This issue was discovered by Brian Carpenter.
2957 (CVE-2015-0288)
2958 [Stephen Henson]
2959
2960 *) Removed the export ciphers from the DEFAULT ciphers
2961 [Kurt Roeckx]
2962
2963 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
d663df23 2964
0548505f
AP
2965 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
2966 ARMv5 through ARMv8, as opposite to "locking" it to single one.
d5e86796 2967 So far those who have to target multiple platforms would compromise
0548505f
AP
2968 and argue that binary targeting say ARMv5 would still execute on
2969 ARMv8. "Universal" build resolves this compromise by providing
2970 near-optimal performance even on newer platforms.
2971 [Andy Polyakov]
2972
507efe73
AP
2973 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
2974 (other platforms pending).
9f4bd9d5 2975 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
507efe73 2976
b2774f6e
DSH
2977 *) Add support for the SignedCertificateTimestampList certificate and
2978 OCSP response extensions from RFC6962.
2979 [Rob Stradling]
2980
0fe73d6c
BM
2981 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2982 for corner cases. (Certain input points at infinity could lead to
2983 bogus results, with non-infinity inputs mapped to infinity too.)
2984 [Bodo Moeller]
2985
7a2b5450
AP
2986 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
2987 This covers AES, SHA256/512 and GHASH. "Initial" means that most
2988 common cases are optimized and there still is room for further
2989 improvements. Vector Permutation AES for Altivec is also added.
2990 [Andy Polyakov]
2991
2992 *) Add support for little-endian ppc64 Linux target.
2993 [Marcelo Cerri (IBM)]
2994
2995 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
2996 SHA1, SHA256 and GHASH. "Initial" means that most common cases
2997 are optimized and there still is room for further improvements.
2998 Both 32- and 64-bit modes are supported.
2999 [Andy Polyakov, Ard Biesheuvel (Linaro)]
3000
3001 *) Improved ARMv7 NEON support.
3002 [Andy Polyakov]
3003
3004 *) Support for SPARC Architecture 2011 crypto extensions, first
3005 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
3006 SHA256/512, MD5, GHASH and modular exponentiation.
3007 [Andy Polyakov, David Miller]
3008
3009 *) Accelerated modular exponentiation for Intel processors, a.k.a.
3010 RSAZ.
9f4bd9d5 3011 [Shay Gueron & Vlad Krasnov (Intel Corp)]
7a2b5450
AP
3012
3013 *) Support for new and upcoming Intel processors, including AVX2,
3014 BMI and SHA ISA extensions. This includes additional "stitched"
3015 implementations, AESNI-SHA256 and GCM, and multi-buffer support
3016 for TLS encrypt.
3017
3018 This work was sponsored by Intel Corp.
3019 [Andy Polyakov]
3020
429a25b9
BM
3021 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
3022 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
3023 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
3024 [Steve Henson]
3025
38c65481 3026 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
d5e86796 3027 this fixes a limitation in previous versions of OpenSSL.
38c65481
BM
3028 [Steve Henson]
3029
3030 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
3031 MGF1 digest and OAEP label.
3032 [Steve Henson]
3033
3034 *) Add EVP support for key wrapping algorithms, to avoid problems with
3035 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
3036 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
3037 algorithms and include tests cases.
3038 [Steve Henson]
4fcdd66f 3039
94c2f77a
DSH
3040 *) Add functions to allocate and set the fields of an ECDSA_METHOD
3041 structure.
3042 [Douglas E. Engert, Steve Henson]
3043
4dc83677
BM
3044 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
3045 difference in days and seconds between two tm or ASN1_TIME structures.
3046 [Steve Henson]
3047
3048 *) Add -rev test option to s_server to just reverse order of characters
3049 received by client and send back to server. Also prints an abbreviated
3050 summary of the connection parameters.
3051 [Steve Henson]
3052
3053 *) New option -brief for s_client and s_server to print out a brief summary
3054 of connection parameters.
3055 [Steve Henson]
3056
3057 *) Add callbacks for arbitrary TLS extensions.
3058 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
3059
3060 *) New option -crl_download in several openssl utilities to download CRLs
3061 from CRLDP extension in certificates.
3062 [Steve Henson]
3063
3064 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
3065 [Steve Henson]
3066
3067 *) New function X509_CRL_diff to generate a delta CRL from the difference
3068 of two full CRLs. Add support to "crl" utility.
3069 [Steve Henson]
3070
3071 *) New functions to set lookup_crls function and to retrieve
3072 X509_STORE from X509_STORE_CTX.
3073 [Steve Henson]
3074
3075 *) Print out deprecated issuer and subject unique ID fields in
3076 certificates.
3077 [Steve Henson]
3078
3079 *) Extend OCSP I/O functions so they can be used for simple general purpose
3080 HTTP as well as OCSP. New wrapper function which can be used to download
3081 CRLs using the OCSP API.
3082 [Steve Henson]
3083
3084 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
3085 [Steve Henson]
3086
3087 *) SSL_CONF* functions. These provide a common framework for application
3088 configuration using configuration files or command lines.
3089 [Steve Henson]
3090
3091 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
3092 message callback and prints the results. Needs compile time option
3093 "enable-ssl-trace". New options to s_client and s_server to enable
3094 tracing.
3095 [Steve Henson]
3096
3097 *) New ctrl and macro to retrieve supported points extensions.
3098 Print out extension in s_server and s_client.
3099 [Steve Henson]
3100
3101 *) New functions to retrieve certificate signature and signature
3102 OID NID.
3103 [Steve Henson]
3104
3105 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
3106 client to OpenSSL.
3107 [Steve Henson]
3108
3109 *) New Suite B modes for TLS code. These use and enforce the requirements
3110 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
3111 only use Suite B curves. The Suite B modes can be set by using the
3112 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
3113 [Steve Henson]
3114
3115 *) New chain verification flags for Suite B levels of security. Check
3116 algorithms are acceptable when flags are set in X509_verify_cert.
3117 [Steve Henson]
3118
3119 *) Make tls1_check_chain return a set of flags indicating checks passed
3120 by a certificate chain. Add additional tests to handle client
3121 certificates: checks for matching certificate type and issuer name
3122 comparison.
3123 [Steve Henson]
3124
3125 *) If an attempt is made to use a signature algorithm not in the peer
3126 preference list abort the handshake. If client has no suitable
3127 signature algorithms in response to a certificate request do not
3128 use the certificate.
3129 [Steve Henson]
3130
3131 *) If server EC tmp key is not in client preference list abort handshake.
3132 [Steve Henson]
3133
3134 *) Add support for certificate stores in CERT structure. This makes it
3135 possible to have different stores per SSL structure or one store in
d5e86796 3136 the parent SSL_CTX. Include distinct stores for certificate chain
4dc83677 3137 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
60250017 3138 to build and store a certificate chain in CERT structure: returning
4dc83677
BM
3139 an error if the chain cannot be built: this will allow applications
3140 to test if a chain is correctly configured.
3141
3142 Note: if the CERT based stores are not set then the parent SSL_CTX
3143 store is used to retain compatibility with existing behaviour.
3144
3145 [Steve Henson]
3146
3147 *) New function ssl_set_client_disabled to set a ciphersuite disabled
3148 mask based on the current session, check mask when sending client
3149 hello and checking the requested ciphersuite.
3150 [Steve Henson]
3151
3152 *) New ctrls to retrieve and set certificate types in a certificate
3153 request message. Print out received values in s_client. If certificate
3154 types is not set with custom values set sensible values based on
3155 supported signature algorithms.
3156 [Steve Henson]
3157
3158 *) Support for distinct client and server supported signature algorithms.
3159 [Steve Henson]
3160
3161 *) Add certificate callback. If set this is called whenever a certificate
3162 is required by client or server. An application can decide which
3163 certificate chain to present based on arbitrary criteria: for example
3164 supported signature algorithms. Add very simple example to s_server.
3165 This fixes many of the problems and restrictions of the existing client
3166 certificate callback: for example you can now clear an existing
3167 certificate and specify the whole chain.
3168 [Steve Henson]
3169
3170 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
7f111b8b 3171 the certificate can be used for (if anything). Set valid_flags field
4dc83677
BM
3172 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
3173 to have similar checks in it.
3174
3175 Add new "cert_flags" field to CERT structure and include a "strict mode".
3176 This enforces some TLS certificate requirements (such as only permitting
3177 certificate signature algorithms contained in the supported algorithms
3178 extension) which some implementations ignore: this option should be used
3179 with caution as it could cause interoperability issues.
3180 [Steve Henson]
3181
3182 *) Update and tidy signature algorithm extension processing. Work out
3183 shared signature algorithms based on preferences and peer algorithms
3184 and print them out in s_client and s_server. Abort handshake if no
3185 shared signature algorithms.
3186 [Steve Henson]
3187
3188 *) Add new functions to allow customised supported signature algorithms
3189 for SSL and SSL_CTX structures. Add options to s_client and s_server
3190 to support them.
3191 [Steve Henson]
3192
3193 *) New function SSL_certs_clear() to delete all references to certificates
3194 from an SSL structure. Before this once a certificate had been added
3195 it couldn't be removed.
3196 [Steve Henson]
3197
3198 *) Integrate hostname, email address and IP address checking with certificate
d5e86796 3199 verification. New verify options supporting checking in openssl utility.
4dc83677
BM
3200 [Steve Henson]
3201
3202 *) Fixes and wildcard matching support to hostname and email checking
3203 functions. Add manual page.
3204 [Florian Weimer (Red Hat Product Security Team)]
3205
3206 *) New functions to check a hostname email or IP address against a
3207 certificate. Add options x509 utility to print results of checks against
3208 a certificate.
3209 [Steve Henson]
3210
3211 *) Fix OCSP checking.
3212 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
3213
7f111b8b 3214 *) Initial experimental support for explicitly trusted non-root CAs.
cdf84b71
BM
3215 OpenSSL still tries to build a complete chain to a root but if an
3216 intermediate CA has a trust setting included that is used. The first
3217 setting is used: whether to trust (e.g., -addtrust option to the x509
3218 utility) or reject.
3219 [Steve Henson]
4dc83677
BM
3220
3221 *) Add -trusted_first option which attempts to find certificates in the
3222 trusted store even if an untrusted chain is also supplied.
3223 [Steve Henson]
0e1f390b 3224
b8c59291
AP
3225 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
3226 platform support for Linux and Android.
3227 [Andy Polyakov]
3228
0e1f390b
AP
3229 *) Support for linux-x32, ILP32 environment in x86_64 framework.
3230 [Andy Polyakov]
3231
0e1f390b
AP
3232 *) Experimental multi-implementation support for FIPS capable OpenSSL.
3233 When in FIPS mode the approved implementations are used as normal,
3234 when not in FIPS mode the internal unapproved versions are used instead.
3235 This means that the FIPS capable OpenSSL isn't forced to use the
14e96192 3236 (often lower performance) FIPS implementations outside FIPS mode.
0e1f390b
AP
3237 [Steve Henson]
3238
3239 *) Transparently support X9.42 DH parameters when calling
3240 PEM_read_bio_DHparameters. This means existing applications can handle
3241 the new parameter format automatically.
3242 [Steve Henson]
3243
3244 *) Initial experimental support for X9.42 DH parameter format: mainly
3245 to support use of 'q' parameter for RFC5114 parameters.
3246 [Steve Henson]
3247
3248 *) Add DH parameters from RFC5114 including test data to dhtest.
3249 [Steve Henson]
3250
3251 *) Support for automatic EC temporary key parameter selection. If enabled
3252 the most preferred EC parameters are automatically used instead of
3253 hardcoded fixed parameters. Now a server just has to call:
3254 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
3255 support ECDH and use the most appropriate parameters.
3256 [Steve Henson]
3257
3258 *) Enhance and tidy EC curve and point format TLS extension code. Use
3259 static structures instead of allocation if default values are used.
3260 New ctrls to set curves we wish to support and to retrieve shared curves.
3261 Print out shared curves in s_server. New options to s_server and s_client
3262 to set list of supported curves.
3263 [Steve Henson]
3264
7f111b8b 3265 *) New ctrls to retrieve supported signature algorithms and
0e1f390b
AP
3266 supported curve values as an array of NIDs. Extend openssl utility
3267 to print out received values.
3268 [Steve Henson]
3269
3270 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
3271 between NIDs and the more common NIST names such as "P-256". Enhance
3272 ecparam utility and ECC method to recognise the NIST names for curves.
3273 [Steve Henson]
3274
3275 *) Enhance SSL/TLS certificate chain handling to support different
3276 chains for each certificate instead of one chain in the parent SSL_CTX.
3277 [Steve Henson]
3278
3279 *) Support for fixed DH ciphersuite client authentication: where both
3280 server and client use DH certificates with common parameters.
3281 [Steve Henson]
3282
3283 *) Support for fixed DH ciphersuites: those requiring DH server
3284 certificates.
3285 [Steve Henson]
3286
5f85f64f
EK
3287 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
3288 the certificate.
3289 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
3290 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
3291 X509_CINF_get_signature were reverted post internal team review.
3292
bdc234f3
MC
3293 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
3294
3295 *) Build fixes for the Windows and OpenVMS platforms
3296 [Matt Caswell and Richard Levitte]
3297
3298 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
3299
3300 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
3301 message can cause a segmentation fault in OpenSSL due to a NULL pointer
3302 dereference. This could lead to a Denial Of Service attack. Thanks to
3303 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
3304 (CVE-2014-3571)
3305 [Steve Henson]
3306
3307 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
3308 dtls1_buffer_record function under certain conditions. In particular this
3309 could occur if an attacker sent repeated DTLS records with the same
3310 sequence number but for the next epoch. The memory leak could be exploited
3311 by an attacker in a Denial of Service attack through memory exhaustion.
3312 Thanks to Chris Mueller for reporting this issue.
3313 (CVE-2015-0206)
3314 [Matt Caswell]
3315
3316 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
3317 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
3318 method would be set to NULL which could later result in a NULL pointer
3319 dereference. Thanks to Frank Schmirler for reporting this issue.
3320 (CVE-2014-3569)
3321 [Kurt Roeckx]
d663df23 3322
b15f8769
DSH
3323 *) Abort handshake if server key exchange message is omitted for ephemeral
3324 ECDH ciphersuites.
3325
4138e388
DSH
3326 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
3327 reporting this issue.
b15f8769
DSH
3328 (CVE-2014-3572)
3329 [Steve Henson]
3330
ce325c60
DSH
3331 *) Remove non-export ephemeral RSA code on client and server. This code
3332 violated the TLS standard by allowing the use of temporary RSA keys in
3333 non-export ciphersuites and could be used by a server to effectively
3334 downgrade the RSA key length used to a value smaller than the server
4138e388
DSH
3335 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
3336 INRIA or reporting this issue.
ce325c60
DSH
3337 (CVE-2015-0204)
3338 [Steve Henson]
3339
bdc234f3
MC
3340 *) Fixed issue where DH client certificates are accepted without verification.
3341 An OpenSSL server will accept a DH certificate for client authentication
3342 without the certificate verify message. This effectively allows a client to
3343 authenticate without the use of a private key. This only affects servers
3344 which trust a client certificate authority which issues certificates
3345 containing DH keys: these are extremely rare and hardly ever encountered.
3346 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
3347 this issue.
3348 (CVE-2015-0205)
3349 [Steve Henson]
3350
61aa44ca
AL
3351 *) Ensure that the session ID context of an SSL is updated when its
3352 SSL_CTX is updated via SSL_set_SSL_CTX.
3353
3354 The session ID context is typically set from the parent SSL_CTX,
3355 and can vary with the CTX.
3356 [Adam Langley]
3357
684400ce
DSH
3358 *) Fix various certificate fingerprint issues.
3359
3360 By using non-DER or invalid encodings outside the signed portion of a
3361 certificate the fingerprint can be changed without breaking the signature.
3362 Although no details of the signed portion of the certificate can be changed
3363 this can cause problems with some applications: e.g. those using the
3364 certificate fingerprint for blacklists.
3365
3366 1. Reject signatures with non zero unused bits.
3367
3368 If the BIT STRING containing the signature has non zero unused bits reject
3369 the signature. All current signature algorithms require zero unused bits.
3370
3371 2. Check certificate algorithm consistency.
3372
3373 Check the AlgorithmIdentifier inside TBS matches the one in the
3374 certificate signature. NB: this will result in signature failure
3375 errors for some broken certificates.
3376
3377 Thanks to Konrad Kraszewski from Google for reporting this issue.
3378
3379 3. Check DSA/ECDSA signatures use DER.
3380
60250017 3381 Re-encode DSA/ECDSA signatures and compare with the original received
684400ce
DSH
3382 signature. Return an error if there is a mismatch.
3383
3384 This will reject various cases including garbage after signature
3385 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
3386 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
3387 (negative or with leading zeroes).
3388
3389 Further analysis was conducted and fixes were developed by Stephen Henson
3390 of the OpenSSL core team.
3391
3392 (CVE-2014-8275)
3393 [Steve Henson]
3394
bdc234f3
MC
3395 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
3396 results on some platforms, including x86_64. This bug occurs at random
3397 with a very low probability, and is not known to be exploitable in any
3398 way, though its exact impact is difficult to determine. Thanks to Pieter
3399 Wuille (Blockstream) who reported this issue and also suggested an initial
3400 fix. Further analysis was conducted by the OpenSSL development team and
3401 Adam Langley of Google. The final fix was developed by Andy Polyakov of
3402 the OpenSSL core team.
3403 (CVE-2014-3570)
3404 [Andy Polyakov]
3405
9e189b9d
DB
3406 *) Do not resume sessions on the server if the negotiated protocol
3407 version does not match the session's version. Resuming with a different
3408 version, while not strictly forbidden by the RFC, is of questionable
3409 sanity and breaks all known clients.
053fa39a 3410 [David Benjamin, Emilia Käsper]
9e189b9d 3411
e94a6c0e
EK
3412 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
3413 early CCS messages during renegotiation. (Note that because
3414 renegotiation is encrypted, this early CCS was not exploitable.)
053fa39a 3415 [Emilia Käsper]
e94a6c0e 3416
d663df23
EK
3417 *) Tighten client-side session ticket handling during renegotiation:
3418 ensure that the client only accepts a session ticket if the server sends
3419 the extension anew in the ServerHello. Previously, a TLS client would
3420 reuse the old extension state and thus accept a session ticket if one was
3421 announced in the initial ServerHello.
de2c7504
EK
3422
3423 Similarly, ensure that the client requires a session ticket if one
3424 was advertised in the ServerHello. Previously, a TLS client would
3425 ignore a missing NewSessionTicket message.
053fa39a 3426 [Emilia Käsper]
d663df23 3427
18a2d293
EK
3428 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
3429
3430 *) SRTP Memory Leak.
3431
3432 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
3433 sends a carefully crafted handshake message, to cause OpenSSL to fail
3434 to free up to 64k of memory causing a memory leak. This could be
3435 exploited in a Denial Of Service attack. This issue affects OpenSSL
3436 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
3437 whether SRTP is used or configured. Implementations of OpenSSL that
3438 have been compiled with OPENSSL_NO_SRTP defined are not affected.
3439
3440 The fix was developed by the OpenSSL team.
3441 (CVE-2014-3513)
3442 [OpenSSL team]
3443
3444 *) Session Ticket Memory Leak.
3445
3446 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
3447 integrity of that ticket is first verified. In the event of a session
3448 ticket integrity check failing, OpenSSL will fail to free memory
3449 causing a memory leak. By sending a large number of invalid session
3450 tickets an attacker could exploit this issue in a Denial Of Service
3451 attack.
3452 (CVE-2014-3567)
3453 [Steve Henson]
3454
3455 *) Build option no-ssl3 is incomplete.
3456
3457 When OpenSSL is configured with "no-ssl3" as a build option, servers
3458 could accept and complete a SSL 3.0 handshake, and clients could be
3459 configured to send them.
3460 (CVE-2014-3568)
3461 [Akamai and the OpenSSL team]
3462
3463 *) Add support for TLS_FALLBACK_SCSV.
3464 Client applications doing fallback retries should call
3465 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
3466 (CVE-2014-3566)
3467 [Adam Langley, Bodo Moeller]
38c65481 3468
1cfd255c 3469 *) Add additional DigestInfo checks.
7f111b8b 3470
60250017 3471 Re-encode DigestInto in DER and check against the original when
7c477625
DSH
3472 verifying RSA signature: this will reject any improperly encoded
3473 DigestInfo structures.
1cfd255c 3474
7c477625 3475 Note: this is a precautionary measure and no attacks are currently known.
1cfd255c
DSH
3476
3477 [Steve Henson]
3478
49b0dfc5
EK
3479 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
3480
3481 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
3482 SRP code can be overrun an internal buffer. Add sanity check that
3483 g, A, B < N to SRP code.
3484
3485 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
3486 Group for discovering this issue.
3487 (CVE-2014-3512)
3488 [Steve Henson]
3489
3490 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
3491 TLS 1.0 instead of higher protocol versions when the ClientHello message
3492 is badly fragmented. This allows a man-in-the-middle attacker to force a
3493 downgrade to TLS 1.0 even if both the server and the client support a
3494 higher protocol version, by modifying the client's TLS records.
3495
3496 Thanks to David Benjamin and Adam Langley (Google) for discovering and
3497 researching this issue.
3498 (CVE-2014-3511)
3499 [David Benjamin]
3500
3501 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
3502 to a denial of service attack. A malicious server can crash the client
3503 with a null pointer dereference (read) by specifying an anonymous (EC)DH
3504 ciphersuite and sending carefully crafted handshake messages.
3505
053fa39a 3506 Thanks to Felix Gröbert (Google) for discovering and researching this
49b0dfc5
EK
3507 issue.
3508 (CVE-2014-3510)
053fa39a 3509 [Emilia Käsper]
49b0dfc5
EK
3510
3511 *) By sending carefully crafted DTLS packets an attacker could cause openssl
3512 to leak memory. This can be exploited through a Denial of Service attack.
3513 Thanks to Adam Langley for discovering and researching this issue.
3514 (CVE-2014-3507)
3515 [Adam Langley]
3516
3517 *) An attacker can force openssl to consume large amounts of memory whilst
3518 processing DTLS handshake messages. This can be exploited through a
3519 Denial of Service attack.
3520 Thanks to Adam Langley for discovering and researching this issue.
3521 (CVE-2014-3506)
3522 [Adam Langley]
3523
3524 *) An attacker can force an error condition which causes openssl to crash
3525 whilst processing DTLS packets due to memory being freed twice. This
3526 can be exploited through a Denial of Service attack.
5e93e5fc 3527 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
49b0dfc5
EK
3528 this issue.
3529 (CVE-2014-3505)
3530 [Adam Langley]
3531
3532 *) If a multithreaded client connects to a malicious server using a resumed
3533 session and the server sends an ec point format extension it could write
3534 up to 255 bytes to freed memory.
3535
3536 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
3537 issue.
3538 (CVE-2014-3509)
3539 [Gabor Tyukasz]
3540
3541 *) A malicious server can crash an OpenSSL client with a null pointer
3542 dereference (read) by specifying an SRP ciphersuite even though it was not
3543 properly negotiated with the client. This can be exploited through a
3544 Denial of Service attack.
3545
053fa39a 3546 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
49b0dfc5
EK
3547 discovering and researching this issue.
3548 (CVE-2014-5139)
3549 [Steve Henson]
3550
3551 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
3552 X509_name_oneline, X509_name_print_ex et al. to leak some information
3553 from the stack. Applications may be affected if they echo pretty printing
3554 output to the attacker.
3555
3556 Thanks to Ivan Fratric (Google) for discovering this issue.
3557 (CVE-2014-3508)
053fa39a 3558 [Emilia Käsper, and Steve Henson]
49b0dfc5
EK
3559
3560 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3561 for corner cases. (Certain input points at infinity could lead to
3562 bogus results, with non-infinity inputs mapped to infinity too.)
3563 [Bodo Moeller]
3564
7c477625
DSH
3565 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
3566
38c65481
BM
3567 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
3568 handshake can force the use of weak keying material in OpenSSL
3569 SSL/TLS clients and servers.
3570
3571 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
3572 researching this issue. (CVE-2014-0224)
3573 [KIKUCHI Masashi, Steve Henson]
3574
3575 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
3576 OpenSSL DTLS client the code can be made to recurse eventually crashing
3577 in a DoS attack.
3578
3579 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
3580 (CVE-2014-0221)
3581 [Imre Rad, Steve Henson]
3582
3583 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
3584 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
3585 client or server. This is potentially exploitable to run arbitrary
3586 code on a vulnerable client or server.
3587
053fa39a
RL
3588 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
3589 [Jüri Aedla, Steve Henson]
38c65481
BM
3590
3591 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
3592 are subject to a denial of service attack.
3593
053fa39a 3594 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
38c65481 3595 this issue. (CVE-2014-3470)
053fa39a 3596 [Felix Gröbert, Ivan Fratric, Steve Henson]
38c65481
BM
3597
3598 *) Harmonize version and its documentation. -f flag is used to display
3599 compilation flags.
3600 [mancha <mancha1@zoho.com>]
3601
3602 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
3603 in i2d_ECPrivateKey.
3604 [mancha <mancha1@zoho.com>]
3605
3606 *) Fix some double frees. These are not thought to be exploitable.
3607 [mancha <mancha1@zoho.com>]
3608
3609 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
3610
3611 *) A missing bounds check in the handling of the TLS heartbeat extension
3612 can be used to reveal up to 64k of memory to a connected client or
3613 server.
3614
3615 Thanks for Neel Mehta of Google Security for discovering this bug and to
3616 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3617 preparing the fix (CVE-2014-0160)
3618 [Adam Langley, Bodo Moeller]
3619
3620 *) Fix for the attack described in the paper "Recovering OpenSSL
3621 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3622 by Yuval Yarom and Naomi Benger. Details can be obtained from:
3623 http://eprint.iacr.org/2014/140
3624
3625 Thanks to Yuval Yarom and Naomi Benger for discovering this
3626 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3627 [Yuval Yarom and Naomi Benger]
3628
3629 *) TLS pad extension: draft-agl-tls-padding-03
3630
3631 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3632 TLS client Hello record length value would otherwise be > 255 and
3633 less that 512 pad with a dummy extension containing zeroes so it
3634 is at least 512 bytes long.
3635
3636 [Adam Langley, Steve Henson]
3637
3638 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3639
7f111b8b 3640 *) Fix for TLS record tampering bug. A carefully crafted invalid
38c65481
BM
3641 handshake could crash OpenSSL with a NULL pointer exception.
3642 Thanks to Anton Johansson for reporting this issues.
3643 (CVE-2013-4353)
3644
3645 *) Keep original DTLS digest and encryption contexts in retransmission
3646 structures so we can use the previous session parameters if they need
3647 to be resent. (CVE-2013-6450)
3648 [Steve Henson]
3649
3650 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3651 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3652 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
3653 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
3654 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3655 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3656 [Rob Stradling, Adam Langley]
3657
4dc83677
BM
3658 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3659
3660 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3661 supporting platforms or when small records were transferred.
3662 [Andy Polyakov, Steve Henson]
3663
3664 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3665
3666 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3667
7f111b8b 3668 This addresses the flaw in CBC record processing discovered by
4dc83677 3669 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
7f111b8b 3670 at: http://www.isg.rhul.ac.uk/tls/
4dc83677
BM
3671
3672 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3673 Security Group at Royal Holloway, University of London
3674 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
053fa39a 3675 Emilia Käsper for the initial patch.
4dc83677 3676 (CVE-2013-0169)
053fa39a 3677 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
4dc83677
BM
3678
3679 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3680 ciphersuites which can be exploited in a denial of service attack.
3681 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3682 and detecting this bug and to Wolfgang Ettlinger
3683 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3684 (CVE-2012-2686)
3685 [Adam Langley]
3686
3687 *) Return an error when checking OCSP signatures when key is NULL.
3688 This fixes a DoS attack. (CVE-2013-0166)
3689 [Steve Henson]
3690
3691 *) Make openssl verify return errors.
3692 [Chris Palmer <palmer@google.com> and Ben Laurie]
3693
3694 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
3695 the right response is stapled. Also change SSL_get_certificate()
3696 so it returns the certificate actually sent.
3697 See http://rt.openssl.org/Ticket/Display.html?id=2836.
3698 [Rob Stradling <rob.stradling@comodo.com>]
c3b13033 3699
4242a090
DSH
3700 *) Fix possible deadlock when decoding public keys.
3701 [Steve Henson]
3702
c3b13033
DSH
3703 *) Don't use TLS 1.0 record version number in initial client hello
3704 if renegotiating.
3705 [Steve Henson]
3706
3707 Changes between 1.0.1b and 1.0.1c [10 May 2012]
225055c3 3708
c46ecc3a 3709 *) Sanity check record length before skipping explicit IV in TLS
4dc83677 3710 1.2, 1.1 and DTLS to fix DoS attack.
c46ecc3a
DSH
3711
3712 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
3713 fuzzing as a service testing platform.
3714 (CVE-2012-2333)
3715 [Steve Henson]
3716
225055c3
DSH
3717 *) Initialise tkeylen properly when encrypting CMS messages.
3718 Thanks to Solar Designer of Openwall for reporting this issue.
3719 [Steve Henson]
0e1f390b 3720
a7086099
DSH
3721 *) In FIPS mode don't try to use composite ciphers as they are not
3722 approved.
3723 [Steve Henson]
0e1f390b 3724
a7086099 3725 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
0e1f390b 3726
396f8b71 3727 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
43d5b4ff
DSH
3728 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
3729 mean any application compiled against OpenSSL 1.0.0 headers setting
46f4e1be 3730 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
396f8b71 3731 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
43d5b4ff
DSH
3732 0x10000000L Any application which was previously compiled against
3733 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
396f8b71
AP
3734 will need to be recompiled as a result. Letting be results in
3735 inability to disable specifically TLS 1.1 and in client context,
3736 in unlike event, limit maximum offered version to TLS 1.0 [see below].
43d5b4ff
DSH
3737 [Steve Henson]
3738
46f4e1be 3739 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
f2ad3582
AP
3740 disable just protocol X, but all protocols above X *if* there are
3741 protocols *below* X still enabled. In more practical terms it means
3742 that if application wants to disable TLS1.0 in favor of TLS1.1 and
3743 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
a2b21191
AP
3744 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
3745 client side.
f2ad3582
AP
3746 [Andy Polyakov]
3747
d9a9d10f
DSH
3748 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
3749
3750 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
3751 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
3752 in CRYPTO_realloc_clean.
3753
3754 Thanks to Tavis Ormandy, Google Security Team, for discovering this
3755 issue and to Adam Langley <agl@chromium.org> for fixing it.
3756 (CVE-2012-2110)
3757 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
82c5ac45 3758
d3ddf022
BM
3759 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
3760 [Adam Langley]
3761
800e1cd9 3762 *) Workarounds for some broken servers that "hang" if a client hello
4dc83677
BM
3763 record length exceeds 255 bytes.
3764
800e1cd9
DSH
3765 1. Do not use record version number > TLS 1.0 in initial client
3766 hello: some (but not all) hanging servers will now work.
3767 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
87411f05 3768 the number of ciphers sent in the client hello. This should be
800e1cd9
DSH
3769 set to an even number, such as 50, for example by passing:
3770 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
3771 Most broken servers should now work.
3772 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
87411f05 3773 TLS 1.2 client support entirely.
43d5b4ff 3774 [Steve Henson]
800e1cd9 3775
82c5ac45
AP
3776 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
3777 [Andy Polyakov]
3778
3779 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
3780
3781 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
3782 STRING form instead of a DigestInfo.
3783 [Steve Henson]
3ddc06f0 3784
83cb7c46
DSH
3785 *) The format used for MDC2 RSA signatures is inconsistent between EVP
3786 and the RSA_sign/RSA_verify functions. This was made more apparent when
3787 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7f111b8b 3788 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
83cb7c46
DSH
3789 the correct format in RSA_verify so both forms transparently work.
3790 [Steve Henson]
3791
f4e11693
DSH
3792 *) Some servers which support TLS 1.0 can choke if we initially indicate
3793 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
14e96192 3794 encrypted premaster secret. As a workaround use the maximum permitted
f4e11693
DSH
3795 client version in client hello, this should keep such servers happy
3796 and still work with previous versions of OpenSSL.
3797 [Steve Henson]
3798
4817504d
DSH
3799 *) Add support for TLS/DTLS heartbeats.
3800 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3801
0b9f5ef8
DSH
3802 *) Add support for SCTP.
3803 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3804
ad89bf78
DSH
3805 *) Improved PRNG seeding for VOS.
3806 [Paul Green <Paul.Green@stratus.com>]
3807
e75440d2
AP
3808 *) Extensive assembler packs updates, most notably:
3809
87411f05
DMSP
3810 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
3811 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
3812 - x86_64: bit-sliced AES implementation;
3813 - ARM: NEON support, contemporary platforms optimizations;
3814 - s390x: z196 support;
3815 - *: GHASH and GF(2^m) multiplication implementations;
e75440d2
AP
3816
3817 [Andy Polyakov]
3818
188c53f7
DSH
3819 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
3820 (removal of unnecessary code)
3821 [Peter Sylvester <peter.sylvester@edelweb.fr>]
3822
a7c71d89
BM
3823 *) Add TLS key material exporter from RFC 5705.
3824 [Eric Rescorla]
3825
3826 *) Add DTLS-SRTP negotiation from RFC 5764.
3827 [Eric Rescorla]
3828
3829 *) Add Next Protocol Negotiation,
3830 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
3831 disabled with a no-npn flag to config or Configure. Code donated
3832 by Google.
3833 [Adam Langley <agl@google.com> and Ben Laurie]
3834
3e00b4c9
BM
3835 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
3836 NIST-P256, NIST-P521, with constant-time single point multiplication on
3837 typical inputs. Compiler support for the nonstandard type __uint128_t is
e0d6132b
BM
3838 required to use this (present in gcc 4.4 and later, for 64-bit builds).
3839 Code made available under Apache License version 2.0.
3e00b4c9 3840
e0d6132b
BM
3841 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
3842 line to include this in your build of OpenSSL, and run "make depend" (or
3843 "make update"). This enables the following EC_METHODs:
3e00b4c9
BM
3844
3845 EC_GFp_nistp224_method()
3846 EC_GFp_nistp256_method()
3847 EC_GFp_nistp521_method()
3848
3849 EC_GROUP_new_by_curve_name() will automatically use these (while
3850 EC_GROUP_new_curve_GFp() currently prefers the more flexible
3851 implementations).
053fa39a 3852 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3e00b4c9 3853
3ddc06f0
BM
3854 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
3855 all platforms. Move ssize_t definition from e_os.h to the public
3856 header file e_os2.h as it now appears in public header file cms.h
3857 [Steve Henson]
3858
be449448 3859 *) New -sigopt option to the ca, req and x509 utilities. Additional
4c623cdd 3860 signature parameters can be passed using this option and in
7f111b8b 3861 particular PSS.
4c623cdd
DSH
3862 [Steve Henson]
3863
f26cf995 3864 *) Add RSA PSS signing function. This will generate and set the
17c63d1c
DSH
3865 appropriate AlgorithmIdentifiers for PSS based on those in the
3866 corresponding EVP_MD_CTX structure. No application support yet.
3867 [Steve Henson]
3868
85522a07
DSH
3869 *) Support for companion algorithm specific ASN1 signing routines.
3870 New function ASN1_item_sign_ctx() signs a pre-initialised
3871 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
3872 the appropriate parameters.
3873 [Steve Henson]
3874
31904ecd
DSH
3875 *) Add new algorithm specific ASN1 verification initialisation function
3876 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
3877 handling will be the same no matter what EVP_PKEY_METHOD is used.
3878 Add a PSS handler to support verification of PSS signatures: checked
3879 against a number of sample certificates.
3880 [Steve Henson]
3881
3882 *) Add signature printing for PSS. Add PSS OIDs.
ff04bbe3 3883 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
fa1ba589 3884
ff04bbe3 3885 *) Add algorithm specific signature printing. An individual ASN1 method
7f111b8b 3886 can now print out signatures instead of the standard hex dump.
ff04bbe3
DSH
3887
3888 More complex signatures (e.g. PSS) can print out more meaningful
3889 information. Include DSA version that prints out the signature
3890 parameters r, s.
fa1ba589
DSH
3891 [Steve Henson]
3892
ccbb9bad
DSH
3893 *) Password based recipient info support for CMS library: implementing
3894 RFC3211.
d2a53c22
DSH
3895 [Steve Henson]
3896
3d63b396
DSH
3897 *) Split password based encryption into PBES2 and PBKDF2 functions. This
3898 neatly separates the code into cipher and PBE sections and is required
3899 for some algorithms that split PBES2 into separate pieces (such as
3900 password based CMS).
18e503f3
DSH
3901 [Steve Henson]
3902
c519e89f
BM
3903 *) Session-handling fixes:
3904 - Fix handling of connections that are resuming with a session ID,
3905 but also support Session Tickets.
3906 - Fix a bug that suppressed issuing of a new ticket if the client
3907 presented a ticket with an expired session.
3908 - Try to set the ticket lifetime hint to something reasonable.
3909 - Make tickets shorter by excluding irrelevant information.
3910 - On the client side, don't ignore renewed tickets.
3911 [Adam Langley, Bodo Moeller (Google)]
3912
612fcfbd
BM
3913 *) Fix PSK session representation.
3914 [Bodo Moeller]
3915
acb4ab34 3916 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
c608171d
AP
3917
3918 This work was sponsored by Intel.
3919 [Andy Polyakov]
3920
acb4ab34
BM
3921 *) Add GCM support to TLS library. Some custom code is needed to split
3922 the IV between the fixed (from PRF) and explicit (from TLS record)
7f111b8b 3923 portions. This adds all GCM ciphersuites supported by RFC5288 and
14e96192 3924 RFC5289. Generalise some AES* cipherstrings to include GCM and
acb4ab34
BM
3925 add a special AESGCM string for GCM only.
3926 [Steve Henson]
3927
3928 *) Expand range of ctrls for AES GCM. Permit setting invocation
3929 field on decrypt and retrieval of invocation field only on encrypt.
3930 [Steve Henson]
3931
3932 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
3933 As required by RFC5289 these ciphersuites cannot be used if for
3934 versions of TLS earlier than 1.2.
3935 [Steve Henson]
3936
3937 *) For FIPS capable OpenSSL interpret a NULL default public key method
14e96192
CA
3938 as unset and return the appropriate default but do *not* set the default.
3939 This means we can return the appropriate method in applications that
3940 switch between FIPS and non-FIPS modes.
acb4ab34
BM
3941 [Steve Henson]
3942
e66cb363
BM
3943 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
3944 ENGINE is used then we cannot handle that in the FIPS module so we
3945 keep original code iff non-FIPS operations are allowed.
3946 [Steve Henson]
3947
8e855452
BM
3948 *) Add -attime option to openssl utilities.
3949 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
e66cb363
BM
3950
3951 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
3952 [Steve Henson]
3953
3954 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
3955 FIPS EC methods unconditionally for now.
3956 [Steve Henson]
3957
3958 *) New build option no-ec2m to disable characteristic 2 code.
3959 [Steve Henson]
3960
3961 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
3962 all cases can be covered as some introduce binary incompatibilities.
3963 [Steve Henson]
3964
3965 *) Redirect RSA operations to FIPS module including keygen,
3966 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
3967 [Steve Henson]
3968
3969 *) Add similar low level API blocking to ciphers.
3970 [Steve Henson]
3971
3972 *) Low level digest APIs are not approved in FIPS mode: any attempt
3973 to use these will cause a fatal error. Applications that *really* want
3974 to use them can use the private_* version instead.
3975 [Steve Henson]
3976
7f111b8b 3977 *) Redirect cipher operations to FIPS module for FIPS builds.
e66cb363
BM
3978 [Steve Henson]
3979
7f111b8b 3980 *) Redirect digest operations to FIPS module for FIPS builds.
e66cb363
BM
3981 [Steve Henson]
3982
3983 *) Update build system to add "fips" flag which will link in fipscanister.o
3984 for static and shared library builds embedding a signature if needed.
3985 [Steve Henson]
3986
3987 *) Output TLS supported curves in preference order instead of numerical
3988 order. This is currently hardcoded for the highest order curves first.
3989 This should be configurable so applications can judge speed vs strength.
3990 [Steve Henson]
3991
7f111b8b 3992 *) Add TLS v1.2 server support for client authentication.
e66cb363
BM
3993 [Steve Henson]
3994
3995 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
3996 and enable MD5.
3997 [Steve Henson]
3998
3999 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
4000 FIPS modules versions.
4001 [Steve Henson]
4002
4003 *) Add TLS v1.2 client side support for client authentication. Keep cache
4004 of handshake records longer as we don't know the hash algorithm to use
4005 until after the certificate request message is received.
4006 [Steve Henson]
4007
4008 *) Initial TLS v1.2 client support. Add a default signature algorithms
4009 extension including all the algorithms we support. Parse new signature
4010 format in client key exchange. Relax some ECC signing restrictions for
4011 TLS v1.2 as indicated in RFC5246.
4012 [Steve Henson]
4013
4014 *) Add server support for TLS v1.2 signature algorithms extension. Switch
4015 to new signature format when needed using client digest preference.
4016 All server ciphersuites should now work correctly in TLS v1.2. No client
4017 support yet and no support for client certificates.
4018 [Steve Henson]
4019
4020 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
4021 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
4022 ciphersuites. At present only RSA key exchange ciphersuites work with
4023 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
4024 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
4025 and version checking.
4026 [Steve Henson]
4027
4028 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
4029 with this defined it will not be affected by any changes to ssl internal
4030 structures. Add several utility functions to allow openssl application
4031 to work with OPENSSL_NO_SSL_INTERN defined.
4032 [Steve Henson]
4033
3e8fcd3d
RS
4034 *) A long standing patch to add support for SRP from EdelWeb (Peter
4035 Sylvester and Christophe Renou) was integrated.
4036 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
4037 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
4038 Ben Laurie]
f96ccf36 4039
f830c68f
DSH
4040 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
4041 [Steve Henson]
4042
44959ee4
DSH
4043 *) Permit abbreviated handshakes when renegotiating using the function
4044 SSL_renegotiate_abbreviated().
4045 [Robin Seggelmann <seggelmann@fh-muenster.de>]
4046
7bbd0de8
DSH
4047 *) Add call to ENGINE_register_all_complete() to
4048 ENGINE_load_builtin_engines(), so some implementations get used
4049 automatically instead of needing explicit application support.
4050 [Steve Henson]
4051
f96ccf36
DSH
4052 *) Add support for TLS key exporter as described in RFC5705.
4053 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
4054
4055 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
4056 a few changes are required:
4057
4058 Add SSL_OP_NO_TLSv1_1 flag.
4059 Add TLSv1_1 methods.
4060 Update version checking logic to handle version 1.1.
4061 Add explicit IV handling (ported from DTLS code).
4062 Add command line options to s_client/s_server.
4063 [Steve Henson]
4064
82c5ac45
AP
4065 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
4066
4067 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
4068 in CMS and PKCS7 code. When RSA decryption fails use a random key for
4069 content decryption and always return the same error. Note: this attack
4070 needs on average 2^20 messages so it only affects automated senders. The
60250017 4071 old behaviour can be re-enabled in the CMS code by setting the
82c5ac45
AP
4072 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
4073 an MMA defence is not necessary.
4074 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
4075 this issue. (CVE-2012-0884)
4076 [Steve Henson]
206310c3 4077
7f111b8b 4078 *) Fix CVE-2011-4619: make sure we really are receiving a
206310c3
DSH
4079 client hello before rejecting multiple SGC restarts. Thanks to
4080 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
4081 [Steve Henson]
4082
855d2918
DSH
4083 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
4084
4085 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
4086 Thanks to Antonio Martin, Enterprise Secure Access Research and
4087 Development, Cisco Systems, Inc. for discovering this bug and
4088 preparing a fix. (CVE-2012-0050)
4089 [Antonio Martin]
4090
4d0bafb4 4091 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3ddc06f0 4092
e7455724
DSH
4093 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
4094 of the Vaudenay padding oracle attack on CBC mode encryption
4095 which enables an efficient plaintext recovery attack against
4096 the OpenSSL implementation of DTLS. Their attack exploits timing
4097 differences arising during decryption processing. A research
4098 paper describing this attack can be found at:
4099 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
4100 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
4101 Security Group at Royal Holloway, University of London
4102 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
4103 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
4104 for preparing the fix. (CVE-2011-4108)
4105 [Robin Seggelmann, Michael Tuexen]
4106
27dfffd5
DSH
4107 *) Clear bytes used for block padding of SSL 3.0 records.
4108 (CVE-2011-4576)
4109 [Adam Langley (Google)]
4110
ac07bc86
DSH
4111 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
4112 Kadianakis <desnacked@gmail.com> for discovering this issue and
4113 Adam Langley for preparing the fix. (CVE-2011-4619)
2ec0497f
DSH
4114 [Adam Langley (Google)]
4115
4116 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
4117 [Andrey Kulikov <amdeich@gmail.com>]
4118
4119 *) Prevent malformed RFC3779 data triggering an assertion failure.
4120 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
4121 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
4122 [Rob Austein <sra@hactrn.net>]
4123
8e855452
BM
4124 *) Improved PRNG seeding for VOS.
4125 [Paul Green <Paul.Green@stratus.com>]
4126
19b0d0e7
BM
4127 *) Fix ssl_ciph.c set-up race.
4128 [Adam Langley (Google)]
4129
ea8c77a5 4130 *) Fix spurious failures in ecdsatest.c.
053fa39a 4131 [Emilia Käsper (Google)]
ea8c77a5 4132
390c5795
BM
4133 *) Fix the BIO_f_buffer() implementation (which was mixing different
4134 interpretations of the '..._len' fields).
4135 [Adam Langley (Google)]
4136
e5641d7f
BM
4137 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
4138 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
4139 threads won't reuse the same blinding coefficients.
4140
4141 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
4142 lock to call BN_BLINDING_invert_ex, and avoids one use of
4143 BN_BLINDING_update for each BN_BLINDING structure (previously,
4144 the last update always remained unused).
053fa39a 4145 [Emilia Käsper (Google)]
e5641d7f 4146
3ddc06f0
BM
4147 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
4148 [Bob Buckholz (Google)]
4149
4150 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
e66cb363 4151
0486cce6
DSH
4152 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
4153 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
4154 [Kaspar Brand <ossl@velox.ch>]
4155
e7928282 4156 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
0486cce6 4157 for multi-threaded use of ECDH. (CVE-2011-3210)
e7928282
BM
4158 [Adam Langley (Google)]
4159
837e1b68
BM
4160 *) Fix x509_name_ex_d2i memory leak on bad inputs.
4161 [Bodo Moeller]
4162
1f59a843
DSH
4163 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
4164 signature public key algorithm by using OID xref utilities instead.
4165 Before this you could only use some ECC ciphersuites with SHA1 only.
4166 [Steve Henson]
4167
e66cb363
BM
4168 *) Add protection against ECDSA timing attacks as mentioned in the paper
4169 by Billy Bob Brumley and Nicola Tuveri, see:
4170
87411f05 4171 http://eprint.iacr.org/2011/232.pdf
e66cb363
BM
4172
4173 [Billy Bob Brumley and Nicola Tuveri]
4174
c415adc2
BM
4175 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
4176
4177 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
4178 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
968062b7
DSH
4179
4180 *) Fix bug in string printing code: if *any* escaping is enabled we must
4181 escape the escape character (backslash) or the resulting string is
4182 ambiguous.
4183 [Steve Henson]
4184
4185 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
300b1d76 4186
88f2a4cf
BM
4187 *) Disable code workaround for ancient and obsolete Netscape browsers
4188 and servers: an attacker can use it in a ciphersuite downgrade attack.
4189 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
4190 [Steve Henson]
4191
300b1d76
DSH
4192 *) Fixed J-PAKE implementation error, originally discovered by
4193 Sebastien Martini, further info and confirmation from Stefan
4194 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
4195 [Ben Laurie]
4196
4197 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
223c59ea 4198
732d31be
DSH
4199 *) Fix extension code to avoid race conditions which can result in a buffer
4200 overrun vulnerability: resumed sessions must not be modified as they can
4201 be shared by multiple threads. CVE-2010-3864
9bda7458 4202 [Steve Henson]
732d31be 4203
223c59ea 4204 *) Fix WIN32 build system to correctly link an ENGINE directory into
7f111b8b 4205 a DLL.
223c59ea
DSH
4206 [Steve Henson]
4207
173350bc
BM
4208 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
4209
7f111b8b 4210 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3cbb15ee
DSH
4211 (CVE-2010-1633)
4212 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
acf20c7d 4213
173350bc 4214 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3d63b396 4215
c2bf7208
DSH
4216 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
4217 context. The operation can be customised via the ctrl mechanism in
4218 case ENGINEs want to include additional functionality.
4219 [Steve Henson]
4220
ba64ae6c
DSH
4221 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
4222 [Steve Henson]
4223
0e0c6821
DSH
4224 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
4225 output hashes compatible with older versions of OpenSSL.
4226 [Willy Weisz <weisz@vcpc.univie.ac.at>]
4227
e6f418bc
DSH
4228 *) Fix compression algorithm handling: if resuming a session use the
4229 compression algorithm of the resumed session instead of determining
4230 it from client hello again. Don't allow server to change algorithm.
4231 [Steve Henson]
4232
3d63b396
DSH
4233 *) Add load_crls() function to apps tidying load_certs() too. Add option
4234 to verify utility to allow additional CRLs to be included.
4235 [Steve Henson]
4236
4237 *) Update OCSP request code to permit adding custom headers to the request:
4238 some responders need this.
4239 [Steve Henson]
4240
a25f33d2
DSH
4241 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
4242 correctly.
4243 [Julia Lawall <julia@diku.dk>]
4244
17716680
DSH
4245 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
4246 needlessly dereferenced structures, used obsolete functions and
4247 didn't handle all updated verify codes correctly.
4248 [Steve Henson]
4249
480af99e 4250 *) Disable MD2 in the default configuration.
0e4bc563
DSH
4251 [Steve Henson]
4252
e30dd20c
DSH
4253 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
4254 indicate the initial BIO being pushed or popped. This makes it possible
4255 to determine whether the BIO is the one explicitly called or as a result
4256 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
4257 it handles reference counts correctly and doesn't zero out the I/O bio
4258 when it is not being explicitly popped. WARNING: applications which
4259 included workarounds for the old buggy behaviour will need to be modified
4260 or they could free up already freed BIOs.
4261 [Steve Henson]
4262
480af99e
BM
4263 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
4264 renaming to all platforms (within the 0.9.8 branch, this was
4265 done conditionally on Netware platforms to avoid a name clash).
c05353c5
DSH
4266 [Guenter <lists@gknw.net>]
4267
d741ccad
DSH
4268 *) Add ECDHE and PSK support to DTLS.
4269 [Michael Tuexen <tuexen@fh-muenster.de>]
4270
5f8f94a6
DSH
4271 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
4272 be used on C++.
4273 [Steve Henson]
4274
e5fa864f
DSH
4275 *) Add "missing" function EVP_MD_flags() (without this the only way to
4276 retrieve a digest flags is by accessing the structure directly. Update
4277 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
4278 or cipher is registered as in the "from" argument. Print out all
7f111b8b 4279 registered digests in the dgst usage message instead of manually
e5fa864f
DSH
4280 attempting to work them out.
4281 [Steve Henson]
4282
22c98d4a
DSH
4283 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
4284 this allows the use of compression and extensions. Change default cipher
4285 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
4286 by default unless an application cipher string requests it.
4287 [Steve Henson]
4288
14023fe3
DSH
4289 *) Alter match criteria in PKCS12_parse(). It used to try to use local
4290 key ids to find matching certificates and keys but some PKCS#12 files
4291 don't follow the (somewhat unwritten) rules and this strategy fails.
4292 Now just gather all certificates together and the first private key
4293 then look for the first certificate that matches the key.
4294 [Steve Henson]
4295
aaf35f11
DSH
4296 *) Support use of registered digest and cipher names for dgst and cipher
4297 commands instead of having to add each one as a special case. So now
4298 you can do:
4299
4300 openssl sha256 foo
4301
4302 as well as:
4303
4304 openssl dgst -sha256 foo
4305
4306 and this works for ENGINE based algorithms too.
4307
4308 [Steve Henson]
3ff55e96 4309
b6af2c7e
DSH
4310 *) Update Gost ENGINE to support parameter files.
4311 [Victor B. Wagner <vitus@cryptocom.ru>]
4312
7f111b8b 4313 *) Support GeneralizedTime in ca utility.
33ab2e31
DSH
4314 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
4315
c2c99e28
DSH
4316 *) Enhance the hash format used for certificate directory links. The new
4317 form uses the canonical encoding (meaning equivalent names will work
4318 even if they aren't identical) and uses SHA1 instead of MD5. This form
4319 is incompatible with the older format and as a result c_rehash should
4320 be used to rebuild symbolic links.
4321 [Steve Henson]
4322
8125d9f9
DSH
4323 *) Make PKCS#8 the default write format for private keys, replacing the
4324 traditional format. This form is standardised, more secure and doesn't
4325 include an implicit MD5 dependency.
4326 [Steve Henson]
4327
363bd0b4
DSH
4328 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
4329 committed to OpenSSL should pass this lot as a minimum.
4330 [Steve Henson]
4331
12bf56c0
DSH
4332 *) Add session ticket override functionality for use by EAP-FAST.
4333 [Jouni Malinen <j@w1.fi>]
4334
87d52468
DSH
4335 *) Modify HMAC functions to return a value. Since these can be implemented
4336 in an ENGINE errors can occur.
4337 [Steve Henson]
4338
1ea6472e
BL
4339 *) Type-checked OBJ_bsearch_ex.
4340 [Ben Laurie]
4341
babb3798
BL
4342 *) Type-checked OBJ_bsearch. Also some constification necessitated
4343 by type-checking. Still to come: TXT_DB, bsearch(?),
4344 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
4345 CONF_VALUE.
4346 [Ben Laurie]
babb3798 4347
87d3a0cd
DSH
4348 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
4349 seconds to a tm structure directly, instead of going through OS
4350 specific date routines. This avoids any issues with OS routines such
4351 as the year 2038 bug. New *_adj() functions for ASN1 time structures
4352 and X509_time_adj_ex() to cover the extended range. The existing
4353 X509_time_adj() is still usable and will no longer have any date issues.
4354 [Steve Henson]
4355
d43c4497
DSH
4356 *) Delta CRL support. New use deltas option which will attempt to locate
4357 and search any appropriate delta CRLs available.
4358
4359 This work was sponsored by Google.
4360 [Steve Henson]
4361
4b96839f
DSH
4362 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
4363 code and add additional score elements. Validate alternate CRL paths
4364 as part of the CRL checking and indicate a new error "CRL path validation
4365 error" in this case. Applications wanting additional details can use
4366 the verify callback and check the new "parent" field. If this is not
60250017 4367 NULL CRL path validation is taking place. Existing applications won't
4b96839f
DSH
4368 see this because it requires extended CRL support which is off by
4369 default.
4370
4371 This work was sponsored by Google.
4372 [Steve Henson]
4373
249a77f5
DSH
4374 *) Support for freshest CRL extension.
4375
4376 This work was sponsored by Google.
4377 [Steve Henson]
4378
d0fff69d
DSH
4379 *) Initial indirect CRL support. Currently only supported in the CRLs
4380 passed directly and not via lookup. Process certificate issuer
4381 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 4382 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
4383
4384 This work was sponsored by Google.
4385 [Steve Henson]
4386
9d84d4ed
DSH
4387 *) Add support for distinct certificate and CRL paths. The CRL issuer
4388 certificate is validated separately in this case. Only enabled if
4389 an extended CRL support flag is set: this flag will enable additional
4390 CRL functionality in future.
4391
4392 This work was sponsored by Google.
4393 [Steve Henson]
9d84d4ed 4394
002e66c0
DSH
4395 *) Add support for policy mappings extension.
4396
4397 This work was sponsored by Google.
4398 [Steve Henson]
4399
e9746e03
DSH
4400 *) Fixes to pathlength constraint, self issued certificate handling,
4401 policy processing to align with RFC3280 and PKITS tests.
4402
4403 This work was sponsored by Google.
4404 [Steve Henson]
4405
4406 *) Support for name constraints certificate extension. DN, email, DNS
4407 and URI types are currently supported.
4408
4409 This work was sponsored by Google.
4410 [Steve Henson]
4411
4c329696
GT
4412 *) To cater for systems that provide a pointer-based thread ID rather
4413 than numeric, deprecate the current numeric thread ID mechanism and
4414 replace it with a structure and associated callback type. This
4415 mechanism allows a numeric "hash" to be extracted from a thread ID in
4416 either case, and on platforms where pointers are larger than 'long',
4417 mixing is done to help ensure the numeric 'hash' is usable even if it
4418 can't be guaranteed unique. The default mechanism is to use "&errno"
4419 as a pointer-based thread ID to distinguish between threads.
4420
4421 Applications that want to provide their own thread IDs should now use
4422 CRYPTO_THREADID_set_callback() to register a callback that will call
4423 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
4424
2ecd2ede
BM
4425 Note that ERR_remove_state() is now deprecated, because it is tied
4426 to the assumption that thread IDs are numeric. ERR_remove_state(0)
4427 to free the current thread's error state should be replaced by
4428 ERR_remove_thread_state(NULL).
4429
4c329696
GT
4430 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
4431 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
4432 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
4433 application was previously providing a numeric thread callback that
4434 was inappropriate for distinguishing threads, then uniqueness might
4435 have been obtained with &errno that happened immediately in the
4436 intermediate development versions of OpenSSL; this is no longer the
4437 case, the numeric thread callback will now override the automatic use
4438 of &errno.)
4439 [Geoff Thorpe, with help from Bodo Moeller]
4440
5cbd2033
DSH
4441 *) Initial support for different CRL issuing certificates. This covers a
4442 simple case where the self issued certificates in the chain exist and
4443 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
4444
4445 This work was sponsored by Google.
5cbd2033
DSH
4446 [Steve Henson]
4447
5ce278a7
BL
4448 *) Removed effectively defunct crypto/store from the build.
4449 [Ben Laurie]
4450
4451 *) Revamp of STACK to provide stronger type-checking. Still to come:
4452 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
4453 ASN1_STRING, CONF_VALUE.
4454 [Ben Laurie]
4455
8671b898
BL
4456 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
4457 RAM on SSL connections. This option can save about 34k per idle SSL.
4458 [Nick Mathewson]
4459
3c1d6bbc
BL
4460 *) Revamp of LHASH to provide stronger type-checking. Still to come:
4461 STACK, TXT_DB, bsearch, qsort.
4462 [Ben Laurie]
4463
8931b30d
DSH
4464 *) Initial support for Cryptographic Message Syntax (aka CMS) based
4465 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 4466 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
4467 encryptedData, envelopedData types included. Scripts to check against
4468 RFC4134 examples draft and interop and consistency checks of many
4469 content types and variants.
8931b30d
DSH
4470 [Steve Henson]
4471
3df93571 4472 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
4473 [Steve Henson]
4474
73980531
DSH
4475 *) Extend mk1mf to support importing of options and assembly language
4476 files from Configure script, currently only included in VC-WIN32.
4477 The assembly language rules can now optionally generate the source
4478 files from the associated perl scripts.
4479 [Steve Henson]
4480
0e1dba93
DSH
4481 *) Implement remaining functionality needed to support GOST ciphersuites.
4482 Interop testing has been performed using CryptoPro implementations.
4483 [Victor B. Wagner <vitus@cryptocom.ru>]
4484
0023adb4
AP
4485 *) s390x assembler pack.
4486 [Andy Polyakov]
4487
4c7c5ff6
AP
4488 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
4489 "family."
4490 [Andy Polyakov]
4491
761772d7
BM
4492 *) Implement Opaque PRF Input TLS extension as specified in
4493 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
4494 official specification yet and no extension type assignment by
4495 IANA exists, this extension (for now) will have to be explicitly
4496 enabled when building OpenSSL by providing the extension number
4497 to use. For example, specify an option
4498
4499 -DTLSEXT_TYPE_opaque_prf_input=0x9527
4500
4501 to the "config" or "Configure" script to enable the extension,
4502 assuming extension number 0x9527 (which is a completely arbitrary
4503 and unofficial assignment based on the MD5 hash of the Internet
4504 Draft). Note that by doing so, you potentially lose
4505 interoperability with other TLS implementations since these might
4506 be using the same extension number for other purposes.
4507
4508 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
4509 opaque PRF input value to use in the handshake. This will create
46f4e1be 4510 an internal copy of the length-'len' string at 'src', and will
761772d7
BM
4511 return non-zero for success.
4512
4513 To get more control and flexibility, provide a callback function
4514 by using
4515
4516 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
4517 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
4518
4519 where
4520
4521 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
4522 void *arg;
4523
4524 Callback function 'cb' will be called in handshakes, and is
4525 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
4526 Argument 'arg' is for application purposes (the value as given to
4527 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
4528 be provided to the callback function). The callback function
4529 has to return non-zero to report success: usually 1 to use opaque
4530 PRF input just if possible, or 2 to enforce use of the opaque PRF
4531 input. In the latter case, the library will abort the handshake
4532 if opaque PRF input is not successfully negotiated.
4533
4534 Arguments 'peerinput' and 'len' given to the callback function
4535 will always be NULL and 0 in the case of a client. A server will
4536 see the client's opaque PRF input through these variables if
4537 available (NULL and 0 otherwise). Note that if the server
4538 provides an opaque PRF input, the length must be the same as the
4539 length of the client's opaque PRF input.
4540
4541 Note that the callback function will only be called when creating
4542 a new session (session resumption can resume whatever was
4543 previously negotiated), and will not be called in SSL 2.0
4544 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
4545 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
4546 for applications that need to enforce opaque PRF input.
4547
4548 [Bodo Moeller]
4549
81025661 4550 *) Update ssl code to support digests other than SHA1+MD5 for handshake
7f111b8b 4551 MAC.
81025661
DSH
4552
4553 [Victor B. Wagner <vitus@cryptocom.ru>]
4554
6434abbf
DSH
4555 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4556 RFC4507bis. The encrypted ticket format is an encrypted encoded
4557 SSL_SESSION structure, that way new session features are automatically
4558 supported.
4559
ba0e826d
DSH
4560 If a client application caches session in an SSL_SESSION structure
4561 support is transparent because tickets are now stored in the encoded
4562 SSL_SESSION.
7f111b8b 4563
ba0e826d
DSH
4564 The SSL_CTX structure automatically generates keys for ticket
4565 protection in servers so again support should be possible
6434abbf
DSH
4566 with no application modification.
4567
4568 If a client or server wishes to disable RFC4507 support then the option
4569 SSL_OP_NO_TICKET can be set.
4570
4571 Add a TLS extension debugging callback to allow the contents of any client
4572 or server extensions to be examined.
ec5d7473
DSH
4573
4574 This work was sponsored by Google.
6434abbf
DSH
4575 [Steve Henson]
4576
3c07d3a3
DSH
4577 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
4578 OpenSSL should now compile cleanly on gcc 4.2
4579 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
4580
b948e2c5
DSH
4581 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
4582 support including streaming MAC support: this is required for GOST
4583 ciphersuite support.
4584 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
4585
9cfc8a9d
DSH
4586 *) Add option -stream to use PKCS#7 streaming in smime utility. New
4587 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
4588 to output in BER and PEM format.
4589 [Steve Henson]
4590
47b71e6e
DSH
4591 *) Experimental support for use of HMAC via EVP_PKEY interface. This
4592 allows HMAC to be handled via the EVP_DigestSign*() interface. The
4593 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
4594 ENGINE support for HMAC keys which are unextractable. New -mac and
4595 -macopt options to dgst utility.
47b71e6e
DSH
4596 [Steve Henson]
4597
d952c79a
DSH
4598 *) New option -sigopt to dgst utility. Update dgst to use
4599 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
7f111b8b 4600 alternative signing parameters such as X9.31 or PSS in the dgst
d952c79a
DSH
4601 utility.
4602 [Steve Henson]
4603
fd5bc65c
BM
4604 *) Change ssl_cipher_apply_rule(), the internal function that does
4605 the work each time a ciphersuite string requests enabling
4606 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
4607 removing ("!foo+bar") a class of ciphersuites: Now it maintains
4608 the order of disabled ciphersuites such that those ciphersuites
4609 that most recently went from enabled to disabled not only stay
4610 in order with respect to each other, but also have higher priority
4611 than other disabled ciphersuites the next time ciphersuites are
4612 enabled again.
4613
4614 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
4615 the same ciphersuites as with "HIGH" alone, but in a specific
4616 order where the PSK ciphersuites come first (since they are the
4617 most recently disabled ciphersuites when "HIGH" is parsed).
4618
4619 Also, change ssl_create_cipher_list() (using this new
46f4e1be
JS
4620 functionality) such that between otherwise identical
4621 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
fd5bc65c
BM
4622 the default order.
4623 [Bodo Moeller]
4624
0a05123a
BM
4625 *) Change ssl_create_cipher_list() so that it automatically
4626 arranges the ciphersuites in reasonable order before starting
4627 to process the rule string. Thus, the definition for "DEFAULT"
4628 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4629 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4630 This makes it much easier to arrive at a reasonable default order
4631 in applications for which anonymous ciphers are OK (meaning
4632 that you can't actually use DEFAULT).
4633 [Bodo Moeller; suggested by Victor Duchovni]
4634
52b8dad8
BM
4635 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4636 processing) into multiple integers instead of setting
4637 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4638 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4639 (These masks as well as the individual bit definitions are hidden
4640 away into the non-exported interface ssl/ssl_locl.h, so this
4641 change to the definition of the SSL_CIPHER structure shouldn't
4642 affect applications.) This give us more bits for each of these
4643 categories, so there is no longer a need to coagulate AES128 and
4644 AES256 into a single algorithm bit, and to coagulate Camellia128
4645 and Camellia256 into a single algorithm bit, which has led to all
4646 kinds of kludges.
4647
4648 Thus, among other things, the kludge introduced in 0.9.7m and
4649 0.9.8e for masking out AES256 independently of AES128 or masking
4650 out Camellia256 independently of AES256 is not needed here in 0.9.9.
4651
4652 With the change, we also introduce new ciphersuite aliases that
4653 so far were missing: "AES128", "AES256", "CAMELLIA128", and
4654 "CAMELLIA256".
4655 [Bodo Moeller]
4656
357d5de5
NL
4657 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4658 Use the leftmost N bytes of the signature input if the input is
4659 larger than the prime q (with N being the size in bytes of q).
4660 [Nils Larsch]
4661
11d8cdc6
DSH
4662 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4663 it yet and it is largely untested.
4664 [Steve Henson]
4665
06e2dd03
NL
4666 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4667 [Nils Larsch]
4668
de121164 4669 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 4670 some compilers (gcc 4.2 and later) reject their use. Safestack is
7f111b8b 4671 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
4672 [Steve Henson]
4673
3189772e
AP
4674 *) Win32/64 targets are linked with Winsock2.
4675 [Andy Polyakov]
4676
010fa0b3 4677 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
7f111b8b 4678 to external functions. This can be used to increase CRL handling
010fa0b3
DSH
4679 efficiency especially when CRLs are very large by (for example) storing
4680 the CRL revoked certificates in a database.
4681 [Steve Henson]
4682
5d20c4fb
DSH
4683 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4684 new CRLs added to a directory can be used. New command line option
4685 -verify_return_error to s_client and s_server. This causes real errors
4686 to be returned by the verify callback instead of carrying on no matter
4687 what. This reflects the way a "real world" verify callback would behave.
4688 [Steve Henson]
4689
4690 *) GOST engine, supporting several GOST algorithms and public key formats.
4691 Kindly donated by Cryptocom.
4692 [Cryptocom]
4693
bc7535bc
DSH
4694 *) Partial support for Issuing Distribution Point CRL extension. CRLs
4695 partitioned by DP are handled but no indirect CRL or reason partitioning
4696 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
4697 selected via a scoring technique which handles IDP and AKID in CRLs.
4698 [Steve Henson]
4699
4700 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
4701 will ultimately be used for all verify operations: this will remove the
4702 X509_STORE dependency on certificate verification and allow alternative
4703 lookup methods. X509_STORE based implementations of these two callbacks.
4704 [Steve Henson]
4705
f6e7d014
DSH
4706 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
4707 Modify get_crl() to find a valid (unexpired) CRL if possible.
4708 [Steve Henson]
4709
edc54021
DSH
4710 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
4711 this would be called X509_CRL_cmp() but that name is already used by
7f111b8b 4712 a function that just compares CRL issuer names. Cache several CRL
edc54021
DSH
4713 extensions in X509_CRL structure and cache CRLDP in X509.
4714 [Steve Henson]
4715
450ea834
DSH
4716 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
4717 this maps equivalent X509_NAME structures into a consistent structure.
4718 Name comparison can then be performed rapidly using memcmp().
4719 [Steve Henson]
4720
7f111b8b 4721 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
454dbbc5 4722 utility.
c1c6c0bf
DSH
4723 [Steve Henson]
4724
b7683e3a
DSH
4725 *) Allow digests to supply their own micalg string for S/MIME type using
4726 the ctrl EVP_MD_CTRL_MICALG.
4727 [Steve Henson]
4728
4729 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
4730 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
4731 ctrl. It can then customise the structure before and/or after signing
4732 if necessary.
4733 [Steve Henson]
4734
0ee2166c
DSH
4735 *) New function OBJ_add_sigid() to allow application defined signature OIDs
4736 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
4737 to free up any added signature OIDs.
4738 [Steve Henson]
4739
5ba4bf35
DSH
4740 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
4741 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
4742 digest and cipher tables. New options added to openssl utility:
4743 list-message-digest-algorithms and list-cipher-algorithms.
4744 [Steve Henson]
4745
c4e7870a
BM
4746 *) Change the array representation of binary polynomials: the list
4747 of degrees of non-zero coefficients is now terminated with -1.
4748 Previously it was terminated with 0, which was also part of the
4749 value; thus, the array representation was not applicable to
4750 polynomials where t^0 has coefficient zero. This change makes
4751 the array representation useful in a more general context.
4752 [Douglas Stebila]
4753
89bbe14c
BM
4754 *) Various modifications and fixes to SSL/TLS cipher string
4755 handling. For ECC, the code now distinguishes between fixed ECDH
4756 with RSA certificates on the one hand and with ECDSA certificates
4757 on the other hand, since these are separate ciphersuites. The
4758 unused code for Fortezza ciphersuites has been removed.
4759
4760 For consistency with EDH, ephemeral ECDH is now called "EECDH"
4761 (not "ECDHE"). For consistency with the code for DH
4762 certificates, use of ECDH certificates is now considered ECDH
4763 authentication, not RSA or ECDSA authentication (the latter is
4764 merely the CA's signing algorithm and not actively used in the
4765 protocol).
4766
4767 The temporary ciphersuite alias "ECCdraft" is no longer
4768 available, and ECC ciphersuites are no longer excluded from "ALL"
4769 and "DEFAULT". The following aliases now exist for RFC 4492
4770 ciphersuites, most of these by analogy with the DH case:
4771
4772 kECDHr - ECDH cert, signed with RSA
4773 kECDHe - ECDH cert, signed with ECDSA
4774 kECDH - ECDH cert (signed with either RSA or ECDSA)
4775 kEECDH - ephemeral ECDH
4776 ECDH - ECDH cert or ephemeral ECDH
4777
4778 aECDH - ECDH cert
4779 aECDSA - ECDSA cert
4780 ECDSA - ECDSA cert
4781
4782 AECDH - anonymous ECDH
4783 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
4784
4785 [Bodo Moeller]
4786
fb7b3932
DSH
4787 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
4788 Use correct micalg parameters depending on digest(s) in signed message.
4789 [Steve Henson]
4790
01b8b3c7
DSH
4791 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
4792 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
4793 [Steve Henson]
de9fcfe3 4794
58aa573a 4795 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
4796 an engine to register a method. Add ENGINE lookups for methods and
4797 functional reference processing.
58aa573a
DSH
4798 [Steve Henson]
4799
46f4e1be 4800 *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
91c9e621
DSH
4801 EVP_{Sign,Verify}* which allow an application to customise the signature
4802 process.
4803 [Steve Henson]
4804
55311921
DSH
4805 *) New -resign option to smime utility. This adds one or more signers
4806 to an existing PKCS#7 signedData structure. Also -md option to use an
4807 alternative message digest algorithm for signing.
4808 [Steve Henson]
4809
a6e7fcd1
DSH
4810 *) Tidy up PKCS#7 routines and add new functions to make it easier to
4811 create PKCS7 structures containing multiple signers. Update smime
4812 application to support multiple signers.
4813 [Steve Henson]
4814
121dd39f
DSH
4815 *) New -macalg option to pkcs12 utility to allow setting of an alternative
4816 digest MAC.
4817 [Steve Henson]
4818
856640b5 4819 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 4820 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
4821 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
4822 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
4823 PRF which will be automatically used with PBES2.
856640b5
DSH
4824 [Steve Henson]
4825
34b3c72e 4826 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
4827 new API.
4828 [Steve Henson]
4829
399a6f0b
DSH
4830 *) Update PKCS#7 enveloped data routines to use new API. This is now
4831 supported by any public key method supporting the encrypt operation. A
4832 ctrl is added to allow the public key algorithm to examine or modify
4833 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
4834 a no op.
4835 [Steve Henson]
28e4fe34 4836
03919683
DSH
4837 *) Add a ctrl to asn1 method to allow a public key algorithm to express
4838 a default digest type to use. In most cases this will be SHA1 but some
4839 algorithms (such as GOST) need to specify an alternative digest. The
14e96192 4840 return value indicates how strong the preference is 1 means optional and
03919683
DSH
4841 2 is mandatory (that is it is the only supported type). Modify
4842 ASN1_item_sign() to accept a NULL digest argument to indicate it should
4843 use the default md. Update openssl utilities to use the default digest
4844 type for signing if it is not explicitly indicated.
4845 [Steve Henson]
4846
7f111b8b 4847 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
ee1d9ec0
DSH
4848 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
4849 signing method from the key type. This effectively removes the link
4850 between digests and public key types.
4851 [Steve Henson]
4852
d2027098
DSH
4853 *) Add an OID cross reference table and utility functions. Its purpose is to
4854 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
4855 rsaEncryption. This will allow some of the algorithm specific hackery
7f111b8b 4856 needed to use the correct OID to be removed.
d2027098
DSH
4857 [Steve Henson]
4858
492a9e24
DSH
4859 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
4860 structures for PKCS7_sign(). They are now set up by the relevant public
4861 key ASN1 method.
4862 [Steve Henson]
4863
9ca7047d
DSH
4864 *) Add provisional EC pkey method with support for ECDSA and ECDH.
4865 [Steve Henson]
4866
ffb1ac67
DSH
4867 *) Add support for key derivation (agreement) in the API, DH method and
4868 pkeyutl.
4869 [Steve Henson]
4870
3ba0885a 4871 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
7f111b8b 4872 public and private key formats. As a side effect these add additional
3ba0885a
DSH
4873 command line functionality not previously available: DSA signatures can be
4874 generated and verified using pkeyutl and DH key support and generation in
4875 pkey, genpkey.
4876 [Steve Henson]
4877
4700aea9
UM
4878 *) BeOS support.
4879 [Oliver Tappe <zooey@hirschkaefer.de>]
4880
4881 *) New make target "install_html_docs" installs HTML renditions of the
4882 manual pages.
4883 [Oliver Tappe <zooey@hirschkaefer.de>]
4884
14e96192 4885 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
f5cda4cb
DSH
4886 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
4887 support key and parameter generation and add initial key generation
4888 functionality for RSA.
4889 [Steve Henson]
4890
f733a5ef
DSH
4891 *) Add functions for main EVP_PKEY_method operations. The undocumented
4892 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
7f111b8b 4893 EVP_PKEY_{encrypt,decrypt}_old.
f733a5ef
DSH
4894 [Steve Henson]
4895
0b6f3c66
DSH
4896 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
4897 key API, doesn't do much yet.
4898 [Steve Henson]
4899
0b33dac3
DSH
4900 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
4901 public key algorithms. New option to openssl utility:
4902 "list-public-key-algorithms" to print out info.
4903 [Steve Henson]
4904
33273721
BM
4905 *) Implement the Supported Elliptic Curves Extension for
4906 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4907 [Douglas Stebila]
4908
246e0931
DSH
4909 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
4910 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
4911 [Steve Henson]
4912
3e4585c8 4913 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 4914 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 4915 type.
3e84b6e1
DSH
4916 [Steve Henson]
4917
7f111b8b 4918 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
35208f36
DSH
4919 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
4920 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
4921 structure.
4922 [Steve Henson]
4923
448be743
DSH
4924 *) Initial support for pluggable public key ASN1.
4925 De-spaghettify the public key ASN1 handling. Move public and private
4926 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
4927 algorithm specific handling to a single module within the relevant
4928 algorithm directory. Add functions to allow (near) opaque processing
4929 of public and private key structures.
4930 [Steve Henson]
4931
36ca4ba6
BM
4932 *) Implement the Supported Point Formats Extension for
4933 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4934 [Douglas Stebila]
4935
ddac1974
NL
4936 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
4937 for the psk identity [hint] and the psk callback functions to the
4938 SSL_SESSION, SSL and SSL_CTX structure.
7f111b8b 4939
ddac1974
NL
4940 New ciphersuites:
4941 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
4942 PSK-AES256-CBC-SHA
7f111b8b 4943
ddac1974
NL
4944 New functions:
4945 SSL_CTX_use_psk_identity_hint
4946 SSL_get_psk_identity_hint
4947 SSL_get_psk_identity
4948 SSL_use_psk_identity_hint
4949
4950 [Mika Kousa and Pasi Eronen of Nokia Corporation]
4951
c7235be6
UM
4952 *) Add RFC 3161 compliant time stamp request creation, response generation
4953 and response verification functionality.
053fa39a 4954 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
c7235be6 4955
1aeb3da8
BM
4956 *) Add initial support for TLS extensions, specifically for the server_name
4957 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4958 have new members for a host name. The SSL data structure has an
4959 additional member SSL_CTX *initial_ctx so that new sessions can be
4960 stored in that context to allow for session resumption, even after the
4961 SSL has been switched to a new SSL_CTX in reaction to a client's
4962 server_name extension.
f1fd4544
BM
4963
4964 New functions (subject to change):
4965
4966 SSL_get_servername()
4967 SSL_get_servername_type()
4968 SSL_set_SSL_CTX()
4969
4970 New CTRL codes and macros (subject to change):
4971
4972 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4973 - SSL_CTX_set_tlsext_servername_callback()
4974 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4975 - SSL_CTX_set_tlsext_servername_arg()
fec38ca4 4976 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
b1277b99 4977
241520e6
BM
4978 openssl s_client has a new '-servername ...' option.
4979
4980 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4981 '-key2 ...', '-servername_fatal' (subject to change). This allows
4982 testing the HostName extension for a specific single host name ('-cert'
4983 and '-key' remain fallbacks for handshakes without HostName
14e96192 4984 negotiation). If the unrecognized_name alert has to be sent, this by
241520e6
BM
4985 default is a warning; it becomes fatal with the '-servername_fatal'
4986 option.
b1277b99 4987
e8e5b46e 4988 [Peter Sylvester, Remy Allais, Christophe Renou]
b1277b99 4989
ed26604a
AP
4990 *) Whirlpool hash implementation is added.
4991 [Andy Polyakov]
4992
0cb9d93d
AP
4993 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
4994 bn(64,32). Because of instruction set limitations it doesn't have
4995 any negative impact on performance. This was done mostly in order
4996 to make it possible to share assembler modules, such as bn_mul_mont
4997 implementations, between 32- and 64-bit builds without hassle.
4998 [Andy Polyakov]
4999
8dee9f84
BM
5000 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
5001 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
5002 macro.
5003 [Bodo Moeller]
5004
4d524040
AP
5005 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
5006 dedicated Montgomery multiplication procedure, is introduced.
5007 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
5008 "64-bit" performance on certain 32-bit targets.
5009 [Andy Polyakov]
5010
566dda07 5011 *) New option SSL_OP_NO_COMP to disable use of compression selectively
7f111b8b 5012 in SSL structures. New SSL ctrl to set maximum send fragment size.
46f4e1be 5013 Save memory by setting the I/O buffer sizes dynamically instead of
566dda07
DSH
5014 using the maximum available value.
5015 [Steve Henson]
5016
13e4670c
BM
5017 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
5018 in addition to the text details.
5019 [Bodo Moeller]
5020
1ef7acfe
DSH
5021 *) Very, very preliminary EXPERIMENTAL support for printing of general
5022 ASN1 structures. This currently produces rather ugly output and doesn't
5023 handle several customised structures at all.
5024 [Steve Henson]
5025
a0156a92
DSH
5026 *) Integrated support for PVK file format and some related formats such
5027 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
5028 these in the 'rsa' and 'dsa' utilities.
5029 [Steve Henson]
5030
eea374fd
DSH
5031 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
5032 [Steve Henson]
5033
45e27385
DSH
5034 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
5035 place for the (very old) "NETSCAPE" format certificates which are now
5036 handled using new ASN1 code equivalents.
eea374fd 5037 [Steve Henson]
45e27385 5038
4ebb342f
NL
5039 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
5040 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
5041 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
5042 [Nils Larsch]
5043
9aa9d70d 5044 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
5045 unsupported fields. Enhance extension setting code to allow setting of
5046 all fields.
9aa9d70d
DSH
5047 [Steve Henson]
5048
0537f968 5049 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 5050 [Steve Henson]
28e4fe34 5051
f3dea9a5
BM
5052 *) Change 'Configure' script to enable Camellia by default.
5053 [NTT]
855d2918 5054
3e8b6485
BM
5055 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5056
5057 *) When rejecting SSL/TLS records due to an incorrect version number, never
5058 update s->server with a new major version number. As of
5059 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
5060 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
5061 the previous behavior could result in a read attempt at NULL when
5062 receiving specific incorrect SSL/TLS records once record payload
173350bc
BM
5063 protection is active. (CVE-2010-0740)
5064 [Bodo Moeller, Adam Langley <agl@chromium.org>]
3e8b6485 5065
7f111b8b 5066 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
cca1cd9a
DSH
5067 could be crashed if the relevant tables were not present (e.g. chrooted).
5068 [Tomas Hoger <thoger@redhat.com>]
f3dea9a5 5069
3e8b6485 5070 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
fb75f349 5071
46f4e1be 5072 *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
fb75f349 5073 [Martin Olsson, Neel Mehta]
a8397553
BM
5074
5075 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
5076 accommodate for stack sorting, always a write lock!).
5077 [Bodo Moeller]
ddcfc25a 5078
47e0a1c3
DSH
5079 *) On some versions of WIN32 Heap32Next is very slow. This can cause
5080 excessive delays in the RAND_poll(): over a minute. As a workaround
5081 include a time check in the inner Heap32Next loop too.
5082 [Steve Henson]
5083
4ba1aa39 5084 *) The code that handled flushing of data in SSL/TLS originally used the
d5e7f2f2
DSH
5085 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
5086 the problem outlined in PR#1949. The fix suggested there however can
5087 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
5088 of Apache). So instead simplify the code to flush unconditionally.
5089 This should be fine since flushing with no data to flush is a no op.
5090 [Steve Henson]
5091
bd5f21a4
DSH
5092 *) Handle TLS versions 2.0 and later properly and correctly use the
5093 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
5094 off ancient servers have a habit of sticking around for a while...
5095 [Steve Henson]
5096
1b31b5ad
DSH
5097 *) Modify compression code so it frees up structures without using the
5098 ex_data callbacks. This works around a problem where some applications
58c0da84 5099 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1b31b5ad
DSH
5100 restarting) then use compression (e.g. SSL with compression) later.
5101 This results in significant per-connection memory leaks and
5102 has caused some security issues including CVE-2008-1678 and
5103 CVE-2009-4355.
5104 [Steve Henson]
5105
3e8b6485
BM
5106 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
5107 change when encrypting or decrypting.
5108 [Bodo Moeller]
5109
ef51b4b9 5110 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
c2c49969 5111 connect and renegotiate with servers which do not support RI.
ef51b4b9
DSH
5112 Until RI is more widely deployed this option is enabled by default.
5113 [Steve Henson]
5114
7661ccad
DSH
5115 *) Add "missing" ssl ctrls to clear options and mode.
5116 [Steve Henson]
5117
82e610e2 5118 *) If client attempts to renegotiate and doesn't support RI respond with
f9595988
DSH
5119 a no_renegotiation alert as required by RFC5746. Some renegotiating
5120 TLS clients will continue a connection gracefully when they receive
5121 the alert. Unfortunately OpenSSL mishandled this alert and would hang
5122 waiting for a server hello which it will never receive. Now we treat a
5123 received no_renegotiation alert as a fatal error. This is because
5124 applications requesting a renegotiation might well expect it to succeed
5125 and would have no code in place to handle the server denying it so the
5126 only safe thing to do is to terminate the connection.
82e610e2
DSH
5127 [Steve Henson]
5128
5430200b
DSH
5129 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
5130 peer supports secure renegotiation and 0 otherwise. Print out peer
5131 renegotiation support in s_client/s_server.
5132 [Steve Henson]
5133
9d953025
DSH
5134 *) Replace the highly broken and deprecated SPKAC certification method with
5135 the updated NID creation version. This should correctly handle UTF8.
5136 [Steve Henson]
5137
f9595988
DSH
5138 *) Implement RFC5746. Re-enable renegotiation but require the extension
5139 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
5140 turns out to be a bad idea. It has been replaced by
e0e79972
DSH
5141 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
5142 SSL_CTX_set_options(). This is really not recommended unless you
5143 know what you are doing.
13f6d57b 5144 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
e0e79972 5145
bb4060c5
DSH
5146 *) Fixes to stateless session resumption handling. Use initial_ctx when
5147 issuing and attempting to decrypt tickets in case it has changed during
5148 servername handling. Use a non-zero length session ID when attempting
5149 stateless session resumption: this makes it possible to determine if
480af99e 5150 a resumption has occurred immediately after receiving server hello
bb4060c5
DSH
5151 (several places in OpenSSL subtly assume this) instead of later in
5152 the handshake.
5153 [Steve Henson]
5154
a25f33d2
DSH
5155 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
5156 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
5157 fixes for a few places where the return code is not checked
5158 correctly.
5159 [Julia Lawall <julia@diku.dk>]
5160
0c28f277
DSH
5161 *) Add --strict-warnings option to Configure script to include devteam
5162 warnings in other configurations.
5163 [Steve Henson]
5164
6727565a 5165 *) Add support for --libdir option and LIBDIR variable in makefiles. This
480af99e 5166 makes it possible to install openssl libraries in locations which
6727565a
DSH
5167 have names other than "lib", for example "/usr/lib64" which some
5168 systems need.
5169 [Steve Henson, based on patch from Jeremy Utley]
5170
d9d0f1b5
DSH
5171 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
5172 X690 8.9.12 and can produce some misleading textual output of OIDs.
5173 [Steve Henson, reported by Dan Kaminsky]
5174
480af99e
BM
5175 *) Delete MD2 from algorithm tables. This follows the recommendation in
5176 several standards that it is not used in new applications due to
5177 several cryptographic weaknesses. For binary compatibility reasons
5178 the MD2 API is still compiled in by default.
5179 [Steve Henson]
5180
9de014a7
DSH
5181 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
5182 and restored.
5183 [Steve Henson]
5184
480af99e
BM
5185 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
5186 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
5187 clash.
5188 [Guenter <lists@gknw.net>]
5189
d2f6d282
DSH
5190 *) Fix the server certificate chain building code to use X509_verify_cert(),
5191 it used to have an ad-hoc builder which was unable to cope with anything
5192 other than a simple chain.
5193 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
5194
f3be6c7b
DSH
5195 *) Don't check self signed certificate signatures in X509_verify_cert()
5196 by default (a flag can override this): it just wastes time without
5197 adding any security. As a useful side effect self signed root CAs
5198 with non-FIPS digests are now usable in FIPS mode.
31db43df
DSH
5199 [Steve Henson]
5200
d0b72cf4
DSH
5201 *) In dtls1_process_out_of_seq_message() the check if the current message
5202 is already buffered was missing. For every new message was memory
5203 allocated, allowing an attacker to perform an denial of service attack
5204 with sending out of seq handshake messages until there is no memory
46f4e1be 5205 left. Additionally every future message was buffered, even if the
d0b72cf4
DSH
5206 sequence number made no sense and would be part of another handshake.
5207 So only messages with sequence numbers less than 10 in advance will be
480af99e 5208 buffered. (CVE-2009-1378)
7f111b8b 5209 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
5210
5211 *) Records are buffered if they arrive with a future epoch to be
5212 processed after finishing the corresponding handshake. There is
5213 currently no limitation to this buffer allowing an attacker to perform
5214 a DOS attack with sending records with future epochs until there is no
14e96192 5215 memory left. This patch adds the pqueue_size() function to determine
d0b72cf4 5216 the size of a buffer and limits the record buffer to 100 entries.
480af99e 5217 (CVE-2009-1377)
7f111b8b 5218 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
5219
5220 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
480af99e 5221 parent structure is freed. (CVE-2009-1379)
7f111b8b 5222 [Daniel Mentz]
d0b72cf4 5223
cc7399e7
DSH
5224 *) Handle non-blocking I/O properly in SSL_shutdown() call.
5225 [Darryl Miles <darryl-mailinglists@netbauds.net>]
5226
ddcfc25a
DSH
5227 *) Add 2.5.4.* OIDs
5228 [Ilya O. <vrghost@gmail.com>]
5229
480af99e
BM
5230 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5231
5232 *) Disable renegotiation completely - this fixes a severe security
5233 problem (CVE-2009-3555) at the cost of breaking all
5234 renegotiation. Renegotiation can be re-enabled by setting
5235 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
5236 run-time. This is really not recommended unless you know what
5237 you're doing.
5238 [Ben Laurie]
5239
4d7b7c62 5240 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
64895732 5241
73ba116e
DSH
5242 *) Don't set val to NULL when freeing up structures, it is freed up by
5243 underlying code. If sizeof(void *) > sizeof(long) this can result in
5244 zeroing past the valid field. (CVE-2009-0789)
5245 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
5246
80b2ff97
DSH
5247 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
5248 checked correctly. This would allow some invalid signed attributes to
5249 appear to verify correctly. (CVE-2009-0591)
5250 [Ivan Nestlerode <inestlerode@us.ibm.com>]
5251
7ce8c95d
DSH
5252 *) Reject UniversalString and BMPString types with invalid lengths. This
5253 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
5254 a legal length. (CVE-2009-0590)
5255 [Steve Henson]
5256
7f111b8b 5257 *) Set S/MIME signing as the default purpose rather than setting it
237d7b6c
DSH
5258 unconditionally. This allows applications to override it at the store
5259 level.
5260 [Steve Henson]
5261
854a225a
DSH
5262 *) Permit restricted recursion of ASN1 strings. This is needed in practice
5263 to handle some structures.
5264 [Steve Henson]
5265
77202a85
DSH
5266 *) Improve efficiency of mem_gets: don't search whole buffer each time
5267 for a '\n'
5268 [Jeremy Shapiro <jnshapir@us.ibm.com>]
5269
7ca1cfba
BM
5270 *) New -hex option for openssl rand.
5271 [Matthieu Herrb]
5272
57f39cc8
DSH
5273 *) Print out UTF8String and NumericString when parsing ASN1.
5274 [Steve Henson]
5275
64895732
DSH
5276 *) Support NumericString type for name components.
5277 [Steve Henson]
480af99e 5278
7f625320
BL
5279 *) Allow CC in the environment to override the automatically chosen
5280 compiler. Note that nothing is done to ensure flags work with the
5281 chosen compiler.
5282 [Ben Laurie]
480af99e 5283
bab53405
DSH
5284 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5285
5286 *) Properly check EVP_VerifyFinal() and similar return values
5287 (CVE-2008-5077).
5288 [Ben Laurie, Bodo Moeller, Google Security Team]
31636a3e 5289
60aee6ce
BL
5290 *) Enable TLS extensions by default.
5291 [Ben Laurie]
5292
31636a3e 5293 *) Allow the CHIL engine to be loaded, whether the application is
7a762197
BM
5294 multithreaded or not. (This does not release the developer from the
5295 obligation to set up the dynamic locking callbacks.)
5296 [Sander Temme <sander@temme.net>]
31636a3e 5297
31636a3e
GT
5298 *) Use correct exit code if there is an error in dgst command.
5299 [Steve Henson; problem pointed out by Roland Dirlewanger]
5300
7a762197
BM
5301 *) Tweak Configure so that you need to say "experimental-jpake" to enable
5302 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
5303 [Bodo Moeller]
5304
5305 *) Add experimental JPAKE support, including demo authentication in
5306 s_client and s_server.
6caa4edd
BL
5307 [Ben Laurie]
5308
28b6d502
BL
5309 *) Set the comparison function in v3_addr_canonize().
5310 [Rob Austein <sra@hactrn.net>]
5311
d5bbead4
BL
5312 *) Add support for XMPP STARTTLS in s_client.
5313 [Philip Paeps <philip@freebsd.org>]
5314
837f2fc7
BM
5315 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
5316 to ensure that even with this option, only ciphersuites in the
5317 server's preference list will be accepted. (Note that the option
5318 applies only when resuming a session, so the earlier behavior was
5319 just about the algorithm choice for symmetric cryptography.)
5320 [Bodo Moeller]
5321
1a489c9a 5322 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
6bf79e30 5323
480af99e
BM
5324 *) Fix NULL pointer dereference if a DTLS server received
5325 ChangeCipherSpec as first record (CVE-2009-1386).
5326 [PR #1679]
5327
14e96192 5328 *) Fix a state transition in s3_srvr.c and d1_srvr.c
e65bcbce
BM
5329 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
5330 [Nagendra Modadugu]
5331
db99c525
BM
5332 *) The fix in 0.9.8c that supposedly got rid of unsafe
5333 double-checked locking was incomplete for RSA blinding,
5334 addressing just one layer of what turns out to have been
5335 doubly unsafe triple-checked locking.
5336
5337 So now fix this for real by retiring the MONT_HELPER macro
5338 in crypto/rsa/rsa_eay.c.
5339
5340 [Bodo Moeller; problem pointed out by Marius Schilder]
5341
f8d6be3f
BM
5342 *) Various precautionary measures:
5343
5344 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
5345
5346 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
5347 (NB: This would require knowledge of the secret session ticket key
5348 to exploit, in which case you'd be SOL either way.)
5349
5350 - Change bn_nist.c so that it will properly handle input BIGNUMs
5351 outside the expected range.
5352
5353 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
5354 builds.
5355
5356 [Neel Mehta, Bodo Moeller]
5357
1a489c9a
BM
5358 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
5359 the load fails. Useful for distros.
5360 [Ben Laurie and the FreeBSD team]
5361
8528128b
DSH
5362 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
5363 [Steve Henson]
5364
8228fd89
BM
5365 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
5366 [Huang Ying]
5367
6bf79e30 5368 *) Expand ENGINE to support engine supplied SSL client certificate functions.
adb92d56
DSH
5369
5370 This work was sponsored by Logica.
6bf79e30
DSH
5371 [Steve Henson]
5372
8228fd89
BM
5373 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
5374 keystores. Support for SSL/TLS client authentication too.
6bf79e30 5375 Not compiled unless enable-capieng specified to Configure.
adb92d56
DSH
5376
5377 This work was sponsored by Logica.
6bf79e30
DSH
5378 [Steve Henson]
5379
60250017 5380 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
1a489c9a 5381 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
60250017 5382 attribute creation routines such as certificate requests and PKCS#12
1a489c9a
BM
5383 files.
5384 [Steve Henson]
db99c525 5385
2cd81830 5386 Changes between 0.9.8g and 0.9.8h [28 May 2008]
94fd382f 5387
e194fe8f 5388 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
46f4e1be 5389 handshake which could lead to a client crash as found using the
7f111b8b 5390 Codenomicon TLS test suite (CVE-2008-1672)
e194fe8f
BM
5391 [Steve Henson, Mark Cox]
5392
40a70628 5393 *) Fix double free in TLS server name extensions which could lead to
7f111b8b 5394 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
40a70628
BM
5395 [Joe Orton]
5396
c2c2e7a4
LJ
5397 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
5398
5399 Clear the error queue to ensure that error entries left from
5400 older function calls do not interfere with the correct operation.
5401 [Lutz Jaenicke, Erik de Castro Lopo]
5402
d18ef847
LJ
5403 *) Remove root CA certificates of commercial CAs:
5404
5405 The OpenSSL project does not recommend any specific CA and does not
5406 have any policy with respect to including or excluding any CA.
5407 Therefore it does not make any sense to ship an arbitrary selection
5408 of root CA certificates with the OpenSSL software.
5409 [Lutz Jaenicke]
5410
94fd382f
DSH
5411 *) RSA OAEP patches to fix two separate invalid memory reads.
5412 The first one involves inputs when 'lzero' is greater than
5413 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
5414 before the beginning of from). The second one involves inputs where
5415 the 'db' section contains nothing but zeroes (there is a one-byte
5416 invalid read after the end of 'db').
5c0d90a6 5417 [Ivan Nestlerode <inestlerode@us.ibm.com>]
db99c525
BM
5418
5419 *) Partial backport from 0.9.9-dev:
5420
5421 Introduce bn_mul_mont (dedicated Montgomery multiplication
5422 procedure) as a candidate for BIGNUM assembler implementation.
5423 While 0.9.9-dev uses assembler for various architectures, only
5424 x86_64 is available by default here in the 0.9.8 branch, and
5425 32-bit x86 is available through a compile-time setting.
5426
5427 To try the 32-bit x86 assembler implementation, use Configure
5428 option "enable-montasm" (which exists only for this backport).
5429
5430 As "enable-montasm" for 32-bit x86 disclaims code stability
5431 anyway, in this constellation we activate additional code
5432 backported from 0.9.9-dev for further performance improvements,
5433 namely BN_from_montgomery_word. (To enable this otherwise,
5434 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
5435
5436 [Andy Polyakov (backport partially by Bodo Moeller)]
5437
8a2062fe
DSH
5438 *) Add TLS session ticket callback. This allows an application to set
5439 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
5440 values. This is useful for key rollover for example where several key
5441 sets may exist with different names.
5442 [Steve Henson]
a6db6a00 5443
e7b097f5
GT
5444 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
5445 This was broken until now in 0.9.8 releases, such that the only way
5446 a registered ENGINE could be used (assuming it initialises
5447 successfully on the host) was to explicitly set it as the default
5448 for the relevant algorithms. This is in contradiction with 0.9.7
5449 behaviour and the documentation. With this fix, when an ENGINE is
5450 registered into a given algorithm's table of implementations, the
5451 'uptodate' flag is reset so that auto-discovery will be used next
5452 time a new context for that algorithm attempts to select an
5453 implementation.
5454 [Ian Lister (tweaked by Geoff Thorpe)]
5455
db99c525 5456 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
60250017 5457 implementation in the following ways:
db99c525
BM
5458
5459 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
5460 hard coded.
5461
5462 Lack of BER streaming support means one pass streaming processing is
5463 only supported if data is detached: setting the streaming flag is
5464 ignored for embedded content.
5465
5466 CMS support is disabled by default and must be explicitly enabled
5467 with the enable-cms configuration option.
5468 [Steve Henson]
5469
5ee6f96c
GT
5470 *) Update the GMP engine glue to do direct copies between BIGNUM and
5471 mpz_t when openssl and GMP use the same limb size. Otherwise the
5472 existing "conversion via a text string export" trick is still used.
db99c525 5473 [Paul Sheer <paulsheer@gmail.com>]
5ee6f96c 5474
3df93571
DSH
5475 *) Zlib compression BIO. This is a filter BIO which compressed and
5476 uncompresses any data passed through it.
5477 [Steve Henson]
5478
992e92a4
DSH
5479 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
5480 RFC3394 compatible AES key wrapping.
5481 [Steve Henson]
5482
5483 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
5484 sets string data without copying. X509_ALGOR_set0() and
5485 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
5486 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
5487 from an X509_ATTRIBUTE structure optionally checking it occurs only
5488 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
5489 data.
5490 [Steve Henson]
5491
7c9882eb
BM
5492 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
5493 to get the expected BN_FLG_CONSTTIME behavior.
5494 [Bodo Moeller (Google)]
7f111b8b 5495
76d761cc
DSH
5496 *) Netware support:
5497
5498 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
5499 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
5500 - added some more tests to do_tests.pl
5501 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
5502 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
5503 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
5504 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
5505 - various changes to netware.pl to enable gcc-cross builds on Win32
5506 platform
5507 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
5508 - various changes to fix missing prototype warnings
5509 - fixed x86nasm.pl to create correct asm files for NASM COFF output
5510 - added AES, WHIRLPOOL and CPUID assembler code to build files
5511 - added missing AES assembler make rules to mk1mf.pl
5512 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
5513 [Guenter Knauf <eflash@gmx.net>]
5514
a6db6a00
DSH
5515 *) Implement certificate status request TLS extension defined in RFC3546.
5516 A client can set the appropriate parameters and receive the encoded
5517 OCSP response via a callback. A server can query the supplied parameters
5518 and set the encoded OCSP response in the callback. Add simplified examples
5519 to s_client and s_server.
5520 [Steve Henson]
5521
11d01d37
LJ
5522 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5523
5524 *) Fix various bugs:
5525 + Binary incompatibility of ssl_ctx_st structure
5526 + DTLS interoperation with non-compliant servers
5527 + Don't call get_session_cb() without proposed session
5528 + Fix ia64 assembler code
5529 [Andy Polyakov, Steve Henson]
5530
a6db6a00 5531 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
0f32c841 5532
0d89e456
AP
5533 *) DTLS Handshake overhaul. There were longstanding issues with
5534 OpenSSL DTLS implementation, which were making it impossible for
5535 RFC 4347 compliant client to communicate with OpenSSL server.
5536 Unfortunately just fixing these incompatibilities would "cut off"
5537 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
5538 server keeps tolerating non RFC compliant syntax. The opposite is
5539 not true, 0.9.8f client can not communicate with earlier server.
5540 This update even addresses CVE-2007-4995.
5541 [Andy Polyakov]
5542
5543 *) Changes to avoid need for function casts in OpenSSL: some compilers
5544 (gcc 4.2 and later) reject their use.
5545 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
5546 Steve Henson]
7f111b8b 5547
0d89e456
AP
5548 *) Add RFC4507 support to OpenSSL. This includes the corrections in
5549 RFC4507bis. The encrypted ticket format is an encrypted encoded
5550 SSL_SESSION structure, that way new session features are automatically
5551 supported.
5552
5553 If a client application caches session in an SSL_SESSION structure
5554 support is transparent because tickets are now stored in the encoded
5555 SSL_SESSION.
7f111b8b 5556
0d89e456
AP
5557 The SSL_CTX structure automatically generates keys for ticket
5558 protection in servers so again support should be possible
5559 with no application modification.
5560
5561 If a client or server wishes to disable RFC4507 support then the option
5562 SSL_OP_NO_TICKET can be set.
5563
5564 Add a TLS extension debugging callback to allow the contents of any client
5565 or server extensions to be examined.
5566
5567 This work was sponsored by Google.
5568 [Steve Henson]
5569
5570 *) Add initial support for TLS extensions, specifically for the server_name
5571 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5572 have new members for a host name. The SSL data structure has an
5573 additional member SSL_CTX *initial_ctx so that new sessions can be
5574 stored in that context to allow for session resumption, even after the
5575 SSL has been switched to a new SSL_CTX in reaction to a client's
5576 server_name extension.
5577
5578 New functions (subject to change):
5579
5580 SSL_get_servername()
5581 SSL_get_servername_type()
5582 SSL_set_SSL_CTX()
5583
5584 New CTRL codes and macros (subject to change):
5585
5586 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5587 - SSL_CTX_set_tlsext_servername_callback()
5588 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5589 - SSL_CTX_set_tlsext_servername_arg()
5590 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
5591
5592 openssl s_client has a new '-servername ...' option.
5593
5594 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5595 '-key2 ...', '-servername_fatal' (subject to change). This allows
5596 testing the HostName extension for a specific single host name ('-cert'
5597 and '-key' remain fallbacks for handshakes without HostName
14e96192 5598 negotiation). If the unrecognized_name alert has to be sent, this by
0d89e456
AP
5599 default is a warning; it becomes fatal with the '-servername_fatal'
5600 option.
5601
5602 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
5603
5604 *) Add AES and SSE2 assembly language support to VC++ build.
5605 [Steve Henson]
5606
85a5668d
AP
5607 *) Mitigate attack on final subtraction in Montgomery reduction.
5608 [Andy Polyakov]
5609
19f6c524
BM
5610 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
5611 (which previously caused an internal error).
5612 [Bodo Moeller]
5613
69ab0852
BL
5614 *) Squeeze another 10% out of IGE mode when in != out.
5615 [Ben Laurie]
5616
5f09d0ec
BL
5617 *) AES IGE mode speedup.
5618 [Dean Gaudet (Google)]
5619
96afc1cf
BM
5620 *) Add the Korean symmetric 128-bit cipher SEED (see
5621 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5622 add SEED ciphersuites from RFC 4162:
5623
5624 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
5625 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
5626 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
5627 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
5628
5629 To minimize changes between patchlevels in the OpenSSL 0.9.8
5630 series, SEED remains excluded from compilation unless OpenSSL
5631 is configured with 'enable-seed'.
5632 [KISA, Bodo Moeller]
5633
bd31fb21
BM
5634 *) Mitigate branch prediction attacks, which can be practical if a
5635 single processor is shared, allowing a spy process to extract
5636 information. For detailed background information, see
5637 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5638 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5639 and Necessary Software Countermeasures"). The core of the change
5640 are new versions BN_div_no_branch() and
5641 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5642 respectively, which are slower, but avoid the security-relevant
5643 conditional branches. These are automatically called by BN_div()
b002265e
BM
5644 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5645 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
5646 remove a conditional branch.
bd31fb21
BM
5647
5648 BN_FLG_CONSTTIME is the new name for the previous
5649 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5650 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
5651 in the exponent causes BN_mod_exp_mont() to use the alternative
5652 implementation in BN_mod_exp_mont_consttime().) The old name
5653 remains as a deprecated alias.
5654
60250017 5655 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
bd31fb21
BM
5656 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5657 constant-time implementations for more than just exponentiation.
5658 Here too the old name is kept as a deprecated alias.
5659
5660 BN_BLINDING_new() will now use BN_dup() for the modulus so that
5661 the BN_BLINDING structure gets an independent copy of the
5662 modulus. This means that the previous "BIGNUM *m" argument to
5663 BN_BLINDING_new() and to BN_BLINDING_create_param() now
5664 essentially becomes "const BIGNUM *m", although we can't actually
5665 change this in the header file before 0.9.9. It allows
5666 RSA_setup_blinding() to use BN_with_flags() on the modulus to
5667 enable BN_FLG_CONSTTIME.
5668
5669 [Matthew D Wood (Intel Corp)]
5670
0f32c841
BM
5671 *) In the SSL/TLS server implementation, be strict about session ID
5672 context matching (which matters if an application uses a single
5673 external cache for different purposes). Previously,
5674 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5675 set. This did ensure strict client verification, but meant that,
5676 with applications using a single external cache for quite
5677 different requirements, clients could circumvent ciphersuite
5678 restrictions for a given session ID context by starting a session
5679 in a different context.
5680 [Bodo Moeller]
61118caa 5681
0a05123a
BM
5682 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5683 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5684 authentication-only ciphersuites.
5685 [Bodo Moeller]
5686
db99c525
BM
5687 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5688 not complete and could lead to a possible single byte overflow
5689 (CVE-2007-5135) [Ben Laurie]
5690
0f32c841
BM
5691 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5692
52b8dad8
BM
5693 *) Since AES128 and AES256 (and similarly Camellia128 and
5694 Camellia256) share a single mask bit in the logic of
5695 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5696 kludge to work properly if AES128 is available and AES256 isn't
5697 (or if Camellia128 is available and Camellia256 isn't).
5698 [Victor Duchovni]
5699
772e3c07
BM
5700 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
5701 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
5702 When a point or a seed is encoded in a BIT STRING, we need to
5703 prevent the removal of trailing zero bits to get the proper DER
5704 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
5705 of a NamedBitList, for which trailing 0 bits need to be removed.)
5706 [Bodo Moeller]
5707
1e24b3a0
BM
5708 *) Have SSL/TLS server implementation tolerate "mismatched" record
5709 protocol version while receiving ClientHello even if the
5710 ClientHello is fragmented. (The server can't insist on the
5711 particular protocol version it has chosen before the ServerHello
5712 message has informed the client about his choice.)
5713 [Bodo Moeller]
5714
96ea4ae9
BL
5715 *) Add RFC 3779 support.
5716 [Rob Austein for ARIN, Ben Laurie]
5717
1e24b3a0
BM
5718 *) Load error codes if they are not already present instead of using a
5719 static variable. This allows them to be cleanly unloaded and reloaded.
5720 Improve header file function name parsing.
5721 [Steve Henson]
5722
8d72476e
LJ
5723 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
5724 or CAPABILITY handshake as required by RFCs.
5725 [Goetz Babin-Ebell]
5726
61118caa 5727 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
b79aa05e 5728
3ff55e96
MC
5729 *) Introduce limits to prevent malicious keys being able to
5730 cause a denial of service. (CVE-2006-2940)
5731 [Steve Henson, Bodo Moeller]
5732
5733 *) Fix ASN.1 parsing of certain invalid structures that can result
5734 in a denial of service. (CVE-2006-2937) [Steve Henson]
5735
7f111b8b 5736 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3ff55e96
MC
5737 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5738
5739 *) Fix SSL client code which could crash if connecting to a
5740 malicious SSLv2 server. (CVE-2006-4343)
5741 [Tavis Ormandy and Will Drewry, Google Security Team]
5742
ed65f7dc
BM
5743 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
5744 match only those. Before that, "AES256-SHA" would be interpreted
b6699c3f
BM
5745 as a pattern and match "AES128-SHA" too (since AES128-SHA got
5746 the same strength classification in 0.9.7h) as we currently only
ed65f7dc
BM
5747 have a single AES bit in the ciphersuite description bitmap.
5748 That change, however, also applied to ciphersuite strings such as
5749 "RC4-MD5" that intentionally matched multiple ciphersuites --
5750 namely, SSL 2.0 ciphersuites in addition to the more common ones
5751 from SSL 3.0/TLS 1.0.
5752
5753 So we change the selection algorithm again: Naming an explicit
5754 ciphersuite selects this one ciphersuite, and any other similar
5755 ciphersuite (same bitmap) from *other* protocol versions.
5756 Thus, "RC4-MD5" again will properly select both the SSL 2.0
5757 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
5758
5759 Since SSL 2.0 does not have any ciphersuites for which the
5760 128/256 bit distinction would be relevant, this works for now.
5761 The proper fix will be to use different bits for AES128 and
5762 AES256, which would have avoided the problems from the beginning;
5763 however, bits are scarce, so we can only do this in a new release
4dc83677 5764 (not just a patchlevel) when we can change the SSL_CIPHER
ed65f7dc
BM
5765 definition to split the single 'unsigned long mask' bitmap into
5766 multiple values to extend the available space.
5767
5768 [Bodo Moeller]
5769
b79aa05e
MC
5770 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5771
5772 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5773 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5cda6c45 5774
aa6d1a0c
BL
5775 *) Add AES IGE and biIGE modes.
5776 [Ben Laurie]
5777
e34aa5a3
BM
5778 *) Change the Unix randomness entropy gathering to use poll() when
5779 possible instead of select(), since the latter has some
5780 undesirable limitations.
5781 [Darryl Miles via Richard Levitte and Bodo Moeller]
5782
81de1028
BM
5783 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
5784 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
5785 cannot be implicitly activated as part of, e.g., the "AES" alias.
5786 However, please upgrade to OpenSSL 0.9.9[-dev] for
5787 non-experimental use of the ECC ciphersuites to get TLS extension
5788 support, which is required for curve and point format negotiation
5789 to avoid potential handshake problems.
850815cb
BM
5790 [Bodo Moeller]
5791
5b57fe0a
BM
5792 *) Disable rogue ciphersuites:
5793
5794 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5795 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5796 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5797
5798 The latter two were purportedly from
5799 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5800 appear there.
5801
fec38ca4 5802 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
5803 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5804 unofficial, and the ID has long expired.
5805 [Bodo Moeller]
5806
0d4fb843 5807 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
5808 dual-core machines) and other potential thread-safety issues.
5809 [Bodo Moeller]
5810
f3dea9a5
BM
5811 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
5812 versions), which is now available for royalty-free use
5813 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
5814 Also, add Camellia TLS ciphersuites from RFC 4132.
5815
4dc83677 5816 To minimize changes between patchlevels in the OpenSSL 0.9.8
f3dea9a5
BM
5817 series, Camellia remains excluded from compilation unless OpenSSL
5818 is configured with 'enable-camellia'.
5819 [NTT]
5820
5cda6c45
DSH
5821 *) Disable the padding bug check when compression is in use. The padding
5822 bug check assumes the first packet is of even length, this is not
46f4e1be 5823 necessarily true if compression is enabled and can result in false
5cda6c45
DSH
5824 positives causing handshake failure. The actual bug test is ancient
5825 code so it is hoped that implementations will either have fixed it by
5826 now or any which still have the bug do not support compression.
5827 [Steve Henson]
5828
5829 Changes between 0.9.8a and 0.9.8b [04 May 2006]
998ac55e 5830
ba1ba5f0
DSH
5831 *) When applying a cipher rule check to see if string match is an explicit
5832 cipher suite and only match that one cipher suite if it is.
5833 [Steve Henson]
5834
31676a35
DSH
5835 *) Link in manifests for VC++ if needed.
5836 [Austin Ziegler <halostatue@gmail.com>]
5837
d56349a2 5838 *) Update support for ECC-based TLS ciphersuites according to
ed4a1d12
BM
5839 draft-ietf-tls-ecc-12.txt with proposed changes (but without
5840 TLS extensions, which are supported starting with the 0.9.9
5841 branch, not in the OpenSSL 0.9.8 branch).
d56349a2
BM
5842 [Douglas Stebila]
5843
b40228a6
DSH
5844 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
5845 opaque EVP_CIPHER_CTX handling.
5846 [Steve Henson]
5847
ad2695b1
DSH
5848 *) Fixes and enhancements to zlib compression code. We now only use
5849 "zlib1.dll" and use the default __cdecl calling convention on Win32
5850 to conform with the standards mentioned here:
5851 http://www.zlib.net/DLL_FAQ.txt
5852 Static zlib linking now works on Windows and the new --with-zlib-include
5853 --with-zlib-lib options to Configure can be used to supply the location
5854 of the headers and library. Gracefully handle case where zlib library
5855 can't be loaded.
5856 [Steve Henson]
5857
452ae49d
DSH
5858 *) Several fixes and enhancements to the OID generation code. The old code
5859 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
5860 handle numbers larger than ULONG_MAX, truncated printing and had a
5861 non standard OBJ_obj2txt() behaviour.
5862 [Steve Henson]
5863
fbf002bb
DSH
5864 *) Add support for building of engines under engine/ as shared libraries
5865 under VC++ build system.
5866 [Steve Henson]
5867
998ac55e
RL
5868 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
5869 Hopefully, we will not see any false combination of paths any more.
5870 [Richard Levitte]
5871
d357be38
MC
5872 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5873
5874 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5875 (part of SSL_OP_ALL). This option used to disable the
5876 countermeasure against man-in-the-middle protocol-version
5877 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 5878 idea. (CVE-2005-2969)
d357be38
MC
5879
5880 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5881 for Information Security, National Institute of Advanced Industrial
5882 Science and Technology [AIST], Japan)]
2bd2cd9b 5883
f022c177
DSH
5884 *) Add two function to clear and return the verify parameter flags.
5885 [Steve Henson]
5886
6e119bb0
NL
5887 *) Keep cipherlists sorted in the source instead of sorting them at
5888 runtime, thus removing the need for a lock.
5889 [Nils Larsch]
5890
770bc596 5891 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
5892 [Nick Mathewson and Ben Laurie]
5893
5894 *) Add functions for well-known primes.
5895 [Nick Mathewson]
5896
0491e058
AP
5897 *) Extended Windows CE support.
5898 [Satoshi Nakamura and Andy Polyakov]
a1006c37 5899
f3b656b2
DSH
5900 *) Initialize SSL_METHOD structures at compile time instead of during
5901 runtime, thus removing the need for a lock.
5902 [Steve Henson]
5903
8f2e4fdf
DSH
5904 *) Make PKCS7_decrypt() work even if no certificate is supplied by
5905 attempting to decrypt each encrypted key in turn. Add support to
5906 smime utility.
5907 [Steve Henson]
2bd2cd9b
RL
5908
5909 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 5910
675f605d
BM
5911 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
5912 OpenSSL 0.9.8.]
5913
c8310124
RL
5914 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
5915 [Richard Levitte]
5916
5917 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
5918 key into the same file any more.
5919 [Richard Levitte]
5920
8d3509b9
AP
5921 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
5922 [Andy Polyakov]
5923
cbdac46d
DSH
5924 *) Add -utf8 command line and config file option to 'ca'.
5925 [Stefan <stf@udoma.org]
5926
c8310124
RL
5927 *) Removed the macro des_crypt(), as it seems to conflict with some
5928 libraries. Use DES_crypt().
5929 [Richard Levitte]
5930
a2c32e2d
GT
5931 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
5932 involves renaming the source and generated shared-libs for
5933 both. The engines will accept the corrected or legacy ids
5934 ('ncipher' and '4758_cca' respectively) when binding. NB,
5935 this only applies when building 'shared'.
5936 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
5937
b6995add
DSH
5938 *) Add attribute functions to EVP_PKEY structure. Modify
5939 PKCS12_create() to recognize a CSP name attribute and
5940 use it. Make -CSP option work again in pkcs12 utility.
5941 [Steve Henson]
5942
800e400d
NL
5943 *) Add new functionality to the bn blinding code:
5944 - automatic re-creation of the BN_BLINDING parameters after
5945 a fixed number of uses (currently 32)
5946 - add new function for parameter creation
5947 - introduce flags to control the update behaviour of the
5948 BN_BLINDING parameters
5949 - hide BN_BLINDING structure
5950 Add a second BN_BLINDING slot to the RSA structure to improve
5951 performance when a single RSA object is shared among several
5952 threads.
5953 [Nils Larsch]
5954
36d16f8e
BL
5955 *) Add support for DTLS.
5956 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
5957
dc0ed30c
NL
5958 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
5959 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
5960 [Walter Goulet]
5961
14e96192 5962 *) Remove buggy and incomplete DH cert support from
6049399b
NL
5963 ssl/ssl_rsa.c and ssl/s3_both.c
5964 [Nils Larsch]
5965
12bdb643
NL
5966 *) Use SHA-1 instead of MD5 as the default digest algorithm for
5967 the apps/openssl applications.
5968 [Nils Larsch]
4d94ae00 5969
41a15c4f
BL
5970 *) Compile clean with "-Wall -Wmissing-prototypes
5971 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
5972 DEBUG_SAFESTACK must also be set.
5973 [Ben Laurie]
5974
c9a112f5 5975 *) Change ./Configure so that certain algorithms can be disabled by default.
4dc83677 5976 The new counterpiece to "no-xxx" is "enable-xxx".
ecc5ef87
BM
5977
5978 The patented RC5 and MDC2 algorithms will now be disabled unless
5979 "enable-rc5" and "enable-mdc2", respectively, are specified.
5980
5981 (IDEA remains enabled despite being patented. This is because IDEA
5982 is frequently required for interoperability, and there is no license
5983 fee for non-commercial use. As before, "no-idea" can be used to
5984 avoid this algorithm.)
5985
c9a112f5
BM
5986 [Bodo Moeller]
5987
6951c23a
RL
5988 *) Add processing of proxy certificates (see RFC 3820). This work was
5989 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
5990 EGEE (Enabling Grids for E-science in Europe).
5991 [Richard Levitte]
5992
ea681ba8
AP
5993 *) RC4 performance overhaul on modern architectures/implementations, such
5994 as Intel P4, IA-64 and AMD64.
5995 [Andy Polyakov]
5996
401ee37a
DSH
5997 *) New utility extract-section.pl. This can be used specify an alternative
5998 section number in a pod file instead of having to treat each file as
5999 a separate case in Makefile. This can be done by adding two lines to the
6000 pod file:
6001
6002 =for comment openssl_section:XXX
6003
6004 The blank line is mandatory.
6005
6006 [Steve Henson]
6007
826a42a0
DSH
6008 *) New arguments -certform, -keyform and -pass for s_client and s_server
6009 to allow alternative format key and certificate files and passphrase
6010 sources.
6011 [Steve Henson]
6012
5d7c222d
DSH
6013 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
6014 update associated structures and add various utility functions.
6015
7f111b8b 6016 Add new policy related verify parameters, include policy checking in
5d7c222d
DSH
6017 standard verify code. Enhance 'smime' application with extra parameters
6018 to support policy checking and print out.
6019 [Steve Henson]
6020
30fe028f
GT
6021 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
6022 Nehemiah processors. These extensions support AES encryption in hardware
6023 as well as RNG (though RNG support is currently disabled).
6024 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
6025
df11e1e9
GT
6026 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
6027 [Geoff Thorpe]
6028
ad500340
AP
6029 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
6030 [Andy Polyakov and a number of other people]
6031
e14f4aab
AP
6032 *) Improved PowerPC platform support. Most notably BIGNUM assembler
6033 implementation contributed by IBM.
6034 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
6035
bcfea9fb
GT
6036 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
6037 exponent rather than 'unsigned long'. There is a corresponding change to
6038 the new 'rsa_keygen' element of the RSA_METHOD structure.
6039 [Jelte Jansen, Geoff Thorpe]
6040
d5f686d8
BM
6041 *) Functionality for creating the initial serial number file is now
6042 moved from CA.pl to the 'ca' utility with a new option -create_serial.
6043
6044 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
6045 number file to 1, which is bound to cause problems. To avoid
6046 the problems while respecting compatibility between different 0.9.7
6047 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
6048 CA.pl for serial number initialization. With the new release 0.9.8,
6049 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
6050 [Steve Henson]
6051
46f4e1be 6052 *) Reduced header interdependencies by declaring more opaque objects in
3a87a9b9
GT
6053 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
6054 give fewer recursive includes, which could break lazy source code - so
6055 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
6056 developers should define this symbol when building and using openssl to
6057 ensure they track the recommended behaviour, interfaces, [etc], but
6058 backwards-compatible behaviour prevails when this isn't defined.
6059 [Geoff Thorpe]
6060
bf5773fa
DSH
6061 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
6062 [Steve Henson]
6063
216659eb 6064 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
7f111b8b 6065 This will generate a random key of the appropriate length based on the
216659eb 6066 cipher context. The EVP_CIPHER can provide its own random key generation
7f111b8b 6067 routine to support keys of a specific form. This is used in the des and
216659eb
DSH
6068 3des routines to generate a key of the correct parity. Update S/MIME
6069 code to use new functions and hence generate correct parity DES keys.
7f111b8b 6070 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
216659eb
DSH
6071 valid (weak or incorrect parity).
6072 [Steve Henson]
6073
e1a27eb3
DSH
6074 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
6075 as looking them up. This is useful when the verified structure may contain
6076 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
6077 present unless the new PKCS7_NO_CRL flag is asserted.
6078 [Steve Henson]
6079
6446e0c3
DSH
6080 *) Extend ASN1 oid configuration module. It now additionally accepts the
6081 syntax:
6082
6083 shortName = some long name, 1.2.3.4
6084 [Steve Henson]
6085
5c98b2ca
GT
6086 *) Reimplemented the BN_CTX implementation. There is now no more static
6087 limitation on the number of variables it can handle nor the depth of the
6088 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
6089 information can now expand as required, and rather than having a single
6090 static array of bignums, BN_CTX now uses a linked-list of such arrays
6091 allowing it to expand on demand whilst maintaining the usefulness of
6092 BN_CTX's "bundling".
6093 [Geoff Thorpe]
6094
46ef873f
GT
6095 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
6096 to allow all RSA operations to function using a single BN_CTX.
6097 [Geoff Thorpe]
6098
4acc3e90
DSH
6099 *) Preliminary support for certificate policy evaluation and checking. This
6100 is initially intended to pass the tests outlined in "Conformance Testing
6101 of Relying Party Client Certificate Path Processing Logic" v1.07.
6102 [Steve Henson]
6103
7f663ce4
GT
6104 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
6105 remained unused and not that useful. A variety of other little bignum
6106 tweaks and fixes have also been made continuing on from the audit (see
6107 below).
6108 [Geoff Thorpe]
6109
875a644a
RL
6110 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
6111 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 6112 [Richard Levitte]
875a644a 6113
b6358c89
GT
6114 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
6115 and this should never fail. So the return value from the use of
6116 BN_set_word() (which can fail due to needless expansion) is now deprecated;
6117 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
6118 [Geoff Thorpe]
6119
9e051bac
GT
6120 *) BN_CTX_get() should return zero-valued bignums, providing the same
6121 initialised value as BN_new().
053fa39a 6122 [Geoff Thorpe, suggested by Ulf Möller]
9e051bac 6123
edec614e
DSH
6124 *) Support for inhibitAnyPolicy certificate extension.
6125 [Steve Henson]
6126
d870740c
GT
6127 *) An audit of the BIGNUM code is underway, for which debugging code is
6128 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
6129 is considered valid when processing BIGNUMs, and causes execution to
6130 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
6131 further steps are taken to deliberately pollute unused data in BIGNUM
6132 structures to try and expose faulty code further on. For now, openssl will
6133 (in its default mode of operation) continue to tolerate the inconsistent
6134 forms that it has tolerated in the past, but authors and packagers should
6135 consider trying openssl and their own applications when compiled with
6136 these debugging symbols defined. It will help highlight potential bugs in
6137 their own code, and will improve the test coverage for OpenSSL itself. At
6138 some point, these tighter rules will become openssl's default to improve
6139 maintainability, though the assert()s and other overheads will remain only
6140 in debugging configurations. See bn.h for more details.
053fa39a 6141 [Geoff Thorpe, Nils Larsch, Ulf Möller]
d870740c 6142
2ce90b9b
GT
6143 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
6144 that can only be obtained through BN_CTX_new() (which implicitly
6145 initialises it). The presence of this function only made it possible
6146 to overwrite an existing structure (and cause memory leaks).
6147 [Geoff Thorpe]
6148
8dc344cc
GT
6149 *) Because of the callback-based approach for implementing LHASH as a
6150 template type, lh_insert() adds opaque objects to hash-tables and
6151 lh_doall() or lh_doall_arg() are typically used with a destructor callback
6152 to clean up those corresponding objects before destroying the hash table
6153 (and losing the object pointers). So some over-zealous constifications in
6154 LHASH have been relaxed so that lh_insert() does not take (nor store) the
6155 objects as "const" and the lh_doall[_arg] callback wrappers are not
6156 prototyped to have "const" restrictions on the object pointers they are
6157 given (and so aren't required to cast them away any more).
6158 [Geoff Thorpe]
6159
0991f070
GT
6160 *) The tmdiff.h API was so ugly and minimal that our own timing utility
6161 (speed) prefers to use its own implementation. The two implementations
6162 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
6163 its object type properly exposed (MS_TM) instead of casting to/from "char
6164 *". This may still change yet if someone realises MS_TM and "ms_time_***"
6165 aren't necessarily the greatest nomenclatures - but this is what was used
6166 internally to the implementation so I've used that for now.
6167 [Geoff Thorpe]
6168
9d473aa2 6169 *) Ensure that deprecated functions do not get compiled when
2aaec9cc
GT
6170 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
6171 the self-tests were still using deprecated key-generation functions so
6172 these have been updated also.
9d473aa2
GT
6173 [Geoff Thorpe]
6174
c5a55463 6175 *) Reorganise PKCS#7 code to separate the digest location functionality
14e96192 6176 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
c5a55463
DSH
6177 New function PKCS7_set_digest() to set the digest type for PKCS#7
6178 digestedData type. Add additional code to correctly generate the
6179 digestedData type and add support for this type in PKCS7 initialization
6180 functions.
8d9086df
DSH
6181 [Steve Henson]
6182
7f111b8b 6183 *) New function PKCS7_set0_type_other() this initializes a PKCS7
c5a55463 6184 structure of type "other".
8d9086df
DSH
6185 [Steve Henson]
6186
6bd27f86
RE
6187 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
6188 sure the loop does correctly stop and breaking ("division by zero")
6189 modulus operations are not performed. The (pre-generated) prime
6190 table crypto/bn/bn_prime.h was already correct, but it could not be
6191 re-generated on some platforms because of the "division by zero"
6192 situation in the script.
6193 [Ralf S. Engelschall]
6194
968766ca
BM
6195 *) Update support for ECC-based TLS ciphersuites according to
6196 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
6197 SHA-1 now is only used for "small" curves (where the
6198 representation of a field element takes up to 24 bytes); for
6199 larger curves, the field element resulting from ECDH is directly
6200 used as premaster secret.
6201 [Douglas Stebila (Sun Microsystems Laboratories)]
6202
652ae06b
BM
6203 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
6204 curve secp160r1 to the tests.
6205 [Douglas Stebila (Sun Microsystems Laboratories)]
6206
e666c459 6207 *) Add the possibility to load symbols globally with DSO.
053fa39a 6208 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
e666c459 6209
54f64516
RL
6210 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
6211 control of the error stack.
6212 [Richard Levitte]
6213
3bbb0212
RL
6214 *) Add support for STORE in ENGINE.
6215 [Richard Levitte]
6216
a5db6fa5
RL
6217 *) Add the STORE type. The intention is to provide a common interface
6218 to certificate and key stores, be they simple file-based stores, or
6219 HSM-type store, or LDAP stores, or...
6220 NOTE: The code is currently UNTESTED and isn't really used anywhere.
6221 [Richard Levitte]
6222
535fba49
RL
6223 *) Add a generic structure called OPENSSL_ITEM. This can be used to
6224 pass a list of arguments to any function as well as provide a way
6225 for a function to pass data back to the caller.
6226 [Richard Levitte]
6227
1ae0a83b
RL
6228 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
6229 works like BUF_strdup() but can be used to duplicate a portion of
6230 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
6231 a memory area.
6232 [Richard Levitte]
6233
9d6c32d6
RL
6234 *) Add the function sk_find_ex() which works like sk_find(), but will
6235 return an index to an element even if an exact match couldn't be
6236 found. The index is guaranteed to point at the element where the
6237 searched-for key would be inserted to preserve sorting order.
6238 [Richard Levitte]
6239
ea5240a5
RL
6240 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
6241 takes an extra flags argument for optional functionality. Currently,
6242 the following flags are defined:
6243
87411f05
DMSP
6244 OBJ_BSEARCH_VALUE_ON_NOMATCH
6245 This one gets OBJ_bsearch_ex() to return a pointer to the first
6246 element where the comparing function returns a negative or zero
6247 number.
ea5240a5 6248
87411f05
DMSP
6249 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
6250 This one gets OBJ_bsearch_ex() to return a pointer to the first
6251 element where the comparing function returns zero. This is useful
6252 if there are more than one element where the comparing function
6253 returns zero.
9d6c32d6 6254 [Richard Levitte]
ea5240a5 6255
16b1b035
RL
6256 *) Make it possible to create self-signed certificates with 'openssl ca'
6257 in such a way that the self-signed certificate becomes part of the
6258 CA database and uses the same mechanisms for serial number generation
6259 as all other certificate signing. The new flag '-selfsign' enables
6260 this functionality. Adapt CA.sh and CA.pl.in.
6261 [Richard Levitte]
6262
e6526fbf
RL
6263 *) Add functionality to check the public key of a certificate request
6264 against a given private. This is useful to check that a certificate
6265 request can be signed by that key (self-signing).
6266 [Richard Levitte]
6267
f85b68cd
RL
6268 *) Make it possible to have multiple active certificates with the same
6269 subject in the CA index file. This is done only if the keyword
6270 'unique_subject' is set to 'no' in the main CA section (default
6271 if 'CA_default') of the configuration file. The value is saved
6272 with the database itself in a separate index attribute file,
6273 named like the index file with '.attr' appended to the name.
6274 [Richard Levitte]
6275
46f4e1be 6276 *) Generate multi-valued AVAs using '+' notation in config files for
1a15c899
DSH
6277 req and dirName.
6278 [Steve Henson]
6279
520b76ff
DSH
6280 *) Support for nameConstraints certificate extension.
6281 [Steve Henson]
6282
f80153e2
DSH
6283 *) Support for policyConstraints certificate extension.
6284 [Steve Henson]
6285
a1d12dae
DSH
6286 *) Support for policyMappings certificate extension.
6287 [Steve Henson]
6288
879650b8
GT
6289 *) Make sure the default DSA_METHOD implementation only uses its
6290 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
6291 and change its own handlers to be NULL so as to remove unnecessary
6292 indirection. This lets alternative implementations fallback to the
6293 default implementation more easily.
6294 [Geoff Thorpe]
6295
f0dc08e6
DSH
6296 *) Support for directoryName in GeneralName related extensions
6297 in config files.
6298 [Steve Henson]
6299
132eaa59
RL
6300 *) Make it possible to link applications using Makefile.shared.
6301 Make that possible even when linking against static libraries!
6302 [Richard Levitte]
6303
27068df7
DSH
6304 *) Support for single pass processing for S/MIME signing. This now
6305 means that S/MIME signing can be done from a pipe, in addition
6306 cleartext signing (multipart/signed type) is effectively streaming
6307 and the signed data does not need to be all held in memory.
6308
e9ec6396 6309 This is done with a new flag PKCS7_STREAM. When this flag is set
27068df7
DSH
6310 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
6311 is done after the data is output (and digests calculated) in
6312 SMIME_write_PKCS7().
6313 [Steve Henson]
6314
2d3de726
RL
6315 *) Add full support for -rpath/-R, both in shared libraries and
6316 applications, at least on the platforms where it's known how
6317 to do it.
6318 [Richard Levitte]
6319
37c660ff 6320 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
24893ca9 6321 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
37c660ff 6322 will now compute a table of multiples of the generator that
24893ca9 6323 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
37c660ff
BM
6324 faster (notably in the case of a single point multiplication,
6325 scalar * generator).
6326 [Nils Larsch, Bodo Moeller]
6327
4e5d3a7f
DSH
6328 *) IPv6 support for certificate extensions. The various extensions
6329 which use the IP:a.b.c.d can now take IPv6 addresses using the
6330 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
6331 correctly.
6332 [Steve Henson]
6333
96f7065f
GT
6334 *) Added an ENGINE that implements RSA by performing private key
6335 exponentiations with the GMP library. The conversions to and from
6336 GMP's mpz_t format aren't optimised nor are any montgomery forms
6337 cached, and on x86 it appears OpenSSL's own performance has caught up.
6338 However there are likely to be other architectures where GMP could
6339 provide a boost. This ENGINE is not built in by default, but it can be
6340 specified at Configure time and should be accompanied by the necessary
6341 linker additions, eg;
6342 ./config -DOPENSSL_USE_GMP -lgmp
6343 [Geoff Thorpe]
6344
6345 *) "openssl engine" will not display ENGINE/DSO load failure errors when
6346 testing availability of engines with "-t" - the old behaviour is
6347 produced by increasing the feature's verbosity with "-tt".
6348 [Geoff Thorpe]
6349
a74333f9
LJ
6350 *) ECDSA routines: under certain error conditions uninitialized BN objects
6351 could be freed. Solution: make sure initialization is performed early
6352 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
6353 via PR#459)
6354 [Lutz Jaenicke]
6355
0e4aa0d2
GT
6356 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
6357 and DH_METHOD (eg. by ENGINE implementations) to override the normal
6358 software implementations. For DSA and DH, parameter generation can
60250017 6359 also be overridden by providing the appropriate method callbacks.
0e4aa0d2
GT
6360 [Geoff Thorpe]
6361
e9224c71
GT
6362 *) Change the "progress" mechanism used in key-generation and
6363 primality testing to functions that take a new BN_GENCB pointer in
6364 place of callback/argument pairs. The new API functions have "_ex"
6365 postfixes and the older functions are reimplemented as wrappers for
6366 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
6367 declarations of the old functions to help (graceful) attempts to
6368 migrate to the new functions. Also, the new key-generation API
6369 functions operate on a caller-supplied key-structure and return
6370 success/failure rather than returning a key or NULL - this is to
6371 help make "keygen" another member function of RSA_METHOD etc.
9d5390a0
BM
6372
6373 Example for using the new callback interface:
6374
6375 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
6376 void *my_arg = ...;
6377 BN_GENCB my_cb;
6378
6379 BN_GENCB_set(&my_cb, my_callback, my_arg);
6380
6381 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
6382 /* For the meaning of a, b in calls to my_callback(), see the
6383 * documentation of the function that calls the callback.
6384 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
6385 * my_callback should return 1 if it wants BN_is_prime_ex()
6386 * to continue, or 0 to stop.
6387 */
6388
e9224c71
GT
6389 [Geoff Thorpe]
6390
fdaea9ed 6391 *) Change the ZLIB compression method to be stateful, and make it
7f111b8b 6392 available to TLS with the number defined in
fdaea9ed
RL
6393 draft-ietf-tls-compression-04.txt.
6394 [Richard Levitte]
6395
20199ca8
RL
6396 *) Add the ASN.1 structures and functions for CertificatePair, which
6397 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
6398
6399 CertificatePair ::= SEQUENCE {
87411f05
DMSP
6400 forward [0] Certificate OPTIONAL,
6401 reverse [1] Certificate OPTIONAL,
9d5390a0 6402 -- at least one of the pair shall be present -- }
20199ca8
RL
6403
6404 Also implement the PEM functions to read and write certificate
6405 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
6406
6407 This needed to be defined, mostly for the sake of the LDAP
6408 attribute crossCertificatePair, but may prove useful elsewhere as
6409 well.
6410 [Richard Levitte]
6411
6f17f16f
RL
6412 *) Make it possible to inhibit symlinking of shared libraries in
6413 Makefile.shared, for Cygwin's sake.
6414 [Richard Levitte]
6415
7f111b8b 6416 *) Extend the BIGNUM API by creating a function
ff22e913
NL
6417 void BN_set_negative(BIGNUM *a, int neg);
6418 and a macro that behave like
6419 int BN_is_negative(const BIGNUM *a);
b53e44e5 6420
ff22e913
NL
6421 to avoid the need to access 'a->neg' directly in applications.
6422 [Nils Larsch]
b53e44e5 6423
5c6bf031
BM
6424 *) Implement fast modular reduction for pseudo-Mersenne primes
6425 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
6426 EC_GROUP_new_curve_GFp() will now automatically use this
6427 if applicable.
6428 [Nils Larsch <nla@trustcenter.de>]
6429
19b8d06a
BM
6430 *) Add new lock type (CRYPTO_LOCK_BN).
6431 [Bodo Moeller]
6432
6f7c2cb3
RL
6433 *) Change the ENGINE framework to automatically load engines
6434 dynamically from specific directories unless they could be
6435 found to already be built in or loaded. Move all the
6436 current engines except for the cryptodev one to a new
6437 directory engines/.
6438 The engines in engines/ are built as shared libraries if
6439 the "shared" options was given to ./Configure or ./config.
6440 Otherwise, they are inserted in libcrypto.a.
6441 /usr/local/ssl/engines is the default directory for dynamic
60250017 6442 engines, but that can be overridden at configure time through
874fee47
RL
6443 the usual use of --prefix and/or --openssldir, and at run
6444 time with the environment variable OPENSSL_ENGINES.
6f7c2cb3
RL
6445 [Geoff Thorpe and Richard Levitte]
6446
30afcc07 6447 *) Add Makefile.shared, a helper makefile to build shared
14e96192 6448 libraries. Adapt Makefile.org.
30afcc07
RL
6449 [Richard Levitte]
6450
fc6a6a10
DSH
6451 *) Add version info to Win32 DLLs.
6452 [Peter 'Luna' Runestig" <peter@runestig.com>]
6453
9a48b07e
DSH
6454 *) Add new 'medium level' PKCS#12 API. Certificates and keys
6455 can be added using this API to created arbitrary PKCS#12
6456 files while avoiding the low level API.
6457
6458 New options to PKCS12_create(), key or cert can be NULL and
6459 will then be omitted from the output file. The encryption
6460 algorithm NIDs can be set to -1 for no encryption, the mac
6461 iteration count can be set to 0 to omit the mac.
6462
6463 Enhance pkcs12 utility by making the -nokeys and -nocerts
6464 options work when creating a PKCS#12 file. New option -nomac
6465 to omit the mac, NONE can be set for an encryption algorithm.
6466 New code is modified to use the enhanced PKCS12_create()
6467 instead of the low level API.
6468 [Steve Henson]
6469
230fd6b7
DSH
6470 *) Extend ASN1 encoder to support indefinite length constructed
6471 encoding. This can output sequences tags and octet strings in
6472 this form. Modify pk7_asn1.c to support indefinite length
6473 encoding. This is experimental and needs additional code to
6474 be useful, such as an ASN1 bio and some enhanced streaming
6475 PKCS#7 code.
6476
6477 Extend template encode functionality so that tagging is passed
6478 down to the template encoder.
6479 [Steve Henson]
6480
9226e218
BM
6481 *) Let 'openssl req' fail if an argument to '-newkey' is not
6482 recognized instead of using RSA as a default.
6483 [Bodo Moeller]
6484
ea262260
BM
6485 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
6486 As these are not official, they are not included in "ALL";
6487 the "ECCdraft" ciphersuite group alias can be used to select them.
6488 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
6489
e172d60d
BM
6490 *) Add ECDH engine support.
6491 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
6492
6493 *) Add ECDH in new directory crypto/ecdh/.
6494 [Douglas Stebila (Sun Microsystems Laboratories)]
6495
95ecacf8
BM
6496 *) Let BN_rand_range() abort with an error after 100 iterations
6497 without success (which indicates a broken PRNG).
6498 [Bodo Moeller]
6499
6fb60a84
BM
6500 *) Change BN_mod_sqrt() so that it verifies that the input value
6501 is really the square of the return value. (Previously,
6502 BN_mod_sqrt would show GIGO behaviour.)
6503 [Bodo Moeller]
6504
7793f30e
BM
6505 *) Add named elliptic curves over binary fields from X9.62, SECG,
6506 and WAP/WTLS; add OIDs that were still missing.
6507
6508 [Sheueling Chang Shantz and Douglas Stebila
6509 (Sun Microsystems Laboratories)]
6510
6511 *) Extend the EC library for elliptic curves over binary fields
6512 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
6513 New EC_METHOD:
6514
6515 EC_GF2m_simple_method
6516
6517 New API functions:
6518
6519 EC_GROUP_new_curve_GF2m
6520 EC_GROUP_set_curve_GF2m
6521 EC_GROUP_get_curve_GF2m
7793f30e
BM
6522 EC_POINT_set_affine_coordinates_GF2m
6523 EC_POINT_get_affine_coordinates_GF2m
6524 EC_POINT_set_compressed_coordinates_GF2m
6525
6526 Point compression for binary fields is disabled by default for
6527 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
6528 enable it).
6529
6530 As binary polynomials are represented as BIGNUMs, various members
6531 of the EC_GROUP and EC_POINT data structures can be shared
6532 between the implementations for prime fields and binary fields;
6533 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
6534 are essentially identical to their ..._GFp counterparts.
9e4f9b36
BM
6535 (For simplicity, the '..._GFp' prefix has been dropped from
6536 various internal method names.)
7793f30e
BM
6537
6538 An internal 'field_div' method (similar to 'field_mul' and
6539 'field_sqr') has been added; this is used only for binary fields.
6540
6541 [Sheueling Chang Shantz and Douglas Stebila
6542 (Sun Microsystems Laboratories)]
6543
9e4f9b36 6544 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
7793f30e
BM
6545 through methods ('mul', 'precompute_mult').
6546
6547 The generic implementations (now internally called 'ec_wNAF_mul'
6548 and 'ec_wNAF_precomputed_mult') remain the default if these
6549 methods are undefined.
6550
6551 [Sheueling Chang Shantz and Douglas Stebila
6552 (Sun Microsystems Laboratories)]
6553
6554 *) New function EC_GROUP_get_degree, which is defined through
6555 EC_METHOD. For curves over prime fields, this returns the bit
6556 length of the modulus.
6557
6558 [Sheueling Chang Shantz and Douglas Stebila
6559 (Sun Microsystems Laboratories)]
6560
6561 *) New functions EC_GROUP_dup, EC_POINT_dup.
6562 (These simply call ..._new and ..._copy).
6563
6564 [Sheueling Chang Shantz and Douglas Stebila
6565 (Sun Microsystems Laboratories)]
6566
1dc920c8
BM
6567 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
6568 Polynomials are represented as BIGNUMs (where the sign bit is not
7f111b8b 6569 used) in the following functions [macros]:
1dc920c8
BM
6570
6571 BN_GF2m_add
6572 BN_GF2m_sub [= BN_GF2m_add]
6573 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
6574 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
6575 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
6576 BN_GF2m_mod_inv
6577 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
6578 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
6579 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
6580 BN_GF2m_cmp [= BN_ucmp]
6581
6582 (Note that only the 'mod' functions are actually for fields GF(2^m).
6583 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
6584
6585 For some functions, an the irreducible polynomial defining a
6586 field can be given as an 'unsigned int[]' with strictly
6587 decreasing elements giving the indices of those bits that are set;
6588 i.e., p[] represents the polynomial
6589 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
6590 where
6591 p[0] > p[1] > ... > p[k] = 0.
6592 This applies to the following functions:
6593
6594 BN_GF2m_mod_arr
6595 BN_GF2m_mod_mul_arr
6596 BN_GF2m_mod_sqr_arr
6597 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
6598 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
6599 BN_GF2m_mod_exp_arr
6600 BN_GF2m_mod_sqrt_arr
6601 BN_GF2m_mod_solve_quad_arr
6602 BN_GF2m_poly2arr
6603 BN_GF2m_arr2poly
6604
6605 Conversion can be performed by the following functions:
6606
6607 BN_GF2m_poly2arr
6608 BN_GF2m_arr2poly
6609
6610 bntest.c has additional tests for binary polynomial arithmetic.
6611
909abce8
BM
6612 Two implementations for BN_GF2m_mod_div() are available.
6613 The default algorithm simply uses BN_GF2m_mod_inv() and
6614 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
6615 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6616 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1dc920c8
BM
6617
6618 [Sheueling Chang Shantz and Douglas Stebila
6619 (Sun Microsystems Laboratories)]
6620
16dc1cfb
BM
6621 *) Add new error code 'ERR_R_DISABLED' that can be used when some
6622 functionality is disabled at compile-time.
6623 [Douglas Stebila <douglas.stebila@sun.com>]
6624
ea4f109c
BM
6625 *) Change default behaviour of 'openssl asn1parse' so that more
6626 information is visible when viewing, e.g., a certificate:
6627
6628 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6629 mode the content of non-printable OCTET STRINGs is output in a
6630 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6631 avoid the appearance of a printable string.
6632 [Nils Larsch <nla@trustcenter.de>]
6633
254ef80d
BM
6634 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6635 functions
6636 EC_GROUP_set_asn1_flag()
6637 EC_GROUP_get_asn1_flag()
6638 EC_GROUP_set_point_conversion_form()
6639 EC_GROUP_get_point_conversion_form()
6640 These control ASN1 encoding details:
b8e0e123
BM
6641 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6642 has been set to OPENSSL_EC_NAMED_CURVE.
5f3d6f70 6643 - Points are encoded in uncompressed form by default; options for
254ef80d
BM
6644 asn1_for are as for point2oct, namely
6645 POINT_CONVERSION_COMPRESSED
6646 POINT_CONVERSION_UNCOMPRESSED
6647 POINT_CONVERSION_HYBRID
5f3d6f70
BM
6648
6649 Also add 'seed' and 'seed_len' members to EC_GROUP with access
6650 functions
6651 EC_GROUP_set_seed()
6652 EC_GROUP_get0_seed()
6653 EC_GROUP_get_seed_len()
6654 This is used only for ASN1 purposes (so far).
458c2917
BM
6655 [Nils Larsch <nla@trustcenter.de>]
6656
6657 *) Add 'field_type' member to EC_METHOD, which holds the NID
6658 of the appropriate field type OID. The new function
6659 EC_METHOD_get_field_type() returns this value.
6660 [Nils Larsch <nla@trustcenter.de>]
6661
7f111b8b 6662 *) Add functions
6cbe6382
BM
6663 EC_POINT_point2bn()
6664 EC_POINT_bn2point()
6665 EC_POINT_point2hex()
6666 EC_POINT_hex2point()
6667 providing useful interfaces to EC_POINT_point2oct() and
6668 EC_POINT_oct2point().
6669 [Nils Larsch <nla@trustcenter.de>]
6670
b6db386f
BM
6671 *) Change internals of the EC library so that the functions
6672 EC_GROUP_set_generator()
6673 EC_GROUP_get_generator()
6674 EC_GROUP_get_order()
6675 EC_GROUP_get_cofactor()
6676 are implemented directly in crypto/ec/ec_lib.c and not dispatched
6677 to methods, which would lead to unnecessary code duplication when
6678 adding different types of curves.
6cbe6382 6679 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
b6db386f 6680
47234cd3
BM
6681 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6682 arithmetic, and such that modified wNAFs are generated
6683 (which avoid length expansion in many cases).
6684 [Bodo Moeller]
6685
82652aaf
BM
6686 *) Add a function EC_GROUP_check_discriminant() (defined via
6687 EC_METHOD) that verifies that the curve discriminant is non-zero.
6688
6689 Add a function EC_GROUP_check() that makes some sanity tests
6690 on a EC_GROUP, its generator and order. This includes
6691 EC_GROUP_check_discriminant().
6692 [Nils Larsch <nla@trustcenter.de>]
6693
4d94ae00
BM
6694 *) Add ECDSA in new directory crypto/ecdsa/.
6695
5dbd3efc
BM
6696 Add applications 'openssl ecparam' and 'openssl ecdsa'
6697 (these are based on 'openssl dsaparam' and 'openssl dsa').
4d94ae00
BM
6698
6699 ECDSA support is also included in various other files across the
6700 library. Most notably,
6701 - 'openssl req' now has a '-newkey ecdsa:file' option;
6702 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
6703 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
6704 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
6705 them suitable for ECDSA where domain parameters must be
e172d60d
BM
6706 extracted before the specific public key;
6707 - ECDSA engine support has been added.
f8e21776 6708 [Nils Larsch <nla@trustcenter.de>]
4d94ae00 6709
af28dd6c 6710 *) Include some named elliptic curves, and add OIDs from X9.62,
ed5e37c3 6711 SECG, and WAP/WTLS. Each curve can be obtained from the new
7eb18f12 6712 function
8b15c740 6713 EC_GROUP_new_by_curve_name(),
ed5e37c3
BM
6714 and the list of available named curves can be obtained with
6715 EC_get_builtin_curves().
254ef80d
BM
6716 Also add a 'curve_name' member to EC_GROUP objects, which can be
6717 accessed via
0f449936
BM
6718 EC_GROUP_set_curve_name()
6719 EC_GROUP_get_curve_name()
8b15c740 6720 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
7f111b8b 6721
c1862f91
BM
6722 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6723 was actually never needed) and in BN_mul(). The removal in BN_mul()
6724 required a small change in bn_mul_part_recursive() and the addition
6725 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6726 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6727 bn_sub_words() and bn_add_words() except they take arrays with
6728 differing sizes.
6729 [Richard Levitte]
6730
dd2b6750 6731 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1e24b3a0 6732
7f111b8b 6733 *) Cleanse PEM buffers before freeing them since they may contain
a2e623c0
DSH
6734 sensitive data.
6735 [Benjamin Bennett <ben@psc.edu>]
6736
0a05123a
BM
6737 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6738 a ciphersuite string such as "DEFAULT:RSA" cannot enable
6739 authentication-only ciphersuites.
6740 [Bodo Moeller]
6741
52b8dad8
BM
6742 *) Since AES128 and AES256 share a single mask bit in the logic of
6743 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6744 kludge to work properly if AES128 is available and AES256 isn't.
6745 [Victor Duchovni]
6746
dd2b6750
BM
6747 *) Expand security boundary to match 1.1.1 module.
6748 [Steve Henson]
6749
6750 *) Remove redundant features: hash file source, editing of test vectors
6751 modify fipsld to use external fips_premain.c signature.
6752 [Steve Henson]
6753
6754 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
6755 run algorithm test programs.
6756 [Steve Henson]
6757
6758 *) Make algorithm test programs more tolerant of whitespace.
6759 [Steve Henson]
6760
1e24b3a0
BM
6761 *) Have SSL/TLS server implementation tolerate "mismatched" record
6762 protocol version while receiving ClientHello even if the
6763 ClientHello is fragmented. (The server can't insist on the
6764 particular protocol version it has chosen before the ServerHello
6765 message has informed the client about his choice.)
6766 [Bodo Moeller]
6767
6768 *) Load error codes if they are not already present instead of using a
6769 static variable. This allows them to be cleanly unloaded and reloaded.
6770 [Steve Henson]
6771
61118caa
BM
6772 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
6773
6774 *) Introduce limits to prevent malicious keys being able to
6775 cause a denial of service. (CVE-2006-2940)
6776 [Steve Henson, Bodo Moeller]
6777
6778 *) Fix ASN.1 parsing of certain invalid structures that can result
6779 in a denial of service. (CVE-2006-2937) [Steve Henson]
6780
7f111b8b 6781 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
61118caa
BM
6782 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6783
6784 *) Fix SSL client code which could crash if connecting to a
6785 malicious SSLv2 server. (CVE-2006-4343)
6786 [Tavis Ormandy and Will Drewry, Google Security Team]
b6699c3f
BM
6787
6788 *) Change ciphersuite string processing so that an explicit
6789 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
6790 will no longer include "AES128-SHA"), and any other similar
6791 ciphersuite (same bitmap) from *other* protocol versions (so that
6792 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
6793 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
6794 changes from 0.9.8b and 0.9.8d.
6795 [Bodo Moeller]
6796
b79aa05e
MC
6797 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
6798
6799 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6800 (CVE-2006-4339) [Ben Laurie and Google Security Team]
675f605d 6801
27a3d9f9
RL
6802 *) Change the Unix randomness entropy gathering to use poll() when
6803 possible instead of select(), since the latter has some
6804 undesirable limitations.
e34aa5a3 6805 [Darryl Miles via Richard Levitte and Bodo Moeller]
27a3d9f9 6806
5b57fe0a
BM
6807 *) Disable rogue ciphersuites:
6808
6809 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6810 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6811 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6812
6813 The latter two were purportedly from
6814 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6815 appear there.
6816
46f4e1be 6817 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
6818 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6819 unofficial, and the ID has long expired.
6820 [Bodo Moeller]
6821
0d4fb843 6822 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
6823 dual-core machines) and other potential thread-safety issues.
6824 [Bodo Moeller]
6825
6826 Changes between 0.9.7i and 0.9.7j [04 May 2006]
6827
6828 *) Adapt fipsld and the build system to link against the validated FIPS
6829 module in FIPS mode.
6830 [Steve Henson]
6831
6832 *) Fixes for VC++ 2005 build under Windows.
6833 [Steve Henson]
6834
7f111b8b 6835 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4dc83677 6836 from a Windows bash shell such as MSYS. It is autodetected from the
675f605d 6837 "config" script when run from a VC++ environment. Modify standard VC++
7f111b8b 6838 build to use fipscanister.o from the GNU make build.
675f605d
BM
6839 [Steve Henson]
6840
89ec4332
RL
6841 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
6842
6843 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
6844 The value now differs depending on if you build for FIPS or not.
6845 BEWARE! A program linked with a shared FIPSed libcrypto can't be
6846 safely run with a non-FIPSed libcrypto, as it may crash because of
6847 the difference induced by this change.
6848 [Andy Polyakov]
6849
d357be38
MC
6850 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
6851
6852 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6853 (part of SSL_OP_ALL). This option used to disable the
6854 countermeasure against man-in-the-middle protocol-version
6855 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 6856 idea. (CVE-2005-2969)
d357be38
MC
6857
6858 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6859 for Information Security, National Institute of Advanced Industrial
6860 Science and Technology [AIST], Japan)]
bc3cae7e 6861
b615ad90 6862 *) Minimal support for X9.31 signatures and PSS padding modes. This is
5d6c4985 6863 mainly for FIPS compliance and not fully integrated at this stage.
b615ad90
DSH
6864 [Steve Henson]
6865
0ebfcc8f
BM
6866 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
6867 the exponentiation using a fixed-length exponent. (Otherwise,
6868 the information leaked through timing could expose the secret key
6869 after many signatures; cf. Bleichenbacher's attack on DSA with
6870 biased k.)
6871 [Bodo Moeller]
6872
46a64376 6873 *) Make a new fixed-window mod_exp implementation the default for
91b17fba
BM
6874 RSA, DSA, and DH private-key operations so that the sequence of
6875 squares and multiplies and the memory access pattern are
6876 independent of the particular secret key. This will mitigate
6877 cache-timing and potential related attacks.
46a64376
BM
6878
6879 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
6880 and this is automatically used by BN_mod_exp_mont() if the new flag
db99c525 6881 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
46a64376
BM
6882 will use this BN flag for private exponents unless the flag
6883 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
6884 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
6885
6886 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
6887
c6c2e313
BM
6888 *) Change the client implementation for SSLv23_method() and
6889 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
6890 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
6891 (Previously, the SSL 2.0 backwards compatible Client Hello
6892 message format would be used even with SSL_OP_NO_SSLv2.)
6893 [Bodo Moeller]
6894
05338b58
DSH
6895 *) Add support for smime-type MIME parameter in S/MIME messages which some
6896 clients need.
6897 [Steve Henson]
6898
6ec8e63a
DSH
6899 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
6900 a threadsafe manner. Modify rsa code to use new function and add calls
6901 to dsa and dh code (which had race conditions before).
6902 [Steve Henson]
6903
bc3cae7e
DSH
6904 *) Include the fixed error library code in the C error file definitions
6905 instead of fixing them up at runtime. This keeps the error code
6906 structures constant.
6907 [Steve Henson]
6908
6909 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
7a8c7288 6910
a1006c37
BM
6911 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
6912 OpenSSL 0.9.8.]
6913
0858b71b
DSH
6914 *) Fixes for newer kerberos headers. NB: the casts are needed because
6915 the 'length' field is signed on one version and unsigned on another
6916 with no (?) obvious way to tell the difference, without these VC++
6917 complains. Also the "definition" of FAR (blank) is no longer included
6918 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
6919 some needed definitions.
6920 [Steve Henson]
6921
7a8c7288 6922 *) Undo Cygwin change.
053fa39a 6923 [Ulf Möller]
7a8c7288 6924
d9bfe4f9
RL
6925 *) Added support for proxy certificates according to RFC 3820.
6926 Because they may be a security thread to unaware applications,
0d4fb843 6927 they must be explicitly allowed in run-time. See
d9bfe4f9
RL
6928 docs/HOWTO/proxy_certificates.txt for further information.
6929 [Richard Levitte]
6930
b0ef321c 6931 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5022e4ec 6932
59b6836a
DSH
6933 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
6934 server and client random values. Previously
6935 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
6936 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
6937
6938 This change has negligible security impact because:
6939
6940 1. Server and client random values still have 24 bytes of pseudo random
6941 data.
6942
6943 2. Server and client random values are sent in the clear in the initial
6944 handshake.
6945
6946 3. The master secret is derived using the premaster secret (48 bytes in
6947 size for static RSA ciphersuites) as well as client server and random
6948 values.
6949
6950 The OpenSSL team would like to thank the UK NISCC for bringing this issue
7f111b8b 6951 to our attention.
59b6836a
DSH
6952
6953 [Stephen Henson, reported by UK NISCC]
6954
130db968 6955 *) Use Windows randomness collection on Cygwin.
053fa39a 6956 [Ulf Möller]
130db968 6957
f69a8aeb
LJ
6958 *) Fix hang in EGD/PRNGD query when communication socket is closed
6959 prematurely by EGD/PRNGD.
053fa39a 6960 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
f69a8aeb 6961
e90fadda
DSH
6962 *) Prompt for pass phrases when appropriate for PKCS12 input format.
6963 [Steve Henson]
6964
b0ef321c
BM
6965 *) Back-port of selected performance improvements from development
6966 branch, as well as improved support for PowerPC platforms.
6967 [Andy Polyakov]
6968
a0e7c8ee
DSH
6969 *) Add lots of checks for memory allocation failure, error codes to indicate
6970 failure and freeing up memory if a failure occurs.
6971 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
6972
5b40d7dd
DSH
6973 *) Add new -passin argument to dgst.
6974 [Steve Henson]
6975
1862dae8 6976 *) Perform some character comparisons of different types in X509_NAME_cmp:
60250017 6977 this is needed for some certificates that re-encode DNs into UTF8Strings
6978 (in violation of RFC3280) and can't or won't issue name rollover
1862dae8
DSH
6979 certificates.
6980 [Steve Henson]
6981
5022e4ec
RL
6982 *) Make an explicit check during certificate validation to see that
6983 the CA setting in each certificate on the chain is correct. As a
6984 side effect always do the following basic checks on extensions,
6985 not just when there's an associated purpose to the check:
6986
6987 - if there is an unhandled critical extension (unless the user
6988 has chosen to ignore this fault)
6989 - if the path length has been exceeded (if one is set at all)
6990 - that certain extensions fit the associated purpose (if one has
6991 been given)
6992 [Richard Levitte]
6993
6994 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
d5f686d8 6995
7f111b8b 6996 *) Avoid a race condition when CRLs are checked in a multi threaded
2f605e8d
DSH
6997 environment. This would happen due to the reordering of the revoked
6998 entries during signature checking and serial number lookup. Now the
6999 encoding is cached and the serial number sort performed under a lock.
7000 Add new STACK function sk_is_sorted().
7001 [Steve Henson]
7002
637ff35e
DSH
7003 *) Add Delta CRL to the extension code.
7004 [Steve Henson]
7005
4843acc8
DSH
7006 *) Various fixes to s3_pkt.c so alerts are sent properly.
7007 [David Holmes <d.holmes@f5.com>]
7008
d5f686d8
BM
7009 *) Reduce the chances of duplicate issuer name and serial numbers (in
7010 violation of RFC3280) using the OpenSSL certificate creation utilities.
7011 This is done by creating a random 64 bit value for the initial serial
7012 number when a serial number file is created or when a self signed
7013 certificate is created using 'openssl req -x509'. The initial serial
7014 number file is created using 'openssl x509 -next_serial' in CA.pl
7015 rather than being initialized to 1.
7016 [Steve Henson]
7017
7018 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
7019
7f111b8b
RT
7020 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
7021 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
7022 [Joe Orton, Steve Henson]
d5f686d8
BM
7023
7024 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
04fac373 7025 (CVE-2004-0112)
7f111b8b 7026 [Joe Orton, Steve Henson]
d5f686d8
BM
7027
7028 *) Make it possible to have multiple active certificates with the same
7029 subject in the CA index file. This is done only if the keyword
7030 'unique_subject' is set to 'no' in the main CA section (default
7031 if 'CA_default') of the configuration file. The value is saved
7032 with the database itself in a separate index attribute file,
7033 named like the index file with '.attr' appended to the name.
7034 [Richard Levitte]
cd2e8a6f 7035
7f111b8b 7036 *) X509 verify fixes. Disable broken certificate workarounds when
bc501570
DSH
7037 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
7038 keyUsage extension present. Don't accept CRLs with unhandled critical
7039 extensions: since verify currently doesn't process CRL extensions this
7040 rejects a CRL with *any* critical extensions. Add new verify error codes
7041 for these cases.
7042 [Steve Henson]
7043
dc90f64d 7044 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
7f111b8b 7045 A clarification of RFC2560 will require the use of OCTET STRINGs and
dc90f64d
DSH
7046 some implementations cannot handle the current raw format. Since OpenSSL
7047 copies and compares OCSP nonces as opaque blobs without any attempt at
7048 parsing them this should not create any compatibility issues.
7049 [Steve Henson]
7050
d4575825
DSH
7051 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
7052 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
7053 this HMAC (and other) operations are several times slower than OpenSSL
7054 < 0.9.7.
7055 [Steve Henson]
7056
cd2e8a6f
DSH
7057 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
7058 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7059
caf044cb
DSH
7060 *) Use the correct content when signing type "other".
7061 [Steve Henson]
7062
29902449
DSH
7063 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
7064
7065 *) Fix various bugs revealed by running the NISCC test suite:
7066
7067 Stop out of bounds reads in the ASN1 code when presented with
04fac373 7068 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 7069
04fac373 7070 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
29902449
DSH
7071
7072 If verify callback ignores invalid public key errors don't try to check
7073 certificate signature with the NULL public key.
7074
7075 [Steve Henson]
beab098d 7076
560dfd2a
DSH
7077 *) New -ignore_err option in ocsp application to stop the server
7078 exiting on the first error in a request.
7079 [Steve Henson]
7080
a9077513
BM
7081 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
7082 if the server requested one: as stated in TLS 1.0 and SSL 3.0
7083 specifications.
7084 [Steve Henson]
7085
ddc38679
BM
7086 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
7087 extra data after the compression methods not only for TLS 1.0
7088 but also for SSL 3.0 (as required by the specification).
7089 [Bodo Moeller; problem pointed out by Matthias Loepfe]
7090
7091 *) Change X509_certificate_type() to mark the key as exported/exportable
7092 when it's 512 *bits* long, not 512 bytes.
7093 [Richard Levitte]
7094
a0694600
RL
7095 *) Change AES_cbc_encrypt() so it outputs exact multiple of
7096 blocks during encryption.
7097 [Richard Levitte]
7098
7f111b8b 7099 *) Various fixes to base64 BIO and non blocking I/O. On write
63b81558
DSH
7100 flushes were not handled properly if the BIO retried. On read
7101 data was not being buffered properly and had various logic bugs.
7102 This also affects blocking I/O when the data being decoded is a
7103 certain size.
7104 [Steve Henson]
7105
beab098d
DSH
7106 *) Various S/MIME bugfixes and compatibility changes:
7107 output correct application/pkcs7 MIME type if
7108 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
7109 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
7110 of files as .eml work). Correctly handle very long lines in MIME
7111 parser.
7112 [Steve Henson]
7113
7114 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
132eaa59 7115
02da5bcd
BM
7116 *) Countermeasure against the Klima-Pokorny-Rosa extension of
7117 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
7118 a protocol version number mismatch like a decryption error
7119 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
7120 [Bodo Moeller]
7121
c554155b
BM
7122 *) Turn on RSA blinding by default in the default implementation
7123 to avoid a timing attack. Applications that don't want it can call
7124 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
7125 They would be ill-advised to do so in most cases.
5679bcce 7126 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
c554155b
BM
7127
7128 *) Change RSA blinding code so that it works when the PRNG is not
7129 seeded (in this case, the secret RSA exponent is abused as
7130 an unpredictable seed -- if it is not unpredictable, there
5679bcce
BM
7131 is no point in blinding anyway). Make RSA blinding thread-safe
7132 by remembering the creator's thread ID in rsa->blinding and
7133 having all other threads use local one-time blinding factors
7134 (this requires more computation than sharing rsa->blinding, but
7135 avoids excessive locking; and if an RSA object is not shared
7136 between threads, blinding will still be very fast).
c554155b
BM
7137 [Bodo Moeller]
7138
d5f686d8
BM
7139 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
7140 ENGINE as defaults for all supported algorithms irrespective of
7141 the 'flags' parameter. 'flags' is now honoured, so applications
7142 should make sure they are passing it correctly.
7143 [Geoff Thorpe]
7144
63ff3e83
UM
7145 *) Target "mingw" now allows native Windows code to be generated in
7146 the Cygwin environment as well as with the MinGW compiler.
7f111b8b 7147 [Ulf Moeller]
132eaa59 7148
5b0b0e98
RL
7149 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
7150
7151 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
14e96192 7152 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
7153 block cipher padding has been found. This is a countermeasure
7154 against active attacks where the attacker has to distinguish
04fac373 7155 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
7156
7157 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
7158 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
7159 Martin Vuagnoux (EPFL, Ilion)]
948dcdb8 7160
758f942b
RL
7161 *) Make the no-err option work as intended. The intention with no-err
7162 is not to have the whole error stack handling routines removed from
7163 libcrypto, it's only intended to remove all the function name and
7164 reason texts, thereby removing some of the footprint that may not
7165 be interesting if those errors aren't displayed anyway.
7166
68756b12 7167 NOTE: it's still possible for any application or module to have its
758f942b
RL
7168 own set of error texts inserted. The routines are there, just not
7169 used by default when no-err is given.
7170 [Richard Levitte]
7171
b7bbac72
RL
7172 *) Add support for FreeBSD on IA64.
7173 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
7174
9ec1d35f
RL
7175 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
7176 Kerberos function mit_des_cbc_cksum(). Before this change,
7177 the value returned by DES_cbc_cksum() was like the one from
7178 mit_des_cbc_cksum(), except the bytes were swapped.
7179 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
7180
cf56663f
DSH
7181 *) Allow an application to disable the automatic SSL chain building.
7182 Before this a rather primitive chain build was always performed in
7f111b8b 7183 ssl3_output_cert_chain(): an application had no way to send the
cf56663f
DSH
7184 correct chain if the automatic operation produced an incorrect result.
7185
7186 Now the chain builder is disabled if either:
7187
7188 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
7189
7190 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
7191
7192 The reasoning behind this is that an application would not want the
7193 auto chain building to take place if extra chain certificates are
7194 present and it might also want a means of sending no additional
7195 certificates (for example the chain has two certificates and the
7196 root is omitted).
7197 [Steve Henson]
7198
0b13e9f0
RL
7199 *) Add the possibility to build without the ENGINE framework.
7200 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7201
d3b5cb53
DSH
7202 *) Under Win32 gmtime() can return NULL: check return value in
7203 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
7204 [Steve Henson]
7205
a74333f9
LJ
7206 *) DSA routines: under certain error conditions uninitialized BN objects
7207 could be freed. Solution: make sure initialization is performed early
7208 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
7209 Nils Larsch <nla@trustcenter.de> via PR#459)
7210 [Lutz Jaenicke]
7211
8ec16ce7
LJ
7212 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
7213 checked on reconnect on the client side, therefore session resumption
7214 could still fail with a "ssl session id is different" error. This
7215 behaviour is masked when SSL_OP_ALL is used due to
7216 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
7217 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
7218 followup to PR #377.
7219 [Lutz Jaenicke]
7220
04aff67d
RL
7221 *) IA-32 assembler support enhancements: unified ELF targets, support
7222 for SCO/Caldera platforms, fix for Cygwin shared build.
7223 [Andy Polyakov]
7224
afd41c9f
RL
7225 *) Add support for FreeBSD on sparc64. As a consequence, support for
7226 FreeBSD on non-x86 processors is separate from x86 processors on
7227 the config script, much like the NetBSD support.
7228 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
948dcdb8 7229
02e05594 7230 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3e06fb75 7231
ddc38679
BM
7232 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
7233 OpenSSL 0.9.7.]
7234
21cde7a4
LJ
7235 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
7236 code (06) was taken as the first octet of the session ID and the last
7237 octet was ignored consequently. As a result SSLv2 client side session
7238 caching could not have worked due to the session ID mismatch between
7239 client and server.
7240 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
7241 PR #377.
7242 [Lutz Jaenicke]
7243
9cd16b1d
RL
7244 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
7245 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
7246 removed entirely.
7247 [Richard Levitte]
7248
14676ffc 7249 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
a1457874
RL
7250 seems that in spite of existing for more than a year, many application
7251 author have done nothing to provide the necessary callbacks, which
14676ffc
RL
7252 means that this particular engine will not work properly anywhere.
7253 This is a very unfortunate situation which forces us, in the name
7254 of usability, to give the hw_ncipher.c a static lock, which is part
7255 of libcrypto.
7256 NOTE: This is for the 0.9.7 series ONLY. This hack will never
7257 appear in 0.9.8 or later. We EXPECT application authors to have
7258 dealt properly with this when 0.9.8 is released (unless we actually
7259 make such changes in the libcrypto locking code that changes will
7260 have to be made anyway).
7261 [Richard Levitte]
7262
2053c43d
DSH
7263 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
7264 octets have been read, EOF or an error occurs. Without this change
7265 some truncated ASN1 structures will not produce an error.
7266 [Steve Henson]
7267
17582ccf
RL
7268 *) Disable Heimdal support, since it hasn't been fully implemented.
7269 Still give the possibility to force the use of Heimdal, but with
7270 warnings and a request that patches get sent to openssl-dev.
7271 [Richard Levitte]
7272
0bf23d9b
RL
7273 *) Add the VC-CE target, introduce the WINCE sysname, and add
7274 INSTALL.WCE and appropriate conditionals to make it build.
7275 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7276
6f17f16f
RL
7277 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
7278 cygssl-x.y.z.dll, where x, y and z are the major, minor and
7279 edit numbers of the version.
7280 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
7281
54a656ef
BL
7282 *) Introduce safe string copy and catenation functions
7283 (BUF_strlcpy() and BUF_strlcat()).
7284 [Ben Laurie (CHATS) and Richard Levitte]
7285
7286 *) Avoid using fixed-size buffers for one-line DNs.
7287 [Ben Laurie (CHATS)]
7288
7289 *) Add BUF_MEM_grow_clean() to avoid information leakage when
7290 resizing buffers containing secrets, and use where appropriate.
7291 [Ben Laurie (CHATS)]
7292
7293 *) Avoid using fixed size buffers for configuration file location.
7294 [Ben Laurie (CHATS)]
7295
7296 *) Avoid filename truncation for various CA files.
7297 [Ben Laurie (CHATS)]
7298
7299 *) Use sizeof in preference to magic numbers.
7300 [Ben Laurie (CHATS)]
7301
7302 *) Avoid filename truncation in cert requests.
7303 [Ben Laurie (CHATS)]
7304
54a656ef
BL
7305 *) Add assertions to check for (supposedly impossible) buffer
7306 overflows.
7307 [Ben Laurie (CHATS)]
7308
7309 *) Don't cache truncated DNS entries in the local cache (this could
7310 potentially lead to a spoofing attack).
7311 [Ben Laurie (CHATS)]
7312
7313 *) Fix various buffers to be large enough for hex/decimal
7314 representations in a platform independent manner.
7315 [Ben Laurie (CHATS)]
7316
7317 *) Add CRYPTO_realloc_clean() to avoid information leakage when
7318 resizing buffers containing secrets, and use where appropriate.
7319 [Ben Laurie (CHATS)]
7320
7321 *) Add BIO_indent() to avoid much slightly worrying code to do
7322 indents.
7323 [Ben Laurie (CHATS)]
7324
7325 *) Convert sprintf()/BIO_puts() to BIO_printf().
7326 [Ben Laurie (CHATS)]
7327
7328 *) buffer_gets() could terminate with the buffer only half
7329 full. Fixed.
7330 [Ben Laurie (CHATS)]
7331
7332 *) Add assertions to prevent user-supplied crypto functions from
7333 overflowing internal buffers by having large block sizes, etc.
7334 [Ben Laurie (CHATS)]
7335
2b2ab523
BM
7336 *) New OPENSSL_assert() macro (similar to assert(), but enabled
7337 unconditionally).
7338 [Ben Laurie (CHATS)]
7339
54a656ef
BL
7340 *) Eliminate unused copy of key in RC4.
7341 [Ben Laurie (CHATS)]
7342
7343 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
7344 [Ben Laurie (CHATS)]
7345
7346 *) Fix off-by-one error in EGD path.
7347 [Ben Laurie (CHATS)]
7348
7349 *) If RANDFILE path is too long, ignore instead of truncating.
7350 [Ben Laurie (CHATS)]
7351
7352 *) Eliminate unused and incorrectly sized X.509 structure
7353 CBCParameter.
7354 [Ben Laurie (CHATS)]
7355
7356 *) Eliminate unused and dangerous function knumber().
7357 [Ben Laurie (CHATS)]
7358
7359 *) Eliminate unused and dangerous structure, KSSL_ERR.
7360 [Ben Laurie (CHATS)]
7361
7362 *) Protect against overlong session ID context length in an encoded
7363 session object. Since these are local, this does not appear to be
7364 exploitable.
7365 [Ben Laurie (CHATS)]
7366
3e06fb75
BM
7367 *) Change from security patch (see 0.9.6e below) that did not affect
7368 the 0.9.6 release series:
7369
7370 Remote buffer overflow in SSL3 protocol - an attacker could
7371 supply an oversized master key in Kerberos-enabled versions.
04fac373 7372 (CVE-2002-0657)
3e06fb75 7373 [Ben Laurie (CHATS)]
dc014d43 7374
7ba3a4c3
RL
7375 *) Change the SSL kerb5 codes to match RFC 2712.
7376 [Richard Levitte]
7377
ba111217
BM
7378 *) Make -nameopt work fully for req and add -reqopt switch.
7379 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
7380
3f6db7f5
DSH
7381 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
7382 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
7383
f013c7f2
RL
7384 *) Make sure tests can be performed even if the corresponding algorithms
7385 have been removed entirely. This was also the last step to make
7386 OpenSSL compilable with DJGPP under all reasonable conditions.
7387 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
7388
648765ba 7389 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
c6ccf055
LJ
7390 to allow version independent disabling of normally unselected ciphers,
7391 which may be activated as a side-effect of selecting a single cipher.
648765ba
BM
7392
7393 (E.g., cipher list string "RSA" enables ciphersuites that are left
7394 out of "ALL" because they do not provide symmetric encryption.
7395 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
c6ccf055
LJ
7396 [Lutz Jaenicke, Bodo Moeller]
7397
041843e4
RL
7398 *) Add appropriate support for separate platform-dependent build
7399 directories. The recommended way to make a platform-dependent
7400 build directory is the following (tested on Linux), maybe with
7401 some local tweaks:
7402
87411f05
DMSP
7403 # Place yourself outside of the OpenSSL source tree. In
7404 # this example, the environment variable OPENSSL_SOURCE
7405 # is assumed to contain the absolute OpenSSL source directory.
7406 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
7407 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
7408 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
7409 mkdir -p `dirname $F`
7410 ln -s $OPENSSL_SOURCE/$F $F
7411 done
041843e4
RL
7412
7413 To be absolutely sure not to disturb the source tree, a "make clean"
6c40d469 7414 is a good thing. If it isn't successful, don't worry about it,
041843e4
RL
7415 it probably means the source directory is very clean.
7416 [Richard Levitte]
7417
a6c6874a
GT
7418 *) Make sure any ENGINE control commands make local copies of string
7419 pointers passed to them whenever necessary. Otherwise it is possible
7420 the caller may have overwritten (or deallocated) the original string
7421 data when a later ENGINE operation tries to use the stored values.
053fa39a 7422 [Götz Babin-Ebell <babinebell@trustcenter.de>]
a6c6874a 7423
d15711ef
BL
7424 *) Improve diagnostics in file reading and command-line digests.
7425 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
7426
fbb56e5b
RL
7427 *) Add AES modes CFB and OFB to the object database. Correct an
7428 error in AES-CFB decryption.
7429 [Richard Levitte]
7430
7f111b8b 7431 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
544a2aea
DSH
7432 allows existing EVP_CIPHER_CTX structures to be reused after
7433 calling EVP_*Final(). This behaviour is used by encryption
7434 BIOs and some applications. This has the side effect that
7435 applications must explicitly clean up cipher contexts with
7436 EVP_CIPHER_CTX_cleanup() or they will leak memory.
7437 [Steve Henson]
7438
dc014d43
DSH
7439 *) Check the values of dna and dnb in bn_mul_recursive before calling
7440 bn_mul_comba (a non zero value means the a or b arrays do not contain
7441 n2 elements) and fallback to bn_mul_normal if either is not zero.
7442 [Steve Henson]
4d94ae00 7443
c0455cbb
LJ
7444 *) Fix escaping of non-ASCII characters when using the -subj option
7445 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
7446 [Lutz Jaenicke]
7447
85fb12d5 7448 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
e9cbcb1d
LJ
7449 form for "surname", serialNumber has no short form.
7450 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
7451 therefore remove "mail" short name for "internet 7".
e1f7ea25
LJ
7452 The OID for unique identifiers in X509 certificates is
7453 x500UniqueIdentifier, not uniqueIdentifier.
e9cbcb1d 7454 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
08b977b5 7455 [Lutz Jaenicke]
ffbe98b7 7456
85fb12d5 7457 *) Add an "init" command to the ENGINE config module and auto initialize
7f111b8b
RT
7458 ENGINEs. Without any "init" command the ENGINE will be initialized
7459 after all ctrl commands have been executed on it. If init=1 the
46f4e1be 7460 ENGINE is initialized at that point (ctrls before that point are run
0dc09233 7461 on the uninitialized ENGINE and after on the initialized one). If
46f4e1be 7462 init=0 then the ENGINE will not be initialized at all.
0dc09233
DSH
7463 [Steve Henson]
7464
85fb12d5 7465 *) Fix the 'app_verify_callback' interface so that the user-defined
023ec151
BM
7466 argument is actually passed to the callback: In the
7467 SSL_CTX_set_cert_verify_callback() prototype, the callback
7468 declaration has been changed from
7469 int (*cb)()
7470 into
7471 int (*cb)(X509_STORE_CTX *,void *);
7472 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
7473 i=s->ctx->app_verify_callback(&ctx)
7474 has been changed into
7475 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
7476
7477 To update applications using SSL_CTX_set_cert_verify_callback(),
7478 a dummy argument can be added to their callback functions.
7479 [D. K. Smetters <smetters@parc.xerox.com>]
7480
85fb12d5 7481 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
92d1bc09
GT
7482 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
7483
85fb12d5 7484 *) Add and OPENSSL_LOAD_CONF define which will cause
e84be9b4
DSH
7485 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
7486 This allows older applications to transparently support certain
7487 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
7488 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
7489 load the config file and OPENSSL_add_all_algorithms_conf() which will
7490 always load it have also been added.
7491 [Steve Henson]
7492
85fb12d5 7493 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
0d22b5da
RL
7494 Adjust NIDs and EVP layer.
7495 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7496
85fb12d5 7497 *) Config modules support in openssl utility.
3647bee2
DSH
7498
7499 Most commands now load modules from the config file,
7f111b8b 7500 though in a few (such as version) this isn't done
3647bee2
DSH
7501 because it couldn't be used for anything.
7502
7503 In the case of ca and req the config file used is
7504 the same as the utility itself: that is the -config
7505 command line option can be used to specify an
7506 alternative file.
7507 [Steve Henson]
7508
85fb12d5 7509 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4dc83677 7510 use "openssl_conf" if filename is NULL use default openssl config file.
92f91ff4
DSH
7511 [Steve Henson]
7512
85fb12d5 7513 *) Add an argument to OPENSSL_config() to allow the use of an alternative
92f91ff4
DSH
7514 config section name. Add a new flag to tolerate a missing config file
7515 and move code to CONF_modules_load_file().
7516 [Steve Henson]
7517
85fb12d5 7518 *) Support for crypto accelerator cards from Accelerated Encryption
3cd039dd
RL
7519 Processing, www.aep.ie. (Use engine 'aep')
7520 The support was copied from 0.9.6c [engine] and adapted/corrected
7521 to work with the new engine framework.
7522 [AEP Inc. and Richard Levitte]
7523
85fb12d5 7524 *) Support for SureWare crypto accelerator cards from Baltimore
3cd039dd
RL
7525 Technologies. (Use engine 'sureware')
7526 The support was copied from 0.9.6c [engine] and adapted
7527 to work with the new engine framework.
7528 [Richard Levitte]
7529
85fb12d5 7530 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1199e2d8
RL
7531 make the newer ENGINE framework commands for the CHIL engine work.
7532 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
7533
85fb12d5 7534 *) Make it possible to produce shared libraries on ReliantUNIX.
a3fffd64
RL
7535 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
7536
85fb12d5 7537 *) Add the configuration target debug-linux-ppro.
80bb905d
RL
7538 Make 'openssl rsa' use the general key loading routines
7539 implemented in apps.c, and make those routines able to
7540 handle the key format FORMAT_NETSCAPE and the variant
7541 FORMAT_IISSGC.
7542 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7543
381a146d 7544 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
80bb905d
RL
7545 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7546
85fb12d5 7547 *) Add -keyform to rsautl, and document -engine.
8242a6a9
RL
7548 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
7549
85fb12d5 7550 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
a14e2d9d
BM
7551 BIO_R_NO_SUCH_FILE error code rather than the generic
7552 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
7553 [Ben Laurie]
7554
85fb12d5 7555 *) Add new functions
a14e2d9d
BM
7556 ERR_peek_last_error
7557 ERR_peek_last_error_line
7558 ERR_peek_last_error_line_data.
7559 These are similar to
7560 ERR_peek_error
7561 ERR_peek_error_line
7562 ERR_peek_error_line_data,
7563 but report on the latest error recorded rather than the first one
7564 still in the error queue.
7565 [Ben Laurie, Bodo Moeller]
7f111b8b 7566
85fb12d5 7567 *) default_algorithms option in ENGINE config module. This allows things
df5eaa8a
DSH
7568 like:
7569 default_algorithms = ALL
7570 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
7571 [Steve Henson]
7572
14e96192 7573 *) Preliminary ENGINE config module.
c9501c22
DSH
7574 [Steve Henson]
7575
85fb12d5 7576 *) New experimental application configuration code.
bc37d996
DSH
7577 [Steve Henson]
7578
85fb12d5 7579 *) Change the AES code to follow the same name structure as all other
6f9079fd
RL
7580 symmetric ciphers, and behave the same way. Move everything to
7581 the directory crypto/aes, thereby obsoleting crypto/rijndael.
7582 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7583
85fb12d5 7584 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7c517a04
BL
7585 [Ben Laurie and Theo de Raadt]
7586
85fb12d5 7587 *) Add option to output public keys in req command.
21a85f19
DSH
7588 [Massimiliano Pala madwolf@openca.org]
7589
85fb12d5 7590 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
76c4336c 7591 (up to about 10% better than before for P-192 and P-224).
3ba1f111
BM
7592 [Bodo Moeller]
7593
85fb12d5 7594 *) New functions/macros
7aa983c6
BM
7595
7596 SSL_CTX_set_msg_callback(ctx, cb)
7597 SSL_CTX_set_msg_callback_arg(ctx, arg)
7598 SSL_set_msg_callback(ssl, cb)
7599 SSL_set_msg_callback_arg(ssl, arg)
7600
7601 to request calling a callback function
7602
7603 void cb(int write_p, int version, int content_type,
7604 const void *buf, size_t len, SSL *ssl, void *arg)
7605
7606 whenever a protocol message has been completely received
7607 (write_p == 0) or sent (write_p == 1). Here 'version' is the
7608 protocol version according to which the SSL library interprets
7609 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
7610 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
7611 the content type as defined in the SSL 3.0/TLS 1.0 protocol
7612 specification (change_cipher_spec(20), alert(21), handshake(22)).
7613 'buf' and 'len' point to the actual message, 'ssl' to the
7614 SSL object, and 'arg' is the application-defined value set by
7615 SSL[_CTX]_set_msg_callback_arg().
7616
7617 'openssl s_client' and 'openssl s_server' have new '-msg' options
7618 to enable a callback that displays all protocol messages.
7619 [Bodo Moeller]
7620
85fb12d5 7621 *) Change the shared library support so shared libraries are built as
a7b42009
RL
7622 soon as the corresponding static library is finished, and thereby get
7623 openssl and the test programs linked against the shared library.
7624 This still only happens when the keyword "shard" has been given to
7625 the configuration scripts.
7626
7627 NOTE: shared library support is still an experimental thing, and
7628 backward binary compatibility is still not guaranteed.
7629 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7630
85fb12d5 7631 *) Add support for Subject Information Access extension.
7d5b04db
DSH
7632 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7633
85fb12d5 7634 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
48b0cf8b
BM
7635 additional bytes when new memory had to be allocated, not just
7636 when reusing an existing buffer.
7637 [Bodo Moeller]
7638
85fb12d5 7639 *) New command line and configuration option 'utf8' for the req command.
1fc6d41b
DSH
7640 This allows field values to be specified as UTF8 strings.
7641 [Steve Henson]
7642
85fb12d5 7643 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
0e211563
BL
7644 runs for the former and machine-readable output for the latter.
7645 [Ben Laurie]
7646
85fb12d5 7647 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
89da653f
BM
7648 of the e-mail address in the DN (i.e., it will go into a certificate
7649 extension only). The new configuration file option 'email_in_dn = no'
7650 has the same effect.
7651 [Massimiliano Pala madwolf@openca.org]
7652
85fb12d5 7653 *) Change all functions with names starting with des_ to be starting
12852213 7654 with DES_ instead. Add wrappers that are compatible with libdes,
2d57b73a 7655 but are named _ossl_old_des_*. Finally, add macros that map the
0d81c69b
RL
7656 des_* symbols to the corresponding _ossl_old_des_* if libdes
7657 compatibility is desired. If OpenSSL 0.9.6c compatibility is
7658 desired, the des_* symbols will be mapped to DES_*, with one
7659 exception.
12852213 7660
0d81c69b
RL
7661 Since we provide two compatibility mappings, the user needs to
7662 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7663 compatibility is desired. The default (i.e., when that macro
7664 isn't defined) is OpenSSL 0.9.6c compatibility.
7665
7666 There are also macros that enable and disable the support of old
7667 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7668 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
7669 are defined, the default will apply: to support the old des routines.
7670
7671 In either case, one must include openssl/des.h to get the correct
7672 definitions. Do not try to just include openssl/des_old.h, that
7673 won't work.
c2e4f17c
RL
7674
7675 NOTE: This is a major break of an old API into a new one. Software
7676 authors are encouraged to switch to the DES_ style functions. Some
7677 time in the future, des_old.h and the libdes compatibility functions
0d81c69b
RL
7678 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7679 default), and then completely removed.
c2e4f17c
RL
7680 [Richard Levitte]
7681
85fb12d5 7682 *) Test for certificates which contain unsupported critical extensions.
7f111b8b 7683 If such a certificate is found during a verify operation it is
f1558bb4
DSH
7684 rejected by default: this behaviour can be overridden by either
7685 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7686 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7687 X509_supported_extension() has also been added which returns 1 if a
7688 particular extension is supported.
7689 [Steve Henson]
7690
85fb12d5 7691 *) Modify the behaviour of EVP cipher functions in similar way to digests
581f1c84
DSH
7692 to retain compatibility with existing code.
7693 [Steve Henson]
7694
85fb12d5 7695 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
50d194af
DSH
7696 compatibility with existing code. In particular the 'ctx' parameter does
7697 not have to be to be initialized before the call to EVP_DigestInit() and
7698 it is tidied up after a call to EVP_DigestFinal(). New function
7699 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
7700 EVP_MD_CTX_copy() changed to not require the destination to be
7701 initialized valid and new function EVP_MD_CTX_copy_ex() added which
7702 requires the destination to be valid.
7703
7704 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
7705 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
20d2186c
DSH
7706 [Steve Henson]
7707
85fb12d5 7708 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
48948d53
BM
7709 so that complete 'Handshake' protocol structures are kept in memory
7710 instead of overwriting 'msg_type' and 'length' with 'body' data.
7711 [Bodo Moeller]
7712
85fb12d5 7713 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
285046ec
RL
7714 [Massimo Santin via Richard Levitte]
7715
85fb12d5 7716 *) Major restructuring to the underlying ENGINE code. This includes
07cee702
GT
7717 reduction of linker bloat, separation of pure "ENGINE" manipulation
7718 (initialisation, etc) from functionality dealing with implementations
46f4e1be 7719 of specific crypto interfaces. This change also introduces integrated
07cee702
GT
7720 support for symmetric ciphers and digest implementations - so ENGINEs
7721 can now accelerate these by providing EVP_CIPHER and EVP_MD
7722 implementations of their own. This is detailed in crypto/engine/README
7723 as it couldn't be adequately described here. However, there are a few
7724 API changes worth noting - some RSA, DSA, DH, and RAND functions that
7725 were changed in the original introduction of ENGINE code have now
7726 reverted back - the hooking from this code to ENGINE is now a good
7727 deal more passive and at run-time, operations deal directly with
7728 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
7729 dereferencing through an ENGINE pointer any more. Also, the ENGINE
7730 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
7731 they were not being used by the framework as there is no concept of a
7732 BIGNUM_METHOD and they could not be generalised to the new
7733 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
7734 ENGINE_cpy() has been removed as it cannot be consistently defined in
7735 the new code.
7736 [Geoff Thorpe]
7737
85fb12d5 7738 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
d46c1a81
DSH
7739 [Steve Henson]
7740
85fb12d5 7741 *) Change mkdef.pl to sort symbols that get the same entry number,
89eeccac
RL
7742 and make sure the automatically generated functions ERR_load_*
7743 become part of libeay.num as well.
7744 [Richard Levitte]
7745
85fb12d5 7746 *) New function SSL_renegotiate_pending(). This returns true once
6b0e9fac 7747 renegotiation has been requested (either SSL_renegotiate() call
14e96192 7748 or HelloRequest/ClientHello received from the peer) and becomes
6b0e9fac
BM
7749 false once a handshake has been completed.
7750 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
7751 sends a HelloRequest, but does not ensure that a handshake takes
7752 place. SSL_renegotiate_pending() is useful for checking if the
7753 client has followed the request.)
7754 [Bodo Moeller]
7755
85fb12d5 7756 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
6b0e9fac
BM
7757 By default, clients may request session resumption even during
7758 renegotiation (if session ID contexts permit); with this option,
7759 session resumption is possible only in the first handshake.
c21506ba
BM
7760
7761 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
7762 more bits available for options that should not be part of
7763 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
6b0e9fac
BM
7764 [Bodo Moeller]
7765
85fb12d5 7766 *) Add some demos for certificate and certificate request creation.
96bd6f73
DSH
7767 [Steve Henson]
7768
85fb12d5 7769 *) Make maximum certificate chain size accepted from the peer application
c0f5dd07
LJ
7770 settable (SSL*_get/set_max_cert_list()), as proposed by
7771 "Douglas E. Engert" <deengert@anl.gov>.
7772 [Lutz Jaenicke]
7773
85fb12d5 7774 *) Add support for shared libraries for Unixware-7
b26ca340 7775 (Boyd Lynn Gerber <gerberb@zenez.com>).
6c36f7a9
LJ
7776 [Lutz Jaenicke]
7777
85fb12d5 7778 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
908efd3b
GT
7779 be done prior to destruction. Use this to unload error strings from
7780 ENGINEs that load their own error strings. NB: This adds two new API
7781 functions to "get" and "set" this destroy handler in an ENGINE.
a9ed4da8 7782 [Geoff Thorpe]
908efd3b 7783
85fb12d5 7784 *) Alter all existing ENGINE implementations (except "openssl" and
541814c4
GT
7785 "openbsd") to dynamically instantiate their own error strings. This
7786 makes them more flexible to be built both as statically-linked ENGINEs
7787 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
7788 Also, add stub code to each that makes building them as self-contained
7789 shared-libraries easier (see README.ENGINE).
7790 [Geoff Thorpe]
7791
85fb12d5 7792 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
541814c4
GT
7793 implementations into applications that are completely implemented in
7794 self-contained shared-libraries. The "dynamic" ENGINE exposes control
7795 commands that can be used to configure what shared-library to load and
7796 to control aspects of the way it is handled. Also, made an update to
7797 the README.ENGINE file that brings its information up-to-date and
7798 provides some information and instructions on the "dynamic" ENGINE
7799 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
7800 [Geoff Thorpe]
7801
85fb12d5 7802 *) Make it possible to unload ranges of ERR strings with a new
5b166395
GT
7803 "ERR_unload_strings" function.
7804 [Geoff Thorpe]
7805
85fb12d5 7806 *) Add a copy() function to EVP_MD.
26188931
BL
7807 [Ben Laurie]
7808
85fb12d5 7809 *) Make EVP_MD routines take a context pointer instead of just the
e3fefbfd 7810 md_data void pointer.
26188931
BL
7811 [Ben Laurie]
7812
85fb12d5 7813 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
26188931
BL
7814 that the digest can only process a single chunk of data
7815 (typically because it is provided by a piece of
7816 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
7817 is only going to provide a single chunk of data, and hence the
7818 framework needn't accumulate the data for oneshot drivers.
7819 [Ben Laurie]
7820
85fb12d5 7821 *) As with "ERR", make it possible to replace the underlying "ex_data"
36026dfc
GT
7822 functions. This change also alters the storage and management of global
7823 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
7824 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
7825 index counters. The API functions that use this state have been changed
7826 to take a "class_index" rather than pointers to the class's local STACK
7827 and counter, and there is now an API function to dynamically create new
7828 classes. This centralisation allows us to (a) plug a lot of the
7829 thread-safety problems that existed, and (b) makes it possible to clean
7830 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
7831 such data would previously have always leaked in application code and
7832 workarounds were in place to make the memory debugging turn a blind eye
7833 to it. Application code that doesn't use this new function will still
7834 leak as before, but their memory debugging output will announce it now
7835 rather than letting it slide.
6ee2a136
BM
7836
7837 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
7838 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
7839 has a return value to indicate success or failure.
36026dfc
GT
7840 [Geoff Thorpe]
7841
85fb12d5 7842 *) Make it possible to replace the underlying "ERR" functions such that the
0783bf15
GT
7843 global state (2 LHASH tables and 2 locks) is only used by the "default"
7844 implementation. This change also adds two functions to "get" and "set"
7845 the implementation prior to it being automatically set the first time
7846 any other ERR function takes place. Ie. an application can call "get",
7847 pass the return value to a module it has just loaded, and that module
7848 can call its own "set" function using that value. This means the
7849 module's "ERR" operations will use (and modify) the error state in the
7850 application and not in its own statically linked copy of OpenSSL code.
7851 [Geoff Thorpe]
7852
85fb12d5 7853 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
eb6dc02b
GT
7854 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
7855 the operation, and provides a more encapsulated way for external code
7856 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
7857 to use these functions rather than manually incrementing the counts.
3cad81f6
BM
7858
7859 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
eb6dc02b
GT
7860 [Geoff Thorpe]
7861
85fb12d5 7862 *) Add EVP test program.
0e360199
BL
7863 [Ben Laurie]
7864
85fb12d5 7865 *) Add symmetric cipher support to ENGINE. Expect the API to change!
354c3ace
BL
7866 [Ben Laurie]
7867
85fb12d5 7868 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
35bf3541
DSH
7869 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
7870 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
7871 These allow a CRL to be built without having to access X509_CRL fields
7872 directly. Modify 'ca' application to use new functions.
7873 [Steve Henson]
7874
85fb12d5 7875 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
06da6e49 7876 bug workarounds. Rollback attack detection is a security feature.
6383bbe5 7877 The problem will only arise on OpenSSL servers when TLSv1 is not
06da6e49
LJ
7878 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
7879 Software authors not wanting to support TLSv1 will have special reasons
7880 for their choice and can explicitly enable this option.
7881 [Bodo Moeller, Lutz Jaenicke]
7882
85fb12d5 7883 *) Rationalise EVP so it can be extended: don't include a union of
76f8a1f5
BM
7884 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
7885 (similar to those existing for EVP_CIPHER_CTX).
4f4b1924
BM
7886 Usage example:
7887
7888 EVP_MD_CTX md;
7889
7890 EVP_MD_CTX_init(&md); /* new function call */
7891 EVP_DigestInit(&md, EVP_sha1());
7892 EVP_DigestUpdate(&md, in, len);
7893 EVP_DigestFinal(&md, out, NULL);
7894 EVP_MD_CTX_cleanup(&md); /* new function call */
7895
dbad1690
BL
7896 [Ben Laurie]
7897
85fb12d5 7898 *) Make DES key schedule conform to the usual scheme, as well as
8408f4fb
BL
7899 correcting its structure. This means that calls to DES functions
7900 now have to pass a pointer to a des_key_schedule instead of a
7901 plain des_key_schedule (which was actually always a pointer
4f4b1924
BM
7902 anyway): E.g.,
7903
7904 des_key_schedule ks;
7905
87411f05
DMSP
7906 des_set_key_checked(..., &ks);
7907 des_ncbc_encrypt(..., &ks, ...);
4f4b1924
BM
7908
7909 (Note that a later change renames 'des_...' into 'DES_...'.)
dbad1690
BL
7910 [Ben Laurie]
7911
85fb12d5 7912 *) Initial reduction of linker bloat: the use of some functions, such as
19da1300
DSH
7913 PEM causes large amounts of unused functions to be linked in due to
7914 poor organisation. For example pem_all.c contains every PEM function
7915 which has a knock on effect of linking in large amounts of (unused)
7916 ASN1 code. Grouping together similar functions and splitting unrelated
7917 functions prevents this.
7918 [Steve Henson]
7919
85fb12d5 7920 *) Cleanup of EVP macros.
381a146d 7921 [Ben Laurie]
6aecef81 7922
85fb12d5 7923 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
381a146d
LJ
7924 correct _ecb suffix.
7925 [Ben Laurie]
c518ade1 7926
85fb12d5 7927 *) Add initial OCSP responder support to ocsp application. The
ee306a13
DSH
7928 revocation information is handled using the text based index
7929 use by the ca application. The responder can either handle
7930 requests generated internally, supplied in files (for example
7931 via a CGI script) or using an internal minimal server.
7932 [Steve Henson]
7933
85fb12d5 7934 *) Add configuration choices to get zlib compression for TLS.
e452de9d
RL
7935 [Richard Levitte]
7936
85fb12d5 7937 *) Changes to Kerberos SSL for RFC 2712 compliance:
0665dd68
RL
7938 1. Implemented real KerberosWrapper, instead of just using
7939 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
7940 2. Implemented optional authenticator field of KerberosWrapper.
7941
7942 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
7943 and authenticator structs; see crypto/krb5/.
7944
7945 Generalized Kerberos calls to support multiple Kerberos libraries.
7946 [Vern Staats <staatsvr@asc.hpc.mil>,
7947 Jeffrey Altman <jaltman@columbia.edu>
7948 via Richard Levitte]
7949
85fb12d5 7950 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
af436bc1
GT
7951 already does with RSA. testdsa.h now has 'priv_key/pub_key'
7952 values for each of the key sizes rather than having just
7953 parameters (and 'speed' generating keys each time).
7954 [Geoff Thorpe]
7955
85fb12d5 7956 *) Speed up EVP routines.
f31b1250
BL
7957 Before:
7958encrypt
7959type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
7960des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
7961des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
7962des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
7963decrypt
7964des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
7965des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
7966des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
7967 After:
7968encrypt
c148d709 7969des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
f31b1250 7970decrypt
c148d709 7971des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
f31b1250
BL
7972 [Ben Laurie]
7973
85fb12d5 7974 *) Added the OS2-EMX target.
c80410c5
RL
7975 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
7976
85fb12d5 7977 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
b7a26e6d
DSH
7978 to support NCONF routines in extension code. New function CONF_set_nconf()
7979 to allow functions which take an NCONF to also handle the old LHASH
7980 structure: this means that the old CONF compatible routines can be
7981 retained (in particular wrt extensions) without having to duplicate the
7982 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
7983 [Steve Henson]
7984
85fb12d5 7985 *) Enhance the general user interface with mechanisms for inner control
e3fefbfd 7986 and with possibilities to have yes/no kind of prompts.
235dd0a2
RL
7987 [Richard Levitte]
7988
85fb12d5 7989 *) Change all calls to low level digest routines in the library and
323f289c
DSH
7990 applications to use EVP. Add missing calls to HMAC_cleanup() and
7991 don't assume HMAC_CTX can be copied using memcpy().
7992 [Verdon Walker <VWalker@novell.com>, Steve Henson]
7993
85fb12d5 7994 *) Add the possibility to control engines through control names but with
839590f5
RL
7995 arbitrary arguments instead of just a string.
7996 Change the key loaders to take a UI_METHOD instead of a callback
7997 function pointer. NOTE: this breaks binary compatibility with earlier
7998 versions of OpenSSL [engine].
e3fefbfd 7999 Adapt the nCipher code for these new conditions and add a card insertion
839590f5
RL
8000 callback.
8001 [Richard Levitte]
8002
85fb12d5 8003 *) Enhance the general user interface with mechanisms to better support
9ad0f681
RL
8004 dialog box interfaces, application-defined prompts, the possibility
8005 to use defaults (for example default passwords from somewhere else)
e3fefbfd 8006 and interrupts/cancellations.
9ad0f681
RL
8007 [Richard Levitte]
8008
85fb12d5 8009 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
f2a253e0
DSH
8010 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
8011 [Steve Henson]
8012
85fb12d5 8013 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
e3fefbfd 8014 tidy up some unnecessarily weird code in 'sk_new()').
d918f851
GT
8015 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
8016
85fb12d5 8017 *) Change the key loading routines for ENGINEs to use the same kind
79bb8d00
RL
8018 callback (pem_password_cb) as all other routines that need this
8019 kind of callback.
8020 [Richard Levitte]
8021
85fb12d5 8022 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
e8734731
LJ
8023 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
8024 than this minimum value is recommended.
7e978372 8025 [Lutz Jaenicke]
4831e626 8026
85fb12d5 8027 *) New random seeder for OpenVMS, using the system process statistics
496da8b9
RL
8028 that are easily reachable.
8029 [Richard Levitte]
8030
85fb12d5 8031 *) Windows apparently can't transparently handle global
4831e626
DSH
8032 variables defined in DLLs. Initialisations such as:
8033
8034 const ASN1_ITEM *it = &ASN1_INTEGER_it;
8035
60250017 8036 won't compile. This is used by the any applications that need to
e3fefbfd 8037 declare their own ASN1 modules. This was fixed by adding the option
4831e626
DSH
8038 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
8039 needed for static libraries under Win32.
8040 [Steve Henson]
8041
85fb12d5 8042 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
926a56bf
DSH
8043 setting of purpose and trust fields. New X509_STORE trust and
8044 purpose functions and tidy up setting in other SSL functions.
8045 [Steve Henson]
8046
85fb12d5 8047 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7f111b8b 8048 structure. These are inherited by X509_STORE_CTX when it is
bdee69f7
DSH
8049 initialised. This allows various defaults to be set in the
8050 X509_STORE structure (such as flags for CRL checking and custom
8051 purpose or trust settings) for functions which only use X509_STORE_CTX
8052 internally such as S/MIME.
8053
8054 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
8055 trust settings if they are not set in X509_STORE. This allows X509_STORE
8056 purposes and trust (in S/MIME for example) to override any set by default.
8057
8058 Add command line options for CRL checking to smime, s_client and s_server
8059 applications.
8060 [Steve Henson]
8061
85fb12d5 8062 *) Initial CRL based revocation checking. If the CRL checking flag(s)
b545dc67
DSH
8063 are set then the CRL is looked up in the X509_STORE structure and
8064 its validity and signature checked, then if the certificate is found
8065 in the CRL the verify fails with a revoked error.
8066
8067 Various new CRL related callbacks added to X509_STORE_CTX structure.
8068
8069 Command line options added to 'verify' application to support this.
8070
8071 This needs some additional work, such as being able to handle multiple
8072 CRLs with different times, extension based lookup (rather than just
8073 by subject name) and ultimately more complete V2 CRL extension
8074 handling.
8075 [Steve Henson]
8076
85fb12d5 8077 *) Add a general user interface API (crypto/ui/). This is designed
8a774dc9
BM
8078 to replace things like des_read_password and friends (backward
8079 compatibility functions using this new API are provided).
8080 The purpose is to remove prompting functions from the DES code
8081 section as well as provide for prompting through dialog boxes in
8082 a window system and the like.
a63d5eaa
RL
8083 [Richard Levitte]
8084
85fb12d5 8085 *) Add "ex_data" support to ENGINE so implementations can add state at a
e5a77633
GT
8086 per-structure level rather than having to store it globally.
8087 [Geoff]
8088
85fb12d5 8089 *) Make it possible for ENGINE structures to be copied when retrieved by
e5a77633
GT
8090 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
8091 This causes the "original" ENGINE structure to act like a template,
8092 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
8093 operational state can be localised to each ENGINE structure, despite the
8094 fact they all share the same "methods". New ENGINE structures returned in
8095 this case have no functional references and the return value is the single
8096 structural reference. This matches the single structural reference returned
8097 by ENGINE_by_id() normally, when it is incremented on the pre-existing
8098 ENGINE structure.
8099 [Geoff]
8100
85fb12d5 8101 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
c962479b
DSH
8102 needs to match any other type at all we need to manually clear the
8103 tag cache.
8104 [Steve Henson]
8105
85fb12d5 8106 *) Changes to the "openssl engine" utility to include;
2a8a10ed
GT
8107 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
8108 about an ENGINE's available control commands.
8109 - executing control commands from command line arguments using the
8110 '-pre' and '-post' switches. '-post' is only used if '-t' is
8111 specified and the ENGINE is successfully initialised. The syntax for
8112 the individual commands are colon-separated, for example;
87411f05 8113 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2a8a10ed
GT
8114 [Geoff]
8115
85fb12d5 8116 *) New dynamic control command support for ENGINEs. ENGINEs can now
2a8a10ed
GT
8117 declare their own commands (numbers), names (strings), descriptions,
8118 and input types for run-time discovery by calling applications. A
8119 subset of these commands are implicitly classed as "executable"
8120 depending on their input type, and only these can be invoked through
8121 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
8122 can be based on user input, config files, etc). The distinction is
8123 that "executable" commands cannot return anything other than a boolean
8124 result and can only support numeric or string input, whereas some
8125 discoverable commands may only be for direct use through
8126 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
8127 pointers, or other custom uses. The "executable" commands are to
8128 support parameterisations of ENGINE behaviour that can be
8129 unambiguously defined by ENGINEs and used consistently across any
8130 OpenSSL-based application. Commands have been added to all the
8131 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
8132 control over shared-library paths without source code alterations.
8133 [Geoff]
8134
85fb12d5 8135 *) Changed all ENGINE implementations to dynamically allocate their
2a8a10ed
GT
8136 ENGINEs rather than declaring them statically. Apart from this being
8137 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
8138 this also allows the implementations to compile without using the
8139 internal engine_int.h header.
8140 [Geoff]
8141
85fb12d5 8142 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4d6115a5
GT
8143 'const' value. Any code that should be able to modify a RAND_METHOD
8144 should already have non-const pointers to it (ie. they should only
8145 modify their own ones).
8146 [Geoff]
8147
85fb12d5 8148 *) Made a variety of little tweaks to the ENGINE code.
4d6115a5
GT
8149 - "atalla" and "ubsec" string definitions were moved from header files
8150 to C code. "nuron" string definitions were placed in variables
8151 rather than hard-coded - allowing parameterisation of these values
8152 later on via ctrl() commands.
8153 - Removed unused "#if 0"'d code.
8154 - Fixed engine list iteration code so it uses ENGINE_free() to release
8155 structural references.
8156 - Constified the RAND_METHOD element of ENGINE structures.
8157 - Constified various get/set functions as appropriate and added
8158 missing functions (including a catch-all ENGINE_cpy that duplicates
8159 all ENGINE values onto a new ENGINE except reference counts/state).
8160 - Removed NULL parameter checks in get/set functions. Setting a method
4dc83677 8161 or function to NULL is a way of cancelling out a previously set
4d6115a5
GT
8162 value. Passing a NULL ENGINE parameter is just plain stupid anyway
8163 and doesn't justify the extra error symbols and code.
8164 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
8165 flags from engine_int.h to engine.h.
8166 - Changed prototypes for ENGINE handler functions (init(), finish(),
8167 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
8168 [Geoff]
8169
85fb12d5 8170 *) Implement binary inversion algorithm for BN_mod_inverse in addition
e3fefbfd 8171 to the algorithm using long division. The binary algorithm can be
1f224bf0
BM
8172 used only if the modulus is odd. On 32-bit systems, it is faster
8173 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
8174 roughly 5-15% for 256-bit moduli), so we use it only for moduli
8175 up to 450 bits. In 64-bit environments, the binary algorithm
8176 appears to be advantageous for much longer moduli; here we use it
8177 for moduli up to 2048 bits.
7d0d0996
BM
8178 [Bodo Moeller]
8179
85fb12d5 8180 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
722ca278
DSH
8181 could not support the combine flag in choice fields.
8182 [Steve Henson]
8183
85fb12d5 8184 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
791bd0cd
DSH
8185 extensions from a certificate request to the certificate.
8186 [Steve Henson]
8187
85fb12d5 8188 *) Allow multiple 'certopt' and 'nameopt' options to be separated
535d79da
DSH
8189 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
8190 file: this allows the display of the certificate about to be
8191 signed to be customised, to allow certain fields to be included
8192 or excluded and extension details. The old system didn't display
8193 multicharacter strings properly, omitted fields not in the policy
8194 and couldn't display additional details such as extensions.
8195 [Steve Henson]
8196
85fb12d5 8197 *) Function EC_POINTs_mul for multiple scalar multiplication
3ba1f111
BM
8198 of an arbitrary number of elliptic curve points
8199 \sum scalars[i]*points[i],
8200 optionally including the generator defined for the EC_GROUP:
8201 scalar*generator + \sum scalars[i]*points[i].
8202
38374911
BM
8203 EC_POINT_mul is a simple wrapper function for the typical case
8204 that the point list has just one item (besides the optional
8205 generator).
48fe4d62
BM
8206 [Bodo Moeller]
8207
85fb12d5 8208 *) First EC_METHODs for curves over GF(p):
48fe4d62
BM
8209
8210 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
8211 operations and provides various method functions that can also
7f111b8b 8212 operate with faster implementations of modular arithmetic.
48fe4d62
BM
8213
8214 EC_GFp_mont_method() reuses most functions that are part of
8215 EC_GFp_simple_method, but uses Montgomery arithmetic.
8216
8217 [Bodo Moeller; point addition and point doubling
8218 implementation directly derived from source code provided by
8219 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
8220
85fb12d5 8221 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
48fe4d62
BM
8222 crypto/ec/ec_lib.c):
8223
6f8f4431
BM
8224 Curves are EC_GROUP objects (with an optional group generator)
8225 based on EC_METHODs that are built into the library.
48fe4d62
BM
8226
8227 Points are EC_POINT objects based on EC_GROUP objects.
8228
8229 Most of the framework would be able to handle curves over arbitrary
6f8f4431
BM
8230 finite fields, but as there are no obvious types for fields other
8231 than GF(p), some functions are limited to that for now.
48fe4d62
BM
8232 [Bodo Moeller]
8233
85fb12d5 8234 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
251cb4cf
RL
8235 that the file contains a complete HTTP response.
8236 [Richard Levitte]
8237
85fb12d5 8238 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
b4f682d3
DSH
8239 change the def and num file printf format specifier from "%-40sXXX"
8240 to "%-39s XXX". The latter will always guarantee a space after the
8241 field while the former will cause them to run together if the field
8242 is 40 of more characters long.
8243 [Steve Henson]
8244
85fb12d5 8245 *) Constify the cipher and digest 'method' functions and structures
13588350
DSH
8246 and modify related functions to take constant EVP_MD and EVP_CIPHER
8247 pointers.
8248 [Steve Henson]
8249
85fb12d5 8250 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
48fe4d62 8251 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
c62b26fd
BM
8252 [Bodo Moeller]
8253
85fb12d5 8254 *) Modify EVP_Digest*() routines so they now return values. Although the
2dc769a1
DSH
8255 internal software routines can never fail additional hardware versions
8256 might.
8257 [Steve Henson]
8258
85fb12d5 8259 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5277d7cb
BM
8260
8261 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
8262 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
8263
8264 ASN1 error codes
8265 ERR_R_NESTED_ASN1_ERROR
8266 ...
8267 ERR_R_MISSING_ASN1_EOS
8268 were 4 .. 9, conflicting with
8269 ERR_LIB_RSA (= ERR_R_RSA_LIB)
8270 ...
8271 ERR_LIB_PEM (= ERR_R_PEM_LIB).
8272 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
8273
8274 Add new error code 'ERR_R_INTERNAL_ERROR'.
8275 [Bodo Moeller]
8276
85fb12d5 8277 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5277d7cb
BM
8278 suffices.
8279 [Bodo Moeller]
8280
85fb12d5 8281 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
bad40585
BM
8282 sets the subject name for a new request or supersedes the
8283 subject name in a given request. Formats that can be parsed are
8284 'CN=Some Name, OU=myOU, C=IT'
8285 and
8286 'CN=Some Name/OU=myOU/C=IT'.
8287
8288 Add options '-batch' and '-verbose' to 'openssl req'.
8289 [Massimiliano Pala <madwolf@hackmasters.net>]
8290
85fb12d5 8291 *) Introduce the possibility to access global variables through
62dc5aad
RL
8292 functions on platform were that's the best way to handle exporting
8293 global variables in shared libraries. To enable this functionality,
8294 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
8295 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
8296 is normally done by Configure or something similar).
8297
8298 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
8299 in the source file (foo.c) like this:
8300
87411f05
DMSP
8301 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
8302 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
62dc5aad
RL
8303
8304 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
8305 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
8306
87411f05
DMSP
8307 OPENSSL_DECLARE_GLOBAL(int,foo);
8308 #define foo OPENSSL_GLOBAL_REF(foo)
8309 OPENSSL_DECLARE_GLOBAL(double,bar);
8310 #define bar OPENSSL_GLOBAL_REF(bar)
62dc5aad
RL
8311
8312 The #defines are very important, and therefore so is including the
e3fefbfd 8313 header file everywhere where the defined globals are used.
62dc5aad
RL
8314
8315 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
e3fefbfd 8316 of ASN.1 items, but that structure is a bit different.
62dc5aad
RL
8317
8318 The largest change is in util/mkdef.pl which has been enhanced with
8319 better and easier to understand logic to choose which symbols should
8320 go into the Windows .def files as well as a number of fixes and code
8321 cleanup (among others, algorithm keywords are now sorted
8322 lexicographically to avoid constant rewrites).
8323 [Richard Levitte]
8324
85fb12d5 8325 *) In BN_div() keep a copy of the sign of 'num' before writing the
3d2e469c
DSH
8326 result to 'rm' because if rm==num the value will be overwritten
8327 and produce the wrong result if 'num' is negative: this caused
8328 problems with BN_mod() and BN_nnmod().
8329 [Steve Henson]
8330
85fb12d5 8331 *) Function OCSP_request_verify(). This checks the signature on an
fafc7f98
DSH
8332 OCSP request and verifies the signer certificate. The signer
8333 certificate is just checked for a generic purpose and OCSP request
8334 trust settings.
8335 [Steve Henson]
8336
85fb12d5 8337 *) Add OCSP_check_validity() function to check the validity of OCSP
f1965221
DSH
8338 responses. OCSP responses are prepared in real time and may only
8339 be a few seconds old. Simply checking that the current time lies
8340 between thisUpdate and nextUpdate max reject otherwise valid responses
e3fefbfd 8341 caused by either OCSP responder or client clock inaccuracy. Instead
f1965221
DSH
8342 we allow thisUpdate and nextUpdate to fall within a certain period of
8343 the current time. The age of the response can also optionally be
8344 checked. Two new options -validity_period and -status_age added to
8345 ocsp utility.
8346 [Steve Henson]
8347
85fb12d5 8348 *) If signature or public key algorithm is unrecognized print out its
e3fefbfd 8349 OID rather that just UNKNOWN.
4ff18c8c
DSH
8350 [Steve Henson]
8351
85fb12d5 8352 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
d7c06e9e
DSH
8353 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
8354 ID to be generated from the issuer certificate alone which can then be
8355 passed to OCSP_id_issuer_cmp().
8356 [Steve Henson]
8357
85fb12d5 8358 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
386828d0
DSH
8359 ASN1 modules to export functions returning ASN1_ITEM pointers
8360 instead of the ASN1_ITEM structures themselves. This adds several
8361 new macros which allow the underlying ASN1 function/structure to
8362 be accessed transparently. As a result code should not use ASN1_ITEM
8363 references directly (such as &X509_it) but instead use the relevant
8364 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
8365 use of the new ASN1 code on platforms where exporting structures
8366 is problematical (for example in shared libraries) but exporting
8367 functions returning pointers to structures is not.
8368 [Steve Henson]
8369
85fb12d5 8370 *) Add support for overriding the generation of SSL/TLS session IDs.
fa2b8db4
GT
8371 These callbacks can be registered either in an SSL_CTX or per SSL.
8372 The purpose of this is to allow applications to control, if they wish,
8373 the arbitrary values chosen for use as session IDs, particularly as it
8374 can be useful for session caching in multiple-server environments. A
8375 command-line switch for testing this (and any client code that wishes
8376 to use such a feature) has been added to "s_server".
8377 [Geoff Thorpe, Lutz Jaenicke]
8378
85fb12d5 8379 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
d399fdf8
RL
8380 of the form '#if defined(...) || defined(...) || ...' and
8381 '#if !defined(...) && !defined(...) && ...'. This also avoids
8382 the growing number of special cases it was previously handling.
8383 [Richard Levitte]
8384
85fb12d5 8385 *) Make all configuration macros available for application by making
cf1b7d96
RL
8386 sure they are available in opensslconf.h, by giving them names starting
8387 with "OPENSSL_" to avoid conflicts with other packages and by making
8388 sure e_os2.h will cover all platform-specific cases together with
8389 opensslconf.h.
2affbab9
RL
8390 Additionally, it is now possible to define configuration/platform-
8391 specific names (called "system identities"). In the C code, these
8392 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
8393 macro with the name beginning with "OPENSSL_SYS_", which is determined
8394 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
8395 what is available.
cf1b7d96
RL
8396 [Richard Levitte]
8397
85fb12d5 8398 *) New option -set_serial to 'req' and 'x509' this allows the serial
acba75c5 8399 number to use to be specified on the command line. Previously self
7f111b8b 8400 signed certificates were hard coded with serial number 0 and the
acba75c5
DSH
8401 CA options of 'x509' had to use a serial number in a file which was
8402 auto incremented.
8403 [Steve Henson]
8404
85fb12d5 8405 *) New options to 'ca' utility to support V2 CRL entry extensions.
a6b7ffdd
DSH
8406 Currently CRL reason, invalidity date and hold instruction are
8407 supported. Add new CRL extensions to V3 code and some new objects.
8408 [Steve Henson]
8409
85fb12d5 8410 *) New function EVP_CIPHER_CTX_set_padding() this is used to
f2e5ca84
DSH
8411 disable standard block padding (aka PKCS#5 padding) in the EVP
8412 API, which was previously mandatory. This means that the data is
8413 not padded in any way and so the total length much be a multiple
8414 of the block size, otherwise an error occurs.
8415 [Steve Henson]
8416
85fb12d5 8417 *) Initial (incomplete) OCSP SSL support.
cdc7b8cc
DSH
8418 [Steve Henson]
8419
85fb12d5 8420 *) New function OCSP_parse_url(). This splits up a URL into its host,
67c18019
DSH
8421 port and path components: primarily to parse OCSP URLs. New -url
8422 option to ocsp utility.
8423 [Steve Henson]
8424
7f111b8b 8425 *) New nonce behavior. The return value of OCSP_check_nonce() now
46a58ab9
DSH
8426 reflects the various checks performed. Applications can decide
8427 whether to tolerate certain situations such as an absent nonce
8428 in a response when one was present in a request: the ocsp application
8429 just prints out a warning. New function OCSP_add1_basic_nonce()
8430 this is to allow responders to include a nonce in a response even if
8431 the request is nonce-less.
8432 [Steve Henson]
8433
85fb12d5 8434 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
620cea37
BM
8435 skipped when using openssl x509 multiple times on a single input file,
8436 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
8437 [Bodo Moeller]
8438
85fb12d5 8439 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
ccb08f98
DSH
8440 set string type: to handle setting ASN1_TIME structures. Fix ca
8441 utility to correctly initialize revocation date of CRLs.
8442 [Steve Henson]
8443
85fb12d5 8444 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
836f9960
LJ
8445 the clients preferred ciphersuites and rather use its own preferences.
8446 Should help to work around M$ SGC (Server Gated Cryptography) bug in
8447 Internet Explorer by ensuring unchanged hash method during stepup.
b72faddc 8448 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
836f9960
LJ
8449 [Lutz Jaenicke]
8450
85fb12d5 8451 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
c47c6196
DSH
8452 to aes and add a new 'exist' option to print out symbols that don't
8453 appear to exist.
8454 [Steve Henson]
8455
85fb12d5 8456 *) Additional options to ocsp utility to allow flags to be set and
8c950429
DSH
8457 additional certificates supplied.
8458 [Steve Henson]
8459
85fb12d5 8460 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
9235adbf
RL
8461 OCSP client a number of certificate to only verify the response
8462 signature against.
8463 [Richard Levitte]
8464
85fb12d5 8465 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
deb2c1a1 8466 handle the new API. Currently only ECB, CBC modes supported. Add new
47234cd3
BM
8467 AES OIDs.
8468
ea4f109c
BM
8469 Add TLS AES ciphersuites as described in RFC3268, "Advanced
8470 Encryption Standard (AES) Ciphersuites for Transport Layer
8471 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
8472 not enabled by default and were not part of the "ALL" ciphersuite
8473 alias because they were not yet official; they could be
8474 explicitly requested by specifying the "AESdraft" ciphersuite
8475 group alias. In the final release of OpenSSL 0.9.7, the group
8476 alias is called "AES" and is part of "ALL".)
8477 [Ben Laurie, Steve Henson, Bodo Moeller]
deb2c1a1 8478
85fb12d5 8479 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
26e083cc
DSH
8480 request to response.
8481 [Steve Henson]
8482
85fb12d5 8483 *) Functions for OCSP responders. OCSP_request_onereq_count(),
02e4fbed
DSH
8484 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
8485 extract information from a certificate request. OCSP_response_create()
8486 creates a response and optionally adds a basic response structure.
8487 OCSP_basic_add1_status() adds a complete single response to a basic
e3fefbfd 8488 response and returns the OCSP_SINGLERESP structure just added (to allow
02e4fbed
DSH
8489 extensions to be included for example). OCSP_basic_add1_cert() adds a
8490 certificate to a basic response and OCSP_basic_sign() signs a basic
8491 response with various flags. New helper functions ASN1_TIME_check()
8492 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
8493 (converts ASN1_TIME to GeneralizedTime).
8494 [Steve Henson]
8495
85fb12d5 8496 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
88ce56f8 8497 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
e3fefbfd 8498 structure from a certificate. X509_pubkey_digest() digests the public_key
7f111b8b 8499 contents: this is used in various key identifiers.
88ce56f8
DSH
8500 [Steve Henson]
8501
85fb12d5 8502 *) Make sk_sort() tolerate a NULL argument.
b8470240
DSH
8503 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
8504
85fb12d5 8505 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
50d51991 8506 passed by the function are trusted implicitly. If any of them signed the
e3fefbfd 8507 response then it is assumed to be valid and is not verified.
50d51991
DSH
8508 [Steve Henson]
8509
85fb12d5 8510 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
a43cf9fa
DSH
8511 to data. This was previously part of the PKCS7 ASN1 code. This
8512 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
8513 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8514 <support@securenetterm.com>]
a43cf9fa 8515
85fb12d5 8516 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
a43cf9fa
DSH
8517 routines: without these tracing memory leaks is very painful.
8518 Fix leaks in PKCS12 and PKCS7 routines.
8519 [Steve Henson]
8520
85fb12d5 8521 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
ba8e2824
DSH
8522 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
8523 effectively meant GeneralizedTime would never be used. Now it
8524 is initialised to -1 but X509_time_adj() now has to check the value
8525 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
8526 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
8527 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8528 <support@securenetterm.com>]
ba8e2824 8529
85fb12d5 8530 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8e8972bb
DSH
8531 result in a zero length in the ASN1_INTEGER structure which was
8532 not consistent with the structure when d2i_ASN1_INTEGER() was used
8533 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
8534 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
8535 where it did not print out a minus for negative ASN1_INTEGER.
8536 [Steve Henson]
8537
85fb12d5 8538 *) Add summary printout to ocsp utility. The various functions which
73758d43
DSH
8539 convert status values to strings have been renamed to:
8540 OCSP_response_status_str(), OCSP_cert_status_str() and
8541 OCSP_crl_reason_str() and are no longer static. New options
8542 to verify nonce values and to disable verification. OCSP response
8543 printout format cleaned up.
8544 [Steve Henson]
8545
85fb12d5 8546 *) Add additional OCSP certificate checks. These are those specified
e8af92fc
DSH
8547 in RFC2560. This consists of two separate checks: the CA of the
8548 certificate being checked must either be the OCSP signer certificate
8549 or the issuer of the OCSP signer certificate. In the latter case the
8550 OCSP signer certificate must contain the OCSP signing extended key
8551 usage. This check is performed by attempting to match the OCSP
8552 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
8553 in the OCSP_CERTID structures of the response.
8554 [Steve Henson]
8555
85fb12d5 8556 *) Initial OCSP certificate verification added to OCSP_basic_verify()
81f169e9
DSH
8557 and related routines. This uses the standard OpenSSL certificate
8558 verify routines to perform initial checks (just CA validity) and
8559 to obtain the certificate chain. Then additional checks will be
8560 performed on the chain. Currently the root CA is checked to see
8561 if it is explicitly trusted for OCSP signing. This is used to set
8562 a root CA as a global signing root: that is any certificate that
8563 chains to that CA is an acceptable OCSP signing certificate.
8564 [Steve Henson]
8565
85fb12d5 8566 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
dfebac32
BM
8567 extensions from a separate configuration file.
8568 As when reading extensions from the main configuration file,
8569 the '-extensions ...' option may be used for specifying the
8570 section to use.
8571 [Massimiliano Pala <madwolf@comune.modena.it>]
8572
85fb12d5 8573 *) New OCSP utility. Allows OCSP requests to be generated or
5782ceb2
DSH
8574 read. The request can be sent to a responder and the output
8575 parsed, outputed or printed in text form. Not complete yet:
8576 still needs to check the OCSP response validity.
8577 [Steve Henson]
8578
85fb12d5 8579 *) New subcommands for 'openssl ca':
c67cdb50
BM
8580 'openssl ca -status <serial>' prints the status of the cert with
8581 the given serial number (according to the index file).
8582 'openssl ca -updatedb' updates the expiry status of certificates
8583 in the index file.
8584 [Massimiliano Pala <madwolf@comune.modena.it>]
8585
85fb12d5 8586 *) New '-newreq-nodes' command option to CA.pl. This is like
d199858e
BM
8587 '-newreq', but calls 'openssl req' with the '-nodes' option
8588 so that the resulting key is not encrypted.
8589 [Damien Miller <djm@mindrot.org>]
8590
85fb12d5 8591 *) New configuration for the GNU Hurd.
10a2975a
RL
8592 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
8593
85fb12d5 8594 *) Initial code to implement OCSP basic response verify. This
9b4dc830
DSH
8595 is currently incomplete. Currently just finds the signer's
8596 certificate and verifies the signature on the response.
8597 [Steve Henson]
8598
85fb12d5 8599 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
673b3fde
BM
8600 value of OPENSSLDIR. This is available via the new '-d' option
8601 to 'openssl version', and is also included in 'openssl version -a'.
8602 [Bodo Moeller]
8603
85fb12d5 8604 *) Allowing defining memory allocation callbacks that will be given
a5435e8b
BM
8605 file name and line number information in additional arguments
8606 (a const char* and an int). The basic functionality remains, as
8607 well as the original possibility to just replace malloc(),
8608 realloc() and free() by functions that do not know about these
8609 additional arguments. To register and find out the current
8610 settings for extended allocation functions, the following
8611 functions are provided:
65a22e8e 8612
87411f05
DMSP
8613 CRYPTO_set_mem_ex_functions
8614 CRYPTO_set_locked_mem_ex_functions
8615 CRYPTO_get_mem_ex_functions
8616 CRYPTO_get_locked_mem_ex_functions
65a22e8e 8617
a5435e8b
BM
8618 These work the same way as CRYPTO_set_mem_functions and friends.
8619 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8620 extended allocation function is enabled.
8621 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8622 a conventional allocation function is enabled.
8623 [Richard Levitte, Bodo Moeller]
65a22e8e 8624
85fb12d5 8625 *) Finish off removing the remaining LHASH function pointer casts.
3c914840 8626 There should no longer be any prototype-casting required when using
56a67adb
GT
8627 the LHASH abstraction, and any casts that remain are "bugs". See
8628 the callback types and macros at the head of lhash.h for details
8629 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3c914840
GT
8630 [Geoff Thorpe]
8631
85fb12d5 8632 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3351b8d0
LJ
8633 If /dev/[u]random devices are not available or do not return enough
8634 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8635 be queried.
8636 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
60250017 8637 /etc/entropy will be queried once each in this sequence, querying stops
3351b8d0 8638 when enough entropy was collected without querying more sockets.
599c0353
LJ
8639 [Lutz Jaenicke]
8640
85fb12d5 8641 *) Change the Unix RAND_poll() variant to be able to poll several
361ef5f4
RL
8642 random devices, as specified by DEVRANDOM, until a sufficient amount
8643 of data has been collected. We spend at most 10 ms on each file
8644 (select timeout) and read in non-blocking mode. DEVRANDOM now
8645 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8646 (previously it was just the string "/dev/urandom"), so on typical
8647 platforms the 10 ms delay will never occur.
8648 Also separate out the Unix variant to its own file, rand_unix.c.
8649 For VMS, there's a currently-empty rand_vms.c.
0c61e299
RL
8650 [Richard Levitte]
8651
85fb12d5 8652 *) Move OCSP client related routines to ocsp_cl.c. These
0b33bc65
DSH
8653 provide utility functions which an application needing
8654 to issue a request to an OCSP responder and analyse the
8655 response will typically need: as opposed to those which an
8656 OCSP responder itself would need which will be added later.
8657
8658 OCSP_request_sign() signs an OCSP request with an API similar
8659 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8660 response. OCSP_response_get1_basic() extracts basic response
8661 from response. OCSP_resp_find_status(): finds and extracts status
8662 information from an OCSP_CERTID structure (which will be created
8663 when the request structure is built). These are built from lower
8664 level functions which work on OCSP_SINGLERESP structures but
60250017 8665 won't normally be used unless the application wishes to examine
0b33bc65
DSH
8666 extensions in the OCSP response for example.
8667
8668 Replace nonce routines with a pair of functions.
8669 OCSP_request_add1_nonce() adds a nonce value and optionally
8670 generates a random value. OCSP_check_nonce() checks the
8671 validity of the nonce in an OCSP response.
8672 [Steve Henson]
8673
85fb12d5 8674 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8e961835
DSH
8675 This doesn't copy the supplied OCSP_CERTID and avoids the
8676 need to free up the newly created id. Change return type
8677 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8678 This can then be used to add extensions to the request.
8679 Deleted OCSP_request_new(), since most of its functionality
8680 is now in OCSP_REQUEST_new() (and the case insensitive name
8681 clash) apart from the ability to set the request name which
8682 will be added elsewhere.
8683 [Steve Henson]
8684
85fb12d5 8685 *) Update OCSP API. Remove obsolete extensions argument from
bf0d176e 8686 various functions. Extensions are now handled using the new
7f111b8b 8687 OCSP extension code. New simple OCSP HTTP function which
bf0d176e
DSH
8688 can be used to send requests and parse the response.
8689 [Steve Henson]
8690
85fb12d5 8691 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
ec5add87
DSH
8692 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8693 uses the special reorder version of SET OF to sort the attributes
8694 and reorder them to match the encoded order. This resolves a long
8695 standing problem: a verify on a PKCS7 structure just after signing
8696 it used to fail because the attribute order did not match the
8697 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
8698 it uses the received order. This is necessary to tolerate some broken
8699 software that does not order SET OF. This is handled by encoding
8700 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
8701 to produce the required SET OF.
8702 [Steve Henson]
8703
85fb12d5 8704 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
a6574c21
RL
8705 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
8706 files to get correct declarations of the ASN.1 item variables.
8707 [Richard Levitte]
8708
85fb12d5 8709 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
ecbe0781
DSH
8710 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
8711 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
8712 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
8713 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
8714 ASN1_ITEM and no wrapper functions.
8715 [Steve Henson]
8716
85fb12d5 8717 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4e1209eb
DSH
8718 replace the old function pointer based I/O routines. Change most of
8719 the *_d2i_bio() and *_d2i_fp() functions to use these.
8720 [Steve Henson]
8721
85fb12d5 8722 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
46f4e1be 8723 lines, recognize more "algorithms" that can be deselected, and make
3f07fe09
RL
8724 it complain about algorithm deselection that isn't recognised.
8725 [Richard Levitte]
8726
85fb12d5 8727 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
73e92de5
DSH
8728 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
8729 to use new functions. Add NO_ASN1_OLD which can be set to remove
8730 some old style ASN1 functions: this can be used to determine if old
8731 code will still work when these eventually go away.
09ab755c
DSH
8732 [Steve Henson]
8733
85fb12d5 8734 *) New extension functions for OCSP structures, these follow the
ec558b65
DSH
8735 same conventions as certificates and CRLs.
8736 [Steve Henson]
8737
85fb12d5 8738 *) New function X509V3_add1_i2d(). This automatically encodes and
57d2f217
DSH
8739 adds an extension. Its behaviour can be customised with various
8740 flags to append, replace or delete. Various wrappers added for
60250017 8741 certificates and CRLs.
57d2f217
DSH
8742 [Steve Henson]
8743
85fb12d5 8744 *) Fix to avoid calling the underlying ASN1 print routine when
5755cab4
DSH
8745 an extension cannot be parsed. Correct a typo in the
8746 OCSP_SERVICELOC extension. Tidy up print OCSP format.
8747 [Steve Henson]
8748
14e96192 8749 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
9c67ab2f 8750 entries for variables.
5755cab4 8751 [Steve Henson]
9c67ab2f 8752
85fb12d5 8753 *) Add functionality to apps/openssl.c for detecting locking
3ac82faa
BM
8754 problems: As the program is single-threaded, all we have
8755 to do is register a locking callback using an array for
8756 storing which locks are currently held by the program.
3ac82faa
BM
8757 [Bodo Moeller]
8758
85fb12d5 8759 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3ac82faa
BM
8760 SSL_get_ex_data_X509_STORE_idx(), which is used in
8761 ssl_verify_cert_chain() and thus can be called at any time
8762 during TLS/SSL handshakes so that thread-safety is essential.
8763 Unfortunately, the ex_data design is not at all suited
8764 for multi-threaded use, so it probably should be abolished.
8765 [Bodo Moeller]
8766
85fb12d5 8767 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2a86064f
GT
8768 [Broadcom, tweaked and integrated by Geoff Thorpe]
8769
85fb12d5 8770 *) Move common extension printing code to new function
2c15d426 8771 X509V3_print_extensions(). Reorganise OCSP print routines and
c08523d8 8772 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2c15d426
DSH
8773 [Steve Henson]
8774
85fb12d5 8775 *) New function X509_signature_print() to remove duplication in some
de487514
DSH
8776 print routines.
8777 [Steve Henson]
8778
85fb12d5 8779 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
06db4253
DSH
8780 set (this was treated exactly the same as SET OF previously). This
8781 is used to reorder the STACK representing the structure to match the
8782 encoding. This will be used to get round a problem where a PKCS7
8783 structure which was signed could not be verified because the STACK
8784 order did not reflect the encoded order.
8785 [Steve Henson]
8786
85fb12d5 8787 *) Reimplement the OCSP ASN1 module using the new code.
36f554d4
DSH
8788 [Steve Henson]
8789
85fb12d5 8790 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2aff7727
DSH
8791 for its ASN1 operations. The old style function pointers still exist
8792 for now but they will eventually go away.
8793 [Steve Henson]
8794
85fb12d5 8795 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5755cab4
DSH
8796 completely replaces the old ASN1 functionality with a table driven
8797 encoder and decoder which interprets an ASN1_ITEM structure describing
8798 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
8799 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
8800 has also been converted to the new form.
9d6b1ce6
DSH
8801 [Steve Henson]
8802
85fb12d5 8803 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8dea52fa
BM
8804 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
8805 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
8806 for negative moduli.
8807 [Bodo Moeller]
8808
85fb12d5 8809 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8dea52fa
BM
8810 of not touching the result's sign bit.
8811 [Bodo Moeller]
8812
85fb12d5 8813 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
80d89e6a
BM
8814 set.
8815 [Bodo Moeller]
8816
85fb12d5 8817 *) Changed the LHASH code to use prototypes for callbacks, and created
f1919c3d
GT
8818 macros to declare and implement thin (optionally static) functions
8819 that provide type-safety and avoid function pointer casting for the
8820 type-specific callbacks.
8821 [Geoff Thorpe]
8822
85fb12d5 8823 *) Added Kerberos Cipher Suites to be used with TLS, as written in
a47b505e 8824 RFC 2712.
33479d27 8825 [Veers Staats <staatsvr@asc.hpc.mil>,
1946cd8b 8826 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
33479d27 8827
85fb12d5 8828 *) Reformat the FAQ so the different questions and answers can be divided
4b757c83 8829 in sections depending on the subject.
0ae485dc
RL
8830 [Richard Levitte]
8831
85fb12d5 8832 *) Have the zlib compression code load ZLIB.DLL dynamically under
20f88b9b
RL
8833 Windows.
8834 [Richard Levitte]
8835
85fb12d5 8836 *) New function BN_mod_sqrt for computing square roots modulo a prime
aa66eba7
BM
8837 (using the probabilistic Tonelli-Shanks algorithm unless
8838 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
8839 be handled deterministically).
6b5d39e8
BM
8840 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8841
85fb12d5 8842 *) Make BN_mod_inverse faster by explicitly handling small quotients
bdec3c53
BM
8843 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
8844 512 bits], about 30% for larger ones [1024 or 2048 bits].)
499e167f
BM
8845 [Bodo Moeller]
8846
85fb12d5 8847 *) New function BN_kronecker.
dcbd0d74
BM
8848 [Bodo Moeller]
8849
85fb12d5 8850 *) Fix BN_gcd so that it works on negative inputs; the result is
dcbd0d74
BM
8851 positive unless both parameters are zero.
8852 Previously something reasonably close to an infinite loop was
8853 possible because numbers could be growing instead of shrinking
8854 in the implementation of Euclid's algorithm.
8855 [Bodo Moeller]
8856
85fb12d5 8857 *) Fix BN_is_word() and BN_is_one() macros to take into account the
dcbd0d74
BM
8858 sign of the number in question.
8859
8860 Fix BN_is_word(a,w) to work correctly for w == 0.
8861
8862 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
8863 because its test if the absolute value of 'a' equals 'w'.
8864 Note that BN_abs_is_word does *not* handle w == 0 reliably;
8865 it exists mostly for use in the implementations of BN_is_zero(),
8866 BN_is_one(), and BN_is_word().
8867 [Bodo Moeller]
8868
85fb12d5 8869 *) New function BN_swap.
78a0c1f1
BM
8870 [Bodo Moeller]
8871
85fb12d5 8872 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
78a0c1f1
BM
8873 the exponentiation functions are more likely to produce reasonable
8874 results on negative inputs.
8875 [Bodo Moeller]
8876
85fb12d5 8877 *) Change BN_mod_mul so that the result is always non-negative.
78a0c1f1
BM
8878 Previously, it could be negative if one of the factors was negative;
8879 I don't think anyone really wanted that behaviour.
8880 [Bodo Moeller]
8881
85fb12d5 8882 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1946cd8b 8883 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
78a0c1f1
BM
8884 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
8885 and add new functions:
5acaa495 8886
78a0c1f1
BM
8887 BN_nnmod
8888 BN_mod_sqr
8889 BN_mod_add
5acaa495 8890 BN_mod_add_quick
78a0c1f1 8891 BN_mod_sub
5acaa495
BM
8892 BN_mod_sub_quick
8893 BN_mod_lshift1
8894 BN_mod_lshift1_quick
8895 BN_mod_lshift
8896 BN_mod_lshift_quick
8897
78a0c1f1 8898 These functions always generate non-negative results.
5acaa495 8899
78a0c1f1
BM
8900 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
8901 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5acaa495
BM
8902
8903 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
8904 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
8905 be reduced modulo m.
78a0c1f1
BM
8906 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8907
c1862f91 8908#if 0
14e96192 8909 The following entry accidentally appeared in the CHANGES file
c1862f91
BM
8910 distributed with OpenSSL 0.9.7. The modifications described in
8911 it do *not* apply to OpenSSL 0.9.7.
8912
85fb12d5 8913 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
baa257f1
RL
8914 was actually never needed) and in BN_mul(). The removal in BN_mul()
8915 required a small change in bn_mul_part_recursive() and the addition
1946cd8b
UM
8916 of the functions bn_cmp_part_words(), bn_sub_part_words() and
8917 bn_add_part_words(), which do the same thing as bn_cmp_words(),
baa257f1
RL
8918 bn_sub_words() and bn_add_words() except they take arrays with
8919 differing sizes.
8920 [Richard Levitte]
c1862f91 8921#endif
baa257f1 8922
85fb12d5 8923 *) In 'openssl passwd', verify passwords read from the terminal
db70a3fd
BM
8924 unless the '-salt' option is used (which usually means that
8925 verification would just waste user's time since the resulting
8926 hash is going to be compared with some given password hash)
8927 or the new '-noverify' option is used.
8928
8929 This is an incompatible change, but it does not affect
8930 non-interactive use of 'openssl passwd' (passwords on the command
8931 line, '-stdin' option, '-in ...' option) and thus should not
8932 cause any problems.
8933 [Bodo Moeller]
8934
85fb12d5 8935 *) Remove all references to RSAref, since there's no more need for it.
ccb9643f
RL
8936 [Richard Levitte]
8937
85fb12d5 8938 *) Make DSO load along a path given through an environment variable
e06433d9
RL
8939 (SHLIB_PATH) with shl_load().
8940 [Richard Levitte]
8941
85fb12d5 8942 *) Constify the ENGINE code as a result of BIGNUM constification.
55b3c877
RL
8943 Also constify the RSA code and most things related to it. In a
8944 few places, most notable in the depth of the ASN.1 code, ugly
8945 casts back to non-const were required (to be solved at a later
8946 time)
10e473e9
RL
8947 [Richard Levitte]
8948
85fb12d5 8949 *) Make it so the openssl application has all engines loaded by default.
e7ef1a56
RL
8950 [Richard Levitte]
8951
85fb12d5 8952 *) Constify the BIGNUM routines a little more.
020fc820
RL
8953 [Richard Levitte]
8954
85fb12d5 8955 *) Add the following functions:
11c0f120 8956
87411f05
DMSP
8957 ENGINE_load_cswift()
8958 ENGINE_load_chil()
8959 ENGINE_load_atalla()
8960 ENGINE_load_nuron()
8961 ENGINE_load_builtin_engines()
11c0f120
RL
8962
8963 That way, an application can itself choose if external engines that
8964 are built-in in OpenSSL shall ever be used or not. The benefit is
8965 that applications won't have to be linked with libdl or other dso
8966 libraries unless it's really needed.
8967
8968 Changed 'openssl engine' to load all engines on demand.
8969 Changed the engine header files to avoid the duplication of some
8970 declarations (they differed!).
8971 [Richard Levitte]
8972
85fb12d5 8973 *) 'openssl engine' can now list capabilities.
69e7805f
RL
8974 [Richard Levitte]
8975
85fb12d5 8976 *) Better error reporting in 'openssl engine'.
e264cfe1
RL
8977 [Richard Levitte]
8978
85fb12d5 8979 *) Never call load_dh_param(NULL) in s_server.
15d52ddb
BM
8980 [Bodo Moeller]
8981
85fb12d5 8982 *) Add engine application. It can currently list engines by name and
14c6d27d
RL
8983 identity, and test if they are actually available.
8984 [Richard Levitte]
8985
85fb12d5 8986 *) Improve RPM specification file by forcing symbolic linking and making
501ebf16
RL
8987 sure the installed documentation is also owned by root.root.
8988 [Damien Miller <djm@mindrot.org>]
8989
85fb12d5 8990 *) Give the OpenSSL applications more possibilities to make use of
3aba98e7
RL
8991 keys (public as well as private) handled by engines.
8992 [Richard Levitte]
8993
85fb12d5 8994 *) Add OCSP code that comes from CertCo.
7c155330
RL
8995 [Richard Levitte]
8996
85fb12d5 8997 *) Add VMS support for the Rijndael code.
5270e702
RL
8998 [Richard Levitte]
8999
85fb12d5 9000 *) Added untested support for Nuron crypto accelerator.
5270e702
RL
9001 [Ben Laurie]
9002
85fb12d5 9003 *) Add support for external cryptographic devices. This code was
5270e702
RL
9004 previously distributed separately as the "engine" branch.
9005 [Geoff Thorpe, Richard Levitte]
9006
85fb12d5 9007 *) Rework the filename-translation in the DSO code. It is now possible to
1df586be
GT
9008 have far greater control over how a "name" is turned into a filename
9009 depending on the operating environment and any oddities about the
9010 different shared library filenames on each system.
9011 [Geoff Thorpe]
9012
85fb12d5 9013 *) Support threads on FreeBSD-elf in Configure.
53400da7
RL
9014 [Richard Levitte]
9015
85fb12d5 9016 *) Fix for SHA1 assembly problem with MASM: it produces
627ec355
DSH
9017 warnings about corrupt line number information when assembling
9018 with debugging information. This is caused by the overlapping
9019 of two sections.
9020 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
9021
85fb12d5 9022 *) NCONF changes.
567f17cf
RL
9023 NCONF_get_number() has no error checking at all. As a replacement,
9024 NCONF_get_number_e() is defined (_e for "error checking") and is
9025 promoted strongly. The old NCONF_get_number is kept around for
9026 binary backward compatibility.
9027 Make it possible for methods to load from something other than a BIO,
9028 by providing a function pointer that is given a name instead of a BIO.
9029 For example, this could be used to load configuration data from an
9030 LDAP server.
9031 [Richard Levitte]
9032
85fb12d5 9033 *) Fix for non blocking accept BIOs. Added new I/O special reason
924046ce
DSH
9034 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
9035 with non blocking I/O was not possible because no retry code was
9036 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
9037 this case.
9038 [Steve Henson]
9039
85fb12d5 9040 *) Added the beginnings of Rijndael support.
3ab56511
RL
9041 [Ben Laurie]
9042
85fb12d5 9043 *) Fix for bug in DirectoryString mask setting. Add support for
8ca533e3
DSH
9044 X509_NAME_print_ex() in 'req' and X509_print_ex() function
9045 to allow certificate printing to more controllable, additional
9046 'certopt' option to 'x509' to allow new printing options to be
9047 set.
d0c98589
DSH
9048 [Steve Henson]
9049
85fb12d5 9050 *) Clean old EAY MD5 hack from e_os.h.
ef71cb6d
RL
9051 [Richard Levitte]
9052
d5f686d8 9053 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
29902449 9054
d5f686d8 9055 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 9056 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8 9057 [Joe Orton, Steve Henson]
29902449 9058
d5f686d8
BM
9059 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
9060
9061 *) Fix additional bug revealed by the NISCC test suite:
29902449 9062
d5f686d8 9063 Stop bug triggering large recursion when presented with
04fac373 9064 certain ASN.1 tags (CVE-2003-0851)
29902449
DSH
9065 [Steve Henson]
9066
d5f686d8
BM
9067 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
9068
29902449
DSH
9069 *) Fix various bugs revealed by running the NISCC test suite:
9070
9071 Stop out of bounds reads in the ASN1 code when presented with
04fac373 9072 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 9073
29902449
DSH
9074 If verify callback ignores invalid public key errors don't try to check
9075 certificate signature with the NULL public key.
9076
9077 [Steve Henson]
ed7f1d0b 9078
14f3d7c5
DSH
9079 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
9080 if the server requested one: as stated in TLS 1.0 and SSL 3.0
9081 specifications.
9082 [Steve Henson]
9083
ddc38679
BM
9084 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
9085 extra data after the compression methods not only for TLS 1.0
9086 but also for SSL 3.0 (as required by the specification).
9087 [Bodo Moeller; problem pointed out by Matthias Loepfe]
9088
02e05594 9089 *) Change X509_certificate_type() to mark the key as exported/exportable
cf9a88ca
RL
9090 when it's 512 *bits* long, not 512 bytes.
9091 [Richard Levitte]
ed7f1d0b 9092
7a04fdd8
BM
9093 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
9094
9095 *) Countermeasure against the Klima-Pokorny-Rosa extension of
9096 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
9097 a protocol version number mismatch like a decryption error
9098 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
9099 [Bodo Moeller]
9100
9101 *) Turn on RSA blinding by default in the default implementation
9102 to avoid a timing attack. Applications that don't want it can call
9103 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
9104 They would be ill-advised to do so in most cases.
9105 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
9106
9107 *) Change RSA blinding code so that it works when the PRNG is not
9108 seeded (in this case, the secret RSA exponent is abused as
9109 an unpredictable seed -- if it is not unpredictable, there
9110 is no point in blinding anyway). Make RSA blinding thread-safe
9111 by remembering the creator's thread ID in rsa->blinding and
9112 having all other threads use local one-time blinding factors
9113 (this requires more computation than sharing rsa->blinding, but
9114 avoids excessive locking; and if an RSA object is not shared
9115 between threads, blinding will still be very fast).
9116 [Bodo Moeller]
9117
5b0b0e98
RL
9118 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
9119
9120 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
46f4e1be 9121 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
9122 block cipher padding has been found. This is a countermeasure
9123 against active attacks where the attacker has to distinguish
04fac373 9124 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
9125
9126 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
9127 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
9128 Martin Vuagnoux (EPFL, Ilion)]
9129
43ecece5 9130 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
2af52de7 9131
df29cc8f 9132 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
68756b12 9133 memory from its contents. This is done with a counter that will
df29cc8f
RL
9134 place alternating values in each byte. This can be used to solve
9135 two issues: 1) the removal of calls to memset() by highly optimizing
9136 compilers, and 2) cleansing with other values than 0, since those can
9137 be read through on certain media, for example a swap space on disk.
9138 [Geoff Thorpe]
9139
6a8afe22
LJ
9140 *) Bugfix: client side session caching did not work with external caching,
9141 because the session->cipher setting was not restored when reloading
9142 from the external cache. This problem was masked, when
9143 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
9144 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
9145 [Lutz Jaenicke]
9146
0a594209
RL
9147 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
9148 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
9149 [Zeev Lieber <zeev-l@yahoo.com>]
9150
84034f7a 9151 *) Undo an undocumented change introduced in 0.9.6e which caused
7f111b8b 9152 repeated calls to OpenSSL_add_all_ciphers() and
84034f7a
RL
9153 OpenSSL_add_all_digests() to be ignored, even after calling
9154 EVP_cleanup().
9155 [Richard Levitte]
9156
83411793
RL
9157 *) Change the default configuration reader to deal with last line not
9158 being properly terminated.
9159 [Richard Levitte]
9160
c81a1509
RL
9161 *) Change X509_NAME_cmp() so it applies the special rules on handling
9162 DN values that are of type PrintableString, as well as RDNs of type
9163 emailAddress where the value has the type ia5String.
9164 [stefank@valicert.com via Richard Levitte]
9165
9c3db400
GT
9166 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
9167 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
9168 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
9169 the bitwise-OR of the two for use by the majority of applications
9170 wanting this behaviour, and update the docs. The documented
9171 behaviour and actual behaviour were inconsistent and had been
9172 changing anyway, so this is more a bug-fix than a behavioural
9173 change.
9174 [Geoff Thorpe, diagnosed by Nadav Har'El]
9175
a4f53a1c
BM
9176 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
9177 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
9178 [Bodo Moeller]
9179
e78f1378 9180 *) Fix initialization code race conditions in
929f1167
BM
9181 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
9182 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
9183 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
9184 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
b8565a9a
BM
9185 ssl2_get_cipher_by_char(),
9186 ssl3_get_cipher_by_char().
e78f1378 9187 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
a90ae024 9188
82a20fb0
LJ
9189 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
9190 the cached sessions are flushed, as the remove_cb() might use ex_data
9191 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
9192 (see [openssl.org #212]).
9193 [Geoff Thorpe, Lutz Jaenicke]
9194
2af52de7
DSH
9195 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
9196 length, instead of the encoding length to d2i_ASN1_OBJECT.
9197 [Steve Henson]
9198
8e28c671 9199 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
fbe792f0 9200
8e28c671
BM
9201 *) [In 0.9.6g-engine release:]
9202 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
9203 [Lynn Gazis <lgazis@rainbow.com>]
fbe792f0
RL
9204
9205 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5574e0ed 9206
f9082268
DSH
9207 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
9208 and get fix the header length calculation.
9209 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
87411f05
DMSP
9210 Alon Kantor <alonk@checkpoint.com> (and others),
9211 Steve Henson]
f9082268 9212
5574e0ed
BM
9213 *) Use proper error handling instead of 'assertions' in buffer
9214 overflow checks added in 0.9.6e. This prevents DoS (the
9215 assertions could call abort()).
9216 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3e06fb75 9217
c046fffa
LJ
9218 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
9219
9220 *) Add various sanity checks to asn1_get_length() to reject
9221 the ASN1 length bytes if they exceed sizeof(long), will appear
9222 negative or the content length exceeds the length of the
9223 supplied buffer.
9224 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
46ffee47 9225
063a8905
LJ
9226 *) Fix cipher selection routines: ciphers without encryption had no flags
9227 for the cipher strength set and where therefore not handled correctly
9228 by the selection routines (PR #130).
9229 [Lutz Jaenicke]
9230
46ffee47
BM
9231 *) Fix EVP_dsa_sha macro.
9232 [Nils Larsch]
9233
c21506ba
BM
9234 *) New option
9235 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
9236 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
9237 that was added in OpenSSL 0.9.6d.
9238
9239 As the countermeasure turned out to be incompatible with some
9240 broken SSL implementations, the new option is part of SSL_OP_ALL.
9241 SSL_OP_ALL is usually employed when compatibility with weird SSL
9242 implementations is desired (e.g. '-bugs' option to 's_client' and
9243 's_server'), so the new option is automatically set in many
9244 applications.
9245 [Bodo Moeller]
9246
c046fffa
LJ
9247 *) Changes in security patch:
9248
9249 Changes marked "(CHATS)" were sponsored by the Defense Advanced
9250 Research Projects Agency (DARPA) and Air Force Research Laboratory,
9251 Air Force Materiel Command, USAF, under agreement number
9252 F30602-01-2-0537.
9253
9254 *) Add various sanity checks to asn1_get_length() to reject
9255 the ASN1 length bytes if they exceed sizeof(long), will appear
9256 negative or the content length exceeds the length of the
04fac373 9257 supplied buffer. (CVE-2002-0659)
c046fffa
LJ
9258 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
9259
9260 *) Assertions for various potential buffer overflows, not known to
9261 happen in practice.
9262 [Ben Laurie (CHATS)]
9263
9264 *) Various temporary buffers to hold ASCII versions of integers were
04fac373 9265 too small for 64 bit platforms. (CVE-2002-0655)
c046fffa
LJ
9266 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
9267
c046fffa 9268 *) Remote buffer overflow in SSL3 protocol - an attacker could
04fac373 9269 supply an oversized session ID to a client. (CVE-2002-0656)
c046fffa
LJ
9270 [Ben Laurie (CHATS)]
9271
9272 *) Remote buffer overflow in SSL2 protocol - an attacker could
04fac373 9273 supply an oversized client master key. (CVE-2002-0656)
c046fffa
LJ
9274 [Ben Laurie (CHATS)]
9275
46ffee47 9276 Changes between 0.9.6c and 0.9.6d [9 May 2002]
381a146d 9277
8df61b50
BM
9278 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
9279 encoded as NULL) with id-dsa-with-sha1.
9280 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
9281
1064acaf
BM
9282 *) Check various X509_...() return values in apps/req.c.
9283 [Nils Larsch <nla@trustcenter.de>]
9284
2940a129 9285 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
60250017 9286 an end-of-file condition would erroneously be flagged, when the CRLF
2940a129
LJ
9287 was just at the end of a processed block. The bug was discovered when
9288 processing data through a buffering memory BIO handing the data to a
9289 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
9290 <ptsekov@syntrex.com> and Nedelcho Stanev.
9291 [Lutz Jaenicke]
9292
82b0bf0b
BM
9293 *) Implement a countermeasure against a vulnerability recently found
9294 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
9295 before application data chunks to avoid the use of known IVs
9296 with data potentially chosen by the attacker.
9297 [Bodo Moeller]
9298
9299 *) Fix length checks in ssl3_get_client_hello().
9300 [Bodo Moeller]
9301
9302 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
9303 to prevent ssl3_read_internal() from incorrectly assuming that
9304 ssl3_read_bytes() found application data while handshake
9305 processing was enabled when in fact s->s3->in_read_app_data was
9306 merely automatically cleared during the initial handshake.
9307 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
9308
381a146d
LJ
9309 *) Fix object definitions for Private and Enterprise: they were not
9310 recognized in their shortname (=lowercase) representation. Extend
9311 obj_dat.pl to issue an error when using undefined keywords instead
9312 of silently ignoring the problem (Svenning Sorensen
9313 <sss@sss.dnsalias.net>).
9314 [Lutz Jaenicke]
9315
9316 *) Fix DH_generate_parameters() so that it works for 'non-standard'
9317 generators, i.e. generators other than 2 and 5. (Previously, the
9318 code did not properly initialise the 'add' and 'rem' values to
9319 BN_generate_prime().)
9320
9321 In the new general case, we do not insist that 'generator' is
9322 actually a primitive root: This requirement is rather pointless;
9323 a generator of the order-q subgroup is just as good, if not
9324 better.
9325 [Bodo Moeller]
7f111b8b 9326
381a146d
LJ
9327 *) Map new X509 verification errors to alerts. Discovered and submitted by
9328 Tom Wu <tom@arcot.com>.
9329 [Lutz Jaenicke]
9330
9331 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
9332 returning non-zero before the data has been completely received
9333 when using non-blocking I/O.
9334 [Bodo Moeller; problem pointed out by John Hughes]
9335
9336 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
9337 [Ben Laurie, Lutz Jaenicke]
9338
9339 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
9340 Yoram Zahavi <YoramZ@gilian.com>).
9341 [Lutz Jaenicke]
9342
9343 *) Add information about CygWin 1.3 and on, and preserve proper
9344 configuration for the versions before that.
9345 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
9346
9347 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
9348 check whether we deal with a copy of a session and do not delete from
9349 the cache in this case. Problem reported by "Izhar Shoshani Levi"
9350 <izhar@checkpoint.com>.
9351 [Lutz Jaenicke]
9352
9353 *) Do not store session data into the internal session cache, if it
9354 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
9355 flag is set). Proposed by Aslam <aslam@funk.com>.
9356 [Lutz Jaenicke]
9357
9358 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
9359 value is 0.
9360 [Richard Levitte]
9361
381a146d
LJ
9362 *) [In 0.9.6d-engine release:]
9363 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
9364 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
9365
3e06fb75
BM
9366 *) Add the configuration target linux-s390x.
9367 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
9368
381a146d
LJ
9369 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
9370 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
9371 variable as an indication that a ClientHello message has been
9372 received. As the flag value will be lost between multiple
9373 invocations of ssl3_accept when using non-blocking I/O, the
9374 function may not be aware that a handshake has actually taken
9375 place, thus preventing a new session from being added to the
9376 session cache.
9377
9378 To avoid this problem, we now set s->new_session to 2 instead of
9379 using a local variable.
9380 [Lutz Jaenicke, Bodo Moeller]
9381
9382 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
9383 if the SSL_R_LENGTH_MISMATCH error is detected.
9384 [Geoff Thorpe, Bodo Moeller]
9385
9386 *) New 'shared_ldflag' column in Configure platform table.
9387 [Richard Levitte]
9388
9389 *) Fix EVP_CIPHER_mode macro.
9390 ["Dan S. Camper" <dan@bti.net>]
9391
9392 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
9393 type, we must throw them away by setting rr->length to 0.
9394 [D P Chang <dpc@qualys.com>]
9395
9396 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
9397
9398 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
9399 <Dominikus.Scherkl@biodata.com>. (The previous implementation
9400 worked incorrectly for those cases where range = 10..._2 and
9401 3*range is two bits longer than range.)
9402 [Bodo Moeller]
9403
9404 *) Only add signing time to PKCS7 structures if it is not already
9405 present.
9406 [Steve Henson]
9407
9408 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
9409 OBJ_ld_ce should be OBJ_id_ce.
9410 Also some ip-pda OIDs in crypto/objects/objects.txt were
9411 incorrect (cf. RFC 3039).
9412 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
9413
9414 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
9415 returns early because it has nothing to do.
9416 [Andy Schneider <andy.schneider@bjss.co.uk>]
9417
9418 *) [In 0.9.6c-engine release:]
9419 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
9420 [Andy Schneider <andy.schneider@bjss.co.uk>]
9421
9422 *) [In 0.9.6c-engine release:]
9423 Add support for Cryptographic Appliance's keyserver technology.
9424 (Use engine 'keyclient')
9425 [Cryptographic Appliances and Geoff Thorpe]
9426
9427 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
9428 is called via tools/c89.sh because arguments have to be
9429 rearranged (all '-L' options must appear before the first object
9430 modules).
9431 [Richard Shapiro <rshapiro@abinitio.com>]
9432
9433 *) [In 0.9.6c-engine release:]
9434 Add support for Broadcom crypto accelerator cards, backported
9435 from 0.9.7.
9436 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
9437
9438 *) [In 0.9.6c-engine release:]
7f111b8b 9439 Add support for SureWare crypto accelerator cards from
381a146d
LJ
9440 Baltimore Technologies. (Use engine 'sureware')
9441 [Baltimore Technologies and Mark Cox]
9442
9443 *) [In 0.9.6c-engine release:]
9444 Add support for crypto accelerator cards from Accelerated
9445 Encryption Processing, www.aep.ie. (Use engine 'aep')
9446 [AEP Inc. and Mark Cox]
9447
9448 *) Add a configuration entry for gcc on UnixWare.
9449 [Gary Benson <gbenson@redhat.com>]
9450
9451 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
9452 messages are stored in a single piece (fixed-length part and
9453 variable-length part combined) and fix various bugs found on the way.
9454 [Bodo Moeller]
9455
9456 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
9457 instead. BIO_gethostbyname() does not know what timeouts are
9458 appropriate, so entries would stay in cache even when they have
9459 become invalid.
9460 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
9461
9462 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
9463 faced with a pathologically small ClientHello fragment that does
9464 not contain client_version: Instead of aborting with an error,
9465 simply choose the highest available protocol version (i.e.,
9466 TLS 1.0 unless it is disabled). In practice, ClientHello
9467 messages are never sent like this, but this change gives us
9468 strictly correct behaviour at least for TLS.
9469 [Bodo Moeller]
9470
9471 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
9472 never resets s->method to s->ctx->method when called from within
9473 one of the SSL handshake functions.
9474 [Bodo Moeller; problem pointed out by Niko Baric]
9475
9476 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
9477 (sent using the client's version number) if client_version is
9478 smaller than the protocol version in use. Also change
9479 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
9480 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
9481 the client will at least see that alert.
9482 [Bodo Moeller]
9483
9484 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
9485 correctly.
9486 [Bodo Moeller]
9487
9488 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
9489 client receives HelloRequest while in a handshake.
9490 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
9491
9492 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14e96192 9493 should end in 'break', not 'goto end' which circumvents various
381a146d
LJ
9494 cleanups done in state SSL_ST_OK. But session related stuff
9495 must be disabled for SSL_ST_OK in the case that we just sent a
9496 HelloRequest.
9497
9498 Also avoid some overhead by not calling ssl_init_wbio_buffer()
9499 before just sending a HelloRequest.
9500 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
9501
9502 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
9503 reveal whether illegal block cipher padding was found or a MAC
0d4fb843 9504 verification error occurred. (Neither SSLerr() codes nor alerts
381a146d
LJ
9505 are directly visible to potential attackers, but the information
9506 may leak via logfiles.)
9507
9508 Similar changes are not required for the SSL 2.0 implementation
9509 because the number of padding bytes is sent in clear for SSL 2.0,
9510 and the extra bytes are just ignored. However ssl/s2_pkt.c
9511 failed to verify that the purported number of padding bytes is in
9512 the legal range.
9513 [Bodo Moeller]
9514
9515 *) Add OpenUNIX-8 support including shared libraries
9516 (Boyd Lynn Gerber <gerberb@zenez.com>).
9517 [Lutz Jaenicke]
9518
9519 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
9520 'wristwatch attack' using huge encoding parameters (cf.
9521 James H. Manger's CRYPTO 2001 paper). Note that the
9522 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
9523 encoding parameters and hence was not vulnerable.
9524 [Bodo Moeller]
9525
9526 *) BN_sqr() bug fix.
053fa39a 9527 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
381a146d
LJ
9528
9529 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
9530 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
9531 followed by modular reduction.
9532 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
9533
9534 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
9535 equivalent based on BN_pseudo_rand() instead of BN_rand().
9536 [Bodo Moeller]
9537
9538 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
9539 This function was broken, as the check for a new client hello message
9540 to handle SGC did not allow these large messages.
9541 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
9542 [Lutz Jaenicke]
9543
9544 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
9545 [Lutz Jaenicke]
9546
9547 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
9548 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
9549 [Lutz Jaenicke]
9550
9551 *) Rework the configuration and shared library support for Tru64 Unix.
9552 The configuration part makes use of modern compiler features and
9553 still retains old compiler behavior for those that run older versions
9554 of the OS. The shared library support part includes a variant that
9555 uses the RPATH feature, and is available through the special
9556 configuration target "alpha-cc-rpath", which will never be selected
9557 automatically.
9558 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
9559
9560 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
9561 with the same message size as in ssl3_get_certificate_request().
9562 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
9563 messages might inadvertently be reject as too long.
9564 [Petr Lampa <lampa@fee.vutbr.cz>]
9565
9566 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
9567 [Andy Polyakov]
9568
9569 *) Modified SSL library such that the verify_callback that has been set
9570 specificly for an SSL object with SSL_set_verify() is actually being
9571 used. Before the change, a verify_callback set with this function was
9572 ignored and the verify_callback() set in the SSL_CTX at the time of
9573 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
9574 to allow the necessary settings.
9575 [Lutz Jaenicke]
9576
9577 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
9578 explicitly to NULL, as at least on Solaris 8 this seems not always to be
9579 done automatically (in contradiction to the requirements of the C
9580 standard). This made problems when used from OpenSSH.
9581 [Lutz Jaenicke]
9582
9583 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
9584 dh->length and always used
9585
9586 BN_rand_range(priv_key, dh->p).
9587
9588 BN_rand_range() is not necessary for Diffie-Hellman, and this
9589 specific range makes Diffie-Hellman unnecessarily inefficient if
9590 dh->length (recommended exponent length) is much smaller than the
9591 length of dh->p. We could use BN_rand_range() if the order of
9592 the subgroup was stored in the DH structure, but we only have
9593 dh->length.
9594
9595 So switch back to
9596
9597 BN_rand(priv_key, l, ...)
9598
9599 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
9600 otherwise.
9601 [Bodo Moeller]
9602
9603 *) In
9604
9605 RSA_eay_public_encrypt
9606 RSA_eay_private_decrypt
9607 RSA_eay_private_encrypt (signing)
9608 RSA_eay_public_decrypt (signature verification)
9609
9610 (default implementations for RSA_public_encrypt,
9611 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
9612 always reject numbers >= n.
9613 [Bodo Moeller]
9614
9615 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9616 to synchronize access to 'locking_thread'. This is necessary on
9617 systems where access to 'locking_thread' (an 'unsigned long'
9618 variable) is not atomic.
9619 [Bodo Moeller]
9620
9621 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9622 *before* setting the 'crypto_lock_rand' flag. The previous code had
9623 a race condition if 0 is a valid thread ID.
9624 [Travis Vitek <vitek@roguewave.com>]
9625
9626 *) Add support for shared libraries under Irix.
9627 [Albert Chin-A-Young <china@thewrittenword.com>]
9628
9629 *) Add configuration option to build on Linux on both big-endian and
9630 little-endian MIPS.
9631 [Ralf Baechle <ralf@uni-koblenz.de>]
9632
9633 *) Add the possibility to create shared libraries on HP-UX.
9634 [Richard Levitte]
9635
9636 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
9637
9638 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9639 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9640 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9641 PRNG state recovery was possible based on the output of
9642 one PRNG request appropriately sized to gain knowledge on
9643 'md' followed by enough consecutive 1-byte PRNG requests
9644 to traverse all of 'state'.
9645
9646 1. When updating 'md_local' (the current thread's copy of 'md')
9647 during PRNG output generation, hash all of the previous
9648 'md_local' value, not just the half used for PRNG output.
9649
9650 2. Make the number of bytes from 'state' included into the hash
9651 independent from the number of PRNG bytes requested.
9652
9653 The first measure alone would be sufficient to avoid
9654 Markku-Juhani's attack. (Actually it had never occurred
9655 to me that the half of 'md_local' used for chaining was the
9656 half from which PRNG output bytes were taken -- I had always
9657 assumed that the secret half would be used.) The second
9658 measure makes sure that additional data from 'state' is never
9659 mixed into 'md_local' in small portions; this heuristically
9660 further strengthens the PRNG.
9661 [Bodo Moeller]
9662
9663 *) Fix crypto/bn/asm/mips3.s.
9664 [Andy Polyakov]
9665
9666 *) When only the key is given to "enc", the IV is undefined. Print out
9667 an error message in this case.
9668 [Lutz Jaenicke]
9669
9670 *) Handle special case when X509_NAME is empty in X509 printing routines.
9671 [Steve Henson]
9672
9673 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9674 positive and less than q.
9675 [Bodo Moeller]
9676
9677 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9678 used: it isn't thread safe and the add_lock_callback should handle
9679 that itself.
9680 [Paul Rose <Paul.Rose@bridge.com>]
9681
9682 *) Verify that incoming data obeys the block size in
9683 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9684 [Bodo Moeller]
9685
9686 *) Fix OAEP check.
053fa39a 9687 [Ulf Möller, Bodo Möller]
381a146d
LJ
9688
9689 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
9690 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
9691 when fixing the server behaviour for backwards-compatible 'client
9692 hello' messages. (Note that the attack is impractical against
9693 SSL 3.0 and TLS 1.0 anyway because length and version checking
9694 means that the probability of guessing a valid ciphertext is
9695 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
9696 paper.)
9697
9698 Before 0.9.5, the countermeasure (hide the error by generating a
9699 random 'decryption result') did not work properly because
9700 ERR_clear_error() was missing, meaning that SSL_get_error() would
9701 detect the supposedly ignored error.
9702
9703 Both problems are now fixed.
9704 [Bodo Moeller]
9705
9706 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
9707 (previously it was 1024).
9708 [Bodo Moeller]
9709
9710 *) Fix for compatibility mode trust settings: ignore trust settings
9711 unless some valid trust or reject settings are present.
9712 [Steve Henson]
9713
9714 *) Fix for blowfish EVP: its a variable length cipher.
9715 [Steve Henson]
9716
9717 *) Fix various bugs related to DSA S/MIME verification. Handle missing
9718 parameters in DSA public key structures and return an error in the
9719 DSA routines if parameters are absent.
9720 [Steve Henson]
9721
9722 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
9723 in the current directory if neither $RANDFILE nor $HOME was set.
9724 RAND_file_name() in 0.9.6a returned NULL in this case. This has
9725 caused some confusion to Windows users who haven't defined $HOME.
9726 Thus RAND_file_name() is changed again: e_os.h can define a
9727 DEFAULT_HOME, which will be used if $HOME is not set.
9728 For Windows, we use "C:"; on other platforms, we still require
9729 environment variables.
9730
9731 *) Move 'if (!initialized) RAND_poll()' into regions protected by
9732 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
9733 having multiple threads call RAND_poll() concurrently.
9734 [Bodo Moeller]
9735
9736 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
9737 combination of a flag and a thread ID variable.
9738 Otherwise while one thread is in ssleay_rand_bytes (which sets the
9739 flag), *other* threads can enter ssleay_add_bytes without obeying
9740 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
9741 that they do not hold after the first thread unsets add_do_not_lock).
9742 [Bodo Moeller]
9743
9744 *) Change bctest again: '-x' expressions are not available in all
9745 versions of 'test'.
9746 [Bodo Moeller]
9747
9748 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
9749
9750 *) Fix a couple of memory leaks in PKCS7_dataDecode()
9751 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
9752
9753 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
9754 the default extension for executables, if any. Also, make the perl
9755 scripts that use symlink() to test if it really exists and use "cp"
9756 if it doesn't. All this made OpenSSL compilable and installable in
9757 CygWin.
9758 [Richard Levitte]
9759
9760 *) Fix for asn1_GetSequence() for indefinite length constructed data.
9761 If SEQUENCE is length is indefinite just set c->slen to the total
9762 amount of data available.
9763 [Steve Henson, reported by shige@FreeBSD.org]
9764 [This change does not apply to 0.9.7.]
9765
9766 *) Change bctest to avoid here-documents inside command substitution
9767 (workaround for FreeBSD /bin/sh bug).
9768 For compatibility with Ultrix, avoid shell functions (introduced
9769 in the bctest version that searches along $PATH).
9770 [Bodo Moeller]
9771
9772 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
9773 with des_encrypt() defined on some operating systems, like Solaris
9774 and UnixWare.
9775 [Richard Levitte]
9776
9777 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
9778 On the Importance of Eliminating Errors in Cryptographic
9779 Computations, J. Cryptology 14 (2001) 2, 101-119,
9780 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
9781 [Ulf Moeller]
7f111b8b
RT
9782
9783 *) MIPS assembler BIGNUM division bug fix.
381a146d
LJ
9784 [Andy Polyakov]
9785
9786 *) Disabled incorrect Alpha assembler code.
9787 [Richard Levitte]
9788
9789 *) Fix PKCS#7 decode routines so they correctly update the length
9790 after reading an EOC for the EXPLICIT tag.
9791 [Steve Henson]
9792 [This change does not apply to 0.9.7.]
9793
9794 *) Fix bug in PKCS#12 key generation routines. This was triggered
9795 if a 3DES key was generated with a 0 initial byte. Include
9796 PKCS12_BROKEN_KEYGEN compilation option to retain the old
9797 (but broken) behaviour.
9798 [Steve Henson]
9799
9800 *) Enhance bctest to search for a working bc along $PATH and print
9801 it when found.
9802 [Tim Rice <tim@multitalents.net> via Richard Levitte]
9803
9804 *) Fix memory leaks in err.c: free err_data string if necessary;
9805 don't write to the wrong index in ERR_set_error_data.
9806 [Bodo Moeller]
9807
9808 *) Implement ssl23_peek (analogous to ssl23_read), which previously
9809 did not exist.
9810 [Bodo Moeller]
9811
9812 *) Replace rdtsc with _emit statements for VC++ version 5.
9813 [Jeremy Cooper <jeremy@baymoo.org>]
9814
9815 *) Make it possible to reuse SSLv2 sessions.
9816 [Richard Levitte]
9817
9818 *) In copy_email() check for >= 0 as a return value for
9819 X509_NAME_get_index_by_NID() since 0 is a valid index.
9820 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
9821
9822 *) Avoid coredump with unsupported or invalid public keys by checking if
9823 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
9824 PKCS7_verify() fails with non detached data.
9825 [Steve Henson]
9826
9827 *) Don't use getenv in library functions when run as setuid/setgid.
9828 New function OPENSSL_issetugid().
9829 [Ulf Moeller]
9830
9831 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
9832 due to incorrect handling of multi-threading:
9833
9834 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
9835
9836 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
9837
9838 3. Count how many times MemCheck_off() has been called so that
7f111b8b 9839 nested use can be treated correctly. This also avoids
381a146d
LJ
9840 inband-signalling in the previous code (which relied on the
9841 assumption that thread ID 0 is impossible).
9842 [Bodo Moeller]
9843
9844 *) Add "-rand" option also to s_client and s_server.
9845 [Lutz Jaenicke]
9846
9847 *) Fix CPU detection on Irix 6.x.
9848 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
9849 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9850
9851 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
9852 was empty.
9853 [Steve Henson]
9854 [This change does not apply to 0.9.7.]
9855
9856 *) Use the cached encoding of an X509_NAME structure rather than
9857 copying it. This is apparently the reason for the libsafe "errors"
9858 but the code is actually correct.
9859 [Steve Henson]
9860
9861 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
9862 Bleichenbacher's DSA attack.
9863 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
9864 to be set and top=0 forces the highest bit to be set; top=-1 is new
9865 and leaves the highest bit random.
9866 [Ulf Moeller, Bodo Moeller]
9867
9868 *) In the NCONF_...-based implementations for CONF_... queries
9869 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
9870 a temporary CONF structure with the data component set to NULL
9871 (which gives segmentation faults in lh_retrieve).
9872 Instead, use NULL for the CONF pointer in CONF_get_string and
9873 CONF_get_number (which may use environment variables) and directly
9874 return NULL from CONF_get_section.
9875 [Bodo Moeller]
9876
9877 *) Fix potential buffer overrun for EBCDIC.
9878 [Ulf Moeller]
9879
9880 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
9881 keyUsage if basicConstraints absent for a CA.
9882 [Steve Henson]
9883
9884 *) Make SMIME_write_PKCS7() write mail header values with a format that
9885 is more generally accepted (no spaces before the semicolon), since
9886 some programs can't parse those values properly otherwise. Also make
9887 sure BIO's that break lines after each write do not create invalid
9888 headers.
9889 [Richard Levitte]
9890
9891 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
9892 macros previously used would not encode an empty SEQUENCE OF
9893 and break the signature.
9894 [Steve Henson]
9895 [This change does not apply to 0.9.7.]
9896
9897 *) Zero the premaster secret after deriving the master secret in
9898 DH ciphersuites.
9899 [Steve Henson]
9900
9901 *) Add some EVP_add_digest_alias registrations (as found in
9902 OpenSSL_add_all_digests()) to SSL_library_init()
9903 aka OpenSSL_add_ssl_algorithms(). This provides improved
9904 compatibility with peers using X.509 certificates
9905 with unconventional AlgorithmIdentifier OIDs.
9906 [Bodo Moeller]
9907
9908 *) Fix for Irix with NO_ASM.
9909 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9910
9911 *) ./config script fixes.
9912 [Ulf Moeller, Richard Levitte]
9913
9914 *) Fix 'openssl passwd -1'.
9915 [Bodo Moeller]
9916
9917 *) Change PKCS12_key_gen_asc() so it can cope with non null
9918 terminated strings whose length is passed in the passlen
9919 parameter, for example from PEM callbacks. This was done
9920 by adding an extra length parameter to asc2uni().
9921 [Steve Henson, reported by <oddissey@samsung.co.kr>]
9922
9923 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
9924 call failed, free the DSA structure.
9925 [Bodo Moeller]
9926
9927 *) Fix to uni2asc() to cope with zero length Unicode strings.
9928 These are present in some PKCS#12 files.
9929 [Steve Henson]
9930
9931 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
9932 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
9933 when writing a 32767 byte record.
9934 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
9935
9936 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
9937 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
9938
9939 (RSA objects have a reference count access to which is protected
9940 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
9941 so they are meant to be shared between threads.)
9942 [Bodo Moeller, Geoff Thorpe; original patch submitted by
9943 "Reddie, Steven" <Steven.Reddie@ca.com>]
9944
9945 *) Fix a deadlock in CRYPTO_mem_leaks().
9946 [Bodo Moeller]
9947
9948 *) Use better test patterns in bntest.
053fa39a 9949 [Ulf Möller]
381a146d
LJ
9950
9951 *) rand_win.c fix for Borland C.
053fa39a 9952 [Ulf Möller]
7f111b8b 9953
381a146d
LJ
9954 *) BN_rshift bugfix for n == 0.
9955 [Bodo Moeller]
9956
9957 *) Add a 'bctest' script that checks for some known 'bc' bugs
9958 so that 'make test' does not abort just because 'bc' is broken.
9959 [Bodo Moeller]
9960
9961 *) Store verify_result within SSL_SESSION also for client side to
9962 avoid potential security hole. (Re-used sessions on the client side
9963 always resulted in verify_result==X509_V_OK, not using the original
9964 result of the server certificate verification.)
9965 [Lutz Jaenicke]
9966
9967 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
9968 SSL3_RT_APPLICATION_DATA, return 0.
9969 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
9970 [Bodo Moeller]
9971
9972 *) Fix SSL_peek:
9973 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
9974 releases, have been re-implemented by renaming the previous
9975 implementations of ssl2_read and ssl3_read to ssl2_read_internal
9976 and ssl3_read_internal, respectively, and adding 'peek' parameters
9977 to them. The new ssl[23]_{read,peek} functions are calls to
9978 ssl[23]_read_internal with the 'peek' flag set appropriately.
9979 A 'peek' parameter has also been added to ssl3_read_bytes, which
9980 does the actual work for ssl3_read_internal.
9981 [Bodo Moeller]
9982
9983 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
9984 the method-specific "init()" handler. Also clean up ex_data after
9985 calling the method-specific "finish()" handler. Previously, this was
9986 happening the other way round.
9987 [Geoff Thorpe]
9988
9989 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
9990 The previous value, 12, was not always sufficient for BN_mod_exp().
9991 [Bodo Moeller]
9992
9993 *) Make sure that shared libraries get the internal name engine with
9994 the full version number and not just 0. This should mark the
9995 shared libraries as not backward compatible. Of course, this should
9996 be changed again when we can guarantee backward binary compatibility.
9997 [Richard Levitte]
9998
9999 *) Fix typo in get_cert_by_subject() in by_dir.c
10000 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
10001
10002 *) Rework the system to generate shared libraries:
10003
10004 - Make note of the expected extension for the shared libraries and
10005 if there is a need for symbolic links from for example libcrypto.so.0
10006 to libcrypto.so.0.9.7. There is extended info in Configure for
10007 that.
10008
10009 - Make as few rebuilds of the shared libraries as possible.
10010
10011 - Still avoid linking the OpenSSL programs with the shared libraries.
10012
10013 - When installing, install the shared libraries separately from the
10014 static ones.
10015 [Richard Levitte]
10016
3a0afe1e
BM
10017 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
10018
10019 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
10020 and not in SSL_clear because the latter is also used by the
10021 accept/connect functions; previously, the settings made by
10022 SSL_set_read_ahead would be lost during the handshake.
7f111b8b 10023 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
3a0afe1e 10024
88aeb646 10025 *) Correct util/mkdef.pl to be selective about disabled algorithms.
8332f91c 10026 Previously, it would create entries for disabled algorithms no
88aeb646
RL
10027 matter what.
10028 [Richard Levitte]
c5e8580e 10029
81a6c781
BM
10030 *) Added several new manual pages for SSL_* function.
10031 [Lutz Jaenicke]
10032
0e8f2fdf 10033 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
bbb72003 10034
f1192b7f
BM
10035 *) In ssl23_get_client_hello, generate an error message when faced
10036 with an initial SSL 3.0/TLS record that is too small to contain the
10037 first two bytes of the ClientHello message, i.e. client_version.
10038 (Note that this is a pathologic case that probably has never happened
10039 in real life.) The previous approach was to use the version number
5a5accdd 10040 from the record header as a substitute; but our protocol choice
f1192b7f
BM
10041 should not depend on that one because it is not authenticated
10042 by the Finished messages.
10043 [Bodo Moeller]
10044
d49da3aa
UM
10045 *) More robust randomness gathering functions for Windows.
10046 [Jeffrey Altman <jaltman@columbia.edu>]
10047
dbba890c
DSH
10048 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
10049 not set then we don't setup the error code for issuer check errors
10050 to avoid possibly overwriting other errors which the callback does
10051 handle. If an application does set the flag then we assume it knows
10052 what it is doing and can handle the new informational codes
10053 appropriately.
10054 [Steve Henson]
10055
6cffb201
DSH
10056 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
10057 a general "ANY" type, as such it should be able to decode anything
10058 including tagged types. However it didn't check the class so it would
10059 wrongly interpret tagged types in the same way as their universal
10060 counterpart and unknown types were just rejected. Changed so that the
10061 tagged and unknown types are handled in the same way as a SEQUENCE:
10062 that is the encoding is stored intact. There is also a new type
10063 "V_ASN1_OTHER" which is used when the class is not universal, in this
10064 case we have no idea what the actual type is so we just lump them all
10065 together.
10066 [Steve Henson]
10067
645749ef
RL
10068 *) On VMS, stdout may very well lead to a file that is written to
10069 in a record-oriented fashion. That means that every write() will
10070 write a separate record, which will be read separately by the
10071 programs trying to read from it. This can be very confusing.
10072
10073 The solution is to put a BIO filter in the way that will buffer
10074 text until a linefeed is reached, and then write everything a
10075 line at a time, so every record written will be an actual line,
10076 not chunks of lines and not (usually doesn't happen, but I've
10077 seen it once) several lines in one record. BIO_f_linebuffer() is
10078 the answer.
10079
10080 Currently, it's a VMS-only method, because that's where it has
10081 been tested well enough.
10082 [Richard Levitte]
10083
fe035197 10084 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
a45bd295 10085 it can return incorrect results.
cb1fbf8e
BM
10086 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
10087 but it was in 0.9.6-beta[12].)
a45bd295
BM
10088 [Bodo Moeller]
10089
730e37ed
DSH
10090 *) Disable the check for content being present when verifying detached
10091 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
10092 include zero length content when signing messages.
10093 [Steve Henson]
10094
07fcf422
BM
10095 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
10096 BIO_ctrl (for BIO pairs).
053fa39a 10097 [Bodo Möller]
07fcf422 10098
0e05f545
RL
10099 *) Add DSO method for VMS.
10100 [Richard Levitte]
10101
1d84fd64
UM
10102 *) Bug fix: Montgomery multiplication could produce results with the
10103 wrong sign.
053fa39a 10104 [Ulf Möller]
1d84fd64 10105
775bcebd
RL
10106 *) Add RPM specification openssl.spec and modify it to build three
10107 packages. The default package contains applications, application
10108 documentation and run-time libraries. The devel package contains
10109 include files, static libraries and function documentation. The
10110 doc package contains the contents of the doc directory. The original
10111 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
10112 [Richard Levitte]
7f111b8b 10113
cc99526d
RL
10114 *) Add a large number of documentation files for many SSL routines.
10115 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
10116
72660f5f
RL
10117 *) Add a configuration entry for Sony News 4.
10118 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
10119
5401c4c2
UM
10120 *) Don't set the two most significant bits to one when generating a
10121 random number < q in the DSA library.
053fa39a 10122 [Ulf Möller]
5401c4c2 10123
54f10e6a
BM
10124 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
10125 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
10126 the underlying transport is blocking) if a handshake took place.
10127 (The default behaviour is needed by applications such as s_client
10128 and s_server that use select() to determine when to use SSL_read;
10129 but for applications that know in advance when to expect data, it
10130 just makes things more complicated.)
10131 [Bodo Moeller]
10132
2959f292
BL
10133 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
10134 from EGD.
10135 [Ben Laurie]
10136
97d8e82c
RL
10137 *) Add a few more EBCDIC conditionals that make `req' and `x509'
10138 work better on such systems.
10139 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
10140
84b65340
DSH
10141 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
10142 Update PKCS12_parse() so it copies the friendlyName and the
10143 keyid to the certificates aux info.
10144 [Steve Henson]
10145
f50c11ca
DSH
10146 *) Fix bug in PKCS7_verify() which caused an infinite loop
10147 if there was more than one signature.
10148 [Sven Uszpelkat <su@celocom.de>]
10149
948d0125 10150 *) Major change in util/mkdef.pl to include extra information
14e96192 10151 about each symbol, as well as presenting variables as well
948d0125
RL
10152 as functions. This change means that there's n more need
10153 to rebuild the .num files when some algorithms are excluded.
10154 [Richard Levitte]
10155
bbb72003
DSH
10156 *) Allow the verify time to be set by an application,
10157 rather than always using the current time.
10158 [Steve Henson]
7f111b8b 10159
bbb72003
DSH
10160 *) Phase 2 verify code reorganisation. The certificate
10161 verify code now looks up an issuer certificate by a
10162 number of criteria: subject name, authority key id
10163 and key usage. It also verifies self signed certificates
10164 by the same criteria. The main comparison function is
10165 X509_check_issued() which performs these checks.
7f111b8b 10166
bbb72003
DSH
10167 Lot of changes were necessary in order to support this
10168 without completely rewriting the lookup code.
7f111b8b 10169
bbb72003 10170 Authority and subject key identifier are now cached.
7f111b8b 10171
bbb72003
DSH
10172 The LHASH 'certs' is X509_STORE has now been replaced
10173 by a STACK_OF(X509_OBJECT). This is mainly because an
10174 LHASH can't store or retrieve multiple objects with
10175 the same hash value.
c90341a1 10176
bbb72003
DSH
10177 As a result various functions (which were all internal
10178 use only) have changed to handle the new X509_STORE
10179 structure. This will break anything that messed round
10180 with X509_STORE internally.
7f111b8b 10181
bbb72003
DSH
10182 The functions X509_STORE_add_cert() now checks for an
10183 exact match, rather than just subject name.
7f111b8b 10184
bbb72003
DSH
10185 The X509_STORE API doesn't directly support the retrieval
10186 of multiple certificates matching a given criteria, however
10187 this can be worked round by performing a lookup first
10188 (which will fill the cache with candidate certificates)
10189 and then examining the cache for matches. This is probably
10190 the best we can do without throwing out X509_LOOKUP
10191 entirely (maybe later...).
7f111b8b 10192
bbb72003 10193 The X509_VERIFY_CTX structure has been enhanced considerably.
7f111b8b 10194
bbb72003
DSH
10195 All certificate lookup operations now go via a get_issuer()
10196 callback. Although this currently uses an X509_STORE it
10197 can be replaced by custom lookups. This is a simple way
10198 to bypass the X509_STORE hackery necessary to make this
10199 work and makes it possible to use more efficient techniques
10200 in future. A very simple version which uses a simple
10201 STACK for its trusted certificate store is also provided
10202 using X509_STORE_CTX_trusted_stack().
7f111b8b 10203
bbb72003
DSH
10204 The verify_cb() and verify() callbacks now have equivalents
10205 in the X509_STORE_CTX structure.
7f111b8b 10206
bbb72003
DSH
10207 X509_STORE_CTX also has a 'flags' field which can be used
10208 to customise the verify behaviour.
10209 [Steve Henson]
7f111b8b
RT
10210
10211 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
34216c04
DSH
10212 excludes S/MIME capabilities.
10213 [Steve Henson]
10214
10215 *) When a certificate request is read in keep a copy of the
60250017 10216 original encoding of the signed data and use it when outputting
34216c04
DSH
10217 again. Signatures then use the original encoding rather than
10218 a decoded, encoded version which may cause problems if the
10219 request is improperly encoded.
10220 [Steve Henson]
10221
affadbef
BM
10222 *) For consistency with other BIO_puts implementations, call
10223 buffer_write(b, ...) directly in buffer_puts instead of calling
10224 BIO_write(b, ...).
22c7ea40
BM
10225
10226 In BIO_puts, increment b->num_write as in BIO_write.
affadbef
BM
10227 [Peter.Sylvester@EdelWeb.fr]
10228
bbb8de09
BM
10229 *) Fix BN_mul_word for the case where the word is 0. (We have to use
10230 BN_zero, we may not return a BIGNUM with an array consisting of
10231 words set to zero.)
10232 [Bodo Moeller]
10233
10234 *) Avoid calling abort() from within the library when problems are
10235 detected, except if preprocessor symbols have been defined
10236 (such as REF_CHECK, BN_DEBUG etc.).
10237 [Bodo Moeller]
10238
bd08a2bd
DSH
10239 *) New openssl application 'rsautl'. This utility can be
10240 used for low level RSA operations. DER public key
10241 BIO/fp routines also added.
10242 [Steve Henson]
10243
a545c6f6
BM
10244 *) New Configure entry and patches for compiling on QNX 4.
10245 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
10246
7049ef5f
BL
10247 *) A demo state-machine implementation was sponsored by
10248 Nuron (http://www.nuron.com/) and is now available in
10249 demos/state_machine.
10250 [Ben Laurie]
10251
7df1c720
DSH
10252 *) New options added to the 'dgst' utility for signature
10253 generation and verification.
10254 [Steve Henson]
10255
d096b524
DSH
10256 *) Unrecognized PKCS#7 content types are now handled via a
10257 catch all ASN1_TYPE structure. This allows unsupported
10258 types to be stored as a "blob" and an application can
10259 encode and decode it manually.
10260 [Steve Henson]
10261
7df1c720 10262 *) Fix various signed/unsigned issues to make a_strex.c
469938cb
DSH
10263 compile under VC++.
10264 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
10265
10266 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
10267 length if passed a buffer. ASN1_INTEGER_to_BN failed
10268 if passed a NULL BN and its argument was negative.
10269 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
10270
eaa28181
DSH
10271 *) Modification to PKCS#7 encoding routines to output definite
10272 length encoding. Since currently the whole structures are in
7f111b8b 10273 memory there's not real point in using indefinite length
eaa28181
DSH
10274 constructed encoding. However if OpenSSL is compiled with
10275 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
10276 [Steve Henson]
10277
e6629837
RL
10278 *) Added BIO_vprintf() and BIO_vsnprintf().
10279 [Richard Levitte]
10280
436ad81f 10281 *) Added more prefixes to parse for in the strings written
6fd5a047
RL
10282 through a logging bio, to cover all the levels that are available
10283 through syslog. The prefixes are now:
10284
87411f05
DMSP
10285 PANIC, EMERG, EMR => LOG_EMERG
10286 ALERT, ALR => LOG_ALERT
10287 CRIT, CRI => LOG_CRIT
10288 ERROR, ERR => LOG_ERR
10289 WARNING, WARN, WAR => LOG_WARNING
10290 NOTICE, NOTE, NOT => LOG_NOTICE
10291 INFO, INF => LOG_INFO
10292 DEBUG, DBG => LOG_DEBUG
6fd5a047
RL
10293
10294 and as before, if none of those prefixes are present at the
10295 beginning of the string, LOG_ERR is chosen.
10296
10297 On Win32, the LOG_* levels are mapped according to this:
10298
87411f05
DMSP
10299 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
10300 LOG_WARNING => EVENTLOG_WARNING_TYPE
10301 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
6fd5a047
RL
10302
10303 [Richard Levitte]
10304
368f8554
RL
10305 *) Made it possible to reconfigure with just the configuration
10306 argument "reconf" or "reconfigure". The command line arguments
10307 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
10308 and are retrieved from there when reconfiguring.
10309 [Richard Levitte]
10310
3009458e 10311 *) MD4 implemented.
bb531a0a 10312 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3009458e 10313
88364bc2
RL
10314 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
10315 [Richard Levitte]
10316
d4fbe318
DSH
10317 *) The obj_dat.pl script was messing up the sorting of object
10318 names. The reason was that it compared the quoted version
10319 of strings as a result "OCSP" > "OCSP Signing" because
10320 " > SPACE. Changed script to store unquoted versions of
10321 names and add quotes on output. It was also omitting some
10322 names from the lookup table if they were given a default
10323 value (that is if SN is missing it is given the same
10324 value as LN and vice versa), these are now added on the
10325 grounds that if an object has a name we should be able to
10326 look it up. Finally added warning output when duplicate
10327 short or long names are found.
10328 [Steve Henson]
10329
2d978cbd 10330 *) Changes needed for Tandem NSK.
d49da3aa 10331 [Scott Uroff <scott@xypro.com>]
2d978cbd 10332
aa826d88
BM
10333 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
10334 RSA_padding_check_SSLv23(), special padding was never detected
10335 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
10336 version rollback attacks was not effective.
10337
37569e64
BM
10338 In s23_clnt.c, don't use special rollback-attack detection padding
10339 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
10340 client; similarly, in s23_srvr.c, don't do the rollback check if
10341 SSL 2.0 is the only protocol enabled in the server.
10342 [Bodo Moeller]
10343
ca1e465f
RL
10344 *) Make it possible to get hexdumps of unprintable data with 'openssl
10345 asn1parse'. By implication, the functions ASN1_parse_dump() and
10346 BIO_dump_indent() are added.
10347 [Richard Levitte]
10348
a657546f
DSH
10349 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
10350 these print out strings and name structures based on various
10351 flags including RFC2253 support and proper handling of
7f111b8b 10352 multibyte characters. Added options to the 'x509' utility
a657546f
DSH
10353 to allow the various flags to be set.
10354 [Steve Henson]
10355
284ef5f3
DSH
10356 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
10357 Also change the functions X509_cmp_current_time() and
10358 X509_gmtime_adj() work with an ASN1_TIME structure,
10359 this will enable certificates using GeneralizedTime in validity
10360 dates to be checked.
10361 [Steve Henson]
10362
10363 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
10364 negative public key encodings) on by default,
10365 NO_NEG_PUBKEY_BUG can be set to disable it.
10366 [Steve Henson]
10367
10368 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
10369 content octets. An i2c_ASN1_OBJECT is unnecessary because
10370 the encoding can be trivially obtained from the structure.
10371 [Steve Henson]
10372
fa729135
BM
10373 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
10374 not read locks (CRYPTO_r_[un]lock).
10375 [Bodo Moeller]
10376
b436a982
RL
10377 *) A first attempt at creating official support for shared
10378 libraries through configuration. I've kept it so the
10379 default is static libraries only, and the OpenSSL programs
10380 are always statically linked for now, but there are
10381 preparations for dynamic linking in place.
6bc847e4 10382 This has been tested on Linux and Tru64.
b436a982
RL
10383 [Richard Levitte]
10384
c0722725
UM
10385 *) Randomness polling function for Win9x, as described in:
10386 Peter Gutmann, Software Generation of Practically Strong
10387 Random Numbers.
053fa39a 10388 [Ulf Möller]
c0722725 10389
fd13f0ee
DSH
10390 *) Fix so PRNG is seeded in req if using an already existing
10391 DSA key.
10392 [Steve Henson]
10393
094fe66d
DSH
10394 *) New options to smime application. -inform and -outform
10395 allow alternative formats for the S/MIME message including
10396 PEM and DER. The -content option allows the content to be
10397 specified separately. This should allow things like Netscape
10398 form signing output easier to verify.
10399 [Steve Henson]
10400
10401 *) Fix the ASN1 encoding of tags using the 'long form'.
10402 [Steve Henson]
10403
a338e21b
DSH
10404 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
10405 STRING types. These convert content octets to and from the
10406 underlying type. The actual tag and length octets are
10407 already assumed to have been read in and checked. These
10408 are needed because all other string types have virtually
10409 identical handling apart from the tag. By having versions
10410 of the ASN1 functions that just operate on content octets
10411 IMPLICIT tagging can be handled properly. It also allows
10412 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
10413 and ASN1_INTEGER are identical apart from the tag.
10414 [Steve Henson]
10415
d5870bbe
RL
10416 *) Change the handling of OID objects as follows:
10417
10418 - New object identifiers are inserted in objects.txt, following
10419 the syntax given in objects.README.
10420 - objects.pl is used to process obj_mac.num and create a new
10421 obj_mac.h.
10422 - obj_dat.pl is used to create a new obj_dat.h, using the data in
10423 obj_mac.h.
10424
10425 This is currently kind of a hack, and the perl code in objects.pl
10426 isn't very elegant, but it works as I intended. The simplest way
10427 to check that it worked correctly is to look in obj_dat.h and
10428 check the array nid_objs and make sure the objects haven't moved
10429 around (this is important!). Additions are OK, as well as
7f111b8b 10430 consistent name changes.
d5870bbe
RL
10431 [Richard Levitte]
10432
1f4643a2
BM
10433 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
10434 [Bodo Moeller]
10435
fb0b844a 10436 *) Addition of the command line parameter '-rand file' to 'openssl req'.
1023b122
RL
10437 The given file adds to whatever has already been seeded into the
10438 random pool through the RANDFILE configuration file option or
10439 environment variable, or the default random state file.
fb0b844a
RL
10440 [Richard Levitte]
10441
4dd45354
DSH
10442 *) mkstack.pl now sorts each macro group into lexical order.
10443 Previously the output order depended on the order the files
10444 appeared in the directory, resulting in needless rewriting
10445 of safestack.h .
10446 [Steve Henson]
10447
13083215
DSH
10448 *) Patches to make OpenSSL compile under Win32 again. Mostly
10449 work arounds for the VC++ problem that it treats func() as
10450 func(void). Also stripped out the parts of mkdef.pl that
10451 added extra typesafe functions: these no longer exist.
10452 [Steve Henson]
10453
7f111b8b 10454 *) Reorganisation of the stack code. The macros are now all
3aceb94b 10455 collected in safestack.h . Each macro is defined in terms of
7f111b8b 10456 a "stack macro" of the form SKM_<name>(type, a, b). The
3aceb94b
DSH
10457 DEBUG_SAFESTACK is now handled in terms of function casts,
10458 this has the advantage of retaining type safety without the
10459 use of additional functions. If DEBUG_SAFESTACK is not defined
10460 then the non typesafe macros are used instead. Also modified the
10461 mkstack.pl script to handle the new form. Needs testing to see
10462 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7ef82068
DSH
10463 the default if no major problems. Similar behaviour for ASN1_SET_OF
10464 and PKCS12_STACK_OF.
3aceb94b
DSH
10465 [Steve Henson]
10466
d3ed8ceb
DSH
10467 *) When some versions of IIS use the 'NET' form of private key the
10468 key derivation algorithm is different. Normally MD5(password) is
10469 used as a 128 bit RC4 key. In the modified case
14e96192 10470 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
d3ed8ceb
DSH
10471 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
10472 as the old Netscape_RSA functions except they have an additional
10473 'sgckey' parameter which uses the modified algorithm. Also added
7f111b8b 10474 an -sgckey command line option to the rsa utility. Thanks to
d3ed8ceb
DSH
10475 Adrian Peck <bertie@ncipher.com> for posting details of the modified
10476 algorithm to openssl-dev.
10477 [Steve Henson]
10478
e366f2b8
DSH
10479 *) The evp_local.h macros were using 'c.##kname' which resulted in
10480 invalid expansion on some systems (SCO 5.0.5 for example).
10481 Corrected to 'c.kname'.
10482 [Phillip Porch <root@theporch.com>]
10483
a91dedca
DSH
10484 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
10485 a STACK of email addresses from a certificate or request, these look
7f111b8b 10486 in the subject name and the subject alternative name extensions and
a91dedca
DSH
10487 omit any duplicate addresses.
10488 [Steve Henson]
10489
dc434bbc
BM
10490 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
10491 This makes DSA verification about 2 % faster.
10492 [Bodo Moeller]
10493
10494 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
10495 (meaning that now 2^5 values will be precomputed, which is only 4 KB
10496 plus overhead for 1024 bit moduli).
10497 This makes exponentiations about 0.5 % faster for 1024 bit
10498 exponents (as measured by "openssl speed rsa2048").
10499 [Bodo Moeller]
10500
947b3b8b
BM
10501 *) Rename memory handling macros to avoid conflicts with other
10502 software:
10503 Malloc => OPENSSL_malloc
10504 Malloc_locked => OPENSSL_malloc_locked
10505 Realloc => OPENSSL_realloc
10506 Free => OPENSSL_free
10507 [Richard Levitte]
10508
482a9d41
BM
10509 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
10510 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6dad7bd6
BM
10511 [Bodo Moeller]
10512
be5d92e0
UM
10513 *) CygWin32 support.
10514 [John Jarvie <jjarvie@newsguy.com>]
10515
e41c8d6a
GT
10516 *) The type-safe stack code has been rejigged. It is now only compiled
10517 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
10518 by default all type-specific stack functions are "#define"d back to
10519 standard stack functions. This results in more streamlined output
10520 but retains the type-safety checking possibilities of the original
10521 approach.
10522 [Geoff Thorpe]
10523
ccd86b68
GT
10524 *) The STACK code has been cleaned up, and certain type declarations
10525 that didn't make a lot of sense have been brought in line. This has
10526 also involved a cleanup of sorts in safestack.h to more correctly
10527 map type-safe stack functions onto their plain stack counterparts.
10528 This work has also resulted in a variety of "const"ifications of
10529 lots of the code, especially "_cmp" operations which should normally
10530 be prototyped with "const" parameters anyway.
10531 [Geoff Thorpe]
10532
361ee973
BM
10533 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
10534 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
10535 (The PRNG state consists of two parts, the large pool 'state' and 'md',
10536 where all of 'md' is used each time the PRNG is used, but 'state'
10537 is used only indexed by a cyclic counter. As entropy may not be
10538 well distributed from the beginning, 'md' is important as a
10539 chaining variable. However, the output function chains only half
10540 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
10541 all of 'md', and seeding with STATE_SIZE dummy bytes will result
10542 in all of 'state' being rewritten, with the new values depending
10543 on virtually all of 'md'. This overcomes the 80 bit limitation.)
10544 [Bodo Moeller]
10545
49528751
DSH
10546 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
10547 the handshake is continued after ssl_verify_cert_chain();
10548 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
10549 can lead to 'unexplainable' connection aborts later.
10550 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
10551
10552 *) Major EVP API cipher revision.
10553 Add hooks for extra EVP features. This allows various cipher
10554 parameters to be set in the EVP interface. Support added for variable
10555 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
10556 setting of RC2 and RC5 parameters.
10557
10558 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
10559 ciphers.
10560
10561 Remove lots of duplicated code from the EVP library. For example *every*
360370d9
DSH
10562 cipher init() function handles the 'iv' in the same way according to the
10563 cipher mode. They also all do nothing if the 'key' parameter is NULL and
10564 for CFB and OFB modes they zero ctx->num.
10565
49528751
DSH
10566 New functionality allows removal of S/MIME code RC2 hack.
10567
57ae2e24
DSH
10568 Most of the routines have the same form and so can be declared in terms
10569 of macros.
10570
360370d9
DSH
10571 By shifting this to the top level EVP_CipherInit() it can be removed from
10572 all individual ciphers. If the cipher wants to handle IVs or keys
10573 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
10574 flags.
be06a934
DSH
10575
10576 Change lots of functions like EVP_EncryptUpdate() to now return a
10577 value: although software versions of the algorithms cannot fail
10578 any installed hardware versions can.
7f060601
DSH
10579 [Steve Henson]
10580
2c05c494
BM
10581 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
10582 this option is set, tolerate broken clients that send the negotiated
10583 protocol version number instead of the requested protocol version
10584 number.
10585 [Bodo Moeller]
10586
10587 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
10588 i.e. non-zero for export ciphersuites, zero otherwise.
10589 Previous versions had this flag inverted, inconsistent with
10590 rsa_tmp_cb (..._TMP_RSA_CB).
10591 [Bodo Moeller; problem reported by Amit Chopra]
10592
b4b41f48
DSH
10593 *) Add missing DSA library text string. Work around for some IIS
10594 key files with invalid SEQUENCE encoding.
10595 [Steve Henson]
10596
6d7cce48
RL
10597 *) Add a document (doc/standards.txt) that list all kinds of standards
10598 and so on that are implemented in OpenSSL.
10599 [Richard Levitte]
10600
439df508
DSH
10601 *) Enhance c_rehash script. Old version would mishandle certificates
10602 with the same subject name hash and wouldn't handle CRLs at all.
10603 Added -fingerprint option to crl utility, to support new c_rehash
10604 features.
10605 [Steve Henson]
10606
0e1c0612 10607 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
053fa39a 10608 [Ulf Möller]
0e1c0612 10609
0cb957a6
DSH
10610 *) Fix for SSL server purpose checking. Server checking was
10611 rejecting certificates which had extended key usage present
10612 but no ssl client purpose.
10613 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
10614
a331a305
DSH
10615 *) Make PKCS#12 code work with no password. The PKCS#12 spec
10616 is a little unclear about how a blank password is handled.
10617 Since the password in encoded as a BMPString with terminating
10618 double NULL a zero length password would end up as just the
10619 double NULL. However no password at all is different and is
10620 handled differently in the PKCS#12 key generation code. NS
10621 treats a blank password as zero length. MSIE treats it as no
10622 password on export: but it will try both on import. We now do
10623 the same: PKCS12_parse() tries zero length and no password if
10624 the password is set to "" or NULL (NULL is now a valid password:
10625 it wasn't before) as does the pkcs12 application.
10626 [Steve Henson]
10627
316e6a66
BM
10628 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10629 perror when PEM_read_bio_X509_REQ fails, the error message must
10630 be obtained from the error queue.
10631 [Bodo Moeller]
10632
dcba2534
BM
10633 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10634 it in ERR_remove_state if appropriate, and change ERR_get_state
10635 accordingly to avoid race conditions (this is necessary because
10636 thread_hash is no longer constant once set).
10637 [Bodo Moeller]
10638
3973628e 10639 *) Bugfix for linux-elf makefile.one.
053fa39a 10640 [Ulf Möller]
3973628e 10641
deb4d50e
GT
10642 *) RSA_get_default_method() will now cause a default
10643 RSA_METHOD to be chosen if one doesn't exist already.
10644 Previously this was only set during a call to RSA_new()
10645 or RSA_new_method(NULL) meaning it was possible for
10646 RSA_get_default_method() to return NULL.
10647 [Geoff Thorpe]
10648
b9e63915
GT
10649 *) Added native name translation to the existing DSO code
10650 that will convert (if the flag to do so is set) filenames
10651 that are sufficiently small and have no path information
10652 into a canonical native form. Eg. "blah" converted to
10653 "libblah.so" or "blah.dll" etc.
10654 [Geoff Thorpe]
10655
e5c84d51
BM
10656 *) New function ERR_error_string_n(e, buf, len) which is like
10657 ERR_error_string(e, buf), but writes at most 'len' bytes
10658 including the 0 terminator. For ERR_error_string_n, 'buf'
10659 may not be NULL.
10660 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10661
a9831305
RL
10662 *) CONF library reworked to become more general. A new CONF
10663 configuration file reader "class" is implemented as well as a
10664 new functions (NCONF_*, for "New CONF") to handle it. The now
10665 old CONF_* functions are still there, but are reimplemented to
10666 work in terms of the new functions. Also, a set of functions
10667 to handle the internal storage of the configuration data is
10668 provided to make it easier to write new configuration file
10669 reader "classes" (I can definitely see something reading a
10670 configuration file in XML format, for example), called _CONF_*,
10671 or "the configuration storage API"...
10672
10673 The new configuration file reading functions are:
10674
2c05c494
BM
10675 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10676 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
a9831305 10677
2c05c494 10678 NCONF_default, NCONF_WIN32
a9831305 10679
2c05c494 10680 NCONF_dump_fp, NCONF_dump_bio
a9831305
RL
10681
10682 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10683 NCONF_new creates a new CONF object. This works in the same way
10684 as other interfaces in OpenSSL, like the BIO interface.
10685 NCONF_dump_* dump the internal storage of the configuration file,
10686 which is useful for debugging. All other functions take the same
10687 arguments as the old CONF_* functions wth the exception of the
10688 first that must be a `CONF *' instead of a `LHASH *'.
10689
10690 To make it easer to use the new classes with the old CONF_* functions,
10691 the function CONF_set_default_method is provided.
10692 [Richard Levitte]
10693
1d90f280
BM
10694 *) Add '-tls1' option to 'openssl ciphers', which was already
10695 mentioned in the documentation but had not been implemented.
10696 (This option is not yet really useful because even the additional
10697 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
10698 [Bodo Moeller]
10699
6ef4d9d5
GT
10700 *) Initial DSO code added into libcrypto for letting OpenSSL (and
10701 OpenSSL-based applications) load shared libraries and bind to
10702 them in a portable way.
10703 [Geoff Thorpe, with contributions from Richard Levitte]
c90341a1 10704
5e61580b
RL
10705 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
10706
10707 *) Make sure _lrotl and _lrotr are only used with MSVC.
865874f2 10708
cf194c1f
BM
10709 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
10710 (the default implementation of RAND_status).
10711
3bc90f23
BM
10712 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
10713 to '-clrext' (= clear extensions), as intended and documented.
10714 [Bodo Moeller; inconsistency pointed out by Michael Attili
10715 <attili@amaxo.com>]
10716
b475baff 10717 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7f111b8b 10718 was larger than the MD block size.
b475baff
DSH
10719 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
10720
e77066ea
DSH
10721 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
10722 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
10723 using the passed key: if the passed key was a private key the result
10724 of X509_print(), for example, would be to print out all the private key
10725 components.
10726 [Steve Henson]
10727
7af4816f 10728 *) des_quad_cksum() byte order bug fix.
053fa39a 10729 [Ulf Möller, using the problem description in krb4-0.9.7, where
7af4816f
UM
10730 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
10731
80870566
DSH
10732 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
10733 discouraged.
10734 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
10735
7694ddcb
BM
10736 *) For easily testing in shell scripts whether some command
10737 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
df1ff3f1 10738 returns with exit code 0 iff no command of the given name is available.
7694ddcb 10739 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
46c4647e
BM
10740 the output goes to stdout and nothing is printed to stderr.
10741 Additional arguments are always ignored.
10742
10743 Since for each cipher there is a command of the same name,
10744 the 'no-cipher' compilation switches can be tested this way.
7694ddcb
BM
10745
10746 ('openssl no-XXX' is not able to detect pseudo-commands such
10747 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
46c4647e
BM
10748 [Bodo Moeller]
10749
65b002f3
BM
10750 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
10751 [Bodo Moeller]
10752
e11f0de6
BM
10753 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
10754 is set; it will be thrown away anyway because each handshake creates
10755 its own key.
10756 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
10757 to parameters -- in previous versions (since OpenSSL 0.9.3) the
14e96192 10758 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
46f4e1be 10759 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
e11f0de6
BM
10760 [Bodo Moeller]
10761
2d5e449a
BM
10762 *) New s_client option -ign_eof: EOF at stdin is ignored, and
10763 'Q' and 'R' lose their special meanings (quit/renegotiate).
10764 This is part of what -quiet does; unlike -quiet, -ign_eof
10765 does not suppress any output.
10766 [Richard Levitte]
10767
daf4e53e 10768 *) Add compatibility options to the purpose and trust code. The
068fdce8
DSH
10769 purpose X509_PURPOSE_ANY is "any purpose" which automatically
10770 accepts a certificate or CA, this was the previous behaviour,
10771 with all the associated security issues.
10772
10773 X509_TRUST_COMPAT is the old trust behaviour: only and
10774 automatically trust self signed roots in certificate store. A
10775 new trust setting X509_TRUST_DEFAULT is used to specify that
10776 a purpose has no associated trust setting and it should instead
10777 use the value in the default purpose.
10778 [Steve Henson]
10779
48fe0eec
DSH
10780 *) Fix the PKCS#8 DSA private key code so it decodes keys again
10781 and fix a memory leak.
10782 [Steve Henson]
10783
59fc2b0f
BM
10784 *) In util/mkerr.pl (which implements 'make errors'), preserve
10785 reason strings from the previous version of the .c file, as
4dc83677 10786 the default to have only downcase letters (and digits) in
59fc2b0f
BM
10787 automatically generated reasons codes is not always appropriate.
10788 [Bodo Moeller]
10789
0a150c5c
BM
10790 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
10791 using strerror. Previously, ERR_reason_error_string() returned
10792 library names as reason strings for SYSerr; but SYSerr is a special
10793 case where small numbers are errno values, not library numbers.
10794 [Bodo Moeller]
10795
41918458
BM
10796 *) Add '-dsaparam' option to 'openssl dhparam' application. This
10797 converts DSA parameters into DH parameters. (When creating parameters,
10798 DSA_generate_parameters is used.)
10799 [Bodo Moeller]
10800
10801 *) Include 'length' (recommended exponent length) in C code generated
10802 by 'openssl dhparam -C'.
10803 [Bodo Moeller]
10804
d9c88a39
DSH
10805 *) The second argument to set_label in perlasm was already being used
10806 so couldn't be used as a "file scope" flag. Moved to third argument
10807 which was free.
10808 [Steve Henson]
10809
84d14408
BM
10810 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
10811 instead of RAND_bytes for encryption IVs and salts.
10812 [Bodo Moeller]
10813
5eb8ca4d
BM
10814 *) Include RAND_status() into RAND_METHOD instead of implementing
10815 it only for md_rand.c Otherwise replacing the PRNG by calling
10816 RAND_set_rand_method would be impossible.
10817 [Bodo Moeller]
10818
7a2dfc2a
UM
10819 *) Don't let DSA_generate_key() enter an infinite loop if the random
10820 number generation fails.
10821 [Bodo Moeller]
10822
55f7d65d
BM
10823 *) New 'rand' application for creating pseudo-random output.
10824 [Bodo Moeller]
10825
010712ff
RE
10826 *) Added configuration support for Linux/IA64
10827 [Rolf Haberrecker <rolf@suse.de>]
10828
2da0c119 10829 *) Assembler module support for Mingw32.
053fa39a 10830 [Ulf Möller]
2da0c119 10831
a4709b3d
UM
10832 *) Shared library support for HPUX (in shlib/).
10833 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
10834
10835 *) Shared library support for Solaris gcc.
10836 [Lutz Behnke <behnke@trustcenter.de>]
865874f2 10837
74cdf6f7 10838 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
38e33cef 10839
82b93186
DSH
10840 *) PKCS7_encrypt() was adding text MIME headers twice because they
10841 were added manually and by SMIME_crlf_copy().
10842 [Steve Henson]
10843
587bb0e0
DSH
10844 *) In bntest.c don't call BN_rand with zero bits argument.
10845 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
10846
688938fb 10847 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
a5770be6 10848 case was implemented. This caused BN_div_recp() to fail occasionally.
053fa39a 10849 [Ulf Möller]
688938fb 10850
94de0419
DSH
10851 *) Add an optional second argument to the set_label() in the perl
10852 assembly language builder. If this argument exists and is set
7f111b8b 10853 to 1 it signals that the assembler should use a symbol whose
94de0419
DSH
10854 scope is the entire file, not just the current function. This
10855 is needed with MASM which uses the format label:: for this scope.
10856 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
10857
0202197d
DSH
10858 *) Change the ASN1 types so they are typedefs by default. Before
10859 almost all types were #define'd to ASN1_STRING which was causing
10860 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
10861 for example.
10862 [Steve Henson]
10863
6d0d5431
BM
10864 *) Change names of new functions to the new get1/get0 naming
10865 convention: After 'get1', the caller owns a reference count
10866 and has to call ..._free; 'get0' returns a pointer to some
10867 data structure without incrementing reference counters.
10868 (Some of the existing 'get' functions increment a reference
10869 counter, some don't.)
10870 Similarly, 'set1' and 'add1' functions increase reference
10871 counters or duplicate objects.
c7cb16a8
DSH
10872 [Steve Henson]
10873
fbb41ae0
DSH
10874 *) Allow for the possibility of temp RSA key generation failure:
10875 the code used to assume it always worked and crashed on failure.
10876 [Steve Henson]
10877
505b5a0e 10878 *) Fix potential buffer overrun problem in BIO_printf().
053fa39a 10879 [Ulf Möller, using public domain code by Patrick Powell; problem
505b5a0e
UM
10880 pointed out by David Sacerdote <das33@cornell.edu>]
10881
4ec2d4d2
UM
10882 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
10883 RAND_egd() and RAND_status(). In the command line application,
10884 the EGD socket can be specified like a seed file using RANDFILE
10885 or -rand.
053fa39a 10886 [Ulf Möller]
4ec2d4d2 10887
3142c86d
DSH
10888 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
10889 Some CAs (e.g. Verisign) distribute certificates in this form.
10890 [Steve Henson]
10891
10892 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
10893 list to exclude them. This means that no special compilation option
10894 is needed to use anonymous DH: it just needs to be included in the
10895 cipher list.
10896 [Steve Henson]
10897
72b60351
DSH
10898 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
10899 EVP_MD_type. The old functionality is available in a new macro called
10900 EVP_MD_md(). Change code that uses it and update docs.
10901 [Steve Henson]
10902
745c70e5
BM
10903 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
10904 where the 'void *' argument is replaced by a function pointer argument.
10905 Previously 'void *' was abused to point to functions, which works on
10906 many platforms, but is not correct. As these functions are usually
10907 called by macros defined in OpenSSL header files, most source code
10908 should work without changes.
cdf20e08 10909 [Richard Levitte]
745c70e5
BM
10910
10911 *) <openssl/opensslconf.h> (which is created by Configure) now contains
10912 sections with information on -D... compiler switches used for
10913 compiling the library so that applications can see them. To enable
10914 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
10915 must be defined. E.g.,
10916 #define OPENSSL_ALGORITHM_DEFINES
10917 #include <openssl/opensslconf.h>
10918 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
053fa39a 10919 [Richard Levitte, Ulf and Bodo Möller]
745c70e5 10920
b35e9050
BM
10921 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
10922 record layer.
10923 [Bodo Moeller]
10924
d754b385
DSH
10925 *) Change the 'other' type in certificate aux info to a STACK_OF
10926 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
10927 the required ASN1 format: arbitrary types determined by an OID.
10928 [Steve Henson]
10929
8a208cba
DSH
10930 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
10931 argument to 'req'. This is not because the function is newer or
10932 better than others it just uses the work 'NEW' in the certificate
10933 request header lines. Some software needs this.
10934 [Steve Henson]
10935
a3fe382e
DSH
10936 *) Reorganise password command line arguments: now passwords can be
10937 obtained from various sources. Delete the PEM_cb function and make
10938 it the default behaviour: i.e. if the callback is NULL and the
10939 usrdata argument is not NULL interpret it as a null terminated pass
10940 phrase. If usrdata and the callback are NULL then the pass phrase
10941 is prompted for as usual.
10942 [Steve Henson]
10943
bd03b99b
BL
10944 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
10945 the support is automatically enabled. The resulting binaries will
10946 autodetect the card and use it if present.
10947 [Ben Laurie and Compaq Inc.]
10948
de469ef2
DSH
10949 *) Work around for Netscape hang bug. This sends certificate request
10950 and server done in one record. Since this is perfectly legal in the
10951 SSL/TLS protocol it isn't a "bug" option and is on by default. See
10952 the bugs/SSLv3 entry for more info.
10953 [Steve Henson]
10954
bcba6cc6
AP
10955 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
10956 [Andy Polyakov]
10957
d13e4eb0
DSH
10958 *) Add -rand argument to smime and pkcs12 applications and read/write
10959 of seed file.
10960 [Steve Henson]
10961
3ebf0be1 10962 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
bb325c7d
BM
10963 [Bodo Moeller]
10964
f07fb9b2
DSH
10965 *) Add command line password options to the remaining applications.
10966 [Steve Henson]
10967
cae55bfc
UM
10968 *) Bug fix for BN_div_recp() for numerators with an even number of
10969 bits.
053fa39a 10970 [Ulf Möller]
cae55bfc
UM
10971
10972 *) More tests in bntest.c, and changed test_bn output.
053fa39a 10973 [Ulf Möller]
cae55bfc 10974
0fad6cb7
AP
10975 *) ./config recognizes MacOS X now.
10976 [Andy Polyakov]
10977
46f4e1be 10978 *) Bug fix for BN_div() when the first words of num and divisor are
4a6222d7 10979 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
053fa39a 10980 [Ulf Möller]
4a6222d7 10981
66430207
DSH
10982 *) Add support for various broken PKCS#8 formats, and command line
10983 options to produce them.
10984 [Steve Henson]
10985
9b141126
UM
10986 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
10987 get temporary BIGNUMs from a BN_CTX.
053fa39a 10988 [Ulf Möller]
9b141126
UM
10989
10990 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
10991 for p == 0.
053fa39a 10992 [Ulf Möller]
9b141126 10993
af57d843
DSH
10994 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
10995 include a #define from the old name to the new. The original intent
10996 was that statically linked binaries could for example just call
10997 SSLeay_add_all_ciphers() to just add ciphers to the table and not
14e96192 10998 link with digests. This never worked because SSLeay_add_all_digests()
af57d843
DSH
10999 and SSLeay_add_all_ciphers() were in the same source file so calling
11000 one would link with the other. They are now in separate source files.
11001 [Steve Henson]
11002
82fc1d9c
DSH
11003 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
11004 [Steve Henson]
11005
e74231ed
BM
11006 *) Use a less unusual form of the Miller-Rabin primality test (it used
11007 a binary algorithm for exponentiation integrated into the Miller-Rabin
11008 loop, our standard modexp algorithms are faster).
11009 [Bodo Moeller]
11010
2c5fe5b1 11011 *) Support for the EBCDIC character set completed.
8efb6014
UM
11012 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
11013
98d0b2e3
UM
11014 *) Source code cleanups: use const where appropriate, eliminate casts,
11015 use void * instead of char * in lhash.
7f111b8b 11016 [Ulf Möller]
98d0b2e3 11017
a87030a1
BM
11018 *) Bugfix: ssl3_send_server_key_exchange was not restartable
11019 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
11020 this the server could overwrite ephemeral keys that the client
11021 has already seen).
11022 [Bodo Moeller]
11023
11024 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
11025 using 50 iterations of the Rabin-Miller test.
11026
11027 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
11028 iterations of the Rabin-Miller test as required by the appendix
11029 to FIPS PUB 186[-1]) instead of DSA_is_prime.
11030 As BN_is_prime_fasttest includes trial division, DSA parameter
11031 generation becomes much faster.
11032
11033 This implies a change for the callback functions in DSA_is_prime
cdd43b5b
BM
11034 and DSA_generate_parameters: The callback function is called once
11035 for each positive witness in the Rabin-Miller test, not just
11036 occasionally in the inner loop; and the parameters to the
11037 callback function now provide an iteration count for the outer
11038 loop rather than for the current invocation of the inner loop.
11039 DSA_generate_parameters additionally can call the callback
11040 function with an 'iteration count' of -1, meaning that a
7f111b8b 11041 candidate has passed the trial division test (when q is generated
cdd43b5b 11042 from an application-provided seed, trial division is skipped).
a87030a1
BM
11043 [Bodo Moeller]
11044
7865b871 11045 *) New function BN_is_prime_fasttest that optionally does trial
a87030a1
BM
11046 division before starting the Rabin-Miller test and has
11047 an additional BN_CTX * argument (whereas BN_is_prime always
11048 has to allocate at least one BN_CTX).
1baa9490
BM
11049 'callback(1, -1, cb_arg)' is called when a number has passed the
11050 trial division stage.
11051 [Bodo Moeller]
a87030a1 11052
e1314b57
DSH
11053 *) Fix for bug in CRL encoding. The validity dates weren't being handled
11054 as ASN1_TIME.
11055 [Steve Henson]
11056
90644dd7
DSH
11057 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
11058 [Steve Henson]
11059
38e33cef 11060 *) New function BN_pseudo_rand().
053fa39a 11061 [Ulf Möller]
d91e201e 11062
e93f9a32
UM
11063 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
11064 bignum version of BN_from_montgomery() with the working code from
11065 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
11066 the comments.
053fa39a 11067 [Ulf Möller]
e93f9a32 11068
2557eaea
BM
11069 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
11070 made it impossible to use the same SSL_SESSION data structure in
11071 SSL2 clients in multiple threads.
11072 [Bodo Moeller]
11073
a46faa2b
BM
11074 *) The return value of RAND_load_file() no longer counts bytes obtained
11075 by stat(). RAND_load_file(..., -1) is new and uses the complete file
11076 to seed the PRNG (previously an explicit byte count was required).
053fa39a 11077 [Ulf Möller, Bodo Möller]
aabbb745 11078
dd9d233e
DSH
11079 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
11080 used (char *) instead of (void *) and had casts all over the place.
11081 [Steve Henson]
11082
4486d0cd 11083 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
053fa39a 11084 [Ulf Möller]
4486d0cd 11085
a87030a1
BM
11086 *) Retain source code compatibility for BN_prime_checks macro:
11087 BN_is_prime(..., BN_prime_checks, ...) now uses
11088 BN_prime_checks_for_size to determine the appropriate number of
11089 Rabin-Miller iterations.
053fa39a 11090 [Ulf Möller]
4486d0cd
UM
11091
11092 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
11093 DH_CHECK_P_NOT_SAFE_PRIME.
11094 (Check if this is true? OpenPGP calls them "strong".)
053fa39a 11095 [Ulf Möller]
4486d0cd 11096
09483c58
DSH
11097 *) Merge the functionality of "dh" and "gendh" programs into a new program
11098 "dhparam". The old programs are retained for now but will handle DH keys
11099 (instead of parameters) in future.
11100 [Steve Henson]
11101
fabce041
DSH
11102 *) Make the ciphers, s_server and s_client programs check the return values
11103 when a new cipher list is set.
11104 [Steve Henson]
11105
11106 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
11107 ciphers. Before when the 56bit ciphers were enabled the sorting was
11108 wrong.
11109
11110 The syntax for the cipher sorting has been extended to support sorting by
11111 cipher-strength (using the strength_bits hard coded in the tables).
11112 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
11113
11114 Fix a bug in the cipher-command parser: when supplying a cipher command
11115 string with an "undefined" symbol (neither command nor alphanumeric
11116 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
11117 an error is flagged.
11118
11119 Due to the strength-sorting extension, the code of the
11120 ssl_create_cipher_list() function was completely rearranged. I hope that
11121 the readability was also increased :-)
11122 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
09483c58 11123
8100490a
DSH
11124 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
11125 for the first serial number and places 2 in the serial number file. This
11126 avoids problems when the root CA is created with serial number zero and
11127 the first user certificate has the same issuer name and serial number
11128 as the root CA.
11129 [Steve Henson]
11130
6e6bc352
DSH
11131 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
11132 the new code. Add documentation for this stuff.
11133 [Steve Henson]
11134
77b47b90
DSH
11135 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
11136 X509_*() to X509at_*() on the grounds that they don't handle X509
14e96192 11137 structures and behave in an analogous way to the X509v3 functions:
77b47b90
DSH
11138 they shouldn't be called directly but wrapper functions should be used
11139 instead.
11140
11141 So we also now have some wrapper functions that call the X509at functions
11142 when passed certificate requests. (TO DO: similar things can be done with
11143 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
11144 things. Some of these need some d2i or i2d and print functionality
6e6bc352 11145 because they handle more complex structures.)
77b47b90
DSH
11146 [Steve Henson]
11147
aa82db4f
UM
11148 *) Add missing #ifndefs that caused missing symbols when building libssl
11149 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
7f111b8b 11150 NO_RSA in ssl/s2*.c.
053fa39a 11151 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
aa82db4f 11152
eb952088 11153 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
0983760d
BM
11154 has a return value which indicates the quality of the random data
11155 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
373b575f 11156 error queue. New function RAND_pseudo_bytes() generates output that is
853f757e
BM
11157 guaranteed to be unique but not unpredictable. RAND_add is like
11158 RAND_seed, but takes an extra argument for an entropy estimate
11159 (RAND_seed always assumes full entropy).
053fa39a 11160 [Ulf Möller]
eb952088 11161
76aa0ddc
BM
11162 *) Do more iterations of Rabin-Miller probable prime test (specifically,
11163 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
a87030a1 11164 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4486d0cd 11165 in crypto/bn/bn_prime.c for the complete table). This guarantees a
a87030a1 11166 false-positive rate of at most 2^-80 for random input.
76aa0ddc
BM
11167 [Bodo Moeller]
11168
3cc6cdea 11169 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
c51ae173
BM
11170 [Bodo Moeller]
11171
6d0d5431
BM
11172 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
11173 in the 0.9.5 release), this returns the chain
25f923dd
DSH
11174 from an X509_CTX structure with a dup of the stack and all
11175 the X509 reference counts upped: so the stack will exist
11176 after X509_CTX_cleanup() has been called. Modify pkcs12.c
11177 to use this.
11178
11179 Also make SSL_SESSION_print() print out the verify return
11180 code.
11181 [Steve Henson]
11182
dad666fb
DSH
11183 *) Add manpage for the pkcs12 command. Also change the default
11184 behaviour so MAC iteration counts are used unless the new
11185 -nomaciter option is used. This improves file security and
11186 only older versions of MSIE (4.0 for example) need it.
11187 [Steve Henson]
11188
0f583f69 11189 *) Honor the no-xxx Configure options when creating .DEF files.
053fa39a 11190 [Ulf Möller]
0f583f69 11191
7f111b8b 11192 *) Add PKCS#10 attributes to field table: challengePassword,
35f4850a 11193 unstructuredName and unstructuredAddress. These are taken from
7f111b8b 11194 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
35f4850a
DSH
11195 international characters are used.
11196
11197 More changes to X509_ATTRIBUTE code: allow the setting of types
11198 based on strings. Remove the 'loc' parameter when adding
11199 attributes because these will be a SET OF encoding which is sorted
11200 in ASN1 order.
11201 [Steve Henson]
11202
b38f9f66
DSH
11203 *) Initial changes to the 'req' utility to allow request generation
11204 automation. This will allow an application to just generate a template
11205 file containing all the field values and have req construct the
11206 request.
11207
11208 Initial support for X509_ATTRIBUTE handling. Stacks of these are
11209 used all over the place including certificate requests and PKCS#7
11210 structures. They are currently handled manually where necessary with
11211 some primitive wrappers for PKCS#7. The new functions behave in a
0f583f69 11212 manner analogous to the X509 extension functions: they allow
b38f9f66
DSH
11213 attributes to be looked up by NID and added.
11214
11215 Later something similar to the X509V3 code would be desirable to
11216 automatically handle the encoding, decoding and printing of the
11217 more complex types. The string types like challengePassword can
0f583f69 11218 be handled by the string table functions.
b38f9f66
DSH
11219
11220 Also modified the multi byte string table handling. Now there is
11221 a 'global mask' which masks out certain types. The table itself
11222 can use the flag STABLE_NO_MASK to ignore the mask setting: this
11223 is useful when for example there is only one permissible type
11224 (as in countryName) and using the mask might result in no valid
11225 types at all.
11226 [Steve Henson]
11227
ca03109c
BM
11228 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
11229 SSL_get_peer_finished to allow applications to obtain the latest
11230 Finished messages sent to the peer or expected from the peer,
11231 respectively. (SSL_get_peer_finished is usually the Finished message
11232 actually received from the peer, otherwise the protocol will be aborted.)
11233
11234 As the Finished message are message digests of the complete handshake
11235 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
11236 be used for external authentication procedures when the authentication
11237 provided by SSL/TLS is not desired or is not enough.
f2d9a32c
BM
11238 [Bodo Moeller]
11239
bdf5e183
AP
11240 *) Enhanced support for Alpha Linux is added. Now ./config checks if
11241 the host supports BWX extension and if Compaq C is present on the
0f583f69 11242 $PATH. Just exploiting of the BWX extension results in 20-30%
bdf5e183
AP
11243 performance kick for some algorithms, e.g. DES and RC4 to mention
11244 a couple. Compaq C in turn generates ~20% faster code for MD5 and
11245 SHA1.
11246 [Andy Polyakov]
11247
3d14b9d0
DSH
11248 *) Add support for MS "fast SGC". This is arguably a violation of the
11249 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
11250 weak crypto and after checking the certificate is SGC a second one
11251 with strong crypto. MS SGC stops the first handshake after receiving
11252 the server certificate message and sends a second client hello. Since
11253 a server will typically do all the time consuming operations before
11254 expecting any further messages from the client (server key exchange
11255 is the most expensive) there is little difference between the two.
11256
11257 To get OpenSSL to support MS SGC we have to permit a second client
11258 hello message after we have sent server done. In addition we have to
745c70e5 11259 reset the MAC if we do get this second client hello.
3d14b9d0
DSH
11260 [Steve Henson]
11261
20432eae
DSH
11262 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
11263 if a DER encoded private key is RSA or DSA traditional format. Changed
11264 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
11265 format DER encoded private key. Newer code should use PKCS#8 format which
11266 has the key type encoded in the ASN1 structure. Added DER private key
11267 support to pkcs8 application.
11268 [Steve Henson]
11269
47134b78
BM
11270 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
11271 ciphersuites has been selected (as required by the SSL 3/TLS 1
11272 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
11273 is set, we interpret this as a request to violate the specification
11274 (the worst that can happen is a handshake failure, and 'correct'
11275 behaviour would result in a handshake failure anyway).
11276 [Bodo Moeller]
11277
45fd4dbb
BM
11278 *) In SSL_CTX_add_session, take into account that there might be multiple
11279 SSL_SESSION structures with the same session ID (e.g. when two threads
11280 concurrently obtain them from an external cache).
11281 The internal cache can handle only one SSL_SESSION with a given ID,
11282 so if there's a conflict, we now throw out the old one to achieve
11283 consistency.
11284 [Bodo Moeller]
11285
f45f40ff
DSH
11286 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
11287 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
11288 some routines that use cipher OIDs: some ciphers do not have OIDs
11289 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
11290 example.
11291 [Steve Henson]
11292
6447cce3
DSH
11293 *) Simplify the trust setting structure and code. Now we just have
11294 two sequences of OIDs for trusted and rejected settings. These will
11295 typically have values the same as the extended key usage extension
11296 and any application specific purposes.
11297
11298 The trust checking code now has a default behaviour: it will just
11299 check for an object with the same NID as the passed id. Functions can
11300 be provided to override either the default behaviour or the behaviour
11301 for a given id. SSL client, server and email already have functions
20432eae 11302 in place for compatibility: they check the NID and also return "trusted"
6447cce3
DSH
11303 if the certificate is self signed.
11304 [Steve Henson]
11305
e6f3c585
DSH
11306 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
11307 traditional format into an EVP_PKEY structure.
11308 [Steve Henson]
11309
36217a94
DSH
11310 *) Add a password callback function PEM_cb() which either prompts for
11311 a password if usr_data is NULL or otherwise assumes it is a null
e6f3c585 11312 terminated password. Allow passwords to be passed on command line
36217a94
DSH
11313 environment or config files in a few more utilities.
11314 [Steve Henson]
11315
525f51f6
DSH
11316 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
11317 keys. Add some short names for PKCS#8 PBE algorithms and allow them
11318 to be specified on the command line for the pkcs8 and pkcs12 utilities.
11319 Update documentation.
11320 [Steve Henson]
11321
e76f935e
DSH
11322 *) Support for ASN1 "NULL" type. This could be handled before by using
11323 ASN1_TYPE but there wasn't any function that would try to read a NULL
78baa17a 11324 and produce an error if it couldn't. For compatibility we also have
e76f935e
DSH
11325 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
11326 don't allocate anything because they don't need to.
11327 [Steve Henson]
11328
099f1b32
AP
11329 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
11330 for details.
11331 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
11332
9ac42ed8
RL
11333 *) Rebuild of the memory allocation routines used by OpenSSL code and
11334 possibly others as well. The purpose is to make an interface that
11335 provide hooks so anyone can build a separate set of allocation and
cbfa4c32
RL
11336 deallocation routines to be used by OpenSSL, for example memory
11337 pool implementations, or something else, which was previously hard
11338 since Malloc(), Realloc() and Free() were defined as macros having
de73e397
RL
11339 the values malloc, realloc and free, respectively (except for Win32
11340 compilations). The same is provided for memory debugging code.
11341 OpenSSL already comes with functionality to find memory leaks, but
11342 this gives people a chance to debug other memory problems.
d8df48a9 11343
f3a2a044
RL
11344 With these changes, a new set of functions and macros have appeared:
11345
87411f05 11346 CRYPTO_set_mem_debug_functions() [F]
2c05c494 11347 CRYPTO_get_mem_debug_functions() [F]
87411f05 11348 CRYPTO_dbg_set_options() [F]
2c05c494
BM
11349 CRYPTO_dbg_get_options() [F]
11350 CRYPTO_malloc_debug_init() [M]
f3a2a044
RL
11351
11352 The memory debug functions are NULL by default, unless the library
11353 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
cbfa4c32
RL
11354 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
11355 gives the standard debugging functions that come with OpenSSL) or
11356 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
11357 provided by the library user) must be used. When the standard
11358 debugging functions are used, CRYPTO_dbg_set_options can be used to
11359 request additional information:
11360 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
7f111b8b 11361 the CRYPTO_MDEBUG_xxx macro when compiling the library.
f3a2a044
RL
11362
11363 Also, things like CRYPTO_set_mem_functions will always give the
11364 expected result (the new set of functions is used for allocation
11365 and deallocation) at all times, regardless of platform and compiler
11366 options.
11367
11368 To finish it up, some functions that were never use in any other
11369 way than through macros have a new API and new semantic:
11370
11371 CRYPTO_dbg_malloc()
11372 CRYPTO_dbg_realloc()
11373 CRYPTO_dbg_free()
11374
11375 All macros of value have retained their old syntax.
cbfa4c32 11376 [Richard Levitte and Bodo Moeller]
9ac42ed8 11377
b216664f
DSH
11378 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
11379 ordering of SMIMECapabilities wasn't in "strength order" and there
11380 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
11381 algorithm.
11382 [Steve Henson]
11383
d8223efd
DSH
11384 *) Some ASN1 types with illegal zero length encoding (INTEGER,
11385 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
11386 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
11387
5a9a4b29
DSH
11388 *) Merge in my S/MIME library for OpenSSL. This provides a simple
11389 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
11390 functionality to handle multipart/signed properly) and a utility
11391 called 'smime' to call all this stuff. This is based on code I
11392 originally wrote for Celo who have kindly allowed it to be
11393 included in OpenSSL.
11394 [Steve Henson]
11395
cddfe788
BM
11396 *) Add variants des_set_key_checked and des_set_key_unchecked of
11397 des_set_key (aka des_key_sched). Global variable des_check_key
11398 decides which of these is called by des_set_key; this way
11399 des_check_key behaves as it always did, but applications and
11400 the library itself, which was buggy for des_check_key == 1,
11401 have a cleaner way to pick the version they need.
11402 [Bodo Moeller]
11403
21131f00
DSH
11404 *) New function PKCS12_newpass() which changes the password of a
11405 PKCS12 structure.
11406 [Steve Henson]
11407
dd413410
DSH
11408 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
11409 dynamic mix. In both cases the ids can be used as an index into the
11410 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
11411 functions so they accept a list of the field values and the
11412 application doesn't need to directly manipulate the X509_TRUST
11413 structure.
11414 [Steve Henson]
11415
11416 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
11417 need initialising.
11418 [Steve Henson]
11419
08cba610
DSH
11420 *) Modify the way the V3 extension code looks up extensions. This now
11421 works in a similar way to the object code: we have some "standard"
11422 extensions in a static table which is searched with OBJ_bsearch()
11423 and the application can add dynamic ones if needed. The file
11424 crypto/x509v3/ext_dat.h now has the info: this file needs to be
11425 updated whenever a new extension is added to the core code and kept
11426 in ext_nid order. There is a simple program 'tabtest.c' which checks
11427 this. New extensions are not added too often so this file can readily
11428 be maintained manually.
11429
11430 There are two big advantages in doing things this way. The extensions
11431 can be looked up immediately and no longer need to be "added" using
11432 X509V3_add_standard_extensions(): this function now does nothing.
11433 [Side note: I get *lots* of email saying the extension code doesn't
11434 work because people forget to call this function]
11435 Also no dynamic allocation is done unless new extensions are added:
11436 so if we don't add custom extensions there is no need to call
11437 X509V3_EXT_cleanup().
11438 [Steve Henson]
11439
fea9afbf
BL
11440 *) Modify enc utility's salting as follows: make salting the default. Add a
11441 magic header, so unsalted files fail gracefully instead of just decrypting
11442 to garbage. This is because not salting is a big security hole, so people
11443 should be discouraged from doing it.
11444 [Ben Laurie]
11445
9868232a
DSH
11446 *) Fixes and enhancements to the 'x509' utility. It allowed a message
11447 digest to be passed on the command line but it only used this
11448 parameter when signing a certificate. Modified so all relevant
11449 operations are affected by the digest parameter including the
11450 -fingerprint and -x509toreq options. Also -x509toreq choked if a
11451 DSA key was used because it didn't fix the digest.
11452 [Steve Henson]
11453
51630a37
DSH
11454 *) Initial certificate chain verify code. Currently tests the untrusted
11455 certificates for consistency with the verify purpose (which is set
11456 when the X509_STORE_CTX structure is set up) and checks the pathlength.
11457
11458 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
bb7cd4e3
DSH
11459 this is because it will reject chains with invalid extensions whereas
11460 every previous version of OpenSSL and SSLeay made no checks at all.
51630a37
DSH
11461
11462 Trust code: checks the root CA for the relevant trust settings. Trust
11463 settings have an initial value consistent with the verify purpose: e.g.
11464 if the verify purpose is for SSL client use it expects the CA to be
11465 trusted for SSL client use. However the default value can be changed to
11466 permit custom trust settings: one example of this would be to only trust
11467 certificates from a specific "secure" set of CAs.
11262391
DSH
11468
11469 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
11470 which should be used for version portability: especially since the
11471 verify structure is likely to change more often now.
d4cec6a1 11472
bb7cd4e3
DSH
11473 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
11474 to set them. If not set then assume SSL clients will verify SSL servers
11475 and vice versa.
11476
d4cec6a1
DSH
11477 Two new options to the verify program: -untrusted allows a set of
11478 untrusted certificates to be passed in and -purpose which sets the
11479 intended purpose of the certificate. If a purpose is set then the
11480 new chain verify code is used to check extension consistency.
11262391
DSH
11481 [Steve Henson]
11482
11483 *) Support for the authority information access extension.
6d3724d3
DSH
11484 [Steve Henson]
11485
52664f50
DSH
11486 *) Modify RSA and DSA PEM read routines to transparently handle
11487 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
11488 public keys in a format compatible with certificate
11489 SubjectPublicKeyInfo structures. Unfortunately there were already
11490 functions called *_PublicKey_* which used various odd formats so
78baa17a 11491 these are retained for compatibility: however the DSA variants were
52664f50
DSH
11492 never in a public release so they have been deleted. Changed dsa/rsa
11493 utilities to handle the new format: note no releases ever handled public
11494 keys so we should be OK.
11495
11496 The primary motivation for this change is to avoid the same fiasco
11497 that dogs private keys: there are several incompatible private key
11498 formats some of which are standard and some OpenSSL specific and
11499 require various evil hacks to allow partial transparent handling and
11500 even then it doesn't work with DER formats. Given the option anything
11501 other than PKCS#8 should be dumped: but the other formats have to
78baa17a 11502 stay in the name of compatibility.
52664f50 11503
7f111b8b 11504 With public keys and the benefit of hindsight one standard format
52664f50
DSH
11505 is used which works with EVP_PKEY, RSA or DSA structures: though
11506 it clearly returns an error if you try to read the wrong kind of key.
11507
11508 Added a -pubkey option to the 'x509' utility to output the public key.
6d0d5431
BM
11509 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
11510 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
11511 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
11512 that do the same as the EVP_PKEY_assign_*() except they up the
11513 reference count of the added key (they don't "swallow" the
11514 supplied key).
52664f50
DSH
11515 [Steve Henson]
11516
11517 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
11518 CRLs would fail if the file contained no certificates or no CRLs:
11519 added a new function to read in both types and return the number
11520 read: this means that if none are read it will be an error. The
11521 DER versions of the certificate and CRL reader would always fail
11522 because it isn't possible to mix certificates and CRLs in DER format
11523 without choking one or the other routine. Changed this to just read
11524 a certificate: this is the best we can do. Also modified the code
11525 in apps/verify.c to take notice of return codes: it was previously
11526 attempting to read in certificates from NULL pointers and ignoring
11527 any errors: this is one reason why the cert and CRL reader seemed
11528 to work. It doesn't check return codes from the default certificate
11529 routines: these may well fail if the certificates aren't installed.
11530 [Steve Henson]
11531
a716d727
DSH
11532 *) Code to support otherName option in GeneralName.
11533 [Steve Henson]
11534
f76d8c47
DSH
11535 *) First update to verify code. Change the verify utility
11536 so it warns if it is passed a self signed certificate:
11537 for consistency with the normal behaviour. X509_verify
11538 has been modified to it will now verify a self signed
11539 certificate if *exactly* the same certificate appears
11540 in the store: it was previously impossible to trust a
11541 single self signed certificate. This means that:
11542 openssl verify ss.pem
11543 now gives a warning about a self signed certificate but
11544 openssl verify -CAfile ss.pem ss.pem
11545 is OK.
11546 [Steve Henson]
11547
b1fe6ca1
BM
11548 *) For servers, store verify_result in SSL_SESSION data structure
11549 (and add it to external session representation).
11550 This is needed when client certificate verifications fails,
11551 but an application-provided verification callback (set by
11552 SSL_CTX_set_cert_verify_callback) allows accepting the session
11553 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
11554 but returns 1): When the session is reused, we have to set
11555 ssl->verify_result to the appropriate error code to avoid
11556 security holes.
11557 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
11558
91895a59
DSH
11559 *) Fix a bug in the new PKCS#7 code: it didn't consider the
11560 case in PKCS7_dataInit() where the signed PKCS7 structure
11561 didn't contain any existing data because it was being created.
f76d8c47 11562 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
91895a59 11563
fd699ac5
DSH
11564 *) Add a salt to the key derivation routines in enc.c. This
11565 forms the first 8 bytes of the encrypted file. Also add a
11566 -S option to allow a salt to be input on the command line.
11567 [Steve Henson]
11568
e947f396
DSH
11569 *) New function X509_cmp(). Oddly enough there wasn't a function
11570 to compare two certificates. We do this by working out the SHA1
11571 hash and comparing that. X509_cmp() will be needed by the trust
11572 code.
11573 [Steve Henson]
11574
07e6dbde
BM
11575 *) SSL_get1_session() is like SSL_get_session(), but increments
11576 the reference count in the SSL_SESSION returned.
b7cfcfb7
MC
11577 [Geoff Thorpe <geoff@eu.c2.net>]
11578
06556a17
DSH
11579 *) Fix for 'req': it was adding a null to request attributes.
11580 Also change the X509_LOOKUP and X509_INFO code to handle
11581 certificate auxiliary information.
11582 [Steve Henson]
11583
a0e9f529
DSH
11584 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
11585 the 'enc' command.
11586 [Steve Henson]
11587
71d7526b
RL
11588 *) Add the possibility to add extra information to the memory leak
11589 detecting output, to form tracebacks, showing from where each
a873356c
BM
11590 allocation was originated: CRYPTO_push_info("constant string") adds
11591 the string plus current file name and line number to a per-thread
11592 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
11593 is like calling CYRPTO_pop_info() until the stack is empty.
11594 Also updated memory leak detection code to be multi-thread-safe.
71d7526b
RL
11595 [Richard Levitte]
11596
a0e9f529 11597 *) Add options -text and -noout to pkcs7 utility and delete the
954ef7ef
DSH
11598 encryption options which never did anything. Update docs.
11599 [Steve Henson]
11600
af29811e
DSH
11601 *) Add options to some of the utilities to allow the pass phrase
11602 to be included on either the command line (not recommended on
11603 OSes like Unix) or read from the environment. Update the
11604 manpages and fix a few bugs.
11605 [Steve Henson]
11606
aba3e65f
DSH
11607 *) Add a few manpages for some of the openssl commands.
11608 [Steve Henson]
11609
a0ad17bb
DSH
11610 *) Fix the -revoke option in ca. It was freeing up memory twice,
11611 leaking and not finding already revoked certificates.
11612 [Steve Henson]
11613
ce1b4fe1
DSH
11614 *) Extensive changes to support certificate auxiliary information.
11615 This involves the use of X509_CERT_AUX structure and X509_AUX
11616 functions. An X509_AUX function such as PEM_read_X509_AUX()
11617 can still read in a certificate file in the usual way but it
11618 will also read in any additional "auxiliary information". By
78baa17a 11619 doing things this way a fair degree of compatibility can be
ce1b4fe1 11620 retained: existing certificates can have this information added
7f111b8b 11621 using the new 'x509' options.
ce1b4fe1
DSH
11622
11623 Current auxiliary information includes an "alias" and some trust
11624 settings. The trust settings will ultimately be used in enhanced
11625 certificate chain verification routines: currently a certificate
11626 can only be trusted if it is self signed and then it is trusted
11627 for all purposes.
11628 [Steve Henson]
11629
a873356c
BM
11630 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11631 The problem was that one of the replacement routines had not been working
11632 since SSLeay releases. For now the offending routine has been replaced
11633 with non-optimised assembler. Even so, this now gives around 95%
11634 performance improvement for 1024 bit RSA signs.
ce2c95b2
MC
11635 [Mark Cox]
11636
7f111b8b 11637 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
9716a8f9
DSH
11638 handling. Most clients have the effective key size in bits equal to
11639 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11640 A few however don't do this and instead use the size of the decrypted key
11641 to determine the RC2 key length and the AlgorithmIdentifier to determine
0f583f69 11642 the effective key length. In this case the effective key length can still
9716a8f9
DSH
11643 be 40 bits but the key length can be 168 bits for example. This is fixed
11644 by manually forcing an RC2 key into the EVP_PKEY structure because the
11645 EVP code can't currently handle unusual RC2 key sizes: it always assumes
11646 the key length and effective key length are equal.
11647 [Steve Henson]
11648
7f111b8b 11649 *) Add a bunch of functions that should simplify the creation of
74400f73
DSH
11650 X509_NAME structures. Now you should be able to do:
11651 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11652 and have it automatically work out the correct field type and fill in
11653 the structures. The more adventurous can try:
11654 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11655 and it will (hopefully) work out the correct multibyte encoding.
11656 [Steve Henson]
11657
11658 *) Change the 'req' utility to use the new field handling and multibyte
11659 copy routines. Before the DN field creation was handled in an ad hoc
11660 way in req, ca, and x509 which was rather broken and didn't support
11661 BMPStrings or UTF8Strings. Since some software doesn't implement
11662 BMPStrings or UTF8Strings yet, they can be enabled using the config file
11663 using the dirstring_type option. See the new comment in the default
11664 openssl.cnf for more info.
11665 [Steve Henson]
11666
c1e744b9 11667 *) Make crypto/rand/md_rand.c more robust:
62ac2938 11668 - Assure unique random numbers after fork().
c1e744b9
BM
11669 - Make sure that concurrent threads access the global counter and
11670 md serializably so that we never lose entropy in them
11671 or use exactly the same state in multiple threads.
11672 Access to the large state is not always serializable because
11673 the additional locking could be a performance killer, and
11674 md should be large enough anyway.
11675 [Bodo Moeller]
11676
a31011e8
BM
11677 *) New file apps/app_rand.c with commonly needed functionality
11678 for handling the random seed file.
11679
11680 Use the random seed file in some applications that previously did not:
11681 ca,
7f111b8b 11682 dsaparam -genkey (which also ignored its '-rand' option),
a31011e8
BM
11683 s_client,
11684 s_server,
11685 x509 (when signing).
11686 Except on systems with /dev/urandom, it is crucial to have a random
11687 seed file at least for key creation, DSA signing, and for DH exchanges;
99e87569 11688 for RSA signatures we could do without one.
a31011e8
BM
11689
11690 gendh and gendsa (unlike genrsa) used to read only the first byte
78baa17a 11691 of each file listed in the '-rand' option. The function as previously
a31011e8 11692 found in genrsa is now in app_rand.c and is used by all programs
78baa17a 11693 that support '-rand'.
a31011e8
BM
11694 [Bodo Moeller]
11695
11696 *) In RAND_write_file, use mode 0600 for creating files;
11697 don't just chmod when it may be too late.
11698 [Bodo Moeller]
11699
11700 *) Report an error from X509_STORE_load_locations
11701 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
11702 [Bill Perry]
11703
462f79ec
DSH
11704 *) New function ASN1_mbstring_copy() this copies a string in either
11705 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
11706 into an ASN1_STRING type. A mask of permissible types is passed
11707 and it chooses the "minimal" type to use or an error if not type
11708 is suitable.
11709 [Steve Henson]
11710
08e9c1af
DSH
11711 *) Add function equivalents to the various macros in asn1.h. The old
11712 macros are retained with an M_ prefix. Code inside the library can
11713 use the M_ macros. External code (including the openssl utility)
11714 should *NOT* in order to be "shared library friendly".
11715 [Steve Henson]
11716
673b102c
DSH
11717 *) Add various functions that can check a certificate's extensions
11718 to see if it usable for various purposes such as SSL client,
7f111b8b 11719 server or S/MIME and CAs of these types. This is currently
673b102c
DSH
11720 VERY EXPERIMENTAL but will ultimately be used for certificate chain
11721 verification. Also added a -purpose flag to x509 utility to
11722 print out all the purposes.
11723 [Steve Henson]
11724
56a3fec1
DSH
11725 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
11726 functions.
11727 [Steve Henson]
11728
4654ef98
DSH
11729 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
11730 for, obtain and decode and extension and obtain its critical flag.
11731 This allows all the necessary extension code to be handled in a
11732 single function call.
11733 [Steve Henson]
11734
7e102e28
AP
11735 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
11736 platforms. See crypto/rc4/rc4_enc.c for further details.
11737 [Andy Polyakov]
11738
d71c6bc5
DSH
11739 *) New -noout option to asn1parse. This causes no output to be produced
11740 its main use is when combined with -strparse and -out to extract data
11741 from a file (which may not be in ASN.1 format).
11742 [Steve Henson]
11743
2d681b77
DSH
11744 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
11745 when producing the local key id.
11746 [Richard Levitte <levitte@stacken.kth.se>]
11747
3908cdf4
DSH
11748 *) New option -dhparam in s_server. This allows a DH parameter file to be
11749 stated explicitly. If it is not stated then it tries the first server
11750 certificate file. The previous behaviour hard coded the filename
11751 "server.pem".
11752 [Steve Henson]
11753
3ea23631
DSH
11754 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
11755 a public key to be input or output. For example:
11756 openssl rsa -in key.pem -pubout -out pubkey.pem
11757 Also added necessary DSA public key functions to handle this.
11758 [Steve Henson]
11759
393f2c65
DSH
11760 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
11761 in the message. This was handled by allowing
11762 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
11763 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
11764
11765 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
11766 to the end of the strings whereas this didn't. This would cause problems
11767 if strings read with d2i_ASN1_bytes() were later modified.
11768 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
11769
4579dd5d
DSH
11770 *) Fix for base64 decode bug. When a base64 bio reads only one line of
11771 data and it contains EOF it will end up returning an error. This is
11772 caused by input 46 bytes long. The cause is due to the way base64
11773 BIOs find the start of base64 encoded data. They do this by trying a
11774 trial decode on each line until they find one that works. When they
11775 do a flag is set and it starts again knowing it can pass all the
11776 data directly through the decoder. Unfortunately it doesn't reset
11777 the context it uses. This means that if EOF is reached an attempt
11778 is made to pass two EOFs through the context and this causes the
11779 resulting error. This can also cause other problems as well. As is
11780 usual with these problems it takes *ages* to find and the fix is
11781 trivial: move one line.
11782 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
11783
06f4536a
DSH
11784 *) Ugly workaround to get s_client and s_server working under Windows. The
11785 old code wouldn't work because it needed to select() on sockets and the
11786 tty (for keypresses and to see if data could be written). Win32 only
11787 supports select() on sockets so we select() with a 1s timeout on the
11788 sockets and then see if any characters are waiting to be read, if none
11789 are present then we retry, we also assume we can always write data to
11790 the tty. This isn't nice because the code then blocks until we've
11791 received a complete line of data and it is effectively polling the
11792 keyboard at 1s intervals: however it's quite a bit better than not
11793 working at all :-) A dedicated Windows application might handle this
11794 with an event loop for example.
11795 [Steve Henson]
11796
1c80019a
DSH
11797 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
11798 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
11799 will be called when RSA_sign() and RSA_verify() are used. This is useful
11800 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
11801 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
11802 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
11803 This necessitated the support of an extra signature type NID_md5_sha1
11804 for SSL signatures and modifications to the SSL library to use it instead
11805 of calling RSA_public_decrypt() and RSA_private_encrypt().
11806 [Steve Henson]
11807
090d848e
DSH
11808 *) Add new -verify -CAfile and -CApath options to the crl program, these
11809 will lookup a CRL issuers certificate and verify the signature in a
11810 similar way to the verify program. Tidy up the crl program so it
0f583f69 11811 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
090d848e
DSH
11812 less strict. It will now permit CRL extensions even if it is not
11813 a V2 CRL: this will allow it to tolerate some broken CRLs.
11814 [Steve Henson]
11815
396f6314
BM
11816 *) Initialize all non-automatic variables each time one of the openssl
11817 sub-programs is started (this is necessary as they may be started
11818 multiple times from the "OpenSSL>" prompt).
11819 [Lennart Bang, Bodo Moeller]
11820
4a61a64f
DSH
11821 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
11822 removing all other RSA functionality (this is what NO_RSA does). This
11823 is so (for example) those in the US can disable those operations covered
11824 by the RSA patent while allowing storage and parsing of RSA keys and RSA
11825 key generation.
11826 [Steve Henson]
11827
c1082a90 11828 *) Non-copying interface to BIO pairs.
6f7af152 11829 (still largely untested)
c1082a90
BM
11830 [Bodo Moeller]
11831
275a7b9e 11832 *) New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
a785abc3
DSH
11833 ASCII string. This was handled independently in various places before.
11834 [Steve Henson]
11835
aef838fc
DSH
11836 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
11837 UTF8 strings a character at a time.
11838 [Steve Henson]
11839
074309b7
BM
11840 *) Use client_version from client hello to select the protocol
11841 (s23_srvr.c) and for RSA client key exchange verification
11842 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
11843 [Bodo Moeller]
11844
8ce97163
DSH
11845 *) Add various utility functions to handle SPKACs, these were previously
11846 handled by poking round in the structure internals. Added new function
11847 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
11848 print, verify and generate SPKACs. Based on an original idea from
11849 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
11850 [Steve Henson]
11851
2d4287da
AP
11852 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
11853 [Andy Polyakov]
11854
87a25f90
DSH
11855 *) Allow the config file extension section to be overwritten on the
11856 command line. Based on an original idea from Massimiliano Pala
11857 <madwolf@comune.modena.it>. The new option is called -extensions
11858 and can be applied to ca, req and x509. Also -reqexts to override
11859 the request extensions in req and -crlexts to override the crl extensions
11860 in ca.
11861 [Steve Henson]
11862
f9150e54
DSH
11863 *) Add new feature to the SPKAC handling in ca. Now you can include
11864 the same field multiple times by preceding it by "XXXX." for example:
11865 1.OU="Unit name 1"
11866 2.OU="Unit name 2"
11867 this is the same syntax as used in the req config file.
11868 [Steve Henson]
11869
c79b16e1
DSH
11870 *) Allow certificate extensions to be added to certificate requests. These
11871 are specified in a 'req_extensions' option of the req section of the
11872 config file. They can be printed out with the -text option to req but
11873 are otherwise ignored at present.
11874 [Steve Henson]
11875
96c2201b 11876 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
0f7e6fe1 11877 data read consists of only the final block it would not decrypted because
7b65c329
DSH
11878 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
11879 A misplaced 'break' also meant the decrypted final block might not be
11880 copied until the next read.
11881 [Steve Henson]
11882
13066cee
DSH
11883 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
11884 a few extra parameters to the DH structure: these will be useful if
11885 for example we want the value of 'q' or implement X9.42 DH.
11886 [Steve Henson]
11887
c0711f7f
DSH
11888 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
11889 provides hooks that allow the default DSA functions or functions on a
11890 "per key" basis to be replaced. This allows hardware acceleration and
11891 hardware key storage to be handled without major modification to the
7f111b8b 11892 library. Also added low level modexp hooks and CRYPTO_EX structure and
c0711f7f
DSH
11893 associated functions.
11894 [Steve Henson]
11895
8484721a
DSH
11896 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
11897 as "read only": it can't be written to and the buffer it points to will
11898 not be freed. Reading from a read only BIO is much more efficient than
11899 a normal memory BIO. This was added because there are several times when
11900 an area of memory needs to be read from a BIO. The previous method was
11901 to create a memory BIO and write the data to it, this results in two
11902 copies of the data and an O(n^2) reading algorithm. There is a new
11903 function BIO_new_mem_buf() which creates a read only memory BIO from
11904 an area of memory. Also modified the PKCS#7 routines to use read only
0f583f69 11905 memory BIOs.
8484721a
DSH
11906 [Steve Henson]
11907
de1915e4
BM
11908 *) Bugfix: ssl23_get_client_hello did not work properly when called in
11909 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
11910 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
0d4fb843 11911 but a retry condition occurred while trying to read the rest.
de1915e4
BM
11912 [Bodo Moeller]
11913
c6c34506
DSH
11914 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
11915 NID_pkcs7_encrypted by default: this was wrong since this should almost
11916 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
11917 the encrypted data type: this is a more sensible place to put it and it
11918 allows the PKCS#12 code to be tidied up that duplicated this
11919 functionality.
11920 [Steve Henson]
11921
fd520577
DSH
11922 *) Changed obj_dat.pl script so it takes its input and output files on
11923 the command line. This should avoid shell escape redirection problems
11924 under Win32.
11925 [Steve Henson]
11926
87c49f62 11927 *) Initial support for certificate extension requests, these are included
fd520577
DSH
11928 in things like Xenroll certificate requests. Included functions to allow
11929 extensions to be obtained and added.
87c49f62
DSH
11930 [Steve Henson]
11931
1b1a6e78
BM
11932 *) -crlf option to s_client and s_server for sending newlines as
11933 CRLF (as required by many protocols).
11934 [Bodo Moeller]
11935
9a577e29 11936 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
7f111b8b 11937
9a577e29 11938 *) Install libRSAglue.a when OpenSSL is built with RSAref.
dfbaf956 11939 [Ralf S. Engelschall]
74678cc2 11940
96395158
RE
11941 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
11942 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
11943
ed7f60fb
DSH
11944 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
11945 program.
11946 [Steve Henson]
11947
48c843c3
BM
11948 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
11949 DH parameters/keys (q is lost during that conversion, but the resulting
11950 DH parameters contain its length).
11951
11952 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
11953 much faster than DH_generate_parameters (which creates parameters
11954 where p = 2*q + 1), and also the smaller q makes DH computations
11955 much more efficient (160-bit exponentiation instead of 1024-bit
11956 exponentiation); so this provides a convenient way to support DHE
11957 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
11958 utter importance to use
11959 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11960 or
11961 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11962 when such DH parameters are used, because otherwise small subgroup
11963 attacks may become possible!
11964 [Bodo Moeller]
11965
11966 *) Avoid memory leak in i2d_DHparams.
11967 [Bodo Moeller]
11968
922180d7
DSH
11969 *) Allow the -k option to be used more than once in the enc program:
11970 this allows the same encrypted message to be read by multiple recipients.
11971 [Steve Henson]
11972
3e3d2ea2
DSH
11973 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
11974 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
11975 it will always use the numerical form of the OID, even if it has a short
11976 or long name.
11977 [Steve Henson]
11978
770d19b8
DSH
11979 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
11980 method only got called if p,q,dmp1,dmq1,iqmp components were present,
11981 otherwise bn_mod_exp was called. In the case of hardware keys for example
11982 no private key components need be present and it might store extra data
96c2201b
BM
11983 in the RSA structure, which cannot be accessed from bn_mod_exp.
11984 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
11985 private key operations.
770d19b8
DSH
11986 [Steve Henson]
11987
a0618e3e
AP
11988 *) Added support for SPARC Linux.
11989 [Andy Polyakov]
11990
74678cc2
BM
11991 *) pem_password_cb function type incompatibly changed from
11992 typedef int pem_password_cb(char *buf, int size, int rwflag);
11993 to
11994 ....(char *buf, int size, int rwflag, void *userdata);
11995 so that applications can pass data to their callbacks:
11996 The PEM[_ASN1]_{read,write}... functions and macros now take an
11997 additional void * argument, which is just handed through whenever
11998 the password callback is called.
96c2201b 11999 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
74678cc2
BM
12000
12001 New function SSL_CTX_set_default_passwd_cb_userdata.
12002
12003 Compatibility note: As many C implementations push function arguments
12004 onto the stack in reverse order, the new library version is likely to
12005 interoperate with programs that have been compiled with the old
12006 pem_password_cb definition (PEM_whatever takes some data that
12007 happens to be on the stack as its last argument, and the callback
12008 just ignores this garbage); but there is no guarantee whatsoever that
12009 this will work.
0cceb1c7 12010
664b9985
BM
12011 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
12012 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
12013 problems not only on Windows, but also on some Unix platforms.
2e0fc875 12014 To avoid problematic command lines, these definitions are now in an
57119943
BM
12015 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
12016 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
664b9985
BM
12017 [Bodo Moeller]
12018
7363455f
AP
12019 *) MIPS III/IV assembler module is reimplemented.
12020 [Andy Polyakov]
12021
6434450c
UM
12022 *) More DES library cleanups: remove references to srand/rand and
12023 delete an unused file.
053fa39a 12024 [Ulf Möller]
6434450c 12025
436ad81f 12026 *) Add support for the free Netwide assembler (NASM) under Win32,
b617a5be
DSH
12027 since not many people have MASM (ml) and it can be hard to obtain.
12028 This is currently experimental but it seems to work OK and pass all
12029 the tests. Check out INSTALL.W32 for info.
12030 [Steve Henson]
12031
50596582
BM
12032 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
12033 without temporary keys kept an extra copy of the server key,
12034 and connections with temporary keys did not free everything in case
12035 of an error.
12036 [Bodo Moeller]
12037
03cd4944
BM
12038 *) New function RSA_check_key and new openssl rsa option -check
12039 for verifying the consistency of RSA keys.
12040 [Ulf Moeller, Bodo Moeller]
12041
7f111b8b 12042 *) Various changes to make Win32 compile work:
f598cd13
DSH
12043 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
12044 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
12045 comparison" warnings.
12046 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
b617a5be 12047 [Steve Henson]
f598cd13 12048
f513939e
DSH
12049 *) Add a debugging option to PKCS#5 v2 key generation function: when
12050 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
12051 derived keys are printed to stderr.
12052 [Steve Henson]
12053
0ab8beb4
DSH
12054 *) Copy the flags in ASN1_STRING_dup().
12055 [Roman E. Pavlov <pre@mo.msk.ru>]
12056
f7daafa4
DSH
12057 *) The x509 application mishandled signing requests containing DSA
12058 keys when the signing key was also DSA and the parameters didn't match.
12059
12060 It was supposed to omit the parameters when they matched the signing key:
12061 the verifying software was then supposed to automatically use the CA's
12062 parameters if they were absent from the end user certificate.
12063
12064 Omitting parameters is no longer recommended. The test was also
12065 the wrong way round! This was probably due to unusual behaviour in
7f111b8b 12066 EVP_cmp_parameters() which returns 1 if the parameters match.
f7daafa4
DSH
12067 This meant that parameters were omitted when they *didn't* match and
12068 the certificate was useless. Certificates signed with 'ca' didn't have
12069 this bug.
12070 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
12071
458cddc1
BM
12072 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
12073 The interface is as follows:
777ab7e6
BM
12074 Applications can use
12075 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
12076 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
12077 "off" is now the default.
12078 The library internally uses
12079 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
12080 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
12081 to disable memory-checking temporarily.
12082
12083 Some inconsistent states that previously were possible (and were
12084 even the default) are now avoided.
458cddc1
BM
12085
12086 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
12087 with each memory chunk allocated; this is occasionally more helpful
12088 than just having a counter.
e391116a
BM
12089
12090 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
12091
12092 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
12093 extensions.
777ab7e6
BM
12094 [Bodo Moeller]
12095
e1056435
BM
12096 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
12097 which largely parallels "options", but is for changing API behaviour,
12098 whereas "options" are about protocol behaviour.
9c962484 12099 Initial "mode" flags are:
e1056435
BM
12100
12101 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
12102 a single record has been written.
12103 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
12104 retries use the same buffer location.
12105 (But all of the contents must be
12106 copied!)
12107 [Bodo Moeller]
12108
4b49bf6a 12109 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
e1056435
BM
12110 worked.
12111
5271ebd9 12112 *) Fix problems with no-hmac etc.
053fa39a 12113 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5271ebd9 12114
ce8b2574
DSH
12115 *) New functions RSA_get_default_method(), RSA_set_method() and
12116 RSA_get_method(). These allows replacement of RSA_METHODs without having
12117 to mess around with the internals of an RSA structure.
12118 [Steve Henson]
12119
9c729e0a
BM
12120 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
12121 Also really enable memory leak checks in openssl.c and in some
12122 test programs.
12123 [Chad C. Mulligan, Bodo Moeller]
12124
034292ad
DSH
12125 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
12126 up the length of negative integers. This has now been simplified to just
12127 store the length when it is first determined and use it later, rather
12128 than trying to keep track of where data is copied and updating it to
12129 point to the end.
12130 [Steve Henson, reported by Brien Wheeler
12131 <bwheeler@authentica-security.com>]
12132
170afce5
DSH
12133 *) Add a new function PKCS7_signatureVerify. This allows the verification
12134 of a PKCS#7 signature but with the signing certificate passed to the
12135 function itself. This contrasts with PKCS7_dataVerify which assumes the
12136 certificate is present in the PKCS#7 structure. This isn't always the
12137 case: certificates can be omitted from a PKCS#7 structure and be
12138 distributed by "out of band" means (such as a certificate database).
12139 [Steve Henson]
12140
dbd665c2
DSH
12141 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
12142 function prototypes in pem.h, also change util/mkdef.pl to add the
7f111b8b 12143 necessary function names.
dbd665c2
DSH
12144 [Steve Henson]
12145
f76a8084 12146 *) mk1mf.pl (used by Windows builds) did not properly read the
6888f2b3 12147 options set by Configure in the top level Makefile, and Configure
975d3dc2 12148 was not even able to write more than one option correctly.
6888f2b3 12149 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
f76a8084
BM
12150 [Bodo Moeller]
12151
8623f693
DSH
12152 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
12153 file to be loaded from a BIO or FILE pointer. The BIO version will
12154 for example allow memory BIOs to contain config info.
12155 [Steve Henson]
12156
a111306b
BM
12157 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
12158 Whoever hopes to achieve shared-library compatibility across versions
12159 must use this, not the compile-time macro.
11af1a27
BM
12160 (Exercise 0.9.4: Which is the minimum library version required by
12161 such programs?)
12162 Note: All this applies only to multi-threaded programs, others don't
12163 need locks.
a111306b
BM
12164 [Bodo Moeller]
12165
95d29597
BM
12166 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
12167 through a BIO pair triggered the default case, i.e.
12168 SSLerr(...,SSL_R_UNKNOWN_STATE).
12169 [Bodo Moeller]
12170
12171 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
12172 can use the SSL library even if none of the specific BIOs is
12173 appropriate.
12174 [Bodo Moeller]
12175
9bce3070
DSH
12176 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
12177 for the encoded length.
12178 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
12179
565d1065
DSH
12180 *) Add initial documentation of the X509V3 functions.
12181 [Steve Henson]
12182
7f111b8b 12183 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
b7d135b3
DSH
12184 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
12185 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
12186 secure PKCS#8 private key format with a high iteration count.
12187 [Steve Henson]
12188
9d9b559e
RE
12189 *) Fix determination of Perl interpreter: A perl or perl5
12190 _directory_ in $PATH was also accepted as the interpreter.
12191 [Ralf S. Engelschall]
12192
5f6d0ea2
DSH
12193 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
12194 wrong with it but it was very old and did things like calling
12195 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
12196 unusual formatting.
12197 [Steve Henson]
12198
f62676b9
DSH
12199 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
12200 to use the new extension code.
12201 [Steve Henson]
12202
12203 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
12204 with macros. This should make it easier to change their form, add extra
12205 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
12206 constant.
12207 [Steve Henson]
12208
8151f52a
BM
12209 *) Add to configuration table a new entry that can specify an alternative
12210 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
12211 according to Mark Crispin <MRC@Panda.COM>.
12212 [Bodo Moeller]
12213
c77f47ab 12214#if 0
05861c77
BL
12215 *) DES CBC did not update the IV. Weird.
12216 [Ben Laurie]
c77f47ab 12217#else
a7bd0396
BM
12218 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
12219 Changing the behaviour of the former might break existing programs --
12220 where IV updating is needed, des_ncbc_encrypt can be used.
c77f47ab 12221#endif
05861c77 12222
233bf734
BL
12223 *) When bntest is run from "make test" it drives bc to check its
12224 calculations, as well as internally checking them. If an internal check
12225 fails, it needs to cause bc to give a non-zero result or make test carries
12226 on without noticing the failure. Fixed.
12227 [Ben Laurie]
12228
908eb7b8 12229 *) DES library cleanups.
053fa39a 12230 [Ulf Möller]
908eb7b8 12231
8eb57af5
DSH
12232 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
12233 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
12234 ciphers. NOTE: although the key derivation function has been verified
12235 against some published test vectors it has not been extensively tested
12236 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
12237 of v2.0.
12238 [Steve Henson]
12239
d4443edc
BM
12240 *) Instead of "mkdir -p", which is not fully portable, use new
12241 Perl script "util/mkdir-p.pl".
8151f52a 12242 [Bodo Moeller]
d4443edc 12243
69cbf468
DSH
12244 *) Rewrite the way password based encryption (PBE) is handled. It used to
12245 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
12246 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
12247 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
12248 the 'parameter' field of the AlgorithmIdentifier is passed to the
12249 underlying key generation function so it must do its own ASN1 parsing.
12250 This has also changed the EVP_PBE_CipherInit() function which now has a
12251 'parameter' argument instead of literal salt and iteration count values
12252 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
12253 [Steve Henson]
12254
ef8335d9 12255 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
e7871ffa
DSH
12256 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
12257 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
12258 KEY" because this clashed with PKCS#8 unencrypted string. Since this
12259 value was just used as a "magic string" and not used directly its
12260 value doesn't matter.
ef8335d9
DSH
12261 [Steve Henson]
12262
84c15db5
BL
12263 *) Introduce some semblance of const correctness to BN. Shame C doesn't
12264 support mutable.
12265 [Ben Laurie]
12266
272c9333 12267 *) "linux-sparc64" configuration (ultrapenguin).
885982dc 12268 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
272c9333
BM
12269 "linux-sparc" configuration.
12270 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
885982dc 12271
a53955d8 12272 *) config now generates no-xxx options for missing ciphers.
053fa39a 12273 [Ulf Möller]
a53955d8
UM
12274
12275 *) Support the EBCDIC character set (work in progress).
12276 File ebcdic.c not yet included because it has a different license.
12277 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12278
12279 *) Support BS2000/OSD-POSIX.
12280 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12281
b4f76582
BL
12282 *) Make callbacks for key generation use void * instead of char *.
12283 [Ben Laurie]
12284
213a75db
BL
12285 *) Make S/MIME samples compile (not yet tested).
12286 [Ben Laurie]
12287
748365ee
BM
12288 *) Additional typesafe stacks.
12289 [Ben Laurie]
12290
885982dc 12291 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
0cceb1c7
BM
12292 [Bodo Moeller]
12293
748365ee 12294
31fab3e8 12295 Changes between 0.9.3 and 0.9.3a [29 May 1999]
472bde40 12296
2e36cc41
BM
12297 *) New configuration variant "sco5-gcc".
12298
71f08093 12299 *) Updated some demos.
054009a6 12300 [Sean O Riordain, Wade Scholine]
71f08093 12301
e95f6268
BM
12302 *) Add missing BIO_free at exit of pkcs12 application.
12303 [Wu Zhigang]
12304
12305 *) Fix memory leak in conf.c.
12306 [Steve Henson]
12307
472bde40
BM
12308 *) Updates for Win32 to assembler version of MD5.
12309 [Steve Henson]
12310
12311 *) Set #! path to perl in apps/der_chop to where we found it
12312 instead of using a fixed path.
12313 [Bodo Moeller]
12314
12315 *) SHA library changes for irix64-mips4-cc.
12316 [Andy Polyakov]
12317
12318 *) Improvements for VMS support.
12319 [Richard Levitte]
12320
748365ee 12321
557068c0 12322 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7d7d2cbc 12323
e14d4443 12324 *) Bignum library bug fix. IRIX 6 passes "make test" now!
7f111b8b 12325 This also avoids the problems with SC4.2 and unpatched SC5.
e14d4443
UM
12326 [Andy Polyakov <appro@fy.chalmers.se>]
12327
e84240d4 12328 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7f111b8b 12329 These are required because of the typesafe stack would otherwise break
e84240d4
DSH
12330 existing code. If old code used a structure member which used to be STACK
12331 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
12332 sk_num or sk_value it would produce an error because the num, data members
12333 are not present in STACK_OF. Now it just produces a warning. sk_set
12334 replaces the old method of assigning a value to sk_value
12335 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
12336 that does this will no longer work (and should use sk_set instead) but
12337 this could be regarded as a "questionable" behaviour anyway.
12338 [Steve Henson]
12339
1b266dab
DSH
12340 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
12341 correctly handle encrypted S/MIME data.
12342 [Steve Henson]
12343
55519bbb 12344 *) Change type of various DES function arguments from des_cblock
f43c8149 12345 (which means, in function argument declarations, pointer to char)
55519bbb 12346 to des_cblock * (meaning pointer to array with 8 char elements),
4dc83677 12347 which allows the compiler to do more typechecking; it was like
55519bbb
BM
12348 that back in SSLeay, but with lots of ugly casts.
12349
12350 Introduce new type const_des_cblock.
12351 [Bodo Moeller]
12352
84fa704c
DSH
12353 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
12354 problems: find RecipientInfo structure that matches recipient certificate
12355 and initialise the ASN1 structures properly based on passed cipher.
12356 [Steve Henson]
12357
62bad771
BL
12358 *) Belatedly make the BN tests actually check the results.
12359 [Ben Laurie]
12360
1ad2ecb6
DSH
12361 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
12362 to and from BNs: it was completely broken. New compilation option
12363 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
12364 key elements as negative integers.
12365 [Steve Henson]
12366
bd3576d2
UM
12367 *) Reorganize and speed up MD5.
12368 [Andy Polyakov <appro@fy.chalmers.se>]
12369
7d7d2cbc
UM
12370 *) VMS support.
12371 [Richard Levitte <richard@levitte.org>]
1b276f30 12372
f5eac85e
DSH
12373 *) New option -out to asn1parse to allow the parsed structure to be
12374 output to a file. This is most useful when combined with the -strparse
12375 option to examine the output of things like OCTET STRINGS.
12376 [Steve Henson]
12377
b31b04d9
BM
12378 *) Make SSL library a little more fool-proof by not requiring any longer
12379 that SSL_set_{accept,connect}_state be called before
12380 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
12381 in many applications because usually everything *appeared* to work as
12382 intended anyway -- now it really works as intended).
12383 [Bodo Moeller]
12384
d5a2ea4b 12385 *) Move openssl.cnf out of lib/.
053fa39a 12386 [Ulf Möller]
d5a2ea4b 12387
397f7038
RE
12388 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
12389 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7f111b8b 12390 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
397f7038
RE
12391 [Ralf S. Engelschall]
12392
884e8ec6
DSH
12393 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
12394 handle PKCS#7 enveloped data properly.
12395 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
12396
ca8e5b9b
BM
12397 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
12398 copying pointers. The cert_st handling is changed by this in
12399 various ways (and thus what used to be known as ctx->default_cert
12400 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
12401 any longer when s->cert does not give us what we need).
12402 ssl_cert_instantiate becomes obsolete by this change.
12403 As soon as we've got the new code right (possibly it already is?),
12404 we have solved a couple of bugs of the earlier code where s->cert
12405 was used as if it could not have been shared with other SSL structures.
12406
12407 Note that using the SSL API in certain dirty ways now will result
12408 in different behaviour than observed with earlier library versions:
12409 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
12410 does not influence s as it used to.
7f111b8b 12411
ca8e5b9b 12412 In order to clean up things more thoroughly, inside SSL_SESSION
b56bce4f
BM
12413 we don't use CERT any longer, but a new structure SESS_CERT
12414 that holds per-session data (if available); currently, this is
12415 the peer's certificate chain and, for clients, the server's certificate
12416 and temporary key. CERT holds only those values that can have
12417 meaningful defaults in an SSL_CTX.
ca8e5b9b
BM
12418 [Bodo Moeller]
12419
c8b41850
DSH
12420 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
12421 from the internal representation. Various PKCS#7 fixes: remove some
12422 evil casts and set the enc_dig_alg field properly based on the signing
12423 key type.
12424 [Steve Henson]
12425
e40b7abe
DSH
12426 *) Allow PKCS#12 password to be set from the command line or the
12427 environment. Let 'ca' get its config file name from the environment
12428 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
12429 and 'x509').
12430 [Steve Henson]
12431
12432 *) Allow certificate policies extension to use an IA5STRING for the
12433 organization field. This is contrary to the PKIX definition but
12434 VeriSign uses it and IE5 only recognises this form. Document 'x509'
12435 extension option.
12436 [Steve Henson]
12437
5b640028
BL
12438 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
12439 without disallowing inline assembler and the like for non-pedantic builds.
12440 [Ben Laurie]
12441
31a674d8 12442 *) Support Borland C++ builder.
053fa39a 12443 [Janez Jere <jj@void.si>, modified by Ulf Möller]
31a674d8
UM
12444
12445 *) Support Mingw32.
053fa39a 12446 [Ulf Möller]
31a674d8 12447
8e7f966b
UM
12448 *) SHA-1 cleanups and performance enhancements.
12449 [Andy Polyakov <appro@fy.chalmers.se>]
12450
4f5fac80 12451 *) Sparc v8plus assembler for the bignum library.
8e7f966b 12452 [Andy Polyakov <appro@fy.chalmers.se>]
4f5fac80 12453
afd1f9e8 12454 *) Accept any -xxx and +xxx compiler options in Configure.
053fa39a 12455 [Ulf Möller]
afd1f9e8
UM
12456
12457 *) Update HPUX configuration.
12458 [Anonymous]
7f111b8b 12459
dee75ecf
RE
12460 *) Add missing sk_<type>_unshift() function to safestack.h
12461 [Ralf S. Engelschall]
12462
b3ca645f
BM
12463 *) New function SSL_CTX_use_certificate_chain_file that sets the
12464 "extra_cert"s in addition to the certificate. (This makes sense
12465 only for "PEM" format files, as chains as a whole are not
12466 DER-encoded.)
12467 [Bodo Moeller]
12468
7f89714e
BM
12469 *) Support verify_depth from the SSL API.
12470 x509_vfy.c had what can be considered an off-by-one-error:
12471 Its depth (which was not part of the external interface)
12472 was actually counting the number of certificates in a chain;
12473 now it really counts the depth.
12474 [Bodo Moeller]
12475
dc1f607a
BM
12476 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
12477 instead of X509err, which often resulted in confusing error
12478 messages since the error codes are not globally unique
12479 (e.g. an alleged error in ssl3_accept when a certificate
12480 didn't match the private key).
12481
4eb77b26 12482 *) New function SSL_CTX_set_session_id_context that allows to set a default
dd1462fd
BM
12483 value (so that you don't need SSL_set_session_id_context for each
12484 connection using the SSL_CTX).
4eb77b26
BM
12485 [Bodo Moeller]
12486
c6652749 12487 *) OAEP decoding bug fix.
053fa39a 12488 [Ulf Möller]
c6652749 12489
e5f3045f
BM
12490 *) Support INSTALL_PREFIX for package builders, as proposed by
12491 David Harris.
12492 [Bodo Moeller]
12493
87bc2c00
BM
12494 *) New Configure options "threads" and "no-threads". For systems
12495 where the proper compiler options are known (currently Solaris
12496 and Linux), "threads" is the default.
12497 [Bodo Moeller]
12498
6e6acfd4
BM
12499 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
12500 [Bodo Moeller]
12501
ddeee82c
BM
12502 *) Install various scripts to $(OPENSSLDIR)/misc, not to
12503 $(INSTALLTOP)/bin -- they shouldn't clutter directories
12504 such as /usr/local/bin.
12505 [Bodo Moeller]
12506
0973910f 12507 *) "make linux-shared" to build shared libraries.
ddeee82c 12508 [Niels Poppe <niels@netbox.org>]
0973910f 12509
f5d7a031 12510 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
053fa39a 12511 [Ulf Möller]
f5d7a031 12512
b64f8256
DSH
12513 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
12514 extension adding in x509 utility.
12515 [Steve Henson]
12516
a9be3af5 12517 *) Remove NOPROTO sections and error code comments.
053fa39a 12518 [Ulf Möller]
a9be3af5 12519
47339f61
DSH
12520 *) Partial rewrite of the DEF file generator to now parse the ANSI
12521 prototypes.
12522 [Steve Henson]
12523
b0b7b1c5 12524 *) New Configure options --prefix=DIR and --openssldir=DIR.
053fa39a 12525 [Ulf Möller]
b0b7b1c5 12526
6d311938
DSH
12527 *) Complete rewrite of the error code script(s). It is all now handled
12528 by one script at the top level which handles error code gathering,
12529 header rewriting and C source file generation. It should be much better
12530 than the old method: it now uses a modified version of Ulf's parser to
12531 read the ANSI prototypes in all header files (thus the old K&R definitions
12532 aren't needed for error creation any more) and do a better job of
12533 translating function codes into names. The old 'ASN1 error code imbedded
12534 in a comment' is no longer necessary and it doesn't use .err files which
6e781e8e
DSH
12535 have now been deleted. Also the error code call doesn't have to appear all
12536 on one line (which resulted in some large lines...).
6d311938
DSH
12537 [Steve Henson]
12538
018b4ee9 12539 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
92df9607
BM
12540 [Bodo Moeller]
12541
85f48f7e
BM
12542 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
12543 0 (which usually indicates a closed connection), but continue reading.
12544 [Bodo Moeller]
12545
90b8bbb8
BM
12546 *) Fix some race conditions.
12547 [Bodo Moeller]
12548
d943e372
DSH
12549 *) Add support for CRL distribution points extension. Add Certificate
12550 Policies and CRL distribution points documentation.
12551 [Steve Henson]
12552
8e10f2b3 12553 *) Move the autogenerated header file parts to crypto/opensslconf.h.
053fa39a 12554 [Ulf Möller]
8e10f2b3 12555
4997138a
BL
12556 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
12557 8 of keying material. Merlin has also confirmed interop with this fix
12558 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
12559 [Merlin Hughes <merlin@baltimore.ie>]
12560
95dc05bc
UM
12561 *) Fix lots of warnings.
12562 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12563
95dc05bc
UM
12564 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
12565 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
4997138a 12566 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12567
8fb04b98
UM
12568 *) Fix problems with sizeof(long) == 8.
12569 [Andy Polyakov <appro@fy.chalmers.se>]
12570
6b691a5c 12571 *) Change functions to ANSI C.
053fa39a 12572 [Ulf Möller]
6b691a5c 12573
df82f5c8 12574 *) Fix typos in error codes.
053fa39a 12575 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
df82f5c8 12576
22a4f969 12577 *) Remove defunct assembler files from Configure.
053fa39a 12578 [Ulf Möller]
22a4f969 12579
5e85b6ab
UM
12580 *) SPARC v8 assembler BIGNUM implementation.
12581 [Andy Polyakov <appro@fy.chalmers.se>]
12582
3edd7ed1 12583 *) Support for Certificate Policies extension: both print and set.
d943e372 12584 Various additions to support the r2i method this uses.
41b731f2
DSH
12585 [Steve Henson]
12586
e778802f
BL
12587 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
12588 return a const string when you are expecting an allocated buffer.
12589 [Ben Laurie]
12590
c83e523d
DSH
12591 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
12592 types DirectoryString and DisplayText.
d77b3054
DSH
12593 [Steve Henson]
12594
1d48dd00
DSH
12595 *) Add code to allow r2i extensions to access the configuration database,
12596 add an LHASH database driver and add several ctx helper functions.
12597 [Steve Henson]
12598
953937bd
DSH
12599 *) Fix an evil bug in bn_expand2() which caused various BN functions to
12600 fail when they extended the size of a BIGNUM.
12601 [Steve Henson]
12602
28a98809
DSH
12603 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
12604 support typesafe stack.
12605 [Steve Henson]
12606
8f7de4f0
BL
12607 *) Fix typo in SSL_[gs]et_options().
12608 [Nils Frostberg <nils@medcom.se>]
12609
0490a86d
DSH
12610 *) Delete various functions and files that belonged to the (now obsolete)
12611 old X509V3 handling code.
12612 [Steve Henson]
12613
5fbe91d8 12614 *) New Configure option "rsaref".
053fa39a 12615 [Ulf Möller]
5fbe91d8 12616
5fd4e2b1
BM
12617 *) Don't auto-generate pem.h.
12618 [Bodo Moeller]
12619
f73e07cf
BL
12620 *) Introduce type-safe ASN.1 SETs.
12621 [Ben Laurie]
12622
9263e882 12623 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
135a1dca 12624 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9263e882 12625
f73e07cf
BL
12626 *) Introduce type-safe STACKs. This will almost certainly break lots of code
12627 that links with OpenSSL (well at least cause lots of warnings), but fear
12628 not: the conversion is trivial, and it eliminates loads of evil casts. A
12629 few STACKed things have been converted already. Feel free to convert more.
12630 In the fullness of time, I'll do away with the STACK type altogether.
12631 [Ben Laurie]
12632
f9a25931
RE
12633 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12634 specified in <certfile> by updating the entry in the index.txt file.
12635 This way one no longer has to edit the index.txt file manually for
12636 revoking a certificate. The -revoke option does the gory details now.
12637 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12638
2f0cd195
RE
12639 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12640 `-text' option at all and this way the `-noout -text' combination was
12641 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12642 [Ralf S. Engelschall]
12643
268c2102
RE
12644 *) Make sure a corresponding plain text error message exists for the
12645 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12646 verify callback function determined that a certificate was revoked.
12647 [Ralf S. Engelschall]
12648
fc8ee06b
BM
12649 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12650 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
46f4e1be 12651 all available ciphers including rc5, which was forgotten until now.
fc8ee06b
BM
12652 In order to let the testing shell script know which algorithms
12653 are available, a new (up to now undocumented) command
12654 "openssl list-cipher-commands" is used.
12655 [Bodo Moeller]
12656
c7ac31e2
BM
12657 *) Bugfix: s_client occasionally would sleep in select() when
12658 it should have checked SSL_pending() first.
12659 [Bodo Moeller]
12660
9d892e28
UM
12661 *) New functions DSA_do_sign and DSA_do_verify to provide access to
12662 the raw DSA values prior to ASN.1 encoding.
053fa39a 12663 [Ulf Möller]
9d892e28
UM
12664
12665 *) Tweaks to Configure
748365ee 12666 [Niels Poppe <niels@netbox.org>]
9d892e28 12667
d2e26dcc
DSH
12668 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12669 yet...
12670 [Steve Henson]
12671
99aab161 12672 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
053fa39a 12673 [Ulf Möller]
99aab161 12674
2613c1fa
UM
12675 *) New config option to avoid instructions that are illegal on the 80386.
12676 The default code is faster, but requires at least a 486.
053fa39a 12677 [Ulf Möller]
7f111b8b 12678
6d02d8e4
BM
12679 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12680 SSL2_SERVER_VERSION (not used at all) macros, which are now the
12681 same as SSL2_VERSION anyway.
12682 [Bodo Moeller]
12683
12684 *) New "-showcerts" option for s_client.
12685 [Bodo Moeller]
12686
ee0508d4
DSH
12687 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12688 application. Various cleanups and fixes.
12689 [Steve Henson]
12690
8d8c7266
DSH
12691 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
12692 modify error routines to work internally. Add error codes and PBE init
12693 to library startup routines.
12694 [Steve Henson]
12695
cfcefcbe
DSH
12696 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
12697 packing functions to asn1 and evp. Changed function names and error
12698 codes along the way.
12699 [Steve Henson]
12700
4b518c26
DSH
12701 *) PKCS12 integration: and so it begins... First of several patches to
12702 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
cfcefcbe 12703 objects to objects.h
4b518c26
DSH
12704 [Steve Henson]
12705
785cdf20
DSH
12706 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
12707 and display support for Thawte strong extranet extension.
12708 [Steve Henson]
12709
ba423add
BL
12710 *) Add LinuxPPC support.
12711 [Jeff Dubrule <igor@pobox.org>]
12712
67da3df7
BL
12713 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
12714 bn_div_words in alpha.s.
12715 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
12716
0e9fc711
RE
12717 *) Make sure the RSA OAEP test is skipped under -DRSAref because
12718 OAEP isn't supported when OpenSSL is built with RSAref.
12719 [Ulf Moeller <ulf@fitug.de>]
12720
7f111b8b
RT
12721 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
12722 so they no longer are missing under -DNOPROTO.
1b276f30
RE
12723 [Soren S. Jorvang <soren@t.dk>]
12724
1b24cca9
BM
12725
12726 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
4f43d0e7 12727
b4cadc6e
BL
12728 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
12729 doesn't work when the session is reused. Coming soon!
12730 [Ben Laurie]
12731
12732 *) Fix a security hole, that allows sessions to be reused in the wrong
12733 context thus bypassing client cert protection! All software that uses
12734 client certs and session caches in multiple contexts NEEDS PATCHING to
12735 allow session reuse! A fuller solution is in the works.
12736 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
12737
afb23063
RE
12738 *) Some more source tree cleanups (removed obsolete files
12739 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
12740 permission on "config" script to be executable) and a fix for the INSTALL
12741 document.
12742 [Ulf Moeller <ulf@fitug.de>]
12743
199d59e5
DSH
12744 *) Remove some legacy and erroneous uses of malloc, free instead of
12745 Malloc, Free.
12746 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
12747
b4899bb1
BL
12748 *) Make rsa_oaep_test return non-zero on error.
12749 [Ulf Moeller <ulf@fitug.de>]
12750
29c0fccb
BL
12751 *) Add support for native Solaris shared libraries. Configure
12752 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
12753 if someone would make that last step automatic.
12754 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12755
cadf126b
BL
12756 *) ctx_size was not built with the right compiler during "make links". Fixed.
12757 [Ben Laurie]
12758
bc420ac5
DSH
12759 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
12760 except NULL ciphers". This means the default cipher list will no longer
12761 enable NULL ciphers. They need to be specifically enabled e.g. with
12762 the string "DEFAULT:eNULL".
12763 [Steve Henson]
12764
abd4c915
DSH
12765 *) Fix to RSA private encryption routines: if p < q then it would
12766 occasionally produce an invalid result. This will only happen with
12767 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
12768 [Steve Henson]
12769
7e37e72a
RE
12770 *) Be less restrictive and allow also `perl util/perlpath.pl
12771 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
12772 because this way one can also use an interpreter named `perl5' (which is
12773 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
12774 installed as `perl').
12775 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12776
637691e6
RE
12777 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
12778 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12779
83ec54b4 12780 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
14e96192 12781 advapi32.lib to Win32 build and change the pem test comparison
83ec54b4 12782 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
38138020
DSH
12783 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
12784 and crypto/des/ede_cbcm_enc.c.
12785 [Steve Henson]
83ec54b4 12786
b241fefd
BL
12787 *) DES quad checksum was broken on big-endian architectures. Fixed.
12788 [Ben Laurie]
12789
d4d2f98c
DSH
12790 *) Comment out two functions in bio.h that aren't implemented. Fix up the
12791 Win32 test batch file so it (might) work again. The Win32 test batch file
12792 is horrible: I feel ill....
12793 [Steve Henson]
12794
0cc39579
DSH
12795 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
12796 in e_os.h. Audit of header files to check ANSI and non ANSI
12797 sections: 10 functions were absent from non ANSI section and not exported
12798 from Windows DLLs. Fixed up libeay.num for new functions.
d4d2f98c 12799 [Steve Henson]
0cc39579 12800
d10f052b
RE
12801 *) Make `openssl version' output lines consistent.
12802 [Ralf S. Engelschall]
12803
c0e538e1
RE
12804 *) Fix Win32 symbol export lists for BIO functions: Added
12805 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
12806 to ms/libeay{16,32}.def.
12807 [Ralf S. Engelschall]
12808
84107e6c
RE
12809 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
12810 fine under Unix and passes some trivial tests I've now added. But the
12811 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
12812 added to make sure no one expects that this stuff really works in the
12813 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
12814 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
12815 openssl_bio.xs.
12816 [Ralf S. Engelschall]
12817
26a0846f
BL
12818 *) Fix the generation of two part addresses in perl.
12819 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
12820
7d3ce7ba
BL
12821 *) Add config entry for Linux on MIPS.
12822 [John Tobey <jtobey@channel1.com>]
12823
efadf60f 12824 *) Make links whenever Configure is run, unless we are on Windoze.
cba5068d
BL
12825 [Ben Laurie]
12826
1756d405
DSH
12827 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
12828 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
12829 in CRLs.
d4d2f98c 12830 [Steve Henson]
1756d405 12831
116e3153
RE
12832 *) Add a useful kludge to allow package maintainers to specify compiler and
12833 other platforms details on the command line without having to patch the
12834 Configure script everytime: One now can use ``perl Configure
12835 <id>:<details>'', i.e. platform ids are allowed to have details appended
14e96192 12836 to them (separated by colons). This is treated as there would be a static
116e3153
RE
12837 pre-configured entry in Configure's %table under key <id> with value
12838 <details> and ``perl Configure <id>'' is called. So, when you want to
12839 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
12840 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
12841 now, which overrides the FreeBSD-elf entry on-the-fly.
12842 [Ralf S. Engelschall]
12843
bc348244
BL
12844 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
12845 [Ben Laurie]
12846
3eb0ed6d
RE
12847 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
12848 on the `perl Configure ...' command line. This way one can compile
12849 OpenSSL libraries with Position Independent Code (PIC) which is needed
12850 for linking it into DSOs.
12851 [Ralf S. Engelschall]
12852
f415fa32
BL
12853 *) Remarkably, export ciphers were totally broken and no-one had noticed!
12854 Fixed.
12855 [Ben Laurie]
12856
0b903ec0
RE
12857 *) Cleaned up the LICENSE document: The official contact for any license
12858 questions now is the OpenSSL core team under openssl-core@openssl.org.
12859 And add a paragraph about the dual-license situation to make sure people
12860 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
12861 to the OpenSSL toolkit.
12862 [Ralf S. Engelschall]
12863
bb8f3c58
RE
12864 *) General source tree makefile cleanups: Made `making xxx in yyy...'
12865 display consistent in the source tree and replaced `/bin/rm' by `rm'.
14e96192 12866 Additionally cleaned up the `make links' target: Remove unnecessary
bb8f3c58
RE
12867 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
12868 to speed processing and no longer clutter the display with confusing
12869 stuff. Instead only the actually done links are displayed.
12870 [Ralf S. Engelschall]
12871
988788f6
BL
12872 *) Permit null encryption ciphersuites, used for authentication only. It used
12873 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
12874 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
12875 encryption.
12876 [Ben Laurie]
12877
924acc54 12878 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7f111b8b 12879 signed attributes when verifying signatures (this would break them),
924acc54
DSH
12880 the detached data encoding was wrong and public keys obtained using
12881 X509_get_pubkey() weren't freed.
12882 [Steve Henson]
12883
d00b7aad
DSH
12884 *) Add text documentation for the BUFFER functions. Also added a work around
12885 to a Win95 console bug. This was triggered by the password read stuff: the
7f111b8b 12886 last character typed gets carried over to the next fread(). If you were
d00b7aad
DSH
12887 generating a new cert request using 'req' for example then the last
12888 character of the passphrase would be CR which would then enter the first
12889 field as blank.
9985bed3
DSH
12890 [Steve Henson]
12891
789285aa
RE
12892 *) Added the new `Includes OpenSSL Cryptography Software' button as
12893 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
12894 button and can be used by applications based on OpenSSL to show the
7f111b8b 12895 relationship to the OpenSSL project.
789285aa
RE
12896 [Ralf S. Engelschall]
12897
a06c602e
RE
12898 *) Remove confusing variables in function signatures in files
12899 ssl/ssl_lib.c and ssl/ssl.h.
12900 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12901
8d697db1
RE
12902 *) Don't install bss_file.c under PREFIX/include/
12903 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12904
06c68491
DSH
12905 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
12906 functions that return function pointers and has support for NT specific
12907 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
12908 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
12909 unsigned to signed types: this was killing the Win32 compile.
12910 [Steve Henson]
12911
72e442a3
RE
12912 *) Add new certificate file to stack functions,
12913 SSL_add_dir_cert_subjects_to_stack() and
12914 SSL_add_file_cert_subjects_to_stack(). These largely supplant
12915 SSL_load_client_CA_file(), and can be used to add multiple certs easily
12916 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
eb90a483
BL
12917 This means that Apache-SSL and similar packages don't have to mess around
12918 to add as many CAs as they want to the preferred list.
12919 [Ben Laurie]
12920
4f43d0e7
BL
12921 *) Experiment with doxygen documentation. Currently only partially applied to
12922 ssl/ssl_lib.c.
12923 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
12924 openssl.doxy as the configuration file.
12925 [Ben Laurie]
7f111b8b 12926
74d7abc2
RE
12927 *) Get rid of remaining C++-style comments which strict C compilers hate.
12928 [Ralf S. Engelschall, pointed out by Carlos Amengual]
0172f988 12929
7283ecea
DSH
12930 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
12931 compiled in by default: it has problems with large keys.
12932 [Steve Henson]
12933
15d21c2d
RE
12934 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
12935 DH private keys and/or callback functions which directly correspond to
12936 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
12937 is needed for applications which have to configure certificates on a
12938 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
7f111b8b 12939 (e.g. s_server).
15d21c2d
RE
12940 For the RSA certificate situation is makes no difference, but
12941 for the DSA certificate situation this fixes the "no shared cipher"
12942 problem where the OpenSSL cipher selection procedure failed because the
12943 temporary keys were not overtaken from the context and the API provided
7f111b8b 12944 no way to reconfigure them.
15d21c2d
RE
12945 The new functions now let applications reconfigure the stuff and they
12946 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
12947 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
12948 non-public-API function ssl_cert_instantiate() is used as a helper
12949 function and also to reduce code redundancy inside ssl_rsa.c.
12950 [Ralf S. Engelschall]
12951
ea14a91f
RE
12952 *) Move s_server -dcert and -dkey options out of the undocumented feature
12953 area because they are useful for the DSA situation and should be
12954 recognized by the users.
12955 [Ralf S. Engelschall]
12956
90a52cec
RE
12957 *) Fix the cipher decision scheme for export ciphers: the export bits are
12958 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
12959 SSL_EXP_MASK. So, the original variable has to be used instead of the
12960 already masked variable.
12961 [Richard Levitte <levitte@stacken.kth.se>]
12962
def9f431
RE
12963 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
12964 [Richard Levitte <levitte@stacken.kth.se>]
12965
8aef252b
RE
12966 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
12967 from `int' to `unsigned int' because it's a length and initialized by
12968 EVP_DigestFinal() which expects an `unsigned int *'.
12969 [Richard Levitte <levitte@stacken.kth.se>]
12970
a4ed5532
RE
12971 *) Don't hard-code path to Perl interpreter on shebang line of Configure
12972 script. Instead use the usual Shell->Perl transition trick.
12973 [Ralf S. Engelschall]
12974
7be304ac
RE
12975 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
12976 (in addition to RSA certificates) to match the behaviour of `openssl dsa
12977 -noout -modulus' as it's already the case for `openssl rsa -noout
12978 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
12979 currently the public key is printed (a decision which was already done by
12980 `openssl dsa -modulus' in the past) which serves a similar purpose.
12981 Additionally the NO_RSA no longer completely removes the whole -modulus
12982 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
12983 now, too.
12984 [Ralf S. Engelschall]
12985
55ab3bf7
BL
12986 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
12987 BIO. See the source (crypto/evp/bio_ok.c) for more info.
12988 [Arne Ansper <arne@ats.cyber.ee>]
12989
a43aa73e
DSH
12990 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
12991 to be added. Now both 'req' and 'ca' can use new objects defined in the
12992 config file.
12993 [Steve Henson]
12994
0849d138
BL
12995 *) Add cool BIO that does syslog (or event log on NT).
12996 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
12997
06ab81f9
BL
12998 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
12999 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
13000 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
13001 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
13002 [Ben Laurie]
13003
deff75b6
DSH
13004 *) Add preliminary config info for new extension code.
13005 [Steve Henson]
13006
0c8a1281
DSH
13007 *) Make RSA_NO_PADDING really use no padding.
13008 [Ulf Moeller <ulf@fitug.de>]
13009
4004dbb7
BL
13010 *) Generate errors when private/public key check is done.
13011 [Ben Laurie]
13012
0ca5f8b1
DSH
13013 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
13014 for some CRL extensions and new objects added.
13015 [Steve Henson]
13016
3d8accc3
DSH
13017 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
13018 key usage extension and fuller support for authority key id.
13019 [Steve Henson]
13020
a4949896
BL
13021 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
13022 padding method for RSA, which is recommended for new applications in PKCS
13023 #1 v2.0 (RFC 2437, October 1998).
13024 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
13025 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
13026 against Bleichbacher's attack on RSA.
13027 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
13028 Ben Laurie]
13029
413c4f45
MC
13030 *) Updates to the new SSL compression code
13031 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
13032
13033 *) Fix so that the version number in the master secret, when passed
13034 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
13035 (because the server will not accept higher), that the version number
13036 is 0x03,0x01, not 0x03,0x00
13037 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
13038
a8236c8c
DSH
13039 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
13040 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3d8accc3 13041 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
a8236c8c
DSH
13042 [Steve Henson]
13043
388ff0b0
DSH
13044 *) Support for RAW extensions where an arbitrary extension can be
13045 created by including its DER encoding. See apps/openssl.cnf for
13046 an example.
a8236c8c 13047 [Steve Henson]
388ff0b0 13048
6013fa83
RE
13049 *) Make sure latest Perl versions don't interpret some generated C array
13050 code as Perl array code in the crypto/err/err_genc.pl script.
13051 [Lars Weber <3weber@informatik.uni-hamburg.de>]
13052
5c00879e
DSH
13053 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
13054 not many people have the assembler. Various Win32 compilation fixes and
13055 update to the INSTALL.W32 file with (hopefully) more accurate Win32
13056 build instructions.
13057 [Steve Henson]
13058
9becf666
DSH
13059 *) Modify configure script 'Configure' to automatically create crypto/date.h
13060 file under Win32 and also build pem.h from pem.org. New script
13061 util/mkfiles.pl to create the MINFO file on environments that can't do a
13062 'make files': perl util/mkfiles.pl >MINFO should work.
13063 [Steve Henson]
13064
4e31df2c
BL
13065 *) Major rework of DES function declarations, in the pursuit of correctness
13066 and purity. As a result, many evil casts evaporated, and some weirdness,
13067 too. You may find this causes warnings in your code. Zapping your evil
13068 casts will probably fix them. Mostly.
13069 [Ben Laurie]
13070
e4119b93
DSH
13071 *) Fix for a typo in asn1.h. Bug fix to object creation script
13072 obj_dat.pl. It considered a zero in an object definition to mean
13073 "end of object": none of the objects in objects.h have any zeros
13074 so it wasn't spotted.
13075 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
13076
4a71b90d
BL
13077 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
13078 Masking (CBCM). In the absence of test vectors, the best I have been able
13079 to do is check that the decrypt undoes the encrypt, so far. Send me test
13080 vectors if you have them.
13081 [Ben Laurie]
13082
2c6ccde1 13083 *) Correct calculation of key length for export ciphers (too much space was
436d318c
BL
13084 allocated for null ciphers). This has not been tested!
13085 [Ben Laurie]
13086
55a9cc6e
DSH
13087 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
13088 message is now correct (it understands "crypto" and "ssl" on its
13089 command line). There is also now an "update" option. This will update
13090 the util/ssleay.num and util/libeay.num files with any new functions.
7f111b8b 13091 If you do a:
55a9cc6e
DSH
13092 perl util/mkdef.pl crypto ssl update
13093 it will update them.
e4119b93 13094 [Steve Henson]
55a9cc6e 13095
8073036d
RE
13096 *) Overhauled the Perl interface (perl/*):
13097 - ported BN stuff to OpenSSL's different BN library
13098 - made the perl/ source tree CVS-aware
13099 - renamed the package from SSLeay to OpenSSL (the files still contain
13100 their history because I've copied them in the repository)
13101 - removed obsolete files (the test scripts will be replaced
13102 by better Test::Harness variants in the future)
13103 [Ralf S. Engelschall]
13104
483fdf18
RE
13105 *) First cut for a very conservative source tree cleanup:
13106 1. merge various obsolete readme texts into doc/ssleay.txt
13107 where we collect the old documents and readme texts.
13108 2. remove the first part of files where I'm already sure that we no
13109 longer need them because of three reasons: either they are just temporary
13110 files which were left by Eric or they are preserved original files where
13111 I've verified that the diff is also available in the CVS via "cvs diff
13112 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
13113 the crypto/md/ stuff).
13114 [Ralf S. Engelschall]
13115
175b0942
DSH
13116 *) More extension code. Incomplete support for subject and issuer alt
13117 name, issuer and authority key id. Change the i2v function parameters
13118 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
13119 what that's for :-) Fix to ASN1 macro which messed up
13120 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
13121 [Steve Henson]
13122
bceacf93
DSH
13123 *) Preliminary support for ENUMERATED type. This is largely copied from the
13124 INTEGER code.
13125 [Steve Henson]
13126
351d8998
MC
13127 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
13128 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
13129
b621d772
RE
13130 *) Make sure `make rehash' target really finds the `openssl' program.
13131 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
13132
a96e7810
BL
13133 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
13134 like to hear about it if this slows down other processors.
13135 [Ben Laurie]
13136
e04a6c2b
RE
13137 *) Add CygWin32 platform information to Configure script.
13138 [Alan Batie <batie@aahz.jf.intel.com>]
13139
0172f988
RE
13140 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
13141 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
7f111b8b 13142
79dfa975
DSH
13143 *) New program nseq to manipulate netscape certificate sequences
13144 [Steve Henson]
320a14cb 13145
9fe84296
DSH
13146 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
13147 few typos.
13148 [Steve Henson]
13149
a0a54079
MC
13150 *) Fixes to BN code. Previously the default was to define BN_RECURSION
13151 but the BN code had some problems that would cause failures when
13152 doing certificate verification and some other functions.
13153 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
13154
92c046ca
DSH
13155 *) Add ASN1 and PEM code to support netscape certificate sequences.
13156 [Steve Henson]
13157
79dfa975
DSH
13158 *) Add ASN1 and PEM code to support netscape certificate sequences.
13159 [Steve Henson]
13160
a27598bf
DSH
13161 *) Add several PKIX and private extended key usage OIDs.
13162 [Steve Henson]
13163
b2347661
DSH
13164 *) Modify the 'ca' program to handle the new extension code. Modify
13165 openssl.cnf for new extension format, add comments.
13166 [Steve Henson]
13167
f317aa4c
DSH
13168 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
13169 and add a sample to openssl.cnf so req -x509 now adds appropriate
13170 CA extensions.
13171 [Steve Henson]
13172
834eeef9
DSH
13173 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
13174 error code, add initial support to X509_print() and x509 application.
f317aa4c 13175 [Steve Henson]
834eeef9 13176
14e96192 13177 *) Takes a deep breath and start adding X509 V3 extension support code. Add
9aeaf1b4
DSH
13178 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
13179 stuff is currently isolated and isn't even compiled yet.
13180 [Steve Henson]
13181
9b5cc156
DSH
13182 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
13183 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
13184 Removed the versions check from X509 routines when loading extensions:
13185 this allows certain broken certificates that don't set the version
13186 properly to be processed.
13187 [Steve Henson]
13188
8039257d
BL
13189 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
13190 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
13191 can still be regenerated with "make depend".
13192 [Ben Laurie]
13193
b13a1554
BL
13194 *) Spelling mistake in C version of CAST-128.
13195 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
13196
7f111b8b 13197 *) Changes to the error generation code. The perl script err-code.pl
6c8abdd7
DSH
13198 now reads in the old error codes and retains the old numbers, only
13199 adding new ones if necessary. It also only changes the .err files if new
13200 codes are added. The makefiles have been modified to only insert errors
13201 when needed (to avoid needlessly modifying header files). This is done
13202 by only inserting errors if the .err file is newer than the auto generated
13203 C file. To rebuild all the error codes from scratch (the old behaviour)
13204 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
13205 or delete all the .err files.
9b5cc156 13206 [Steve Henson]
6c8abdd7 13207
649cdb7b
BL
13208 *) CAST-128 was incorrectly implemented for short keys. The C version has
13209 been fixed, but is untested. The assembler versions are also fixed, but
13210 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
13211 to regenerate it if needed.
13212 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
13213 Hagino <itojun@kame.net>]
13214
13215 *) File was opened incorrectly in randfile.c.
053fa39a 13216 [Ulf Möller <ulf@fitug.de>]
649cdb7b 13217
fdd3b642
DSH
13218 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
13219 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
13220 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
13221 al: it's just almost always a UTCTime. Note this patch adds new error
13222 codes so do a "make errors" if there are problems.
13223 [Steve Henson]
13224
dabba110 13225 *) Correct Linux 1 recognition in config.
053fa39a 13226 [Ulf Möller <ulf@fitug.de>]
dabba110 13227
512d2228
BL
13228 *) Remove pointless MD5 hash when using DSA keys in ca.
13229 [Anonymous <nobody@replay.com>]
13230
2c1ef383
BL
13231 *) Generate an error if given an empty string as a cert directory. Also
13232 generate an error if handed NULL (previously returned 0 to indicate an
13233 error, but didn't set one).
13234 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
13235
c3ae9a48
BL
13236 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
13237 [Ben Laurie]
13238
ee13f9b1
DSH
13239 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
13240 parameters. This was causing a warning which killed off the Win32 compile.
13241 [Steve Henson]
13242
27eb622b
DSH
13243 *) Remove C++ style comments from crypto/bn/bn_local.h.
13244 [Neil Costigan <neil.costigan@celocom.com>]
13245
2d723902
DSH
13246 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
13247 based on a text string, looking up short and long names and finally
13248 "dot" format. The "dot" format stuff didn't work. Added new function
7f111b8b 13249 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
2d723902
DSH
13250 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
13251 OID is not part of the table.
13252 [Steve Henson]
13253
a6801a91
BL
13254 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
13255 X509_LOOKUP_by_alias().
13256 [Ben Laurie]
13257
50acf46b
BL
13258 *) Sort openssl functions by name.
13259 [Ben Laurie]
13260
7f9b7b07
DSH
13261 *) Get the gendsa program working (hopefully) and add it to app list. Remove
13262 encryption from sample DSA keys (in case anyone is interested the password
13263 was "1234").
13264 [Steve Henson]
13265
e03ddfae
BL
13266 *) Make _all_ *_free functions accept a NULL pointer.
13267 [Frans Heymans <fheymans@isaserver.be>]
13268
6fa89f94
BL
13269 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
13270 NULL pointers.
13271 [Anonymous <nobody@replay.com>]
13272
c13d4799
BL
13273 *) s_server should send the CAfile as acceptable CAs, not its own cert.
13274 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13275
bc4deee0
BL
13276 *) Don't blow it for numeric -newkey arguments to apps/req.
13277 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13278
5b00115a
BL
13279 *) Temp key "for export" tests were wrong in s3_srvr.c.
13280 [Anonymous <nobody@replay.com>]
13281
f8c3c05d
BL
13282 *) Add prototype for temp key callback functions
13283 SSL_CTX_set_tmp_{rsa,dh}_callback().
13284 [Ben Laurie]
13285
ad65ce75
DSH
13286 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
13287 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
384c479c 13288 [Steve Henson]
ad65ce75 13289
e416ad97
BL
13290 *) X509_name_add_entry() freed the wrong thing after an error.
13291 [Arne Ansper <arne@ats.cyber.ee>]
13292
4a18cddd
BL
13293 *) rsa_eay.c would attempt to free a NULL context.
13294 [Arne Ansper <arne@ats.cyber.ee>]
13295
bb65e20b
BL
13296 *) BIO_s_socket() had a broken should_retry() on Windoze.
13297 [Arne Ansper <arne@ats.cyber.ee>]
13298
b5e406f7
BL
13299 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
13300 [Arne Ansper <arne@ats.cyber.ee>]
13301
cb0f35d7
RE
13302 *) Make sure the already existing X509_STORE->depth variable is initialized
13303 in X509_STORE_new(), but document the fact that this variable is still
13304 unused in the certificate verification process.
13305 [Ralf S. Engelschall]
13306
cfcf6453 13307 *) Fix the various library and apps files to free up pkeys obtained from
ad65ce75 13308 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
cfcf6453
DSH
13309 [Steve Henson]
13310
cdbb8c2f
BL
13311 *) Fix reference counting in X509_PUBKEY_get(). This makes
13312 demos/maurice/example2.c work, amongst others, probably.
13313 [Steve Henson and Ben Laurie]
13314
06d5b162
RE
13315 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
13316 `openssl' and second, the shortcut symlinks for the `openssl <command>'
13317 are no longer created. This way we have a single and consistent command
13318 line interface `openssl <command>', similar to `cvs <command>'.
cdbb8c2f 13319 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
06d5b162 13320
c35f549e
DSH
13321 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
13322 BIT STRING wrapper always have zero unused bits.
13323 [Steve Henson]
13324
ebc828ca
DSH
13325 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
13326 [Steve Henson]
13327
79e259e3
PS
13328 *) Make the top-level INSTALL documentation easier to understand.
13329 [Paul Sutton]
13330
56ee3117
PS
13331 *) Makefiles updated to exit if an error occurs in a sub-directory
13332 make (including if user presses ^C) [Paul Sutton]
13333
6063b27b
BL
13334 *) Make Montgomery context stuff explicit in RSA data structure.
13335 [Ben Laurie]
13336
13337 *) Fix build order of pem and err to allow for generated pem.h.
13338 [Ben Laurie]
13339
13340 *) Fix renumbering bug in X509_NAME_delete_entry().
13341 [Ben Laurie]
13342
7f111b8b 13343 *) Enhanced the err-ins.pl script so it makes the error library number
792a9002 13344 global and can add a library name. This is needed for external ASN1 and
13345 other error libraries.
13346 [Steve Henson]
13347
13348 *) Fixed sk_insert which never worked properly.
13349 [Steve Henson]
13350
7f111b8b 13351 *) Fix ASN1 macros so they can handle indefinite length constructed
792a9002 13352 EXPLICIT tags. Some non standard certificates use these: they can now
13353 be read in.
13354 [Steve Henson]
13355
ce72df1c
RE
13356 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
13357 into a single doc/ssleay.txt bundle. This way the information is still
13358 preserved but no longer messes up this directory. Now it's new room for
14e96192 13359 the new set of documentation files.
ce72df1c
RE
13360 [Ralf S. Engelschall]
13361
4098e89c
BL
13362 *) SETs were incorrectly DER encoded. This was a major pain, because they
13363 shared code with SEQUENCEs, which aren't coded the same. This means that
13364 almost everything to do with SETs or SEQUENCEs has either changed name or
13365 number of arguments.
13366 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
13367
13368 *) Fix test data to work with the above.
13369 [Ben Laurie]
13370
03f8b042
BL
13371 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
13372 was already fixed by Eric for 0.9.1 it seems.
053fa39a 13373 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
03f8b042 13374
5dcdcd47
BL
13375 *) Autodetect FreeBSD3.
13376 [Ben Laurie]
13377
1641cb60
BL
13378 *) Fix various bugs in Configure. This affects the following platforms:
13379 nextstep
13380 ncr-scde
13381 unixware-2.0
13382 unixware-2.0-pentium
13383 sco5-cc.
13384 [Ben Laurie]
ae82b46f 13385
8d7ed6ff
BL
13386 *) Eliminate generated files from CVS. Reorder tests to regenerate files
13387 before they are needed.
13388 [Ben Laurie]
13389
13390 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
13391 [Ben Laurie]
13392
1b24cca9
BM
13393
13394 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9ce5db45 13395
7f111b8b 13396 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
f10a5c2a 13397 changed SSLeay to OpenSSL in version strings.
9ce5db45 13398 [Ralf S. Engelschall]
7f111b8b 13399
9acc2aa6
RE
13400 *) Some fixups to the top-level documents.
13401 [Paul Sutton]
651d0aff 13402
13e91dd3
RE
13403 *) Fixed the nasty bug where rsaref.h was not found under compile-time
13404 because the symlink to include/ was missing.
13405 [Ralf S. Engelschall]
13406
7f111b8b 13407 *) Incorporated the popular no-RSA/DSA-only patches
13e91dd3 13408 which allow to compile a RSA-free SSLeay.
320a14cb 13409 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13e91dd3
RE
13410
13411 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
13412 when "ssleay" is still not found.
13413 [Ralf S. Engelschall]
13414
7f111b8b 13415 *) Added more platforms to Configure: Cray T3E, HPUX 11,
13e91dd3
RE
13416 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
13417
651d0aff
RE
13418 *) Updated the README file.
13419 [Ralf S. Engelschall]
13420
13421 *) Added various .cvsignore files in the CVS repository subdirs
13422 to make a "cvs update" really silent.
13423 [Ralf S. Engelschall]
13424
13425 *) Recompiled the error-definition header files and added
13426 missing symbols to the Win32 linker tables.
13427 [Ralf S. Engelschall]
13428
13429 *) Cleaned up the top-level documents;
13430 o new files: CHANGES and LICENSE
7f111b8b 13431 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
651d0aff
RE
13432 o merged COPYRIGHT into LICENSE
13433 o removed obsolete TODO file
13434 o renamed MICROSOFT to INSTALL.W32
13435 [Ralf S. Engelschall]
13436
7f111b8b 13437 *) Removed dummy files from the 0.9.1b source tree:
651d0aff
RE
13438 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
13439 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
13440 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
13441 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
13442 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
13443 [Ralf S. Engelschall]
13444
13e91dd3 13445 *) Added various platform portability fixes.
9acc2aa6 13446 [Mark J. Cox]
651d0aff 13447
f1c236f8 13448 *) The Genesis of the OpenSSL rpject:
651d0aff 13449 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
03f8b042 13450 Young and Tim J. Hudson created while they were working for C2Net until
651d0aff 13451 summer 1998.
f1c236f8 13452 [The OpenSSL Project]
7f111b8b 13453
1b24cca9
BM
13454
13455 Changes between 0.9.0b and 0.9.1b [not released]
651d0aff
RE
13456
13457 *) Updated a few CA certificates under certs/
13458 [Eric A. Young]
13459
13460 *) Changed some BIGNUM api stuff.
13461 [Eric A. Young]
13462
7f111b8b 13463 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
651d0aff
RE
13464 DGUX x86, Linux Alpha, etc.
13465 [Eric A. Young]
13466
7f111b8b 13467 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
651d0aff
RE
13468 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
13469 available).
13470 [Eric A. Young]
13471
7f111b8b
RT
13472 *) Add -strparse option to asn1pars program which parses nested
13473 binary structures
651d0aff
RE
13474 [Dr Stephen Henson <shenson@bigfoot.com>]
13475
13476 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
13477 [Eric A. Young]
13478
13479 *) DSA fix for "ca" program.
13480 [Eric A. Young]
13481
13482 *) Added "-genkey" option to "dsaparam" program.
13483 [Eric A. Young]
13484
13485 *) Added RIPE MD160 (rmd160) message digest.
13486 [Eric A. Young]
13487
13488 *) Added -a (all) option to "ssleay version" command.
13489 [Eric A. Young]
13490
13491 *) Added PLATFORM define which is the id given to Configure.
13492 [Eric A. Young]
13493
13494 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
13495 [Eric A. Young]
13496
13497 *) Extended the ASN.1 parser routines.
13498 [Eric A. Young]
13499
13500 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
13501 [Eric A. Young]
13502
13503 *) Added a BN_CTX to the BN library.
13504 [Eric A. Young]
13505
13506 *) Fixed the weak key values in DES library
13507 [Eric A. Young]
13508
13509 *) Changed API in EVP library for cipher aliases.
13510 [Eric A. Young]
13511
13512 *) Added support for RC2/64bit cipher.
13513 [Eric A. Young]
13514
13515 *) Converted the lhash library to the crypto/mem.c functions.
13516 [Eric A. Young]
13517
13518 *) Added more recognized ASN.1 object ids.
13519 [Eric A. Young]
13520
13521 *) Added more RSA padding checks for SSL/TLS.
13522 [Eric A. Young]
13523
13524 *) Added BIO proxy/filter functionality.
13525 [Eric A. Young]
13526
13527 *) Added extra_certs to SSL_CTX which can be used
13528 send extra CA certificates to the client in the CA cert chain sending
13529 process. It can be configured with SSL_CTX_add_extra_chain_cert().
13530 [Eric A. Young]
13531
13532 *) Now Fortezza is denied in the authentication phase because
13533 this is key exchange mechanism is not supported by SSLeay at all.
13534 [Eric A. Young]
13535
13536 *) Additional PKCS1 checks.
13537 [Eric A. Young]
13538
13539 *) Support the string "TLSv1" for all TLS v1 ciphers.
13540 [Eric A. Young]
13541
13542 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
13543 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
13544 [Eric A. Young]
13545
13546 *) Fixed a few memory leaks.
13547 [Eric A. Young]
13548
13549 *) Fixed various code and comment typos.
13550 [Eric A. Young]
13551
7f111b8b 13552 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
651d0aff
RE
13553 bytes sent in the client random.
13554 [Edward Bishop <ebishop@spyglass.com>]