]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Move e_os.h to be the very first include.
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
01dfaa08
RS
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
867a9170 10 Changes between 1.1.0f and 1.1.1 [xx XXX xxxx]
156e34f2 11
b2db9c18
RS
12 *) Some macro definitions to support VS6 have been removed. Visual
13 Studio 6 has not worked since 1.1.0
14 [Rich Salz]
15
e1a4ff76
RL
16 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
17 without clearing the errors.
18 [Richard Levitte]
19
a35f607c
RS
20 *) Add "atfork" functions. If building on a system that without
21 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
22 requirements. The RAND facility now uses/requires this.
23 [Rich Salz]
24
e4adad92
AP
25 *) Add SHA3.
26 [Andy Polyakov]
27
48feaceb
RL
28 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
29 not possible to disable entirely. However, it's still possible to
30 disable the console reading UI method, UI_OpenSSL() (use UI_null()
31 as a fallback).
32
33 To disable, configure with 'no-ui-console'. 'no-ui' is still
34 possible to use as an alias. Check at compile time with the
35 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
36 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
37 [Richard Levitte]
38
f95c4398
RL
39 *) Add a STORE module, which implements a uniform and URI based reader of
40 stores that can contain keys, certificates, CRLs and numerous other
41 objects. The main API is loosely based on a few stdio functions,
42 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
43 OSSL_STORE_error and OSSL_STORE_close.
44 The implementation uses backends called "loaders" to implement arbitrary
45 URI schemes. There is one built in "loader" for the 'file' scheme.
46 [Richard Levitte]
47
e041f3b8
RL
48 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
49 then adjusted to work on FreeBSD 8.4 as well.
50 Enable by configuring with 'enable-devcryptoeng'. This is done by default
51 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
52 [Richard Levitte]
53
4b2799c1
RL
54 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
55 util/mkerr.pl, which is adapted to allow those prefixes, leading to
56 error code calls like this:
57
58 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
59
60 With this change, we claim the namespaces OSSL and OPENSSL in a manner
61 that can be encoded in C. For the foreseeable future, this will only
62 affect new modules.
63 [Richard Levitte and Tim Hudson]
64
f39a5501
RS
65 *) Removed BSD cryptodev engine.
66 [Rich Salz]
67
9b03b91b
RL
68 *) Add a build target 'build_all_generated', to build all generated files
69 and only that. This can be used to prepare everything that requires
70 things like perl for a system that lacks perl and then move everything
71 to that system and do the rest of the build there.
72 [Richard Levitte]
73
545360c4
RL
74 *) In the UI interface, make it possible to duplicate the user data. This
75 can be used by engines that need to retain the data for a longer time
76 than just the call where this user data is passed.
77 [Richard Levitte]
78
1c7aa0db
TM
79 *) Ignore the '-named_curve auto' value for compatibility of applications
80 with OpenSSL 1.0.2.
81 [Tomas Mraz <tmraz@fedoraproject.org>]
82
bd990e25
MC
83 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
84 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
85 alerts across multiple records (some of which could be empty). In practice
86 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
87 prohibts this altogether and other libraries (BoringSSL, NSS) do not
88 support this at all. Supporting it adds significant complexity to the
89 record layer, and its removal is unlikely to cause inter-operability
90 issues.
91 [Matt Caswell]
92
e361a7b2
RL
93 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
94 with Z. These are meant to replace LONG and ZLONG and to be size safe.
95 The use of LONG and ZLONG is discouraged and scheduled for deprecation
96 in OpenSSL 1.2.0.
97 [Richard Levitte]
98
74d9519a
AP
99 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
100 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
101 [Richard Levitte, Andy Polyakov]
1e53a9fd 102
d1da335c
RL
103 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
104 does for RSA, etc.
105 [Richard Levitte]
106
b1fa4031
RL
107 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
108 platform rather than 'mingw'.
109 [Richard Levitte]
110
c0452248
RS
111 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
112 success if they are asked to add an object which already exists
113 in the store. This change cascades to other functions which load
114 certificates and CRLs.
115 [Paul Dale]
116
36907eae
AP
117 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
118 facilitate stack unwinding even from assembly subroutines.
119 [Andy Polyakov]
120
5ea564f1
RL
121 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
122 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
123 [Richard Levitte]
124
9d70ac97
RL
125 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
126 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
127 which is the minimum version we support.
128 [Richard Levitte]
129
80770da3
EK
130 *) Certificate time validation (X509_cmp_time) enforces stricter
131 compliance with RFC 5280. Fractional seconds and timezone offsets
132 are no longer allowed.
133 [Emilia Käsper]
134
b1d9be4d
P
135 *) Add support for ARIA
136 [Paul Dale]
137
11ba87f2
MC
138 *) s_client will now send the Server Name Indication (SNI) extension by
139 default unless the new "-noservername" option is used. The server name is
140 based on the host provided to the "-connect" option unless overridden by
141 using "-servername".
142 [Matt Caswell]
143
3f5616d7
TS
144 *) Add support for SipHash
145 [Todd Short]
146
ce95f3b7
MC
147 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
148 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
149 prevent issues where no progress is being made and the peer continually
150 sends unrecognised record types, using up resources processing them.
151 [Matt Caswell]
156e34f2 152
2e04d6cc
RL
153 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
154 using the algorithm defined in
155 https://www.akkadia.org/drepper/SHA-crypt.txt
156 [Richard Levitte]
157
e72040c1
RL
158 *) Heartbeat support has been removed; the ABI is changed for now.
159 [Richard Levitte, Rich Salz]
160
b3618f44
EK
161 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
162 [Emilia Käsper]
163
076fc555
RS
164 *) The RSA "null" method, which was partially supported to avoid patent
165 issues, has been replaced to always returns NULL.
166 [Rich Salz]
167
867a9170
MC
168 Changes between 1.1.0e and 1.1.0f [25 May 2017]
169
170 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
171 platform rather than 'mingw'.
172 [Richard Levitte]
173
174 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
175 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
176 which is the minimum version we support.
177 [Richard Levitte]
178
d4da1bb5
MC
179 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
180
181 *) Encrypt-Then-Mac renegotiation crash
182
183 During a renegotiation handshake if the Encrypt-Then-Mac extension is
184 negotiated where it was not in the original handshake (or vice-versa) then
185 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
186 and servers are affected.
187
188 This issue was reported to OpenSSL by Joe Orton (Red Hat).
189 (CVE-2017-3733)
190 [Matt Caswell]
191
536454e5
MC
192 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
193
194 *) Truncated packet could crash via OOB read
195
196 If one side of an SSL/TLS path is running on a 32-bit host and a specific
197 cipher is being used, then a truncated packet can cause that host to
198 perform an out-of-bounds read, usually resulting in a crash.
199
200 This issue was reported to OpenSSL by Robert Święcki of Google.
201 (CVE-2017-3731)
202 [Andy Polyakov]
203
204 *) Bad (EC)DHE parameters cause a client crash
205
206 If a malicious server supplies bad parameters for a DHE or ECDHE key
207 exchange then this can result in the client attempting to dereference a
208 NULL pointer leading to a client crash. This could be exploited in a Denial
209 of Service attack.
210
211 This issue was reported to OpenSSL by Guido Vranken.
212 (CVE-2017-3730)
213 [Matt Caswell]
214
215 *) BN_mod_exp may produce incorrect results on x86_64
216
217 There is a carry propagating bug in the x86_64 Montgomery squaring
218 procedure. No EC algorithms are affected. Analysis suggests that attacks
219 against RSA and DSA as a result of this defect would be very difficult to
220 perform and are not believed likely. Attacks against DH are considered just
221 feasible (although very difficult) because most of the work necessary to
222 deduce information about a private key may be performed offline. The amount
223 of resources required for such an attack would be very significant and
224 likely only accessible to a limited number of attackers. An attacker would
225 additionally need online access to an unpatched system using the target
226 private key in a scenario with persistent DH parameters and a private
227 key that is shared between multiple clients. For example this can occur by
228 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
229 similar to CVE-2015-3193 but must be treated as a separate problem.
230
231 This issue was reported to OpenSSL by the OSS-Fuzz project.
232 (CVE-2017-3732)
233 [Andy Polyakov]
234
235 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
38be1ea8 236
6a69e869
MC
237 *) ChaCha20/Poly1305 heap-buffer-overflow
238
239 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
240 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
241 crash. This issue is not considered to be exploitable beyond a DoS.
242
243 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
244 (CVE-2016-7054)
245 [Richard Levitte]
246
247 *) CMS Null dereference
248
249 Applications parsing invalid CMS structures can crash with a NULL pointer
250 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
251 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
252 structure callback if an attempt is made to free certain invalid encodings.
253 Only CHOICE structures using a callback which do not handle NULL value are
254 affected.
255
256 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
257 (CVE-2016-7053)
258 [Stephen Henson]
259
260 *) Montgomery multiplication may produce incorrect results
261
262 There is a carry propagating bug in the Broadwell-specific Montgomery
263 multiplication procedure that handles input lengths divisible by, but
264 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
265 and DH private keys are impossible. This is because the subroutine in
266 question is not used in operations with the private key itself and an input
267 of the attacker's direct choice. Otherwise the bug can manifest itself as
268 transient authentication and key negotiation failures or reproducible
269 erroneous outcome of public-key operations with specially crafted input.
270 Among EC algorithms only Brainpool P-512 curves are affected and one
271 presumably can attack ECDH key negotiation. Impact was not analyzed in
272 detail, because pre-requisites for attack are considered unlikely. Namely
273 multiple clients have to choose the curve in question and the server has to
274 share the private key among them, neither of which is default behaviour.
275 Even then only clients that chose the curve will be affected.
276
277 This issue was publicly reported as transient failures and was not
278 initially recognized as a security issue. Thanks to Richard Morgan for
279 providing reproducible case.
280 (CVE-2016-7055)
281 [Andy Polyakov]
282
38be1ea8
RL
283 *) Removed automatic addition of RPATH in shared libraries and executables,
284 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
285 [Richard Levitte]
286
3133c2d3
MC
287 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
288
289 *) Fix Use After Free for large message sizes
290
291 The patch applied to address CVE-2016-6307 resulted in an issue where if a
292 message larger than approx 16k is received then the underlying buffer to
293 store the incoming message is reallocated and moved. Unfortunately a
294 dangling pointer to the old location is left which results in an attempt to
295 write to the previously freed location. This is likely to result in a
296 crash, however it could potentially lead to execution of arbitrary code.
297
298 This issue only affects OpenSSL 1.1.0a.
299
300 This issue was reported to OpenSSL by Robert Święcki.
301 (CVE-2016-6309)
302 [Matt Caswell]
303
39c136cc
MC
304 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
305
306 *) OCSP Status Request extension unbounded memory growth
307
308 A malicious client can send an excessively large OCSP Status Request
309 extension. If that client continually requests renegotiation, sending a
310 large OCSP Status Request extension each time, then there will be unbounded
311 memory growth on the server. This will eventually lead to a Denial Of
312 Service attack through memory exhaustion. Servers with a default
313 configuration are vulnerable even if they do not support OCSP. Builds using
314 the "no-ocsp" build time option are not affected.
315
316 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
317 (CVE-2016-6304)
318 [Matt Caswell]
319
320 *) SSL_peek() hang on empty record
321
322 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
323 sends an empty record. This could be exploited by a malicious peer in a
324 Denial Of Service attack.
325
326 This issue was reported to OpenSSL by Alex Gaynor.
327 (CVE-2016-6305)
328 [Matt Caswell]
329
330 *) Excessive allocation of memory in tls_get_message_header() and
331 dtls1_preprocess_fragment()
332
333 A (D)TLS message includes 3 bytes for its length in the header for the
334 message. This would allow for messages up to 16Mb in length. Messages of
335 this length are excessive and OpenSSL includes a check to ensure that a
336 peer is sending reasonably sized messages in order to avoid too much memory
337 being consumed to service a connection. A flaw in the logic of version
338 1.1.0 means that memory for the message is allocated too early, prior to
339 the excessive message length check. Due to way memory is allocated in
340 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
341 to service a connection. This could lead to a Denial of Service through
342 memory exhaustion. However, the excessive message length check still takes
343 place, and this would cause the connection to immediately fail. Assuming
a8cd439b 344 that the application calls SSL_free() on the failed connection in a timely
39c136cc
MC
345 manner then the 21Mb of allocated memory will then be immediately freed
346 again. Therefore the excessive memory allocation will be transitory in
347 nature. This then means that there is only a security impact if:
348
349 1) The application does not call SSL_free() in a timely manner in the event
350 that the connection fails
351 or
352 2) The application is working in a constrained environment where there is
353 very little free memory
354 or
355 3) The attacker initiates multiple connection attempts such that there are
356 multiple connections in a state where memory has been allocated for the
357 connection; SSL_free() has not yet been called; and there is insufficient
358 memory to service the multiple requests.
359
360 Except in the instance of (1) above any Denial Of Service is likely to be
361 transitory because as soon as the connection fails the memory is
362 subsequently freed again in the SSL_free() call. However there is an
363 increased risk during this period of application crashes due to the lack of
364 memory - which would then mean a more serious Denial of Service.
365
366 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
367 (CVE-2016-6307 and CVE-2016-6308)
368 [Matt Caswell]
369
370 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
371 had to be removed. Primary reason is that vendor assembler can't
372 assemble our modules with -KPIC flag. As result it, assembly
373 support, was not even available as option. But its lack means
374 lack of side-channel resistant code, which is incompatible with
375 security by todays standards. Fortunately gcc is readily available
376 prepackaged option, which we firmly point at...
377 [Andy Polyakov]
378
156e34f2 379 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
c5ebfcab 380
eedb9db9
AP
381 *) Windows command-line tool supports UTF-8 opt-in option for arguments
382 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
383 (to any value) allows Windows user to access PKCS#12 file generated
384 with Windows CryptoAPI and protected with non-ASCII password, as well
385 as files generated under UTF-8 locale on Linux also protected with
386 non-ASCII password.
387 [Andy Polyakov]
388
ef28891b
RS
389 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
390 have been disabled by default and removed from DEFAULT, just like RC4.
391 See the RC4 item below to re-enable both.
d33726b9
RS
392 [Rich Salz]
393
13c03c8d
MC
394 *) The method for finding the storage location for the Windows RAND seed file
395 has changed. First we check %RANDFILE%. If that is not set then we check
b8f304f7
RL
396 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
397 all else fails we fall back to C:\.
13c03c8d
MC
398 [Matt Caswell]
399
cf3404fc
MC
400 *) The EVP_EncryptUpdate() function has had its return type changed from void
401 to int. A return of 0 indicates and error while a return of 1 indicates
402 success.
403 [Matt Caswell]
404
5584f65a
MC
405 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
406 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
407 off the constant time implementation for RSA, DSA and DH have been made
408 no-ops and deprecated.
409 [Matt Caswell]
410
0f91e1df
RS
411 *) Windows RAND implementation was simplified to only get entropy by
412 calling CryptGenRandom(). Various other RAND-related tickets
413 were also closed.
414 [Joseph Wylie Yandle, Rich Salz]
415
739a1eb1
RS
416 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
417 and OPENSSL_LH_, respectively. The old names are available
418 with API compatibility. They new names are now completely documented.
419 [Rich Salz]
420
c5ebfcab
F
421 *) Unify TYPE_up_ref(obj) methods signature.
422 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
423 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
424 int (instead of void) like all others TYPE_up_ref() methods.
425 So now these methods also check the return value of CRYPTO_atomic_add(),
426 and the validity of object reference counter.
427 [fdasilvayy@gmail.com]
4f4d13b1 428
3ec8a1cf
RL
429 *) With Windows Visual Studio builds, the .pdb files are installed
430 alongside the installed libraries and executables. For a static
431 library installation, ossl_static.pdb is the associate compiler
432 generated .pdb file to be used when linking programs.
433 [Richard Levitte]
434
d535e565
RL
435 *) Remove openssl.spec. Packaging files belong with the packagers.
436 [Richard Levitte]
437
3dfcb6a0
RL
438 *) Automatic Darwin/OSX configuration has had a refresh, it will now
439 recognise x86_64 architectures automatically. You can still decide
440 to build for a different bitness with the environment variable
441 KERNEL_BITS (can be 32 or 64), for example:
442
443 KERNEL_BITS=32 ./config
444
445 [Richard Levitte]
446
8fc06e88
DSH
447 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
448 256 bit AES and HMAC with SHA256.
449 [Steve Henson]
450
c21c7830
AP
451 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
452 [Andy Polyakov]
453
4a8e9c22 454 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
191c0e2e 455 [Rich Salz]
4a8e9c22 456
afce395c
RL
457 *) To enable users to have their own config files and build file templates,
458 Configure looks in the directory indicated by the environment variable
459 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
460 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
461 name and is used as is.
462 [Richard Levitte]
463
f0e0fd51
RS
464 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
465 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
466 X509_CERT_FILE_CTX was removed.
467 [Rich Salz]
468
ce942199
MC
469 *) "shared" builds are now the default. To create only static libraries use
470 the "no-shared" Configure option.
471 [Matt Caswell]
472
4f4d13b1
MC
473 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
474 All of these option have not worked for some while and are fundamental
475 algorithms.
476 [Matt Caswell]
477
5eb8f712
MC
478 *) Make various cleanup routines no-ops and mark them as deprecated. Most
479 global cleanup functions are no longer required because they are handled
480 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
481 Explicitly de-initing can cause problems (e.g. where a library that uses
482 OpenSSL de-inits, but an application is still using it). The affected
483 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
484 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
485 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
486 COMP_zlib_cleanup().
487 [Matt Caswell]
907d2c2f 488
b5914707
EK
489 *) --strict-warnings no longer enables runtime debugging options
490 such as REF_DEBUG. Instead, debug options are automatically
491 enabled with '--debug' builds.
492 [Andy Polyakov, Emilia Käsper]
493
6a47c391
MC
494 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
495 have been moved out of the public header files. New functions for managing
496 these have been added.
497 [Matt Caswell]
498
36297463
RL
499 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
500 objects have been moved out of the public header files. New
501 functions for managing these have been added.
502 [Richard Levitte]
503
3fe85096
MC
504 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
505 have been moved out of the public header files. New functions for managing
506 these have been added.
507 [Matt Caswell]
508
eb47aae5
MC
509 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
510 moved out of the public header files. New functions for managing these
511 have been added.
512 [Matt Caswell]
513
dc110177 514 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
eb47aae5 515 [Matt Caswell]
dc110177 516
007c80ea
RL
517 *) Removed the mk1mf build scripts.
518 [Richard Levitte]
519
3c27208f
RS
520 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
521 it is always safe to #include a header now.
522 [Rich Salz]
523
8e56a422
RL
524 *) Removed the aged BC-32 config and all its supporting scripts
525 [Richard Levitte]
526
1fbab1dc 527 *) Removed support for Ultrix, Netware, and OS/2.
23d38992
RS
528 [Rich Salz]
529
8a0333c9
EK
530 *) Add support for HKDF.
531 [Alessandro Ghedini]
532
208527a7
KR
533 *) Add support for blake2b and blake2s
534 [Bill Cox]
535
9b13e27c
MC
536 *) Added support for "pipelining". Ciphers that have the
537 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
538 encryptions/decryptions simultaneously. There are currently no built-in
539 ciphers with this property but the expectation is that engines will be able
540 to offer it to significantly improve throughput. Support has been extended
541 into libssl so that multiple records for a single connection can be
542 processed in one go (for >=TLS 1.1).
543 [Matt Caswell]
544
545 *) Added the AFALG engine. This is an async capable engine which is able to
546 offload work to the Linux kernel. In this initial version it only supports
547 AES128-CBC. The kernel must be version 4.1.0 or greater.
548 [Catriona Lucey]
549
5818c2b8
MC
550 *) OpenSSL now uses a new threading API. It is no longer necessary to
551 set locking callbacks to use OpenSSL in a multi-threaded environment. There
552 are two supported threading models: pthreads and windows threads. It is
553 also possible to configure OpenSSL at compile time for "no-threads". The
554 old threading API should no longer be used. The functions have been
555 replaced with "no-op" compatibility macros.
556 [Alessandro Ghedini, Matt Caswell]
557
817cd0d5
TS
558 *) Modify behavior of ALPN to invoke callback after SNI/servername
559 callback, such that updates to the SSL_CTX affect ALPN.
560 [Todd Short]
561
3ec13237
TS
562 *) Add SSL_CIPHER queries for authentication and key-exchange.
563 [Todd Short]
564
a556f342
EK
565 *) Changes to the DEFAULT cipherlist:
566 - Prefer (EC)DHE handshakes over plain RSA.
567 - Prefer AEAD ciphers over legacy ciphers.
568 - Prefer ECDSA over RSA when both certificates are available.
569 - Prefer TLSv1.2 ciphers/PRF.
570 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
571 default cipherlist.
572 [Emilia Käsper]
573
ddb4c047
RS
574 *) Change the ECC default curve list to be this, in order: x25519,
575 secp256r1, secp521r1, secp384r1.
576 [Rich Salz]
577
8b1a5af3
MC
578 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
579 disabled by default. They can be re-enabled using the
580 enable-weak-ssl-ciphers option to Configure.
581 [Matt Caswell]
582
06217867
EK
583 *) If the server has ALPN configured, but supports no protocols that the
584 client advertises, send a fatal "no_application_protocol" alert.
585 This behaviour is SHALL in RFC 7301, though it isn't universally
586 implemented by other servers.
587 [Emilia Käsper]
588
71736242 589 *) Add X25519 support.
3d9a51f7 590 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
71736242 591 for public and private key encoding using the format documented in
69687aa8 592 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3d9a51f7
DSH
593 key generation and key derivation.
594
595 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
596 X25519(29).
71736242
DSH
597 [Steve Henson]
598
380f18ed
EK
599 *) Deprecate SRP_VBASE_get_by_user.
600 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
601 In order to fix an unavoidable memory leak (CVE-2016-0798),
602 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
603 seed, even if the seed is configured.
604
605 Users should use SRP_VBASE_get1_by_user instead. Note that in
606 SRP_VBASE_get1_by_user, caller must free the returned value. Note
607 also that even though configuring the SRP seed attempts to hide
608 invalid usernames by continuing the handshake with fake
609 credentials, this behaviour is not constant time and no strong
610 guarantees are made that the handshake is indistinguishable from
611 that of a valid user.
612 [Emilia Käsper]
613
380f0477 614 *) Configuration change; it's now possible to build dynamic engines
9de94148
RL
615 without having to build shared libraries and vice versa. This
616 only applies to the engines in engines/, those in crypto/engine/
617 will always be built into libcrypto (i.e. "static").
618
619 Building dynamic engines is enabled by default; to disable, use
620 the configuration option "disable-dynamic-engine".
621
45b71abe 622 The only requirements for building dynamic engines are the
9de94148
RL
623 presence of the DSO module and building with position independent
624 code, so they will also automatically be disabled if configuring
45b71abe 625 with "disable-dso" or "disable-pic".
380f0477
RL
626
627 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
628 are also taken away from openssl/opensslconf.h, as they are
629 irrelevant.
630 [Richard Levitte]
631
632 *) Configuration change; if there is a known flag to compile
633 position independent code, it will always be applied on the
634 libcrypto and libssl object files, and never on the application
635 object files. This means other libraries that use routines from
636 libcrypto / libssl can be made into shared libraries regardless
637 of how OpenSSL was configured.
9de94148
RL
638
639 If this isn't desirable, the configuration options "disable-pic"
640 or "no-pic" can be used to disable the use of PIC. This will
641 also disable building shared libraries and dynamic engines.
380f0477
RL
642 [Richard Levitte]
643
dba31777
RS
644 *) Removed JPAKE code. It was experimental and has no wide use.
645 [Rich Salz]
646
3c65577f
RL
647 *) The INSTALL_PREFIX Makefile variable has been renamed to
648 DESTDIR. That makes for less confusion on what this variable
649 is for. Also, the configuration option --install_prefix is
650 removed.
651 [Richard Levitte]
652
22e3dcb7
RS
653 *) Heartbeat for TLS has been removed and is disabled by default
654 for DTLS; configure with enable-heartbeats. Code that uses the
655 old #define's might need to be updated.
656 [Emilia Käsper, Rich Salz]
657
f3f1cf84
RS
658 *) Rename REF_CHECK to REF_DEBUG.
659 [Rich Salz]
660
907d2c2f
RL
661 *) New "unified" build system
662
663 The "unified" build system is aimed to be a common system for all
664 platforms we support. With it comes new support for VMS.
665
b6453a68 666 This system builds supports building in a different directory tree
907d2c2f
RL
667 than the source tree. It produces one Makefile (for unix family
668 or lookalikes), or one descrip.mms (for VMS).
669
670 The source of information to make the Makefile / descrip.mms is
671 small files called 'build.info', holding the necessary
672 information for each directory with source to compile, and a
673 template in Configurations, like unix-Makefile.tmpl or
674 descrip.mms.tmpl.
675
78ce90cb
RL
676 With this change, the library names were also renamed on Windows
677 and on VMS. They now have names that are closer to the standard
678 on Unix, and include the major version number, and in certain
679 cases, the architecture they are built for. See "Notes on shared
680 libraries" in INSTALL.
681
907d2c2f
RL
682 We rely heavily on the perl module Text::Template.
683 [Richard Levitte]
684
722cba23
MC
685 *) Added support for auto-initialisation and de-initialisation of the library.
686 OpenSSL no longer requires explicit init or deinit routines to be called,
068f07fe
MC
687 except in certain circumstances. See the OPENSSL_init_crypto() and
688 OPENSSL_init_ssl() man pages for further information.
722cba23 689 [Matt Caswell]
272d917d 690
3edeb622
MC
691 *) The arguments to the DTLSv1_listen function have changed. Specifically the
692 "peer" argument is now expected to be a BIO_ADDR object.
693
0f45c26f
RL
694 *) Rewrite of BIO networking library. The BIO library lacked consistent
695 support of IPv6, and adding it required some more extensive
696 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
697 which hold all types of addresses and chains of address information.
698 It also introduces a new API, with functions like BIO_socket,
699 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
700 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
701 have been adapted accordingly.
702 [Richard Levitte]
703
ba2de73b
EK
704 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
705 the leading 0-byte.
706 [Emilia Käsper]
707
dc5744cb
EK
708 *) CRIME protection: disable compression by default, even if OpenSSL is
709 compiled with zlib enabled. Applications can still enable compression
710 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
711 using the SSL_CONF library to configure compression.
712 [Emilia Käsper]
713
b6981744
EK
714 *) The signature of the session callback configured with
715 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
716 was explicitly marked as 'const unsigned char*' instead of
717 'unsigned char*'.
718 [Emilia Käsper]
719
d8ca44ba
EK
720 *) Always DPURIFY. Remove the use of uninitialized memory in the
721 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
722 [Emilia Käsper]
723
3e9e810f
RS
724 *) Removed many obsolete configuration items, including
725 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
726 MD2_CHAR, MD2_INT, MD2_LONG
727 BF_PTR, BF_PTR2
728 IDEA_SHORT, IDEA_LONG
729 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
730 [Rich Salz, with advice from Andy Polyakov]
731
94af0cd7
RS
732 *) Many BN internals have been moved to an internal header file.
733 [Rich Salz with help from Andy Polyakov]
734
4f2eec60
RL
735 *) Configuration and writing out the results from it has changed.
736 Files such as Makefile include/openssl/opensslconf.h and are now
737 produced through general templates, such as Makefile.in and
738 crypto/opensslconf.h.in and some help from the perl module
739 Text::Template.
740
741 Also, the center of configuration information is no longer
742 Makefile. Instead, Configure produces a perl module in
743 configdata.pm which holds most of the config data (in the hash
744 table %config), the target data that comes from the target
745 configuration in one of the Configurations/*.conf files (in
746 %target).
747 [Richard Levitte]
748
d74dfafd
RL
749 *) To clarify their intended purposes, the Configure options
750 --prefix and --openssldir change their semantics, and become more
751 straightforward and less interdependent.
752
753 --prefix shall be used exclusively to give the location INSTALLTOP
754 where programs, scripts, libraries, include files and manuals are
755 going to be installed. The default is now /usr/local.
756
757 --openssldir shall be used exclusively to give the default
758 location OPENSSLDIR where certificates, private keys, CRLs are
759 managed. This is also where the default openssl.cnf gets
760 installed.
761 If the directory given with this option is a relative path, the
762 values of both the --prefix value and the --openssldir value will
763 be combined to become OPENSSLDIR.
764 The default for --openssldir is INSTALLTOP/ssl.
765
766 Anyone who uses --openssldir to specify where OpenSSL is to be
767 installed MUST change to use --prefix instead.
768 [Richard Levitte]
769
a8eda431
MC
770 *) The GOST engine was out of date and therefore it has been removed. An up
771 to date GOST engine is now being maintained in an external repository.
772 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
773 support for GOST ciphersuites (these are only activated if a GOST engine
774 is present).
775 [Matt Caswell]
776
0423f812
BK
777 *) EGD is no longer supported by default; use enable-egd when
778 configuring.
87c00c93 779 [Ben Kaduk and Rich Salz]
0423f812 780
d10dac11
RS
781 *) The distribution now has Makefile.in files, which are used to
782 create Makefile's when Configure is run. *Configure must be run
783 before trying to build now.*
784 [Rich Salz]
785
baf245ec
RS
786 *) The return value for SSL_CIPHER_description() for error conditions
787 has changed.
788 [Rich Salz]
789
59fd40d4
VD
790 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
791
792 Obtaining and performing DNSSEC validation of TLSA records is
793 the application's responsibility. The application provides
794 the TLSA records of its choice to OpenSSL, and these are then
795 used to authenticate the peer.
796
797 The TLSA records need not even come from DNS. They can, for
798 example, be used to implement local end-entity certificate or
799 trust-anchor "pinning", where the "pin" data takes the form
800 of TLSA records, which can augment or replace verification
801 based on the usual WebPKI public certification authorities.
802 [Viktor Dukhovni]
803
98186eb4
VD
804 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
805 continues to support deprecated interfaces in default builds.
806 However, applications are strongly advised to compile their
807 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
808 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
809 or the 1.1.0 releases.
810
811 In environments in which all applications have been ported to
812 not use any deprecated interfaces OpenSSL's Configure script
813 should be used with the --api=1.1.0 option to entirely remove
814 support for the deprecated features from the library and
815 unconditionally disable them in the installed headers.
816 Essentially the same effect can be achieved with the "no-deprecated"
817 argument to Configure, except that this will always restrict
818 the build to just the latest API, rather than a fixed API
819 version.
820
821 As applications are ported to future revisions of the API,
822 they should update their compile-time OPENSSL_API_COMPAT define
823 accordingly, but in most cases should be able to continue to
824 compile with later releases.
825
826 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
827 0x10000000L and 0x00908000L, respectively. However those
828 versions did not support the OPENSSL_API_COMPAT feature, and
829 so applications are not typically tested for explicit support
830 of just the undeprecated features of either release.
831 [Viktor Dukhovni]
832
7946ab33
KR
833 *) Add support for setting the minimum and maximum supported protocol.
834 It can bet set via the SSL_set_min_proto_version() and
835 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
836 MaxProtcol. It's recommended to use the new APIs to disable
837 protocols instead of disabling individual protocols using
4fa52141
VD
838 SSL_set_options() or SSL_CONF's Protocol. This change also
839 removes support for disabling TLS 1.2 in the OpenSSL TLS
840 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
7946ab33
KR
841 [Kurt Roeckx]
842
7c314196
MC
843 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
844 [Andy Polyakov]
845
5e030525
DSH
846 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
847 and integrates ECDSA and ECDH functionality into EC. Implementations can
848 now redirect key generation and no longer need to convert to or from
849 ECDSA_SIG format.
850
851 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
852 include the ec.h header file instead.
5e030525
DSH
853 [Steve Henson]
854
361a1191
KR
855 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
856 ciphers who are no longer supported and drops support the ephemeral RSA key
857 exchange. The LOW ciphers currently doesn't have any ciphers in it.
858 [Kurt Roeckx]
859
a718c627
RL
860 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
861 opaque. For HMAC_CTX, the following constructors and destructors
862 were added:
507db4c5
RL
863
864 HMAC_CTX *HMAC_CTX_new(void);
865 void HMAC_CTX_free(HMAC_CTX *ctx);
866
d5b33a51 867 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
a718c627
RL
868 destroy such methods has been added. See EVP_MD_meth_new(3) and
869 EVP_CIPHER_meth_new(3) for documentation.
507db4c5
RL
870
871 Additional changes:
a718c627
RL
872 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
873 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
874 EVP_MD_CTX_reset() should be called instead to reinitialise
875 an already created structure.
507db4c5
RL
876 2) For consistency with the majority of our object creators and
877 destructors, EVP_MD_CTX_(create|destroy) were renamed to
878 EVP_MD_CTX_(new|free). The old names are retained as macros
879 for deprecated builds.
880 [Richard Levitte]
881
9c8dc051
MC
882 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
883 cryptographic operations to be performed asynchronously as long as an
884 asynchronous capable engine is used. See the ASYNC_start_job() man page for
885 further details. Libssl has also had this capability integrated with the
886 introduction of the new mode SSL_MODE_ASYNC and associated error
887 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
05a6347f 888 pages. This work was developed in partnership with Intel Corp.
9c8dc051
MC
889 [Matt Caswell]
890
fe6ef247
KR
891 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
892 always enabled now. If you want to disable the support you should
8caab744
MC
893 exclude it using the list of supported ciphers. This also means that the
894 "-no_ecdhe" option has been removed from s_server.
fe6ef247
KR
895 [Kurt Roeckx]
896
6977e8ee
KR
897 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
898 SSL_{CTX_}set1_curves() which can set a list.
899 [Kurt Roeckx]
900
6f78b9e8
KR
901 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
902 curve you want to support using SSL_{CTX_}set1_curves().
903 [Kurt Roeckx]
904
264ab6b1
MC
905 *) State machine rewrite. The state machine code has been significantly
906 refactored in order to remove much duplication of code and solve issues
907 with the old code (see ssl/statem/README for further details). This change
5998e290
MC
908 does have some associated API changes. Notably the SSL_state() function
909 has been removed and replaced by SSL_get_state which now returns an
910 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
911 altogether. The previous handshake states defined in ssl.h and ssl3.h have
f3ae9862 912 also been removed.
264ab6b1
MC
913 [Matt Caswell]
914
b0700d2c
RS
915 *) All instances of the string "ssleay" in the public API were replaced
916 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
bf160551 917 Some error codes related to internal RSA_eay API's were renamed.
b0700d2c
RS
918 [Rich Salz]
919
0e56b4b4
RS
920 *) The demo files in crypto/threads were moved to demo/threads.
921 [Rich Salz]
922
2ab96874 923 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
766579ec 924 sureware and ubsec.
2ab96874 925 [Matt Caswell, Rich Salz]
8b7080b0 926
272d917d
DSH
927 *) New ASN.1 embed macro.
928
929 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
930 structure is not allocated: it is part of the parent. That is instead of
931
932 FOO *x;
933
934 it must be:
935
936 FOO x;
937
938 This reduces memory fragmentation and make it impossible to accidentally
939 set a mandatory field to NULL.
940
941 This currently only works for some fields specifically a SEQUENCE, CHOICE,
942 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
943 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
944 SEQUENCE OF.
945 [Steve Henson]
946
6f73d28c
EK
947 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
948 [Emilia Käsper]
23237159 949
c84f7f4a
MC
950 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
951 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
952 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
953 DES and RC4 ciphersuites.
954 [Matt Caswell]
955
3cdd1e94
EK
956 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
957 This changes the decoding behaviour for some invalid messages,
958 though the change is mostly in the more lenient direction, and
959 legacy behaviour is preserved as much as possible.
960 [Emilia Käsper]
9c8dc051 961
984d6c60
DW
962 *) Fix no-stdio build.
963 [ David Woodhouse <David.Woodhouse@intel.com> and also
964 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
264ab6b1 965
5ab4f893
RL
966 *) New testing framework
967 The testing framework has been largely rewritten and is now using
968 perl and the perl modules Test::Harness and an extended variant of
969 Test::More called OpenSSL::Test to do its work. All test scripts in
970 test/ have been rewritten into test recipes, and all direct calls to
971 executables in test/Makefile have become individual recipes using the
972 simplified testing OpenSSL::Test::Simple.
973
974 For documentation on our testing modules, do:
975
976 perldoc test/testlib/OpenSSL/Test/Simple.pm
977 perldoc test/testlib/OpenSSL/Test.pm
978
979 [Richard Levitte]
980
bbd86bf5
RS
981 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
982 are used; the latter aborts on memory leaks (usually checked on exit).
983 Some undocumented "set malloc, etc., hooks" functions were removed
984 and others were changed. All are now documented.
985 [Rich Salz]
986
f00a10b8
IP
987 *) In DSA_generate_parameters_ex, if the provided seed is too short,
988 return an error
989 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
990
23237159
DSH
991 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
992 from RFC4279, RFC4785, RFC5487, RFC5489.
993
994 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
995 original RSA_PSK patch.
996 [Steve Henson]
997
57787ac8
MC
998 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
999 era flag was never set throughout the codebase (only read). Also removed
1000 SSL3_FLAGS_POP_BUFFER which was only used if
1001 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
1002 [Matt Caswell]
1003
9cf315ef
RL
1004 *) Changed the default name options in the "ca", "crl", "req" and "x509"
1005 to be "oneline" instead of "compat".
1006 [Richard Levitte]
1007
a8e4ac6a
EK
1008 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
1009 not aware of clients that still exhibit this bug, and the workaround
1010 hasn't been working properly for a while.
053fa39a 1011 [Emilia Käsper]
a8e4ac6a 1012
b8b12aad
MC
1013 *) The return type of BIO_number_read() and BIO_number_written() as well as
1014 the corresponding num_read and num_write members in the BIO structure has
1015 changed from unsigned long to uint64_t. On platforms where an unsigned
1016 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
1017 transferred.
1018 [Matt Caswell]
1019
2c55a0bc
MC
1020 *) Given the pervasive nature of TLS extensions it is inadvisable to run
1021 OpenSSL without support for them. It also means that maintaining
1022 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
1023 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
1024 [Matt Caswell]
a27e81ee 1025
13f8eb47
MC
1026 *) Removed support for the two export grade static DH ciphersuites
1027 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
1028 were newly added (along with a number of other static DH ciphersuites) to
1029 1.0.2. However the two export ones have *never* worked since they were
1030 introduced. It seems strange in any case to be adding new export
1031 ciphersuites, and given "logjam" it also does not seem correct to fix them.
1032 [Matt Caswell]
1033
a27e81ee
MC
1034 *) Version negotiation has been rewritten. In particular SSLv23_method(),
1035 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
1036 and turned into macros which simply call the new preferred function names
1037 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
1038 should use the new names instead. Also as part of this change the ssl23.h
1039 header file has been removed.
1040 [Matt Caswell]
1041
c3d73470
MC
1042 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
1043 code and the associated standard is no longer considered fit-for-purpose.
1044 [Matt Caswell]
6668b6b8 1045
3b061a00
RS
1046 *) RT2547 was closed. When generating a private key, try to make the
1047 output file readable only by the owner. This behavior change might
1048 be noticeable when interacting with other software.
1049
e6390aca
RS
1050 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
1051 Added a test.
1052 [Rich Salz]
1053
995101d6
RS
1054 *) Added HTTP GET support to the ocsp command.
1055 [Rich Salz]
1056
9e8b6f04
RS
1057 *) Changed default digest for the dgst and enc commands from MD5 to
1058 sha256
1059 [Rich Salz]
1060
c3d73470
MC
1061 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
1062 [Matt Caswell]
302d38e3 1063
6668b6b8
DSH
1064 *) Added support for TLS extended master secret from
1065 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
1066 initial patch which was a great help during development.
1067 [Steve Henson]
1068
78cc1f03
MC
1069 *) All libssl internal structures have been removed from the public header
1070 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
1071 now redundant). Users should not attempt to access internal structures
1072 directly. Instead they should use the provided API functions.
1073 [Matt Caswell]
785da0e6 1074
bd2bd374
MC
1075 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
1076 Access to deprecated functions can be re-enabled by running config with
1077 "enable-deprecated". In addition applications wishing to use deprecated
1078 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
1079 will, by default, disable some transitive includes that previously existed
1080 in the header files (e.g. ec.h will no longer, by default, include bn.h)
1081 [Matt Caswell]
1082
0c1bd7f0
MC
1083 *) Added support for OCB mode. OpenSSL has been granted a patent license
1084 compatible with the OpenSSL license for use of OCB. Details are available
1ee3b17f 1085 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
0c1bd7f0 1086 for OCB can be removed by calling config with no-ocb.
bd2bd374 1087 [Matt Caswell]
0c1bd7f0 1088
12478cc4
KR
1089 *) SSLv2 support has been removed. It still supports receiving a SSLv2
1090 compatible client hello.
1091 [Kurt Roeckx]
1092
c56a50b2
AY
1093 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
1094 done while fixing the error code for the key-too-small case.
1095 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
1096
a8cd439b 1097 *) CA.sh has been removed; use CA.pl instead.
be739b0c
RS
1098 [Rich Salz]
1099
24956ca0
RS
1100 *) Removed old DES API.
1101 [Rich Salz]
1102
59ff1ce0 1103 *) Remove various unsupported platforms:
10bf4fc2
RS
1104 Sony NEWS4
1105 BEOS and BEOS_R5
1106 NeXT
1107 SUNOS
1108 MPE/iX
1109 Sinix/ReliantUNIX RM400
1110 DGUX
1111 NCR
1112 Tandem
1113 Cray
1114 16-bit platforms such as WIN16
b317819b
RS
1115 [Rich Salz]
1116
10bf4fc2
RS
1117 *) Clean up OPENSSL_NO_xxx #define's
1118 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
68b00c23 1119 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
10bf4fc2
RS
1120 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
1121 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
1122 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
1123 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
1124 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
1125 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
1126 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
68b00c23 1127 Remove MS_STATIC; it's a relic from platforms <32 bits.
4b618848
RS
1128 [Rich Salz]
1129
10bf4fc2 1130 *) Cleaned up dead code
a2b18e65
RS
1131 Remove all but one '#ifdef undef' which is to be looked at.
1132 [Rich Salz]
1133
0dfb9398
RS
1134 *) Clean up calling of xxx_free routines.
1135 Just like free(), fix most of the xxx_free routines to accept
1136 NULL. Remove the non-null checks from callers. Save much code.
1137 [Rich Salz]
1138
74924dcb
RS
1139 *) Add secure heap for storage of private keys (when possible).
1140 Add BIO_s_secmem(), CBIGNUM, etc.
1141 Contributed by Akamai Technologies under our Corporate CLA.
1142 [Rich Salz]
1143
5fc3a5fe
BL
1144 *) Experimental support for a new, fast, unbiased prime candidate generator,
1145 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
1146 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
1147
189ae368
MK
1148 *) New output format NSS in the sess_id command line tool. This allows
1149 exporting the session id and the master key in NSS keylog format.
1150 [Martin Kaiser <martin@kaiser.cx>]
1151
8acb9538 1152 *) Harmonize version and its documentation. -f flag is used to display
1153 compilation flags.
1154 [mancha <mancha1@zoho.com>]
1155
e14f14d3 1156 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
740ceb5b 1157 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
e14f14d3 1158 [mancha <mancha1@zoho.com>]
1159
4ba5e63b
BL
1160 *) Fix some double frees. These are not thought to be exploitable.
1161 [mancha <mancha1@zoho.com>]
1162
731f4314
DSH
1163 *) A missing bounds check in the handling of the TLS heartbeat extension
1164 can be used to reveal up to 64k of memory to a connected client or
1165 server.
1166
1167 Thanks for Neel Mehta of Google Security for discovering this bug and to
1168 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1169 preparing the fix (CVE-2014-0160)
1170 [Adam Langley, Bodo Moeller]
1171
f9b6c0ba
DSH
1172 *) Fix for the attack described in the paper "Recovering OpenSSL
1173 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1174 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1175 http://eprint.iacr.org/2014/140
1176
1177 Thanks to Yuval Yarom and Naomi Benger for discovering this
1178 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1179 [Yuval Yarom and Naomi Benger]
1180
a4339ea3 1181 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
14e96192 1182 this fixes a limitation in previous versions of OpenSSL.
a4339ea3
DSH
1183 [Steve Henson]
1184
5e3ff62c
DSH
1185 *) Experimental encrypt-then-mac support.
1186
1187 Experimental support for encrypt then mac from
1188 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 1189
5fdeb58c
DSH
1190 To enable it set the appropriate extension number (0x42 for the test
1191 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
a6e7d1c0 1192
5e3ff62c
DSH
1193 For non-compliant peers (i.e. just about everything) this should have no
1194 effect.
1195
1196 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 1197
5e3ff62c
DSH
1198 [Steve Henson]
1199
97cf1f6c
DSH
1200 *) Add EVP support for key wrapping algorithms, to avoid problems with
1201 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1202 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1203 algorithms and include tests cases.
1204 [Steve Henson]
1205
5c84d2f5
DSH
1206 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
1207 enveloped data.
1208 [Steve Henson]
1209
271fef0e
DSH
1210 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1211 MGF1 digest and OAEP label.
1212 [Steve Henson]
1213
fefc111a
BL
1214 *) Make openssl verify return errors.
1215 [Chris Palmer <palmer@google.com> and Ben Laurie]
1216
1c455bc0
DSH
1217 *) New function ASN1_TIME_diff to calculate the difference between two
1218 ASN1_TIME structures or one structure and the current time.
1219 [Steve Henson]
1220
a98b8ce6
DSH
1221 *) Update fips_test_suite to support multiple command line options. New
1222 test to induce all self test errors in sequence and check expected
1223 failures.
1224 [Steve Henson]
1225
f4324e51
DSH
1226 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
1227 sign or verify all in one operation.
1228 [Steve Henson]
1229
14e96192 1230 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
3ec9dceb
DSH
1231 test programs and fips_test_suite. Includes functionality to parse
1232 the minimal script output of fipsalgest.pl directly.
f4324e51 1233 [Steve Henson]
3ec9dceb 1234
5e4eb995
DSH
1235 *) Add authorisation parameter to FIPS_module_mode_set().
1236 [Steve Henson]
1237
2bfeb7dc
DSH
1238 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
1239 [Steve Henson]
1240
4420b3b1 1241 *) Use separate DRBG fields for internal and external flags. New function
cb71870d
DSH
1242 FIPS_drbg_health_check() to perform on demand health checking. Add
1243 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
1244 demonstrate periodic health checking. Add "nodh" option to
1245 fips_test_suite to skip very slow DH test.
1246 [Steve Henson]
1247
15094852
DSH
1248 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
1249 based on NID.
1250 [Steve Henson]
1251
a11f06b2
DSH
1252 *) More extensive health check for DRBG checking many more failure modes.
1253 New function FIPS_selftest_drbg_all() to handle every possible DRBG
1254 combination: call this in fips_test_suite.
1255 [Steve Henson]
1256
f55f5f77
DSH
1257 *) Add support for canonical generation of DSA parameter 'g'. See
1258 FIPS 186-3 A.2.3.
1259
7fdcb457
DSH
1260 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
1261 POST to handle HMAC cases.
20f12e63
DSH
1262 [Steve Henson]
1263
01a9a759 1264 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 1265 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
1266 [Steve Henson]
1267
c2fd5989 1268 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 1269 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
1270 outside the validated module in the FIPS capable OpenSSL.
1271 [Steve Henson]
1272
e0d1a2f8 1273 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 1274 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
1275 max_len. Allow the callback to return more than max_len bytes
1276 of entropy but discard any extra: it is the callback's responsibility
1277 to ensure that the extra data discarded does not impact the
1278 requested amount of entropy.
1279 [Steve Henson]
1280
cac4fb58
DSH
1281 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
1282 information in FIPS186-3, SP800-57 and SP800-131A.
1283 [Steve Henson]
1284
b5dd1787
DSH
1285 *) CCM support via EVP. Interface is very similar to GCM case except we
1286 must supply all data in one chunk (i.e. no update, final) and the
1287 message length must be supplied if AAD is used. Add algorithm test
1288 support.
23916810
DSH
1289 [Steve Henson]
1290
ac892b7a
DSH
1291 *) Initial version of POST overhaul. Add POST callback to allow the status
1292 of POST to be monitored and/or failures induced. Modify fips_test_suite
1293 to use callback. Always run all selftests even if one fails.
1294 [Steve Henson]
1295
06b7e5a0
DSH
1296 *) XTS support including algorithm test driver in the fips_gcmtest program.
1297 Note: this does increase the maximum key length from 32 to 64 bytes but
1298 there should be no binary compatibility issues as existing applications
1299 will never use XTS mode.
32a2d8dd
DSH
1300 [Steve Henson]
1301
05e24c87
DSH
1302 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
1303 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
1304 performs algorithm blocking for unapproved PRNG types. Also do not
1305 set PRNG type in FIPS_mode_set(): leave this to the application.
1306 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 1307 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
1308 [Steve Henson]
1309
cab0595c
DSH
1310 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
1311 This shouldn't present any incompatibility problems because applications
1312 shouldn't be using these directly and any that are will need to rethink
1313 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
1314 [Steve Henson]
1315
96ec46f7
DSH
1316 *) Extensive self tests and health checking required by SP800-90 DRBG.
1317 Remove strength parameter from FIPS_drbg_instantiate and always
1318 instantiate at maximum supported strength.
1319 [Steve Henson]
1320
8857b380
DSH
1321 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
1322 [Steve Henson]
1323
11e80de3
DSH
1324 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
1325 [Steve Henson]
1326
1327 *) New function DH_compute_key_padded() to compute a DH key and pad with
1328 leading zeroes if needed: this complies with SP800-56A et al.
1329 [Steve Henson]
1330
591cbfae
DSH
1331 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
1332 anything, incomplete, subject to change and largely untested at present.
1333 [Steve Henson]
1334
eead69f5
DSH
1335 *) Modify fipscanisteronly build option to only build the necessary object
1336 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
1337 [Steve Henson]
1338
017bc57b
DSH
1339 *) Add experimental option FIPSSYMS to give all symbols in
1340 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
1341 conflicts with future versions of OpenSSL. Add perl script
1342 util/fipsas.pl to preprocess assembly language source files
1343 and rename any affected symbols.
017bc57b
DSH
1344 [Steve Henson]
1345
25c65429
DSH
1346 *) Add selftest checks and algorithm block of non-fips algorithms in
1347 FIPS mode. Remove DES2 from selftests.
1348 [Steve Henson]
1349
fe26d066
DSH
1350 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
1351 return internal method without any ENGINE dependencies. Add new
25c65429 1352 tiny fips sign and verify functions.
fe26d066
DSH
1353 [Steve Henson]
1354
b3310161
DSH
1355 *) New build option no-ec2m to disable characteristic 2 code.
1356 [Steve Henson]
1357
30b56225
DSH
1358 *) New build option "fipscanisteronly". This only builds fipscanister.o
1359 and (currently) associated fips utilities. Uses the file Makefile.fips
1360 instead of Makefile.org as the prototype.
1361 [Steve Henson]
1362
b3d8022e
DSH
1363 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
1364 Update fips_gcmtest to use IV generator.
1365 [Steve Henson]
1366
bdaa5415
DSH
1367 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
1368 setting output buffer to NULL. The *Final function must be
1369 called although it will not retrieve any additional data. The tag
1370 can be set or retrieved with a ctrl. The IV length is by default 12
1371 bytes (96 bits) but can be set to an alternative value. If the IV
1372 length exceeds the maximum IV length (currently 16 bytes) it cannot be
1373 set before the key.
1374 [Steve Henson]
1375
3da0ca79
DSH
1376 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
1377 underlying do_cipher function handles all cipher semantics itself
1378 including padding and finalisation. This is useful if (for example)
1379 an ENGINE cipher handles block padding itself. The behaviour of
1380 do_cipher is subtly changed if this flag is set: the return value
1381 is the number of characters written to the output buffer (zero is
1382 no longer an error code) or a negative error code. Also if the
d45087c6 1383 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
1384 [Steve Henson]
1385
2b3936e8
DSH
1386 *) If a candidate issuer certificate is already part of the constructed
1387 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
1388 [Steve Henson]
1389
7c2d4fee
BM
1390 *) Improve forward-security support: add functions
1391
1392 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
1393 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
1394
1395 for use by SSL/TLS servers; the callback function will be called whenever a
1396 new session is created, and gets to decide whether the session may be
1397 cached to make it resumable (return 0) or not (return 1). (As by the
1398 SSL/TLS protocol specifications, the session_id sent by the server will be
1399 empty to indicate that the session is not resumable; also, the server will
1400 not generate RFC 4507 (RFC 5077) session tickets.)
1401
1402 A simple reasonable callback implementation is to return is_forward_secure.
1403 This parameter will be set to 1 or 0 depending on the ciphersuite selected
1404 by the SSL/TLS server library, indicating whether it can provide forward
1405 security.
053fa39a 1406 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
7c2d4fee 1407
3ddc06f0
BM
1408 *) New -verify_name option in command line utilities to set verification
1409 parameters by name.
1410 [Steve Henson]
1411
1412 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
1413 Add CMAC pkey methods.
1414 [Steve Henson]
1415
14e96192 1416 *) Experimental renegotiation in s_server -www mode. If the client
3ddc06f0
BM
1417 browses /reneg connection is renegotiated. If /renegcert it is
1418 renegotiated requesting a certificate.
1419 [Steve Henson]
1420
1421 *) Add an "external" session cache for debugging purposes to s_server. This
1422 should help trace issues which normally are only apparent in deployed
1423 multi-process servers.
1424 [Steve Henson]
1425
1426 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
1427 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
1428 BIO_set_cipher() and some obscure PEM functions were changed so they
1429 can now return an error. The RAND changes required a change to the
1430 RAND_METHOD structure.
1431 [Steve Henson]
1432
1433 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
1434 a gcc attribute to warn if the result of a function is ignored. This
1435 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
1436 whose return value is often ignored.
1437 [Steve Henson]
f2ad3582 1438
eb64a6c6
RP
1439 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
1440 These allow SCTs (signed certificate timestamps) to be requested and
1441 validated when establishing a connection.
1442 [Rob Percival <robpercival@google.com>]
1443
6ac83779
MC
1444 Changes between 1.0.2g and 1.0.2h [3 May 2016]
1445
1446 *) Prevent padding oracle in AES-NI CBC MAC check
1447
1448 A MITM attacker can use a padding oracle attack to decrypt traffic
1449 when the connection uses an AES CBC cipher and the server support
1450 AES-NI.
1451
1452 This issue was introduced as part of the fix for Lucky 13 padding
1453 attack (CVE-2013-0169). The padding check was rewritten to be in
1454 constant time by making sure that always the same bytes are read and
1455 compared against either the MAC or padding bytes. But it no longer
1456 checked that there was enough data to have both the MAC and padding
1457 bytes.
1458
1459 This issue was reported by Juraj Somorovsky using TLS-Attacker.
1460 (CVE-2016-2107)
1461 [Kurt Roeckx]
1462
1463 *) Fix EVP_EncodeUpdate overflow
1464
1465 An overflow can occur in the EVP_EncodeUpdate() function which is used for
1466 Base64 encoding of binary data. If an attacker is able to supply very large
1467 amounts of input data then a length check can overflow resulting in a heap
1468 corruption.
1469
d5e86796 1470 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
6ac83779
MC
1471 the PEM_write_bio* family of functions. These are mainly used within the
1472 OpenSSL command line applications, so any application which processes data
1473 from an untrusted source and outputs it as a PEM file should be considered
1474 vulnerable to this issue. User applications that call these APIs directly
1475 with large amounts of untrusted data may also be vulnerable.
1476
1477 This issue was reported by Guido Vranken.
1478 (CVE-2016-2105)
1479 [Matt Caswell]
1480
1481 *) Fix EVP_EncryptUpdate overflow
1482
1483 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
1484 is able to supply very large amounts of input data after a previous call to
1485 EVP_EncryptUpdate() with a partial block then a length check can overflow
1486 resulting in a heap corruption. Following an analysis of all OpenSSL
1487 internal usage of the EVP_EncryptUpdate() function all usage is one of two
1488 forms. The first form is where the EVP_EncryptUpdate() call is known to be
1489 the first called function after an EVP_EncryptInit(), and therefore that
1490 specific call must be safe. The second form is where the length passed to
1491 EVP_EncryptUpdate() can be seen from the code to be some small value and
1492 therefore there is no possibility of an overflow. Since all instances are
1493 one of these two forms, it is believed that there can be no overflows in
1494 internal code due to this problem. It should be noted that
1495 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
1496 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
1497 of these calls have also been analysed too and it is believed there are no
1498 instances in internal usage where an overflow could occur.
1499
1500 This issue was reported by Guido Vranken.
1501 (CVE-2016-2106)
1502 [Matt Caswell]
1503
1504 *) Prevent ASN.1 BIO excessive memory allocation
1505
1506 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
d5e86796 1507 a short invalid encoding can cause allocation of large amounts of memory
6ac83779
MC
1508 potentially consuming excessive resources or exhausting memory.
1509
1510 Any application parsing untrusted data through d2i BIO functions is
1511 affected. The memory based functions such as d2i_X509() are *not* affected.
1512 Since the memory based functions are used by the TLS library, TLS
1513 applications are not affected.
1514
1515 This issue was reported by Brian Carpenter.
1516 (CVE-2016-2109)
1517 [Stephen Henson]
1518
1519 *) EBCDIC overread
1520
1521 ASN1 Strings that are over 1024 bytes can cause an overread in applications
1522 using the X509_NAME_oneline() function on EBCDIC systems. This could result
1523 in arbitrary stack data being returned in the buffer.
1524
1525 This issue was reported by Guido Vranken.
1526 (CVE-2016-2176)
1527 [Matt Caswell]
1528
1529 *) Modify behavior of ALPN to invoke callback after SNI/servername
1530 callback, such that updates to the SSL_CTX affect ALPN.
1531 [Todd Short]
1532
1533 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
1534 default.
1535 [Kurt Roeckx]
1536
1537 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
1538 methods are enabled and ssl2 is disabled the methods return NULL.
1539 [Kurt Roeckx]
1540
09375d12
MC
1541 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
1542
1543 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
1544 Builds that are not configured with "enable-weak-ssl-ciphers" will not
1545 provide any "EXPORT" or "LOW" strength ciphers.
1546 [Viktor Dukhovni]
1547
1548 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
1549 is by default disabled at build-time. Builds that are not configured with
1550 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
1551 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
1552 will need to explicitly call either of:
1553
1554 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
1555 or
1556 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
1557
1558 as appropriate. Even if either of those is used, or the application
1559 explicitly uses the version-specific SSLv2_method() or its client and
1560 server variants, SSLv2 ciphers vulnerable to exhaustive search key
1561 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
1562 ciphers, and SSLv2 56-bit DES are no longer available.
1563 (CVE-2016-0800)
1564 [Viktor Dukhovni]
1565
1566 *) Fix a double-free in DSA code
1567
1568 A double free bug was discovered when OpenSSL parses malformed DSA private
1569 keys and could lead to a DoS attack or memory corruption for applications
1570 that receive DSA private keys from untrusted sources. This scenario is
1571 considered rare.
1572
1573 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
1574 libFuzzer.
1575 (CVE-2016-0705)
1576 [Stephen Henson]
1577
1578 *) Disable SRP fake user seed to address a server memory leak.
1579
1580 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
1581
1582 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1583 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
1584 was changed to ignore the "fake user" SRP seed, even if the seed
1585 is configured.
1586
1587 Users should use SRP_VBASE_get1_by_user instead. Note that in
1588 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1589 also that even though configuring the SRP seed attempts to hide
1590 invalid usernames by continuing the handshake with fake
1591 credentials, this behaviour is not constant time and no strong
1592 guarantees are made that the handshake is indistinguishable from
1593 that of a valid user.
1594 (CVE-2016-0798)
1595 [Emilia Käsper]
1596
1597 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
1598
1599 In the BN_hex2bn function the number of hex digits is calculated using an
1600 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
1601 large values of |i| this can result in |bn_expand| not allocating any
1602 memory because |i * 4| is negative. This can leave the internal BIGNUM data
1603 field as NULL leading to a subsequent NULL ptr deref. For very large values
1604 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
1605 In this case memory is allocated to the internal BIGNUM data field, but it
1606 is insufficiently sized leading to heap corruption. A similar issue exists
1607 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
1608 is ever called by user applications with very large untrusted hex/dec data.
1609 This is anticipated to be a rare occurrence.
1610
1611 All OpenSSL internal usage of these functions use data that is not expected
1612 to be untrusted, e.g. config file data or application command line
1613 arguments. If user developed applications generate config file data based
1614 on untrusted data then it is possible that this could also lead to security
1615 consequences. This is also anticipated to be rare.
1616
1617 This issue was reported to OpenSSL by Guido Vranken.
1618 (CVE-2016-0797)
1619 [Matt Caswell]
1620
1621 *) Fix memory issues in BIO_*printf functions
1622
1623 The internal |fmtstr| function used in processing a "%s" format string in
1624 the BIO_*printf functions could overflow while calculating the length of a
1625 string and cause an OOB read when printing very long strings.
1626
1627 Additionally the internal |doapr_outch| function can attempt to write to an
1628 OOB memory location (at an offset from the NULL pointer) in the event of a
1629 memory allocation failure. In 1.0.2 and below this could be caused where
1630 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
1631 could be in processing a very long "%s" format string. Memory leaks can
1632 also occur.
1633
1634 The first issue may mask the second issue dependent on compiler behaviour.
1635 These problems could enable attacks where large amounts of untrusted data
1636 is passed to the BIO_*printf functions. If applications use these functions
1637 in this way then they could be vulnerable. OpenSSL itself uses these
1638 functions when printing out human-readable dumps of ASN.1 data. Therefore
1639 applications that print this data could be vulnerable if the data is from
1640 untrusted sources. OpenSSL command line applications could also be
1641 vulnerable where they print out ASN.1 data, or if untrusted data is passed
1642 as command line arguments.
1643
1644 Libssl is not considered directly vulnerable. Additionally certificates etc
1645 received via remote connections via libssl are also unlikely to be able to
1646 trigger these issues because of message size limits enforced within libssl.
1647
1648 This issue was reported to OpenSSL Guido Vranken.
1649 (CVE-2016-0799)
1650 [Matt Caswell]
1651
1652 *) Side channel attack on modular exponentiation
1653
1654 A side-channel attack was found which makes use of cache-bank conflicts on
1655 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
1656 of RSA keys. The ability to exploit this issue is limited as it relies on
1657 an attacker who has control of code in a thread running on the same
1658 hyper-threaded core as the victim thread which is performing decryptions.
1659
1660 This issue was reported to OpenSSL by Yuval Yarom, The University of
1661 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
1662 Nadia Heninger, University of Pennsylvania with more information at
1663 http://cachebleed.info.
1664 (CVE-2016-0702)
1665 [Andy Polyakov]
1666
1667 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
1668 if no keysize is specified with default_bits. This fixes an
1669 omission in an earlier change that changed all RSA/DSA key generation
1670 apps to use 2048 bits by default.
1671 [Emilia Käsper]
1672
502bed22
MC
1673 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
1674 *) DH small subgroups
1675
1676 Historically OpenSSL only ever generated DH parameters based on "safe"
1677 primes. More recently (in version 1.0.2) support was provided for
1678 generating X9.42 style parameter files such as those required for RFC 5114
1679 support. The primes used in such files may not be "safe". Where an
1680 application is using DH configured with parameters based on primes that are
1681 not "safe" then an attacker could use this fact to find a peer's private
1682 DH exponent. This attack requires that the attacker complete multiple
1683 handshakes in which the peer uses the same private DH exponent. For example
1684 this could be used to discover a TLS server's private DH exponent if it's
1685 reusing the private DH exponent or it's using a static DH ciphersuite.
1686
1687 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
1688 TLS. It is not on by default. If the option is not set then the server
1689 reuses the same private DH exponent for the life of the server process and
1690 would be vulnerable to this attack. It is believed that many popular
1691 applications do set this option and would therefore not be at risk.
1692
1693 The fix for this issue adds an additional check where a "q" parameter is
1694 available (as is the case in X9.42 based parameters). This detects the
1695 only known attack, and is the only possible defense for static DH
1696 ciphersuites. This could have some performance impact.
1697
1698 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
1699 default and cannot be disabled. This could have some performance impact.
1700
1701 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
1702 (CVE-2016-0701)
1703 [Matt Caswell]
1704
1705 *) SSLv2 doesn't block disabled ciphers
1706
1707 A malicious client can negotiate SSLv2 ciphers that have been disabled on
1708 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
1709 been disabled, provided that the SSLv2 protocol was not also disabled via
1710 SSL_OP_NO_SSLv2.
1711
1712 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
1713 and Sebastian Schinzel.
1714 (CVE-2015-3197)
1715 [Viktor Dukhovni]
1716
5fa30720
DSH
1717 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
1718
1719 *) BN_mod_exp may produce incorrect results on x86_64
1720
1721 There is a carry propagating bug in the x86_64 Montgomery squaring
1722 procedure. No EC algorithms are affected. Analysis suggests that attacks
1723 against RSA and DSA as a result of this defect would be very difficult to
1724 perform and are not believed likely. Attacks against DH are considered just
1725 feasible (although very difficult) because most of the work necessary to
1726 deduce information about a private key may be performed offline. The amount
1727 of resources required for such an attack would be very significant and
1728 likely only accessible to a limited number of attackers. An attacker would
1729 additionally need online access to an unpatched system using the target
1730 private key in a scenario with persistent DH parameters and a private
1731 key that is shared between multiple clients. For example this can occur by
1732 default in OpenSSL DHE based SSL/TLS ciphersuites.
1733
1734 This issue was reported to OpenSSL by Hanno Böck.
1735 (CVE-2015-3193)
1736 [Andy Polyakov]
1737
1738 *) Certificate verify crash with missing PSS parameter
1739
1740 The signature verification routines will crash with a NULL pointer
1741 dereference if presented with an ASN.1 signature using the RSA PSS
1742 algorithm and absent mask generation function parameter. Since these
1743 routines are used to verify certificate signature algorithms this can be
1744 used to crash any certificate verification operation and exploited in a
1745 DoS attack. Any application which performs certificate verification is
1746 vulnerable including OpenSSL clients and servers which enable client
1747 authentication.
1748
1749 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
1750 (CVE-2015-3194)
1751 [Stephen Henson]
1752
1753 *) X509_ATTRIBUTE memory leak
1754
1755 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
1756 memory. This structure is used by the PKCS#7 and CMS routines so any
1757 application which reads PKCS#7 or CMS data from untrusted sources is
1758 affected. SSL/TLS is not affected.
1759
1760 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
1761 libFuzzer.
1762 (CVE-2015-3195)
1763 [Stephen Henson]
1764
1765 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1766 This changes the decoding behaviour for some invalid messages,
1767 though the change is mostly in the more lenient direction, and
1768 legacy behaviour is preserved as much as possible.
1769 [Emilia Käsper]
1770
1771 *) In DSA_generate_parameters_ex, if the provided seed is too short,
1772 return an error
1773 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1774
a8471306 1775 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
6f47ced0
MC
1776
1777 *) Alternate chains certificate forgery
1778
d5e86796 1779 During certificate verification, OpenSSL will attempt to find an
6f47ced0
MC
1780 alternative certificate chain if the first attempt to build such a chain
1781 fails. An error in the implementation of this logic can mean that an
1782 attacker could cause certain checks on untrusted certificates to be
1783 bypassed, such as the CA flag, enabling them to use a valid leaf
1784 certificate to act as a CA and "issue" an invalid certificate.
1785
1786 This issue was reported to OpenSSL by Adam Langley/David Benjamin
1787 (Google/BoringSSL).
1788 [Matt Caswell]
1789
1790 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
1791
1792 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
1793 incompatibility in the handling of HMAC. The previous ABI has now been
1794 restored.
1795 [Matt Caswell]
1796
1797 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
de57d237 1798
063dccd0
MC
1799 *) Malformed ECParameters causes infinite loop
1800
1801 When processing an ECParameters structure OpenSSL enters an infinite loop
1802 if the curve specified is over a specially malformed binary polynomial
1803 field.
1804
1805 This can be used to perform denial of service against any
1806 system which processes public keys, certificate requests or
1807 certificates. This includes TLS clients and TLS servers with
1808 client authentication enabled.
1809
1810 This issue was reported to OpenSSL by Joseph Barr-Pixton.
1811 (CVE-2015-1788)
1812 [Andy Polyakov]
1813
1814 *) Exploitable out-of-bounds read in X509_cmp_time
1815
1816 X509_cmp_time does not properly check the length of the ASN1_TIME
1817 string and can read a few bytes out of bounds. In addition,
1818 X509_cmp_time accepts an arbitrary number of fractional seconds in the
1819 time string.
1820
1821 An attacker can use this to craft malformed certificates and CRLs of
1822 various sizes and potentially cause a segmentation fault, resulting in
1823 a DoS on applications that verify certificates or CRLs. TLS clients
1824 that verify CRLs are affected. TLS clients and servers with client
1825 authentication enabled may be affected if they use custom verification
1826 callbacks.
1827
1828 This issue was reported to OpenSSL by Robert Swiecki (Google), and
053fa39a 1829 independently by Hanno Böck.
063dccd0 1830 (CVE-2015-1789)
053fa39a 1831 [Emilia Käsper]
063dccd0
MC
1832
1833 *) PKCS7 crash with missing EnvelopedContent
1834
1835 The PKCS#7 parsing code does not handle missing inner EncryptedContent
1836 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
1837 with missing content and trigger a NULL pointer dereference on parsing.
1838
1839 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
1840 structures from untrusted sources are affected. OpenSSL clients and
1841 servers are not affected.
1842
1843 This issue was reported to OpenSSL by Michal Zalewski (Google).
1844 (CVE-2015-1790)
053fa39a 1845 [Emilia Käsper]
063dccd0
MC
1846
1847 *) CMS verify infinite loop with unknown hash function
1848
1849 When verifying a signedData message the CMS code can enter an infinite loop
1850 if presented with an unknown hash function OID. This can be used to perform
1851 denial of service against any system which verifies signedData messages using
1852 the CMS code.
1853 This issue was reported to OpenSSL by Johannes Bauer.
1854 (CVE-2015-1792)
1855 [Stephen Henson]
1856
1857 *) Race condition handling NewSessionTicket
1858
1859 If a NewSessionTicket is received by a multi-threaded client when attempting to
1860 reuse a previous ticket then a race condition can occur potentially leading to
1861 a double free of the ticket data.
1862 (CVE-2015-1791)
1863 [Matt Caswell]
1864
de57d237
EK
1865 *) Only support 256-bit or stronger elliptic curves with the
1866 'ecdh_auto' setting (server) or by default (client). Of supported
1867 curves, prefer P-256 (both).
1868 [Emilia Kasper]
1869
1870 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
bdc234f3
MC
1871
1872 *) ClientHello sigalgs DoS fix
1873
1874 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
1875 invalid signature algorithms extension a NULL pointer dereference will
1876 occur. This can be exploited in a DoS attack against the server.
1877
1878 This issue was was reported to OpenSSL by David Ramos of Stanford
1879 University.
1880 (CVE-2015-0291)
1881 [Stephen Henson and Matt Caswell]
1882
1883 *) Multiblock corrupted pointer fix
1884
1885 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
1886 feature only applies on 64 bit x86 architecture platforms that support AES
1887 NI instructions. A defect in the implementation of "multiblock" can cause
1888 OpenSSL's internal write buffer to become incorrectly set to NULL when
1889 using non-blocking IO. Typically, when the user application is using a
1890 socket BIO for writing, this will only result in a failed connection.
1891 However if some other BIO is used then it is likely that a segmentation
1892 fault will be triggered, thus enabling a potential DoS attack.
1893
1894 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
1895 (CVE-2015-0290)
1896 [Matt Caswell]
1897
1898 *) Segmentation fault in DTLSv1_listen fix
1899
1900 The DTLSv1_listen function is intended to be stateless and processes the
1901 initial ClientHello from many peers. It is common for user code to loop
1902 over the call to DTLSv1_listen until a valid ClientHello is received with
1903 an associated cookie. A defect in the implementation of DTLSv1_listen means
1904 that state is preserved in the SSL object from one invocation to the next
1905 that can lead to a segmentation fault. Errors processing the initial
1906 ClientHello can trigger this scenario. An example of such an error could be
1907 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
1908 server.
1909
1910 This issue was reported to OpenSSL by Per Allansson.
1911 (CVE-2015-0207)
1912 [Matt Caswell]
1913
1914 *) Segmentation fault in ASN1_TYPE_cmp fix
1915
1916 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
1917 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
1918 certificate signature algorithm consistency this can be used to crash any
1919 certificate verification operation and exploited in a DoS attack. Any
1920 application which performs certificate verification is vulnerable including
1921 OpenSSL clients and servers which enable client authentication.
1922 (CVE-2015-0286)
1923 [Stephen Henson]
1924
1925 *) Segmentation fault for invalid PSS parameters fix
1926
1927 The signature verification routines will crash with a NULL pointer
1928 dereference if presented with an ASN.1 signature using the RSA PSS
1929 algorithm and invalid parameters. Since these routines are used to verify
1930 certificate signature algorithms this can be used to crash any
1931 certificate verification operation and exploited in a DoS attack. Any
1932 application which performs certificate verification is vulnerable including
1933 OpenSSL clients and servers which enable client authentication.
1934
1935 This issue was was reported to OpenSSL by Brian Carpenter.
1936 (CVE-2015-0208)
1937 [Stephen Henson]
1938
1939 *) ASN.1 structure reuse memory corruption fix
1940
1941 Reusing a structure in ASN.1 parsing may allow an attacker to cause
1942 memory corruption via an invalid write. Such reuse is and has been
1943 strongly discouraged and is believed to be rare.
1944
1945 Applications that parse structures containing CHOICE or ANY DEFINED BY
1946 components may be affected. Certificate parsing (d2i_X509 and related
1947 functions) are however not affected. OpenSSL clients and servers are
1948 not affected.
1949 (CVE-2015-0287)
1950 [Stephen Henson]
1951
1952 *) PKCS7 NULL pointer dereferences fix
1953
1954 The PKCS#7 parsing code does not handle missing outer ContentInfo
1955 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
1956 missing content and trigger a NULL pointer dereference on parsing.
1957
1958 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
1959 otherwise parse PKCS#7 structures from untrusted sources are
1960 affected. OpenSSL clients and servers are not affected.
1961
1962 This issue was reported to OpenSSL by Michal Zalewski (Google).
1963 (CVE-2015-0289)
053fa39a 1964 [Emilia Käsper]
bdc234f3
MC
1965
1966 *) DoS via reachable assert in SSLv2 servers fix
1967
1968 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
1969 servers that both support SSLv2 and enable export cipher suites by sending
1970 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
1971
053fa39a 1972 This issue was discovered by Sean Burford (Google) and Emilia Käsper
bdc234f3
MC
1973 (OpenSSL development team).
1974 (CVE-2015-0293)
053fa39a 1975 [Emilia Käsper]
bdc234f3
MC
1976
1977 *) Empty CKE with client auth and DHE fix
1978
1979 If client auth is used then a server can seg fault in the event of a DHE
1980 ciphersuite being selected and a zero length ClientKeyExchange message
1981 being sent by the client. This could be exploited in a DoS attack.
1982 (CVE-2015-1787)
1983 [Matt Caswell]
1984
1985 *) Handshake with unseeded PRNG fix
1986
1987 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
1988 with an unseeded PRNG. The conditions are:
1989 - The client is on a platform where the PRNG has not been seeded
1990 automatically, and the user has not seeded manually
1991 - A protocol specific client method version has been used (i.e. not
1992 SSL_client_methodv23)
1993 - A ciphersuite is used that does not require additional random data from
1994 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
1995
1996 If the handshake succeeds then the client random that has been used will
1997 have been generated from a PRNG with insufficient entropy and therefore the
1998 output may be predictable.
1999
2000 For example using the following command with an unseeded openssl will
2001 succeed on an unpatched platform:
2002
2003 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
2004 (CVE-2015-0285)
2005 [Matt Caswell]
2006
2007 *) Use After Free following d2i_ECPrivatekey error fix
2008
2009 A malformed EC private key file consumed via the d2i_ECPrivateKey function
2010 could cause a use after free condition. This, in turn, could cause a double
2011 free in several private key parsing functions (such as d2i_PrivateKey
2012 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
2013 for applications that receive EC private keys from untrusted
2014 sources. This scenario is considered rare.
2015
2016 This issue was discovered by the BoringSSL project and fixed in their
2017 commit 517073cd4b.
2018 (CVE-2015-0209)
2019 [Matt Caswell]
2020
2021 *) X509_to_X509_REQ NULL pointer deref fix
2022
2023 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
2024 the certificate key is invalid. This function is rarely used in practice.
2025
2026 This issue was discovered by Brian Carpenter.
2027 (CVE-2015-0288)
2028 [Stephen Henson]
2029
2030 *) Removed the export ciphers from the DEFAULT ciphers
2031 [Kurt Roeckx]
2032
2033 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
d663df23 2034
0548505f
AP
2035 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
2036 ARMv5 through ARMv8, as opposite to "locking" it to single one.
d5e86796 2037 So far those who have to target multiple platforms would compromise
0548505f
AP
2038 and argue that binary targeting say ARMv5 would still execute on
2039 ARMv8. "Universal" build resolves this compromise by providing
2040 near-optimal performance even on newer platforms.
2041 [Andy Polyakov]
2042
507efe73
AP
2043 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
2044 (other platforms pending).
9f4bd9d5 2045 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
507efe73 2046
b2774f6e
DSH
2047 *) Add support for the SignedCertificateTimestampList certificate and
2048 OCSP response extensions from RFC6962.
2049 [Rob Stradling]
2050
0fe73d6c
BM
2051 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2052 for corner cases. (Certain input points at infinity could lead to
2053 bogus results, with non-infinity inputs mapped to infinity too.)
2054 [Bodo Moeller]
2055
7a2b5450
AP
2056 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
2057 This covers AES, SHA256/512 and GHASH. "Initial" means that most
2058 common cases are optimized and there still is room for further
2059 improvements. Vector Permutation AES for Altivec is also added.
2060 [Andy Polyakov]
2061
2062 *) Add support for little-endian ppc64 Linux target.
2063 [Marcelo Cerri (IBM)]
2064
2065 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
2066 SHA1, SHA256 and GHASH. "Initial" means that most common cases
2067 are optimized and there still is room for further improvements.
2068 Both 32- and 64-bit modes are supported.
2069 [Andy Polyakov, Ard Biesheuvel (Linaro)]
2070
2071 *) Improved ARMv7 NEON support.
2072 [Andy Polyakov]
2073
2074 *) Support for SPARC Architecture 2011 crypto extensions, first
2075 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
2076 SHA256/512, MD5, GHASH and modular exponentiation.
2077 [Andy Polyakov, David Miller]
2078
2079 *) Accelerated modular exponentiation for Intel processors, a.k.a.
2080 RSAZ.
9f4bd9d5 2081 [Shay Gueron & Vlad Krasnov (Intel Corp)]
7a2b5450
AP
2082
2083 *) Support for new and upcoming Intel processors, including AVX2,
2084 BMI and SHA ISA extensions. This includes additional "stitched"
2085 implementations, AESNI-SHA256 and GCM, and multi-buffer support
2086 for TLS encrypt.
2087
2088 This work was sponsored by Intel Corp.
2089 [Andy Polyakov]
2090
429a25b9
BM
2091 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
2092 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
2093 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
2094 [Steve Henson]
2095
38c65481 2096 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
d5e86796 2097 this fixes a limitation in previous versions of OpenSSL.
38c65481
BM
2098 [Steve Henson]
2099
2100 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2101 MGF1 digest and OAEP label.
2102 [Steve Henson]
2103
2104 *) Add EVP support for key wrapping algorithms, to avoid problems with
2105 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2106 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2107 algorithms and include tests cases.
2108 [Steve Henson]
4fcdd66f 2109
94c2f77a
DSH
2110 *) Add functions to allocate and set the fields of an ECDSA_METHOD
2111 structure.
2112 [Douglas E. Engert, Steve Henson]
2113
4dc83677
BM
2114 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
2115 difference in days and seconds between two tm or ASN1_TIME structures.
2116 [Steve Henson]
2117
2118 *) Add -rev test option to s_server to just reverse order of characters
2119 received by client and send back to server. Also prints an abbreviated
2120 summary of the connection parameters.
2121 [Steve Henson]
2122
2123 *) New option -brief for s_client and s_server to print out a brief summary
2124 of connection parameters.
2125 [Steve Henson]
2126
2127 *) Add callbacks for arbitrary TLS extensions.
2128 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
2129
2130 *) New option -crl_download in several openssl utilities to download CRLs
2131 from CRLDP extension in certificates.
2132 [Steve Henson]
2133
2134 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
2135 [Steve Henson]
2136
2137 *) New function X509_CRL_diff to generate a delta CRL from the difference
2138 of two full CRLs. Add support to "crl" utility.
2139 [Steve Henson]
2140
2141 *) New functions to set lookup_crls function and to retrieve
2142 X509_STORE from X509_STORE_CTX.
2143 [Steve Henson]
2144
2145 *) Print out deprecated issuer and subject unique ID fields in
2146 certificates.
2147 [Steve Henson]
2148
2149 *) Extend OCSP I/O functions so they can be used for simple general purpose
2150 HTTP as well as OCSP. New wrapper function which can be used to download
2151 CRLs using the OCSP API.
2152 [Steve Henson]
2153
2154 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
2155 [Steve Henson]
2156
2157 *) SSL_CONF* functions. These provide a common framework for application
2158 configuration using configuration files or command lines.
2159 [Steve Henson]
2160
2161 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
2162 message callback and prints the results. Needs compile time option
2163 "enable-ssl-trace". New options to s_client and s_server to enable
2164 tracing.
2165 [Steve Henson]
2166
2167 *) New ctrl and macro to retrieve supported points extensions.
2168 Print out extension in s_server and s_client.
2169 [Steve Henson]
2170
2171 *) New functions to retrieve certificate signature and signature
2172 OID NID.
2173 [Steve Henson]
2174
2175 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
2176 client to OpenSSL.
2177 [Steve Henson]
2178
2179 *) New Suite B modes for TLS code. These use and enforce the requirements
2180 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
2181 only use Suite B curves. The Suite B modes can be set by using the
2182 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
2183 [Steve Henson]
2184
2185 *) New chain verification flags for Suite B levels of security. Check
2186 algorithms are acceptable when flags are set in X509_verify_cert.
2187 [Steve Henson]
2188
2189 *) Make tls1_check_chain return a set of flags indicating checks passed
2190 by a certificate chain. Add additional tests to handle client
2191 certificates: checks for matching certificate type and issuer name
2192 comparison.
2193 [Steve Henson]
2194
2195 *) If an attempt is made to use a signature algorithm not in the peer
2196 preference list abort the handshake. If client has no suitable
2197 signature algorithms in response to a certificate request do not
2198 use the certificate.
2199 [Steve Henson]
2200
2201 *) If server EC tmp key is not in client preference list abort handshake.
2202 [Steve Henson]
2203
2204 *) Add support for certificate stores in CERT structure. This makes it
2205 possible to have different stores per SSL structure or one store in
d5e86796 2206 the parent SSL_CTX. Include distinct stores for certificate chain
4dc83677 2207 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
60250017 2208 to build and store a certificate chain in CERT structure: returning
4dc83677
BM
2209 an error if the chain cannot be built: this will allow applications
2210 to test if a chain is correctly configured.
2211
2212 Note: if the CERT based stores are not set then the parent SSL_CTX
2213 store is used to retain compatibility with existing behaviour.
2214
2215 [Steve Henson]
2216
2217 *) New function ssl_set_client_disabled to set a ciphersuite disabled
2218 mask based on the current session, check mask when sending client
2219 hello and checking the requested ciphersuite.
2220 [Steve Henson]
2221
2222 *) New ctrls to retrieve and set certificate types in a certificate
2223 request message. Print out received values in s_client. If certificate
2224 types is not set with custom values set sensible values based on
2225 supported signature algorithms.
2226 [Steve Henson]
2227
2228 *) Support for distinct client and server supported signature algorithms.
2229 [Steve Henson]
2230
2231 *) Add certificate callback. If set this is called whenever a certificate
2232 is required by client or server. An application can decide which
2233 certificate chain to present based on arbitrary criteria: for example
2234 supported signature algorithms. Add very simple example to s_server.
2235 This fixes many of the problems and restrictions of the existing client
2236 certificate callback: for example you can now clear an existing
2237 certificate and specify the whole chain.
2238 [Steve Henson]
2239
2240 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
2241 the certificate can be used for (if anything). Set valid_flags field
2242 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
2243 to have similar checks in it.
2244
2245 Add new "cert_flags" field to CERT structure and include a "strict mode".
2246 This enforces some TLS certificate requirements (such as only permitting
2247 certificate signature algorithms contained in the supported algorithms
2248 extension) which some implementations ignore: this option should be used
2249 with caution as it could cause interoperability issues.
2250 [Steve Henson]
2251
2252 *) Update and tidy signature algorithm extension processing. Work out
2253 shared signature algorithms based on preferences and peer algorithms
2254 and print them out in s_client and s_server. Abort handshake if no
2255 shared signature algorithms.
2256 [Steve Henson]
2257
2258 *) Add new functions to allow customised supported signature algorithms
2259 for SSL and SSL_CTX structures. Add options to s_client and s_server
2260 to support them.
2261 [Steve Henson]
2262
2263 *) New function SSL_certs_clear() to delete all references to certificates
2264 from an SSL structure. Before this once a certificate had been added
2265 it couldn't be removed.
2266 [Steve Henson]
2267
2268 *) Integrate hostname, email address and IP address checking with certificate
d5e86796 2269 verification. New verify options supporting checking in openssl utility.
4dc83677
BM
2270 [Steve Henson]
2271
2272 *) Fixes and wildcard matching support to hostname and email checking
2273 functions. Add manual page.
2274 [Florian Weimer (Red Hat Product Security Team)]
2275
2276 *) New functions to check a hostname email or IP address against a
2277 certificate. Add options x509 utility to print results of checks against
2278 a certificate.
2279 [Steve Henson]
2280
2281 *) Fix OCSP checking.
2282 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
2283
cdf84b71
BM
2284 *) Initial experimental support for explicitly trusted non-root CAs.
2285 OpenSSL still tries to build a complete chain to a root but if an
2286 intermediate CA has a trust setting included that is used. The first
2287 setting is used: whether to trust (e.g., -addtrust option to the x509
2288 utility) or reject.
2289 [Steve Henson]
4dc83677
BM
2290
2291 *) Add -trusted_first option which attempts to find certificates in the
2292 trusted store even if an untrusted chain is also supplied.
2293 [Steve Henson]
0e1f390b 2294
b8c59291
AP
2295 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
2296 platform support for Linux and Android.
2297 [Andy Polyakov]
2298
0e1f390b
AP
2299 *) Support for linux-x32, ILP32 environment in x86_64 framework.
2300 [Andy Polyakov]
2301
0e1f390b
AP
2302 *) Experimental multi-implementation support for FIPS capable OpenSSL.
2303 When in FIPS mode the approved implementations are used as normal,
2304 when not in FIPS mode the internal unapproved versions are used instead.
2305 This means that the FIPS capable OpenSSL isn't forced to use the
14e96192 2306 (often lower performance) FIPS implementations outside FIPS mode.
0e1f390b
AP
2307 [Steve Henson]
2308
2309 *) Transparently support X9.42 DH parameters when calling
2310 PEM_read_bio_DHparameters. This means existing applications can handle
2311 the new parameter format automatically.
2312 [Steve Henson]
2313
2314 *) Initial experimental support for X9.42 DH parameter format: mainly
2315 to support use of 'q' parameter for RFC5114 parameters.
2316 [Steve Henson]
2317
2318 *) Add DH parameters from RFC5114 including test data to dhtest.
2319 [Steve Henson]
2320
2321 *) Support for automatic EC temporary key parameter selection. If enabled
2322 the most preferred EC parameters are automatically used instead of
2323 hardcoded fixed parameters. Now a server just has to call:
2324 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
2325 support ECDH and use the most appropriate parameters.
2326 [Steve Henson]
2327
2328 *) Enhance and tidy EC curve and point format TLS extension code. Use
2329 static structures instead of allocation if default values are used.
2330 New ctrls to set curves we wish to support and to retrieve shared curves.
2331 Print out shared curves in s_server. New options to s_server and s_client
2332 to set list of supported curves.
2333 [Steve Henson]
2334
2335 *) New ctrls to retrieve supported signature algorithms and
2336 supported curve values as an array of NIDs. Extend openssl utility
2337 to print out received values.
2338 [Steve Henson]
2339
2340 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
2341 between NIDs and the more common NIST names such as "P-256". Enhance
2342 ecparam utility and ECC method to recognise the NIST names for curves.
2343 [Steve Henson]
2344
2345 *) Enhance SSL/TLS certificate chain handling to support different
2346 chains for each certificate instead of one chain in the parent SSL_CTX.
2347 [Steve Henson]
2348
2349 *) Support for fixed DH ciphersuite client authentication: where both
2350 server and client use DH certificates with common parameters.
2351 [Steve Henson]
2352
2353 *) Support for fixed DH ciphersuites: those requiring DH server
2354 certificates.
2355 [Steve Henson]
2356
5f85f64f
EK
2357 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
2358 the certificate.
2359 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
2360 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
2361 X509_CINF_get_signature were reverted post internal team review.
2362
bdc234f3
MC
2363 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
2364
2365 *) Build fixes for the Windows and OpenVMS platforms
2366 [Matt Caswell and Richard Levitte]
2367
2368 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
2369
2370 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
2371 message can cause a segmentation fault in OpenSSL due to a NULL pointer
2372 dereference. This could lead to a Denial Of Service attack. Thanks to
2373 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
2374 (CVE-2014-3571)
2375 [Steve Henson]
2376
2377 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
2378 dtls1_buffer_record function under certain conditions. In particular this
2379 could occur if an attacker sent repeated DTLS records with the same
2380 sequence number but for the next epoch. The memory leak could be exploited
2381 by an attacker in a Denial of Service attack through memory exhaustion.
2382 Thanks to Chris Mueller for reporting this issue.
2383 (CVE-2015-0206)
2384 [Matt Caswell]
2385
2386 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
2387 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
2388 method would be set to NULL which could later result in a NULL pointer
2389 dereference. Thanks to Frank Schmirler for reporting this issue.
2390 (CVE-2014-3569)
2391 [Kurt Roeckx]
d663df23 2392
b15f8769
DSH
2393 *) Abort handshake if server key exchange message is omitted for ephemeral
2394 ECDH ciphersuites.
2395
4138e388
DSH
2396 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
2397 reporting this issue.
b15f8769
DSH
2398 (CVE-2014-3572)
2399 [Steve Henson]
2400
ce325c60
DSH
2401 *) Remove non-export ephemeral RSA code on client and server. This code
2402 violated the TLS standard by allowing the use of temporary RSA keys in
2403 non-export ciphersuites and could be used by a server to effectively
2404 downgrade the RSA key length used to a value smaller than the server
4138e388
DSH
2405 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
2406 INRIA or reporting this issue.
ce325c60
DSH
2407 (CVE-2015-0204)
2408 [Steve Henson]
2409
bdc234f3
MC
2410 *) Fixed issue where DH client certificates are accepted without verification.
2411 An OpenSSL server will accept a DH certificate for client authentication
2412 without the certificate verify message. This effectively allows a client to
2413 authenticate without the use of a private key. This only affects servers
2414 which trust a client certificate authority which issues certificates
2415 containing DH keys: these are extremely rare and hardly ever encountered.
2416 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
2417 this issue.
2418 (CVE-2015-0205)
2419 [Steve Henson]
2420
61aa44ca
AL
2421 *) Ensure that the session ID context of an SSL is updated when its
2422 SSL_CTX is updated via SSL_set_SSL_CTX.
2423
2424 The session ID context is typically set from the parent SSL_CTX,
2425 and can vary with the CTX.
2426 [Adam Langley]
2427
684400ce
DSH
2428 *) Fix various certificate fingerprint issues.
2429
2430 By using non-DER or invalid encodings outside the signed portion of a
2431 certificate the fingerprint can be changed without breaking the signature.
2432 Although no details of the signed portion of the certificate can be changed
2433 this can cause problems with some applications: e.g. those using the
2434 certificate fingerprint for blacklists.
2435
2436 1. Reject signatures with non zero unused bits.
2437
2438 If the BIT STRING containing the signature has non zero unused bits reject
2439 the signature. All current signature algorithms require zero unused bits.
2440
2441 2. Check certificate algorithm consistency.
2442
2443 Check the AlgorithmIdentifier inside TBS matches the one in the
2444 certificate signature. NB: this will result in signature failure
2445 errors for some broken certificates.
2446
2447 Thanks to Konrad Kraszewski from Google for reporting this issue.
2448
2449 3. Check DSA/ECDSA signatures use DER.
2450
60250017 2451 Re-encode DSA/ECDSA signatures and compare with the original received
684400ce
DSH
2452 signature. Return an error if there is a mismatch.
2453
2454 This will reject various cases including garbage after signature
2455 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
2456 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
2457 (negative or with leading zeroes).
2458
2459 Further analysis was conducted and fixes were developed by Stephen Henson
2460 of the OpenSSL core team.
2461
2462 (CVE-2014-8275)
2463 [Steve Henson]
2464
bdc234f3
MC
2465 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
2466 results on some platforms, including x86_64. This bug occurs at random
2467 with a very low probability, and is not known to be exploitable in any
2468 way, though its exact impact is difficult to determine. Thanks to Pieter
2469 Wuille (Blockstream) who reported this issue and also suggested an initial
2470 fix. Further analysis was conducted by the OpenSSL development team and
2471 Adam Langley of Google. The final fix was developed by Andy Polyakov of
2472 the OpenSSL core team.
2473 (CVE-2014-3570)
2474 [Andy Polyakov]
2475
9e189b9d
DB
2476 *) Do not resume sessions on the server if the negotiated protocol
2477 version does not match the session's version. Resuming with a different
2478 version, while not strictly forbidden by the RFC, is of questionable
2479 sanity and breaks all known clients.
053fa39a 2480 [David Benjamin, Emilia Käsper]
9e189b9d 2481
e94a6c0e
EK
2482 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
2483 early CCS messages during renegotiation. (Note that because
2484 renegotiation is encrypted, this early CCS was not exploitable.)
053fa39a 2485 [Emilia Käsper]
e94a6c0e 2486
d663df23
EK
2487 *) Tighten client-side session ticket handling during renegotiation:
2488 ensure that the client only accepts a session ticket if the server sends
2489 the extension anew in the ServerHello. Previously, a TLS client would
2490 reuse the old extension state and thus accept a session ticket if one was
2491 announced in the initial ServerHello.
de2c7504
EK
2492
2493 Similarly, ensure that the client requires a session ticket if one
2494 was advertised in the ServerHello. Previously, a TLS client would
2495 ignore a missing NewSessionTicket message.
053fa39a 2496 [Emilia Käsper]
d663df23 2497
18a2d293
EK
2498 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
2499
2500 *) SRTP Memory Leak.
2501
2502 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
2503 sends a carefully crafted handshake message, to cause OpenSSL to fail
2504 to free up to 64k of memory causing a memory leak. This could be
2505 exploited in a Denial Of Service attack. This issue affects OpenSSL
2506 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
2507 whether SRTP is used or configured. Implementations of OpenSSL that
2508 have been compiled with OPENSSL_NO_SRTP defined are not affected.
2509
2510 The fix was developed by the OpenSSL team.
2511 (CVE-2014-3513)
2512 [OpenSSL team]
2513
2514 *) Session Ticket Memory Leak.
2515
2516 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
2517 integrity of that ticket is first verified. In the event of a session
2518 ticket integrity check failing, OpenSSL will fail to free memory
2519 causing a memory leak. By sending a large number of invalid session
2520 tickets an attacker could exploit this issue in a Denial Of Service
2521 attack.
2522 (CVE-2014-3567)
2523 [Steve Henson]
2524
2525 *) Build option no-ssl3 is incomplete.
2526
2527 When OpenSSL is configured with "no-ssl3" as a build option, servers
2528 could accept and complete a SSL 3.0 handshake, and clients could be
2529 configured to send them.
2530 (CVE-2014-3568)
2531 [Akamai and the OpenSSL team]
2532
2533 *) Add support for TLS_FALLBACK_SCSV.
2534 Client applications doing fallback retries should call
2535 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
2536 (CVE-2014-3566)
2537 [Adam Langley, Bodo Moeller]
38c65481 2538
1cfd255c
DSH
2539 *) Add additional DigestInfo checks.
2540
60250017 2541 Re-encode DigestInto in DER and check against the original when
7c477625
DSH
2542 verifying RSA signature: this will reject any improperly encoded
2543 DigestInfo structures.
1cfd255c 2544
7c477625 2545 Note: this is a precautionary measure and no attacks are currently known.
1cfd255c
DSH
2546
2547 [Steve Henson]
2548
49b0dfc5
EK
2549 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
2550
2551 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
2552 SRP code can be overrun an internal buffer. Add sanity check that
2553 g, A, B < N to SRP code.
2554
2555 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
2556 Group for discovering this issue.
2557 (CVE-2014-3512)
2558 [Steve Henson]
2559
2560 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
2561 TLS 1.0 instead of higher protocol versions when the ClientHello message
2562 is badly fragmented. This allows a man-in-the-middle attacker to force a
2563 downgrade to TLS 1.0 even if both the server and the client support a
2564 higher protocol version, by modifying the client's TLS records.
2565
2566 Thanks to David Benjamin and Adam Langley (Google) for discovering and
2567 researching this issue.
2568 (CVE-2014-3511)
2569 [David Benjamin]
2570
2571 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
2572 to a denial of service attack. A malicious server can crash the client
2573 with a null pointer dereference (read) by specifying an anonymous (EC)DH
2574 ciphersuite and sending carefully crafted handshake messages.
2575
053fa39a 2576 Thanks to Felix Gröbert (Google) for discovering and researching this
49b0dfc5
EK
2577 issue.
2578 (CVE-2014-3510)
053fa39a 2579 [Emilia Käsper]
49b0dfc5
EK
2580
2581 *) By sending carefully crafted DTLS packets an attacker could cause openssl
2582 to leak memory. This can be exploited through a Denial of Service attack.
2583 Thanks to Adam Langley for discovering and researching this issue.
2584 (CVE-2014-3507)
2585 [Adam Langley]
2586
2587 *) An attacker can force openssl to consume large amounts of memory whilst
2588 processing DTLS handshake messages. This can be exploited through a
2589 Denial of Service attack.
2590 Thanks to Adam Langley for discovering and researching this issue.
2591 (CVE-2014-3506)
2592 [Adam Langley]
2593
2594 *) An attacker can force an error condition which causes openssl to crash
2595 whilst processing DTLS packets due to memory being freed twice. This
2596 can be exploited through a Denial of Service attack.
5e93e5fc 2597 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
49b0dfc5
EK
2598 this issue.
2599 (CVE-2014-3505)
2600 [Adam Langley]
2601
2602 *) If a multithreaded client connects to a malicious server using a resumed
2603 session and the server sends an ec point format extension it could write
2604 up to 255 bytes to freed memory.
2605
2606 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
2607 issue.
2608 (CVE-2014-3509)
2609 [Gabor Tyukasz]
2610
2611 *) A malicious server can crash an OpenSSL client with a null pointer
2612 dereference (read) by specifying an SRP ciphersuite even though it was not
2613 properly negotiated with the client. This can be exploited through a
2614 Denial of Service attack.
2615
053fa39a 2616 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
49b0dfc5
EK
2617 discovering and researching this issue.
2618 (CVE-2014-5139)
2619 [Steve Henson]
2620
2621 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
2622 X509_name_oneline, X509_name_print_ex et al. to leak some information
2623 from the stack. Applications may be affected if they echo pretty printing
2624 output to the attacker.
2625
2626 Thanks to Ivan Fratric (Google) for discovering this issue.
2627 (CVE-2014-3508)
053fa39a 2628 [Emilia Käsper, and Steve Henson]
49b0dfc5
EK
2629
2630 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2631 for corner cases. (Certain input points at infinity could lead to
2632 bogus results, with non-infinity inputs mapped to infinity too.)
2633 [Bodo Moeller]
2634
7c477625
DSH
2635 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
2636
38c65481
BM
2637 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
2638 handshake can force the use of weak keying material in OpenSSL
2639 SSL/TLS clients and servers.
2640
2641 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
2642 researching this issue. (CVE-2014-0224)
2643 [KIKUCHI Masashi, Steve Henson]
2644
2645 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
2646 OpenSSL DTLS client the code can be made to recurse eventually crashing
2647 in a DoS attack.
2648
2649 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
2650 (CVE-2014-0221)
2651 [Imre Rad, Steve Henson]
2652
2653 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
2654 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
2655 client or server. This is potentially exploitable to run arbitrary
2656 code on a vulnerable client or server.
2657
053fa39a
RL
2658 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
2659 [Jüri Aedla, Steve Henson]
38c65481
BM
2660
2661 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
2662 are subject to a denial of service attack.
2663
053fa39a 2664 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
38c65481 2665 this issue. (CVE-2014-3470)
053fa39a 2666 [Felix Gröbert, Ivan Fratric, Steve Henson]
38c65481
BM
2667
2668 *) Harmonize version and its documentation. -f flag is used to display
2669 compilation flags.
2670 [mancha <mancha1@zoho.com>]
2671
2672 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
2673 in i2d_ECPrivateKey.
2674 [mancha <mancha1@zoho.com>]
2675
2676 *) Fix some double frees. These are not thought to be exploitable.
2677 [mancha <mancha1@zoho.com>]
2678
2679 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
2680
2681 *) A missing bounds check in the handling of the TLS heartbeat extension
2682 can be used to reveal up to 64k of memory to a connected client or
2683 server.
2684
2685 Thanks for Neel Mehta of Google Security for discovering this bug and to
2686 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
2687 preparing the fix (CVE-2014-0160)
2688 [Adam Langley, Bodo Moeller]
2689
2690 *) Fix for the attack described in the paper "Recovering OpenSSL
2691 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
2692 by Yuval Yarom and Naomi Benger. Details can be obtained from:
2693 http://eprint.iacr.org/2014/140
2694
2695 Thanks to Yuval Yarom and Naomi Benger for discovering this
2696 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
2697 [Yuval Yarom and Naomi Benger]
2698
2699 *) TLS pad extension: draft-agl-tls-padding-03
2700
2701 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
2702 TLS client Hello record length value would otherwise be > 255 and
2703 less that 512 pad with a dummy extension containing zeroes so it
2704 is at least 512 bytes long.
2705
2706 [Adam Langley, Steve Henson]
2707
2708 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
2709
2710 *) Fix for TLS record tampering bug. A carefully crafted invalid
2711 handshake could crash OpenSSL with a NULL pointer exception.
2712 Thanks to Anton Johansson for reporting this issues.
2713 (CVE-2013-4353)
2714
2715 *) Keep original DTLS digest and encryption contexts in retransmission
2716 structures so we can use the previous session parameters if they need
2717 to be resent. (CVE-2013-6450)
2718 [Steve Henson]
2719
2720 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
2721 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
2722 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
2723 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
2724 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
2725 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
2726 [Rob Stradling, Adam Langley]
2727
4dc83677
BM
2728 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
2729
2730 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
2731 supporting platforms or when small records were transferred.
2732 [Andy Polyakov, Steve Henson]
2733
2734 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
2735
2736 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
2737
2738 This addresses the flaw in CBC record processing discovered by
2739 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
2740 at: http://www.isg.rhul.ac.uk/tls/
2741
2742 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
2743 Security Group at Royal Holloway, University of London
2744 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
053fa39a 2745 Emilia Käsper for the initial patch.
4dc83677 2746 (CVE-2013-0169)
053fa39a 2747 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
4dc83677
BM
2748
2749 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
2750 ciphersuites which can be exploited in a denial of service attack.
2751 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
2752 and detecting this bug and to Wolfgang Ettlinger
2753 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
2754 (CVE-2012-2686)
2755 [Adam Langley]
2756
2757 *) Return an error when checking OCSP signatures when key is NULL.
2758 This fixes a DoS attack. (CVE-2013-0166)
2759 [Steve Henson]
2760
2761 *) Make openssl verify return errors.
2762 [Chris Palmer <palmer@google.com> and Ben Laurie]
2763
2764 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
2765 the right response is stapled. Also change SSL_get_certificate()
2766 so it returns the certificate actually sent.
2767 See http://rt.openssl.org/Ticket/Display.html?id=2836.
2768 [Rob Stradling <rob.stradling@comodo.com>]
c3b13033 2769
4242a090
DSH
2770 *) Fix possible deadlock when decoding public keys.
2771 [Steve Henson]
2772
c3b13033
DSH
2773 *) Don't use TLS 1.0 record version number in initial client hello
2774 if renegotiating.
2775 [Steve Henson]
2776
2777 Changes between 1.0.1b and 1.0.1c [10 May 2012]
225055c3 2778
c46ecc3a 2779 *) Sanity check record length before skipping explicit IV in TLS
4dc83677 2780 1.2, 1.1 and DTLS to fix DoS attack.
c46ecc3a
DSH
2781
2782 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
2783 fuzzing as a service testing platform.
2784 (CVE-2012-2333)
2785 [Steve Henson]
2786
225055c3
DSH
2787 *) Initialise tkeylen properly when encrypting CMS messages.
2788 Thanks to Solar Designer of Openwall for reporting this issue.
2789 [Steve Henson]
0e1f390b 2790
a7086099
DSH
2791 *) In FIPS mode don't try to use composite ciphers as they are not
2792 approved.
2793 [Steve Henson]
0e1f390b 2794
a7086099 2795 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
0e1f390b 2796
396f8b71 2797 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
43d5b4ff
DSH
2798 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
2799 mean any application compiled against OpenSSL 1.0.0 headers setting
4dc83677 2800 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disablng
396f8b71 2801 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
43d5b4ff
DSH
2802 0x10000000L Any application which was previously compiled against
2803 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
396f8b71
AP
2804 will need to be recompiled as a result. Letting be results in
2805 inability to disable specifically TLS 1.1 and in client context,
2806 in unlike event, limit maximum offered version to TLS 1.0 [see below].
43d5b4ff
DSH
2807 [Steve Henson]
2808
4dc83677 2809 *) In order to ensure interoperabilty SSL_OP_NO_protocolX does not
f2ad3582
AP
2810 disable just protocol X, but all protocols above X *if* there are
2811 protocols *below* X still enabled. In more practical terms it means
2812 that if application wants to disable TLS1.0 in favor of TLS1.1 and
2813 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
a2b21191
AP
2814 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
2815 client side.
f2ad3582
AP
2816 [Andy Polyakov]
2817
d9a9d10f
DSH
2818 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
2819
2820 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
2821 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
2822 in CRYPTO_realloc_clean.
2823
2824 Thanks to Tavis Ormandy, Google Security Team, for discovering this
2825 issue and to Adam Langley <agl@chromium.org> for fixing it.
2826 (CVE-2012-2110)
2827 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
82c5ac45 2828
d3ddf022
BM
2829 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
2830 [Adam Langley]
2831
800e1cd9 2832 *) Workarounds for some broken servers that "hang" if a client hello
4dc83677
BM
2833 record length exceeds 255 bytes.
2834
800e1cd9
DSH
2835 1. Do not use record version number > TLS 1.0 in initial client
2836 hello: some (but not all) hanging servers will now work.
2837 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
4dc83677 2838 the number of ciphers sent in the client hello. This should be
800e1cd9
DSH
2839 set to an even number, such as 50, for example by passing:
2840 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
2841 Most broken servers should now work.
2842 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
4dc83677 2843 TLS 1.2 client support entirely.
43d5b4ff 2844 [Steve Henson]
800e1cd9 2845
82c5ac45
AP
2846 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
2847 [Andy Polyakov]
2848
2849 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
2850
2851 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
2852 STRING form instead of a DigestInfo.
2853 [Steve Henson]
3ddc06f0 2854
83cb7c46
DSH
2855 *) The format used for MDC2 RSA signatures is inconsistent between EVP
2856 and the RSA_sign/RSA_verify functions. This was made more apparent when
2857 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
2858 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
2859 the correct format in RSA_verify so both forms transparently work.
2860 [Steve Henson]
2861
f4e11693
DSH
2862 *) Some servers which support TLS 1.0 can choke if we initially indicate
2863 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
14e96192 2864 encrypted premaster secret. As a workaround use the maximum permitted
f4e11693
DSH
2865 client version in client hello, this should keep such servers happy
2866 and still work with previous versions of OpenSSL.
2867 [Steve Henson]
2868
4817504d
DSH
2869 *) Add support for TLS/DTLS heartbeats.
2870 [Robin Seggelmann <seggelmann@fh-muenster.de>]
2871
0b9f5ef8
DSH
2872 *) Add support for SCTP.
2873 [Robin Seggelmann <seggelmann@fh-muenster.de>]
2874
ad89bf78
DSH
2875 *) Improved PRNG seeding for VOS.
2876 [Paul Green <Paul.Green@stratus.com>]
2877
e75440d2
AP
2878 *) Extensive assembler packs updates, most notably:
2879
2880 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
2881 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
2882 - x86_64: bit-sliced AES implementation;
2883 - ARM: NEON support, contemporary platforms optimizations;
2884 - s390x: z196 support;
2885 - *: GHASH and GF(2^m) multiplication implementations;
2886
2887 [Andy Polyakov]
2888
188c53f7
DSH
2889 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
2890 (removal of unnecessary code)
2891 [Peter Sylvester <peter.sylvester@edelweb.fr>]
2892
a7c71d89
BM
2893 *) Add TLS key material exporter from RFC 5705.
2894 [Eric Rescorla]
2895
2896 *) Add DTLS-SRTP negotiation from RFC 5764.
2897 [Eric Rescorla]
2898
2899 *) Add Next Protocol Negotiation,
2900 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
2901 disabled with a no-npn flag to config or Configure. Code donated
2902 by Google.
2903 [Adam Langley <agl@google.com> and Ben Laurie]
2904
3e00b4c9
BM
2905 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
2906 NIST-P256, NIST-P521, with constant-time single point multiplication on
2907 typical inputs. Compiler support for the nonstandard type __uint128_t is
e0d6132b
BM
2908 required to use this (present in gcc 4.4 and later, for 64-bit builds).
2909 Code made available under Apache License version 2.0.
3e00b4c9 2910
e0d6132b
BM
2911 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
2912 line to include this in your build of OpenSSL, and run "make depend" (or
2913 "make update"). This enables the following EC_METHODs:
3e00b4c9
BM
2914
2915 EC_GFp_nistp224_method()
2916 EC_GFp_nistp256_method()
2917 EC_GFp_nistp521_method()
2918
2919 EC_GROUP_new_by_curve_name() will automatically use these (while
2920 EC_GROUP_new_curve_GFp() currently prefers the more flexible
2921 implementations).
053fa39a 2922 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3e00b4c9 2923
3ddc06f0
BM
2924 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
2925 all platforms. Move ssize_t definition from e_os.h to the public
2926 header file e_os2.h as it now appears in public header file cms.h
2927 [Steve Henson]
2928
be449448 2929 *) New -sigopt option to the ca, req and x509 utilities. Additional
4c623cdd 2930 signature parameters can be passed using this option and in
be449448 2931 particular PSS.
4c623cdd
DSH
2932 [Steve Henson]
2933
f26cf995 2934 *) Add RSA PSS signing function. This will generate and set the
17c63d1c
DSH
2935 appropriate AlgorithmIdentifiers for PSS based on those in the
2936 corresponding EVP_MD_CTX structure. No application support yet.
2937 [Steve Henson]
2938
85522a07
DSH
2939 *) Support for companion algorithm specific ASN1 signing routines.
2940 New function ASN1_item_sign_ctx() signs a pre-initialised
2941 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
2942 the appropriate parameters.
2943 [Steve Henson]
2944
31904ecd
DSH
2945 *) Add new algorithm specific ASN1 verification initialisation function
2946 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
2947 handling will be the same no matter what EVP_PKEY_METHOD is used.
2948 Add a PSS handler to support verification of PSS signatures: checked
2949 against a number of sample certificates.
2950 [Steve Henson]
2951
2952 *) Add signature printing for PSS. Add PSS OIDs.
ff04bbe3 2953 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
fa1ba589 2954
ff04bbe3
DSH
2955 *) Add algorithm specific signature printing. An individual ASN1 method
2956 can now print out signatures instead of the standard hex dump.
2957
2958 More complex signatures (e.g. PSS) can print out more meaningful
2959 information. Include DSA version that prints out the signature
2960 parameters r, s.
fa1ba589
DSH
2961 [Steve Henson]
2962
ccbb9bad
DSH
2963 *) Password based recipient info support for CMS library: implementing
2964 RFC3211.
d2a53c22
DSH
2965 [Steve Henson]
2966
3d63b396
DSH
2967 *) Split password based encryption into PBES2 and PBKDF2 functions. This
2968 neatly separates the code into cipher and PBE sections and is required
2969 for some algorithms that split PBES2 into separate pieces (such as
2970 password based CMS).
18e503f3
DSH
2971 [Steve Henson]
2972
c519e89f
BM
2973 *) Session-handling fixes:
2974 - Fix handling of connections that are resuming with a session ID,
2975 but also support Session Tickets.
2976 - Fix a bug that suppressed issuing of a new ticket if the client
2977 presented a ticket with an expired session.
2978 - Try to set the ticket lifetime hint to something reasonable.
2979 - Make tickets shorter by excluding irrelevant information.
2980 - On the client side, don't ignore renewed tickets.
2981 [Adam Langley, Bodo Moeller (Google)]
2982
612fcfbd
BM
2983 *) Fix PSK session representation.
2984 [Bodo Moeller]
2985
acb4ab34 2986 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
c608171d
AP
2987
2988 This work was sponsored by Intel.
2989 [Andy Polyakov]
2990
acb4ab34
BM
2991 *) Add GCM support to TLS library. Some custom code is needed to split
2992 the IV between the fixed (from PRF) and explicit (from TLS record)
2993 portions. This adds all GCM ciphersuites supported by RFC5288 and
14e96192 2994 RFC5289. Generalise some AES* cipherstrings to include GCM and
acb4ab34
BM
2995 add a special AESGCM string for GCM only.
2996 [Steve Henson]
2997
2998 *) Expand range of ctrls for AES GCM. Permit setting invocation
2999 field on decrypt and retrieval of invocation field only on encrypt.
3000 [Steve Henson]
3001
3002 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
3003 As required by RFC5289 these ciphersuites cannot be used if for
3004 versions of TLS earlier than 1.2.
3005 [Steve Henson]
3006
3007 *) For FIPS capable OpenSSL interpret a NULL default public key method
14e96192
CA
3008 as unset and return the appropriate default but do *not* set the default.
3009 This means we can return the appropriate method in applications that
3010 switch between FIPS and non-FIPS modes.
acb4ab34
BM
3011 [Steve Henson]
3012
e66cb363
BM
3013 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
3014 ENGINE is used then we cannot handle that in the FIPS module so we
3015 keep original code iff non-FIPS operations are allowed.
3016 [Steve Henson]
3017
8e855452
BM
3018 *) Add -attime option to openssl utilities.
3019 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
e66cb363
BM
3020
3021 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
3022 [Steve Henson]
3023
3024 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
3025 FIPS EC methods unconditionally for now.
3026 [Steve Henson]
3027
3028 *) New build option no-ec2m to disable characteristic 2 code.
3029 [Steve Henson]
3030
3031 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
3032 all cases can be covered as some introduce binary incompatibilities.
3033 [Steve Henson]
3034
3035 *) Redirect RSA operations to FIPS module including keygen,
3036 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
3037 [Steve Henson]
3038
3039 *) Add similar low level API blocking to ciphers.
3040 [Steve Henson]
3041
3042 *) Low level digest APIs are not approved in FIPS mode: any attempt
3043 to use these will cause a fatal error. Applications that *really* want
3044 to use them can use the private_* version instead.
3045 [Steve Henson]
3046
3047 *) Redirect cipher operations to FIPS module for FIPS builds.
3048 [Steve Henson]
3049
3050 *) Redirect digest operations to FIPS module for FIPS builds.
3051 [Steve Henson]
3052
3053 *) Update build system to add "fips" flag which will link in fipscanister.o
3054 for static and shared library builds embedding a signature if needed.
3055 [Steve Henson]
3056
3057 *) Output TLS supported curves in preference order instead of numerical
3058 order. This is currently hardcoded for the highest order curves first.
3059 This should be configurable so applications can judge speed vs strength.
3060 [Steve Henson]
3061
3062 *) Add TLS v1.2 server support for client authentication.
3063 [Steve Henson]
3064
3065 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
3066 and enable MD5.
3067 [Steve Henson]
3068
3069 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
3070 FIPS modules versions.
3071 [Steve Henson]
3072
3073 *) Add TLS v1.2 client side support for client authentication. Keep cache
3074 of handshake records longer as we don't know the hash algorithm to use
3075 until after the certificate request message is received.
3076 [Steve Henson]
3077
3078 *) Initial TLS v1.2 client support. Add a default signature algorithms
3079 extension including all the algorithms we support. Parse new signature
3080 format in client key exchange. Relax some ECC signing restrictions for
3081 TLS v1.2 as indicated in RFC5246.
3082 [Steve Henson]
3083
3084 *) Add server support for TLS v1.2 signature algorithms extension. Switch
3085 to new signature format when needed using client digest preference.
3086 All server ciphersuites should now work correctly in TLS v1.2. No client
3087 support yet and no support for client certificates.
3088 [Steve Henson]
3089
3090 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
3091 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
3092 ciphersuites. At present only RSA key exchange ciphersuites work with
3093 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
3094 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
3095 and version checking.
3096 [Steve Henson]
3097
3098 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
3099 with this defined it will not be affected by any changes to ssl internal
3100 structures. Add several utility functions to allow openssl application
3101 to work with OPENSSL_NO_SSL_INTERN defined.
3102 [Steve Henson]
3103
3104 *) Add SRP support.
3105 [Tom Wu <tjw@cs.stanford.edu> and Ben Laurie]
f96ccf36 3106
f830c68f
DSH
3107 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
3108 [Steve Henson]
3109
44959ee4
DSH
3110 *) Permit abbreviated handshakes when renegotiating using the function
3111 SSL_renegotiate_abbreviated().
3112 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3113
7bbd0de8
DSH
3114 *) Add call to ENGINE_register_all_complete() to
3115 ENGINE_load_builtin_engines(), so some implementations get used
3116 automatically instead of needing explicit application support.
3117 [Steve Henson]
3118
f96ccf36
DSH
3119 *) Add support for TLS key exporter as described in RFC5705.
3120 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
3121
3122 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
3123 a few changes are required:
3124
3125 Add SSL_OP_NO_TLSv1_1 flag.
3126 Add TLSv1_1 methods.
3127 Update version checking logic to handle version 1.1.
3128 Add explicit IV handling (ported from DTLS code).
3129 Add command line options to s_client/s_server.
3130 [Steve Henson]
3131
82c5ac45
AP
3132 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
3133
3134 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
3135 in CMS and PKCS7 code. When RSA decryption fails use a random key for
3136 content decryption and always return the same error. Note: this attack
3137 needs on average 2^20 messages so it only affects automated senders. The
60250017 3138 old behaviour can be re-enabled in the CMS code by setting the
82c5ac45
AP
3139 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
3140 an MMA defence is not necessary.
3141 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
3142 this issue. (CVE-2012-0884)
3143 [Steve Henson]
206310c3
DSH
3144
3145 *) Fix CVE-2011-4619: make sure we really are receiving a
3146 client hello before rejecting multiple SGC restarts. Thanks to
3147 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
3148 [Steve Henson]
3149
855d2918
DSH
3150 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
3151
3152 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
3153 Thanks to Antonio Martin, Enterprise Secure Access Research and
3154 Development, Cisco Systems, Inc. for discovering this bug and
3155 preparing a fix. (CVE-2012-0050)
3156 [Antonio Martin]
3157
4d0bafb4 3158 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3ddc06f0 3159
e7455724
DSH
3160 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
3161 of the Vaudenay padding oracle attack on CBC mode encryption
3162 which enables an efficient plaintext recovery attack against
3163 the OpenSSL implementation of DTLS. Their attack exploits timing
3164 differences arising during decryption processing. A research
3165 paper describing this attack can be found at:
3166 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
3167 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3168 Security Group at Royal Holloway, University of London
3169 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
3170 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
3171 for preparing the fix. (CVE-2011-4108)
3172 [Robin Seggelmann, Michael Tuexen]
3173
27dfffd5
DSH
3174 *) Clear bytes used for block padding of SSL 3.0 records.
3175 (CVE-2011-4576)
3176 [Adam Langley (Google)]
3177
ac07bc86
DSH
3178 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
3179 Kadianakis <desnacked@gmail.com> for discovering this issue and
3180 Adam Langley for preparing the fix. (CVE-2011-4619)
2ec0497f
DSH
3181 [Adam Langley (Google)]
3182
3183 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
3184 [Andrey Kulikov <amdeich@gmail.com>]
3185
3186 *) Prevent malformed RFC3779 data triggering an assertion failure.
3187 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
3188 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
3189 [Rob Austein <sra@hactrn.net>]
3190
8e855452
BM
3191 *) Improved PRNG seeding for VOS.
3192 [Paul Green <Paul.Green@stratus.com>]
3193
19b0d0e7
BM
3194 *) Fix ssl_ciph.c set-up race.
3195 [Adam Langley (Google)]
3196
ea8c77a5 3197 *) Fix spurious failures in ecdsatest.c.
053fa39a 3198 [Emilia Käsper (Google)]
ea8c77a5 3199
390c5795
BM
3200 *) Fix the BIO_f_buffer() implementation (which was mixing different
3201 interpretations of the '..._len' fields).
3202 [Adam Langley (Google)]
3203
e5641d7f
BM
3204 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
3205 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
3206 threads won't reuse the same blinding coefficients.
3207
3208 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
3209 lock to call BN_BLINDING_invert_ex, and avoids one use of
3210 BN_BLINDING_update for each BN_BLINDING structure (previously,
3211 the last update always remained unused).
053fa39a 3212 [Emilia Käsper (Google)]
e5641d7f 3213
3ddc06f0
BM
3214 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
3215 [Bob Buckholz (Google)]
3216
3217 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
e66cb363 3218
0486cce6
DSH
3219 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
3220 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
3221 [Kaspar Brand <ossl@velox.ch>]
3222
e7928282 3223 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
0486cce6 3224 for multi-threaded use of ECDH. (CVE-2011-3210)
e7928282
BM
3225 [Adam Langley (Google)]
3226
837e1b68
BM
3227 *) Fix x509_name_ex_d2i memory leak on bad inputs.
3228 [Bodo Moeller]
3229
1f59a843
DSH
3230 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
3231 signature public key algorithm by using OID xref utilities instead.
3232 Before this you could only use some ECC ciphersuites with SHA1 only.
3233 [Steve Henson]
3234
e66cb363
BM
3235 *) Add protection against ECDSA timing attacks as mentioned in the paper
3236 by Billy Bob Brumley and Nicola Tuveri, see:
3237
3238 http://eprint.iacr.org/2011/232.pdf
3239
3240 [Billy Bob Brumley and Nicola Tuveri]
3241
c415adc2
BM
3242 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
3243
3244 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
3245 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
968062b7
DSH
3246
3247 *) Fix bug in string printing code: if *any* escaping is enabled we must
3248 escape the escape character (backslash) or the resulting string is
3249 ambiguous.
3250 [Steve Henson]
3251
3252 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
300b1d76 3253
88f2a4cf
BM
3254 *) Disable code workaround for ancient and obsolete Netscape browsers
3255 and servers: an attacker can use it in a ciphersuite downgrade attack.
3256 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
3257 [Steve Henson]
3258
300b1d76
DSH
3259 *) Fixed J-PAKE implementation error, originally discovered by
3260 Sebastien Martini, further info and confirmation from Stefan
3261 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
3262 [Ben Laurie]
3263
3264 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
223c59ea 3265
732d31be
DSH
3266 *) Fix extension code to avoid race conditions which can result in a buffer
3267 overrun vulnerability: resumed sessions must not be modified as they can
3268 be shared by multiple threads. CVE-2010-3864
9bda7458 3269 [Steve Henson]
732d31be 3270
223c59ea
DSH
3271 *) Fix WIN32 build system to correctly link an ENGINE directory into
3272 a DLL.
3273 [Steve Henson]
3274
173350bc
BM
3275 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
3276
3cbb15ee
DSH
3277 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3278 (CVE-2010-1633)
3279 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
acf20c7d 3280
173350bc 3281 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3d63b396 3282
c2bf7208
DSH
3283 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
3284 context. The operation can be customised via the ctrl mechanism in
3285 case ENGINEs want to include additional functionality.
3286 [Steve Henson]
3287
ba64ae6c
DSH
3288 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
3289 [Steve Henson]
3290
0e0c6821
DSH
3291 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
3292 output hashes compatible with older versions of OpenSSL.
3293 [Willy Weisz <weisz@vcpc.univie.ac.at>]
3294
e6f418bc
DSH
3295 *) Fix compression algorithm handling: if resuming a session use the
3296 compression algorithm of the resumed session instead of determining
3297 it from client hello again. Don't allow server to change algorithm.
3298 [Steve Henson]
3299
3d63b396
DSH
3300 *) Add load_crls() function to apps tidying load_certs() too. Add option
3301 to verify utility to allow additional CRLs to be included.
3302 [Steve Henson]
3303
3304 *) Update OCSP request code to permit adding custom headers to the request:
3305 some responders need this.
3306 [Steve Henson]
3307
a25f33d2
DSH
3308 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
3309 correctly.
3310 [Julia Lawall <julia@diku.dk>]
3311
17716680
DSH
3312 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
3313 needlessly dereferenced structures, used obsolete functions and
3314 didn't handle all updated verify codes correctly.
3315 [Steve Henson]
3316
480af99e 3317 *) Disable MD2 in the default configuration.
0e4bc563
DSH
3318 [Steve Henson]
3319
e30dd20c
DSH
3320 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
3321 indicate the initial BIO being pushed or popped. This makes it possible
3322 to determine whether the BIO is the one explicitly called or as a result
3323 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
3324 it handles reference counts correctly and doesn't zero out the I/O bio
3325 when it is not being explicitly popped. WARNING: applications which
3326 included workarounds for the old buggy behaviour will need to be modified
3327 or they could free up already freed BIOs.
3328 [Steve Henson]
3329
480af99e
BM
3330 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
3331 renaming to all platforms (within the 0.9.8 branch, this was
3332 done conditionally on Netware platforms to avoid a name clash).
c05353c5
DSH
3333 [Guenter <lists@gknw.net>]
3334
d741ccad
DSH
3335 *) Add ECDHE and PSK support to DTLS.
3336 [Michael Tuexen <tuexen@fh-muenster.de>]
3337
5f8f94a6
DSH
3338 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
3339 be used on C++.
3340 [Steve Henson]
3341
e5fa864f
DSH
3342 *) Add "missing" function EVP_MD_flags() (without this the only way to
3343 retrieve a digest flags is by accessing the structure directly. Update
3344 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
3345 or cipher is registered as in the "from" argument. Print out all
3346 registered digests in the dgst usage message instead of manually
3347 attempting to work them out.
3348 [Steve Henson]
3349
22c98d4a
DSH
3350 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
3351 this allows the use of compression and extensions. Change default cipher
3352 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
3353 by default unless an application cipher string requests it.
3354 [Steve Henson]
3355
14023fe3
DSH
3356 *) Alter match criteria in PKCS12_parse(). It used to try to use local
3357 key ids to find matching certificates and keys but some PKCS#12 files
3358 don't follow the (somewhat unwritten) rules and this strategy fails.
3359 Now just gather all certificates together and the first private key
3360 then look for the first certificate that matches the key.
3361 [Steve Henson]
3362
aaf35f11
DSH
3363 *) Support use of registered digest and cipher names for dgst and cipher
3364 commands instead of having to add each one as a special case. So now
3365 you can do:
3366
3367 openssl sha256 foo
3368
3369 as well as:
3370
3371 openssl dgst -sha256 foo
3372
3373 and this works for ENGINE based algorithms too.
3374
3375 [Steve Henson]
3ff55e96 3376
b6af2c7e
DSH
3377 *) Update Gost ENGINE to support parameter files.
3378 [Victor B. Wagner <vitus@cryptocom.ru>]
3379
33ab2e31
DSH
3380 *) Support GeneralizedTime in ca utility.
3381 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
3382
c2c99e28
DSH
3383 *) Enhance the hash format used for certificate directory links. The new
3384 form uses the canonical encoding (meaning equivalent names will work
3385 even if they aren't identical) and uses SHA1 instead of MD5. This form
3386 is incompatible with the older format and as a result c_rehash should
3387 be used to rebuild symbolic links.
3388 [Steve Henson]
3389
8125d9f9
DSH
3390 *) Make PKCS#8 the default write format for private keys, replacing the
3391 traditional format. This form is standardised, more secure and doesn't
3392 include an implicit MD5 dependency.
3393 [Steve Henson]
3394
363bd0b4
DSH
3395 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
3396 committed to OpenSSL should pass this lot as a minimum.
3397 [Steve Henson]
3398
12bf56c0
DSH
3399 *) Add session ticket override functionality for use by EAP-FAST.
3400 [Jouni Malinen <j@w1.fi>]
3401
87d52468
DSH
3402 *) Modify HMAC functions to return a value. Since these can be implemented
3403 in an ENGINE errors can occur.
3404 [Steve Henson]
3405
1ea6472e
BL
3406 *) Type-checked OBJ_bsearch_ex.
3407 [Ben Laurie]
3408
babb3798
BL
3409 *) Type-checked OBJ_bsearch. Also some constification necessitated
3410 by type-checking. Still to come: TXT_DB, bsearch(?),
3411 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
3412 CONF_VALUE.
3413 [Ben Laurie]
babb3798 3414
87d3a0cd
DSH
3415 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
3416 seconds to a tm structure directly, instead of going through OS
3417 specific date routines. This avoids any issues with OS routines such
3418 as the year 2038 bug. New *_adj() functions for ASN1 time structures
3419 and X509_time_adj_ex() to cover the extended range. The existing
3420 X509_time_adj() is still usable and will no longer have any date issues.
3421 [Steve Henson]
3422
d43c4497
DSH
3423 *) Delta CRL support. New use deltas option which will attempt to locate
3424 and search any appropriate delta CRLs available.
3425
3426 This work was sponsored by Google.
3427 [Steve Henson]
3428
4b96839f
DSH
3429 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
3430 code and add additional score elements. Validate alternate CRL paths
3431 as part of the CRL checking and indicate a new error "CRL path validation
3432 error" in this case. Applications wanting additional details can use
3433 the verify callback and check the new "parent" field. If this is not
60250017 3434 NULL CRL path validation is taking place. Existing applications won't
4b96839f
DSH
3435 see this because it requires extended CRL support which is off by
3436 default.
3437
3438 This work was sponsored by Google.
3439 [Steve Henson]
3440
249a77f5
DSH
3441 *) Support for freshest CRL extension.
3442
3443 This work was sponsored by Google.
3444 [Steve Henson]
3445
d0fff69d
DSH
3446 *) Initial indirect CRL support. Currently only supported in the CRLs
3447 passed directly and not via lookup. Process certificate issuer
3448 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 3449 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
3450
3451 This work was sponsored by Google.
3452 [Steve Henson]
3453
9d84d4ed
DSH
3454 *) Add support for distinct certificate and CRL paths. The CRL issuer
3455 certificate is validated separately in this case. Only enabled if
3456 an extended CRL support flag is set: this flag will enable additional
3457 CRL functionality in future.
3458
3459 This work was sponsored by Google.
3460 [Steve Henson]
9d84d4ed 3461
002e66c0
DSH
3462 *) Add support for policy mappings extension.
3463
3464 This work was sponsored by Google.
3465 [Steve Henson]
3466
e9746e03
DSH
3467 *) Fixes to pathlength constraint, self issued certificate handling,
3468 policy processing to align with RFC3280 and PKITS tests.
3469
3470 This work was sponsored by Google.
3471 [Steve Henson]
3472
3473 *) Support for name constraints certificate extension. DN, email, DNS
3474 and URI types are currently supported.
3475
3476 This work was sponsored by Google.
3477 [Steve Henson]
3478
4c329696
GT
3479 *) To cater for systems that provide a pointer-based thread ID rather
3480 than numeric, deprecate the current numeric thread ID mechanism and
3481 replace it with a structure and associated callback type. This
3482 mechanism allows a numeric "hash" to be extracted from a thread ID in
3483 either case, and on platforms where pointers are larger than 'long',
3484 mixing is done to help ensure the numeric 'hash' is usable even if it
3485 can't be guaranteed unique. The default mechanism is to use "&errno"
3486 as a pointer-based thread ID to distinguish between threads.
3487
3488 Applications that want to provide their own thread IDs should now use
3489 CRYPTO_THREADID_set_callback() to register a callback that will call
3490 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
3491
2ecd2ede
BM
3492 Note that ERR_remove_state() is now deprecated, because it is tied
3493 to the assumption that thread IDs are numeric. ERR_remove_state(0)
3494 to free the current thread's error state should be replaced by
3495 ERR_remove_thread_state(NULL).
3496
4c329696
GT
3497 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
3498 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
3499 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
3500 application was previously providing a numeric thread callback that
3501 was inappropriate for distinguishing threads, then uniqueness might
3502 have been obtained with &errno that happened immediately in the
3503 intermediate development versions of OpenSSL; this is no longer the
3504 case, the numeric thread callback will now override the automatic use
3505 of &errno.)
3506 [Geoff Thorpe, with help from Bodo Moeller]
3507
5cbd2033
DSH
3508 *) Initial support for different CRL issuing certificates. This covers a
3509 simple case where the self issued certificates in the chain exist and
3510 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
3511
3512 This work was sponsored by Google.
5cbd2033
DSH
3513 [Steve Henson]
3514
5ce278a7
BL
3515 *) Removed effectively defunct crypto/store from the build.
3516 [Ben Laurie]
3517
3518 *) Revamp of STACK to provide stronger type-checking. Still to come:
3519 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
3520 ASN1_STRING, CONF_VALUE.
3521 [Ben Laurie]
3522
8671b898
BL
3523 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
3524 RAM on SSL connections. This option can save about 34k per idle SSL.
3525 [Nick Mathewson]
3526
3c1d6bbc
BL
3527 *) Revamp of LHASH to provide stronger type-checking. Still to come:
3528 STACK, TXT_DB, bsearch, qsort.
3529 [Ben Laurie]
3530
8931b30d
DSH
3531 *) Initial support for Cryptographic Message Syntax (aka CMS) based
3532 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 3533 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
3534 encryptedData, envelopedData types included. Scripts to check against
3535 RFC4134 examples draft and interop and consistency checks of many
3536 content types and variants.
8931b30d
DSH
3537 [Steve Henson]
3538
3df93571 3539 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
3540 [Steve Henson]
3541
73980531
DSH
3542 *) Extend mk1mf to support importing of options and assembly language
3543 files from Configure script, currently only included in VC-WIN32.
3544 The assembly language rules can now optionally generate the source
3545 files from the associated perl scripts.
3546 [Steve Henson]
3547
0e1dba93
DSH
3548 *) Implement remaining functionality needed to support GOST ciphersuites.
3549 Interop testing has been performed using CryptoPro implementations.
3550 [Victor B. Wagner <vitus@cryptocom.ru>]
3551
0023adb4
AP
3552 *) s390x assembler pack.
3553 [Andy Polyakov]
3554
4c7c5ff6
AP
3555 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
3556 "family."
3557 [Andy Polyakov]
3558
761772d7
BM
3559 *) Implement Opaque PRF Input TLS extension as specified in
3560 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
3561 official specification yet and no extension type assignment by
3562 IANA exists, this extension (for now) will have to be explicitly
3563 enabled when building OpenSSL by providing the extension number
3564 to use. For example, specify an option
3565
3566 -DTLSEXT_TYPE_opaque_prf_input=0x9527
3567
3568 to the "config" or "Configure" script to enable the extension,
3569 assuming extension number 0x9527 (which is a completely arbitrary
3570 and unofficial assignment based on the MD5 hash of the Internet
3571 Draft). Note that by doing so, you potentially lose
3572 interoperability with other TLS implementations since these might
3573 be using the same extension number for other purposes.
3574
3575 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
3576 opaque PRF input value to use in the handshake. This will create
3577 an interal copy of the length-'len' string at 'src', and will
3578 return non-zero for success.
3579
3580 To get more control and flexibility, provide a callback function
3581 by using
3582
3583 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
3584 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
3585
3586 where
3587
3588 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
3589 void *arg;
3590
3591 Callback function 'cb' will be called in handshakes, and is
3592 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
3593 Argument 'arg' is for application purposes (the value as given to
3594 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
3595 be provided to the callback function). The callback function
3596 has to return non-zero to report success: usually 1 to use opaque
3597 PRF input just if possible, or 2 to enforce use of the opaque PRF
3598 input. In the latter case, the library will abort the handshake
3599 if opaque PRF input is not successfully negotiated.
3600
3601 Arguments 'peerinput' and 'len' given to the callback function
3602 will always be NULL and 0 in the case of a client. A server will
3603 see the client's opaque PRF input through these variables if
3604 available (NULL and 0 otherwise). Note that if the server
3605 provides an opaque PRF input, the length must be the same as the
3606 length of the client's opaque PRF input.
3607
3608 Note that the callback function will only be called when creating
3609 a new session (session resumption can resume whatever was
3610 previously negotiated), and will not be called in SSL 2.0
3611 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
3612 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
3613 for applications that need to enforce opaque PRF input.
3614
3615 [Bodo Moeller]
3616
81025661
DSH
3617 *) Update ssl code to support digests other than SHA1+MD5 for handshake
3618 MAC.
3619
3620 [Victor B. Wagner <vitus@cryptocom.ru>]
3621
6434abbf
DSH
3622 *) Add RFC4507 support to OpenSSL. This includes the corrections in
3623 RFC4507bis. The encrypted ticket format is an encrypted encoded
3624 SSL_SESSION structure, that way new session features are automatically
3625 supported.
3626
ba0e826d
DSH
3627 If a client application caches session in an SSL_SESSION structure
3628 support is transparent because tickets are now stored in the encoded
3629 SSL_SESSION.
3630
3631 The SSL_CTX structure automatically generates keys for ticket
3632 protection in servers so again support should be possible
6434abbf
DSH
3633 with no application modification.
3634
3635 If a client or server wishes to disable RFC4507 support then the option
3636 SSL_OP_NO_TICKET can be set.
3637
3638 Add a TLS extension debugging callback to allow the contents of any client
3639 or server extensions to be examined.
ec5d7473
DSH
3640
3641 This work was sponsored by Google.
6434abbf
DSH
3642 [Steve Henson]
3643
3c07d3a3
DSH
3644 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
3645 OpenSSL should now compile cleanly on gcc 4.2
3646 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
3647
b948e2c5
DSH
3648 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
3649 support including streaming MAC support: this is required for GOST
3650 ciphersuite support.
3651 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
3652
9cfc8a9d
DSH
3653 *) Add option -stream to use PKCS#7 streaming in smime utility. New
3654 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
3655 to output in BER and PEM format.
3656 [Steve Henson]
3657
47b71e6e
DSH
3658 *) Experimental support for use of HMAC via EVP_PKEY interface. This
3659 allows HMAC to be handled via the EVP_DigestSign*() interface. The
3660 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
3661 ENGINE support for HMAC keys which are unextractable. New -mac and
3662 -macopt options to dgst utility.
47b71e6e
DSH
3663 [Steve Henson]
3664
d952c79a
DSH
3665 *) New option -sigopt to dgst utility. Update dgst to use
3666 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
0d4fb843 3667 alternative signing parameters such as X9.31 or PSS in the dgst
d952c79a
DSH
3668 utility.
3669 [Steve Henson]
3670
fd5bc65c
BM
3671 *) Change ssl_cipher_apply_rule(), the internal function that does
3672 the work each time a ciphersuite string requests enabling
3673 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
3674 removing ("!foo+bar") a class of ciphersuites: Now it maintains
3675 the order of disabled ciphersuites such that those ciphersuites
3676 that most recently went from enabled to disabled not only stay
3677 in order with respect to each other, but also have higher priority
3678 than other disabled ciphersuites the next time ciphersuites are
3679 enabled again.
3680
3681 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
3682 the same ciphersuites as with "HIGH" alone, but in a specific
3683 order where the PSK ciphersuites come first (since they are the
3684 most recently disabled ciphersuites when "HIGH" is parsed).
3685
3686 Also, change ssl_create_cipher_list() (using this new
4dc83677 3687 funcionality) such that between otherwise identical
fd5bc65c
BM
3688 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
3689 the default order.
3690 [Bodo Moeller]
3691
0a05123a
BM
3692 *) Change ssl_create_cipher_list() so that it automatically
3693 arranges the ciphersuites in reasonable order before starting
3694 to process the rule string. Thus, the definition for "DEFAULT"
3695 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
3696 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
3697 This makes it much easier to arrive at a reasonable default order
3698 in applications for which anonymous ciphers are OK (meaning
3699 that you can't actually use DEFAULT).
3700 [Bodo Moeller; suggested by Victor Duchovni]
3701
52b8dad8
BM
3702 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
3703 processing) into multiple integers instead of setting
3704 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
3705 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
3706 (These masks as well as the individual bit definitions are hidden
3707 away into the non-exported interface ssl/ssl_locl.h, so this
3708 change to the definition of the SSL_CIPHER structure shouldn't
3709 affect applications.) This give us more bits for each of these
3710 categories, so there is no longer a need to coagulate AES128 and
3711 AES256 into a single algorithm bit, and to coagulate Camellia128
3712 and Camellia256 into a single algorithm bit, which has led to all
3713 kinds of kludges.
3714
3715 Thus, among other things, the kludge introduced in 0.9.7m and
3716 0.9.8e for masking out AES256 independently of AES128 or masking
3717 out Camellia256 independently of AES256 is not needed here in 0.9.9.
3718
3719 With the change, we also introduce new ciphersuite aliases that
3720 so far were missing: "AES128", "AES256", "CAMELLIA128", and
3721 "CAMELLIA256".
3722 [Bodo Moeller]
3723
357d5de5
NL
3724 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
3725 Use the leftmost N bytes of the signature input if the input is
3726 larger than the prime q (with N being the size in bytes of q).
3727 [Nils Larsch]
3728
11d8cdc6
DSH
3729 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
3730 it yet and it is largely untested.
3731 [Steve Henson]
3732
06e2dd03
NL
3733 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
3734 [Nils Larsch]
3735
de121164 3736 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 3737 some compilers (gcc 4.2 and later) reject their use. Safestack is
a6fbcb42 3738 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
3739 [Steve Henson]
3740
3189772e
AP
3741 *) Win32/64 targets are linked with Winsock2.
3742 [Andy Polyakov]
3743
010fa0b3
DSH
3744 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
3745 to external functions. This can be used to increase CRL handling
3746 efficiency especially when CRLs are very large by (for example) storing
3747 the CRL revoked certificates in a database.
3748 [Steve Henson]
3749
5d20c4fb
DSH
3750 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
3751 new CRLs added to a directory can be used. New command line option
3752 -verify_return_error to s_client and s_server. This causes real errors
3753 to be returned by the verify callback instead of carrying on no matter
3754 what. This reflects the way a "real world" verify callback would behave.
3755 [Steve Henson]
3756
3757 *) GOST engine, supporting several GOST algorithms and public key formats.
3758 Kindly donated by Cryptocom.
3759 [Cryptocom]
3760
bc7535bc
DSH
3761 *) Partial support for Issuing Distribution Point CRL extension. CRLs
3762 partitioned by DP are handled but no indirect CRL or reason partitioning
3763 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
3764 selected via a scoring technique which handles IDP and AKID in CRLs.
3765 [Steve Henson]
3766
3767 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
3768 will ultimately be used for all verify operations: this will remove the
3769 X509_STORE dependency on certificate verification and allow alternative
3770 lookup methods. X509_STORE based implementations of these two callbacks.
3771 [Steve Henson]
3772
f6e7d014
DSH
3773 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
3774 Modify get_crl() to find a valid (unexpired) CRL if possible.
3775 [Steve Henson]
3776
edc54021
DSH
3777 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
3778 this would be called X509_CRL_cmp() but that name is already used by
3779 a function that just compares CRL issuer names. Cache several CRL
3780 extensions in X509_CRL structure and cache CRLDP in X509.
3781 [Steve Henson]
3782
450ea834
DSH
3783 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
3784 this maps equivalent X509_NAME structures into a consistent structure.
3785 Name comparison can then be performed rapidly using memcmp().
3786 [Steve Henson]
3787
454dbbc5
DSH
3788 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
3789 utility.
c1c6c0bf
DSH
3790 [Steve Henson]
3791
b7683e3a
DSH
3792 *) Allow digests to supply their own micalg string for S/MIME type using
3793 the ctrl EVP_MD_CTRL_MICALG.
3794 [Steve Henson]
3795
3796 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
3797 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
3798 ctrl. It can then customise the structure before and/or after signing
3799 if necessary.
3800 [Steve Henson]
3801
0ee2166c
DSH
3802 *) New function OBJ_add_sigid() to allow application defined signature OIDs
3803 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
3804 to free up any added signature OIDs.
3805 [Steve Henson]
3806
5ba4bf35
DSH
3807 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
3808 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
3809 digest and cipher tables. New options added to openssl utility:
3810 list-message-digest-algorithms and list-cipher-algorithms.
3811 [Steve Henson]
3812
c4e7870a
BM
3813 *) Change the array representation of binary polynomials: the list
3814 of degrees of non-zero coefficients is now terminated with -1.
3815 Previously it was terminated with 0, which was also part of the
3816 value; thus, the array representation was not applicable to
3817 polynomials where t^0 has coefficient zero. This change makes
3818 the array representation useful in a more general context.
3819 [Douglas Stebila]
3820
89bbe14c
BM
3821 *) Various modifications and fixes to SSL/TLS cipher string
3822 handling. For ECC, the code now distinguishes between fixed ECDH
3823 with RSA certificates on the one hand and with ECDSA certificates
3824 on the other hand, since these are separate ciphersuites. The
3825 unused code for Fortezza ciphersuites has been removed.
3826
3827 For consistency with EDH, ephemeral ECDH is now called "EECDH"
3828 (not "ECDHE"). For consistency with the code for DH
3829 certificates, use of ECDH certificates is now considered ECDH
3830 authentication, not RSA or ECDSA authentication (the latter is
3831 merely the CA's signing algorithm and not actively used in the
3832 protocol).
3833
3834 The temporary ciphersuite alias "ECCdraft" is no longer
3835 available, and ECC ciphersuites are no longer excluded from "ALL"
3836 and "DEFAULT". The following aliases now exist for RFC 4492
3837 ciphersuites, most of these by analogy with the DH case:
3838
3839 kECDHr - ECDH cert, signed with RSA
3840 kECDHe - ECDH cert, signed with ECDSA
3841 kECDH - ECDH cert (signed with either RSA or ECDSA)
3842 kEECDH - ephemeral ECDH
3843 ECDH - ECDH cert or ephemeral ECDH
3844
3845 aECDH - ECDH cert
3846 aECDSA - ECDSA cert
3847 ECDSA - ECDSA cert
3848
3849 AECDH - anonymous ECDH
3850 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
3851
3852 [Bodo Moeller]
3853
fb7b3932
DSH
3854 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
3855 Use correct micalg parameters depending on digest(s) in signed message.
3856 [Steve Henson]
3857
01b8b3c7
DSH
3858 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
3859 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
3860 [Steve Henson]
de9fcfe3 3861
58aa573a 3862 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
3863 an engine to register a method. Add ENGINE lookups for methods and
3864 functional reference processing.
58aa573a
DSH
3865 [Steve Henson]
3866
4dc83677 3867 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
91c9e621
DSH
3868 EVP_{Sign,Verify}* which allow an application to customise the signature
3869 process.
3870 [Steve Henson]
3871
55311921
DSH
3872 *) New -resign option to smime utility. This adds one or more signers
3873 to an existing PKCS#7 signedData structure. Also -md option to use an
3874 alternative message digest algorithm for signing.
3875 [Steve Henson]
3876
a6e7fcd1
DSH
3877 *) Tidy up PKCS#7 routines and add new functions to make it easier to
3878 create PKCS7 structures containing multiple signers. Update smime
3879 application to support multiple signers.
3880 [Steve Henson]
3881
121dd39f
DSH
3882 *) New -macalg option to pkcs12 utility to allow setting of an alternative
3883 digest MAC.
3884 [Steve Henson]
3885
856640b5 3886 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 3887 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
3888 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
3889 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
3890 PRF which will be automatically used with PBES2.
856640b5
DSH
3891 [Steve Henson]
3892
34b3c72e 3893 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
3894 new API.
3895 [Steve Henson]
3896
399a6f0b
DSH
3897 *) Update PKCS#7 enveloped data routines to use new API. This is now
3898 supported by any public key method supporting the encrypt operation. A
3899 ctrl is added to allow the public key algorithm to examine or modify
3900 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
3901 a no op.
3902 [Steve Henson]
28e4fe34 3903
03919683
DSH
3904 *) Add a ctrl to asn1 method to allow a public key algorithm to express
3905 a default digest type to use. In most cases this will be SHA1 but some
3906 algorithms (such as GOST) need to specify an alternative digest. The
14e96192 3907 return value indicates how strong the preference is 1 means optional and
03919683
DSH
3908 2 is mandatory (that is it is the only supported type). Modify
3909 ASN1_item_sign() to accept a NULL digest argument to indicate it should
3910 use the default md. Update openssl utilities to use the default digest
3911 type for signing if it is not explicitly indicated.
3912 [Steve Henson]
3913
ee1d9ec0
DSH
3914 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
3915 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
3916 signing method from the key type. This effectively removes the link
3917 between digests and public key types.
3918 [Steve Henson]
3919
d2027098
DSH
3920 *) Add an OID cross reference table and utility functions. Its purpose is to
3921 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
3922 rsaEncryption. This will allow some of the algorithm specific hackery
3923 needed to use the correct OID to be removed.
3924 [Steve Henson]
3925
492a9e24
DSH
3926 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
3927 structures for PKCS7_sign(). They are now set up by the relevant public
3928 key ASN1 method.
3929 [Steve Henson]
3930
9ca7047d
DSH
3931 *) Add provisional EC pkey method with support for ECDSA and ECDH.
3932 [Steve Henson]
3933
ffb1ac67
DSH
3934 *) Add support for key derivation (agreement) in the API, DH method and
3935 pkeyutl.
3936 [Steve Henson]
3937
3ba0885a
DSH
3938 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
3939 public and private key formats. As a side effect these add additional
3940 command line functionality not previously available: DSA signatures can be
3941 generated and verified using pkeyutl and DH key support and generation in
3942 pkey, genpkey.
3943 [Steve Henson]
3944
4700aea9
UM
3945 *) BeOS support.
3946 [Oliver Tappe <zooey@hirschkaefer.de>]
3947
3948 *) New make target "install_html_docs" installs HTML renditions of the
3949 manual pages.
3950 [Oliver Tappe <zooey@hirschkaefer.de>]
3951
14e96192 3952 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
f5cda4cb
DSH
3953 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
3954 support key and parameter generation and add initial key generation
3955 functionality for RSA.
3956 [Steve Henson]
3957
f733a5ef
DSH
3958 *) Add functions for main EVP_PKEY_method operations. The undocumented
3959 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
3960 EVP_PKEY_{encrypt,decrypt}_old.
3961 [Steve Henson]
3962
0b6f3c66
DSH
3963 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
3964 key API, doesn't do much yet.
3965 [Steve Henson]
3966
0b33dac3
DSH
3967 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
3968 public key algorithms. New option to openssl utility:
3969 "list-public-key-algorithms" to print out info.
3970 [Steve Henson]
3971
33273721
BM
3972 *) Implement the Supported Elliptic Curves Extension for
3973 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
3974 [Douglas Stebila]
3975
246e0931
DSH
3976 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
3977 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
3978 [Steve Henson]
3979
3e4585c8 3980 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 3981 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 3982 type.
3e84b6e1
DSH
3983 [Steve Henson]
3984
35208f36
DSH
3985 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
3986 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
3987 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
3988 structure.
3989 [Steve Henson]
3990
448be743
DSH
3991 *) Initial support for pluggable public key ASN1.
3992 De-spaghettify the public key ASN1 handling. Move public and private
3993 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
3994 algorithm specific handling to a single module within the relevant
3995 algorithm directory. Add functions to allow (near) opaque processing
3996 of public and private key structures.
3997 [Steve Henson]
3998
36ca4ba6
BM
3999 *) Implement the Supported Point Formats Extension for
4000 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4001 [Douglas Stebila]
4002
ddac1974
NL
4003 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
4004 for the psk identity [hint] and the psk callback functions to the
4005 SSL_SESSION, SSL and SSL_CTX structure.
4006
4007 New ciphersuites:
4008 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
4009 PSK-AES256-CBC-SHA
4010
4011 New functions:
4012 SSL_CTX_use_psk_identity_hint
4013 SSL_get_psk_identity_hint
4014 SSL_get_psk_identity
4015 SSL_use_psk_identity_hint
4016
4017 [Mika Kousa and Pasi Eronen of Nokia Corporation]
4018
c7235be6
UM
4019 *) Add RFC 3161 compliant time stamp request creation, response generation
4020 and response verification functionality.
053fa39a 4021 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
c7235be6 4022
1aeb3da8
BM
4023 *) Add initial support for TLS extensions, specifically for the server_name
4024 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4025 have new members for a host name. The SSL data structure has an
4026 additional member SSL_CTX *initial_ctx so that new sessions can be
4027 stored in that context to allow for session resumption, even after the
4028 SSL has been switched to a new SSL_CTX in reaction to a client's
4029 server_name extension.
f1fd4544
BM
4030
4031 New functions (subject to change):
4032
4033 SSL_get_servername()
4034 SSL_get_servername_type()
4035 SSL_set_SSL_CTX()
4036
4037 New CTRL codes and macros (subject to change):
4038
4039 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4040 - SSL_CTX_set_tlsext_servername_callback()
4041 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4042 - SSL_CTX_set_tlsext_servername_arg()
fec38ca4 4043 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
b1277b99 4044
241520e6
BM
4045 openssl s_client has a new '-servername ...' option.
4046
4047 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4048 '-key2 ...', '-servername_fatal' (subject to change). This allows
4049 testing the HostName extension for a specific single host name ('-cert'
4050 and '-key' remain fallbacks for handshakes without HostName
14e96192 4051 negotiation). If the unrecognized_name alert has to be sent, this by
241520e6
BM
4052 default is a warning; it becomes fatal with the '-servername_fatal'
4053 option.
b1277b99 4054
e8e5b46e 4055 [Peter Sylvester, Remy Allais, Christophe Renou]
b1277b99 4056
ed26604a
AP
4057 *) Whirlpool hash implementation is added.
4058 [Andy Polyakov]
4059
0cb9d93d
AP
4060 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
4061 bn(64,32). Because of instruction set limitations it doesn't have
4062 any negative impact on performance. This was done mostly in order
4063 to make it possible to share assembler modules, such as bn_mul_mont
4064 implementations, between 32- and 64-bit builds without hassle.
4065 [Andy Polyakov]
4066
8dee9f84
BM
4067 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
4068 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
4069 macro.
4070 [Bodo Moeller]
4071
4d524040
AP
4072 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
4073 dedicated Montgomery multiplication procedure, is introduced.
4074 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
4075 "64-bit" performance on certain 32-bit targets.
4076 [Andy Polyakov]
4077
566dda07
DSH
4078 *) New option SSL_OP_NO_COMP to disable use of compression selectively
4079 in SSL structures. New SSL ctrl to set maximum send fragment size.
4080 Save memory by seeting the I/O buffer sizes dynamically instead of
4081 using the maximum available value.
4082 [Steve Henson]
4083
13e4670c
BM
4084 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
4085 in addition to the text details.
4086 [Bodo Moeller]
4087
1ef7acfe
DSH
4088 *) Very, very preliminary EXPERIMENTAL support for printing of general
4089 ASN1 structures. This currently produces rather ugly output and doesn't
4090 handle several customised structures at all.
4091 [Steve Henson]
4092
a0156a92
DSH
4093 *) Integrated support for PVK file format and some related formats such
4094 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
4095 these in the 'rsa' and 'dsa' utilities.
4096 [Steve Henson]
4097
eea374fd
DSH
4098 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
4099 [Steve Henson]
4100
45e27385
DSH
4101 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
4102 place for the (very old) "NETSCAPE" format certificates which are now
4103 handled using new ASN1 code equivalents.
eea374fd 4104 [Steve Henson]
45e27385 4105
4ebb342f
NL
4106 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
4107 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
4108 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
4109 [Nils Larsch]
4110
9aa9d70d 4111 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
4112 unsupported fields. Enhance extension setting code to allow setting of
4113 all fields.
9aa9d70d
DSH
4114 [Steve Henson]
4115
0537f968 4116 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 4117 [Steve Henson]
28e4fe34 4118
f3dea9a5
BM
4119 *) Change 'Configure' script to enable Camellia by default.
4120 [NTT]
855d2918 4121
3e8b6485
BM
4122 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
4123
4124 *) When rejecting SSL/TLS records due to an incorrect version number, never
4125 update s->server with a new major version number. As of
4126 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
4127 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
4128 the previous behavior could result in a read attempt at NULL when
4129 receiving specific incorrect SSL/TLS records once record payload
173350bc
BM
4130 protection is active. (CVE-2010-0740)
4131 [Bodo Moeller, Adam Langley <agl@chromium.org>]
3e8b6485 4132
cca1cd9a
DSH
4133 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
4134 could be crashed if the relevant tables were not present (e.g. chrooted).
4135 [Tomas Hoger <thoger@redhat.com>]
f3dea9a5 4136
3e8b6485 4137 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
fb75f349
MC
4138
4139 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
4140 [Martin Olsson, Neel Mehta]
a8397553
BM
4141
4142 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
4143 accommodate for stack sorting, always a write lock!).
4144 [Bodo Moeller]
ddcfc25a 4145
47e0a1c3
DSH
4146 *) On some versions of WIN32 Heap32Next is very slow. This can cause
4147 excessive delays in the RAND_poll(): over a minute. As a workaround
4148 include a time check in the inner Heap32Next loop too.
4149 [Steve Henson]
4150
4ba1aa39 4151 *) The code that handled flushing of data in SSL/TLS originally used the
d5e7f2f2
DSH
4152 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
4153 the problem outlined in PR#1949. The fix suggested there however can
4154 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
4155 of Apache). So instead simplify the code to flush unconditionally.
4156 This should be fine since flushing with no data to flush is a no op.
4157 [Steve Henson]
4158
bd5f21a4
DSH
4159 *) Handle TLS versions 2.0 and later properly and correctly use the
4160 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
4161 off ancient servers have a habit of sticking around for a while...
4162 [Steve Henson]
4163
1b31b5ad
DSH
4164 *) Modify compression code so it frees up structures without using the
4165 ex_data callbacks. This works around a problem where some applications
58c0da84 4166 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1b31b5ad
DSH
4167 restarting) then use compression (e.g. SSL with compression) later.
4168 This results in significant per-connection memory leaks and
4169 has caused some security issues including CVE-2008-1678 and
4170 CVE-2009-4355.
4171 [Steve Henson]
4172
3e8b6485
BM
4173 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
4174 change when encrypting or decrypting.
4175 [Bodo Moeller]
4176
ef51b4b9 4177 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
c2c49969 4178 connect and renegotiate with servers which do not support RI.
ef51b4b9
DSH
4179 Until RI is more widely deployed this option is enabled by default.
4180 [Steve Henson]
4181
7661ccad
DSH
4182 *) Add "missing" ssl ctrls to clear options and mode.
4183 [Steve Henson]
4184
82e610e2 4185 *) If client attempts to renegotiate and doesn't support RI respond with
f9595988
DSH
4186 a no_renegotiation alert as required by RFC5746. Some renegotiating
4187 TLS clients will continue a connection gracefully when they receive
4188 the alert. Unfortunately OpenSSL mishandled this alert and would hang
4189 waiting for a server hello which it will never receive. Now we treat a
4190 received no_renegotiation alert as a fatal error. This is because
4191 applications requesting a renegotiation might well expect it to succeed
4192 and would have no code in place to handle the server denying it so the
4193 only safe thing to do is to terminate the connection.
82e610e2
DSH
4194 [Steve Henson]
4195
5430200b
DSH
4196 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
4197 peer supports secure renegotiation and 0 otherwise. Print out peer
4198 renegotiation support in s_client/s_server.
4199 [Steve Henson]
4200
9d953025
DSH
4201 *) Replace the highly broken and deprecated SPKAC certification method with
4202 the updated NID creation version. This should correctly handle UTF8.
4203 [Steve Henson]
4204
f9595988
DSH
4205 *) Implement RFC5746. Re-enable renegotiation but require the extension
4206 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
4207 turns out to be a bad idea. It has been replaced by
e0e79972
DSH
4208 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
4209 SSL_CTX_set_options(). This is really not recommended unless you
4210 know what you are doing.
13f6d57b 4211 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
e0e79972 4212
bb4060c5
DSH
4213 *) Fixes to stateless session resumption handling. Use initial_ctx when
4214 issuing and attempting to decrypt tickets in case it has changed during
4215 servername handling. Use a non-zero length session ID when attempting
4216 stateless session resumption: this makes it possible to determine if
480af99e 4217 a resumption has occurred immediately after receiving server hello
bb4060c5
DSH
4218 (several places in OpenSSL subtly assume this) instead of later in
4219 the handshake.
4220 [Steve Henson]
4221
a25f33d2
DSH
4222 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
4223 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
4224 fixes for a few places where the return code is not checked
4225 correctly.
4226 [Julia Lawall <julia@diku.dk>]
4227
0c28f277
DSH
4228 *) Add --strict-warnings option to Configure script to include devteam
4229 warnings in other configurations.
4230 [Steve Henson]
4231
6727565a 4232 *) Add support for --libdir option and LIBDIR variable in makefiles. This
480af99e 4233 makes it possible to install openssl libraries in locations which
6727565a
DSH
4234 have names other than "lib", for example "/usr/lib64" which some
4235 systems need.
4236 [Steve Henson, based on patch from Jeremy Utley]
4237
d9d0f1b5
DSH
4238 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
4239 X690 8.9.12 and can produce some misleading textual output of OIDs.
4240 [Steve Henson, reported by Dan Kaminsky]
4241
480af99e
BM
4242 *) Delete MD2 from algorithm tables. This follows the recommendation in
4243 several standards that it is not used in new applications due to
4244 several cryptographic weaknesses. For binary compatibility reasons
4245 the MD2 API is still compiled in by default.
4246 [Steve Henson]
4247
9de014a7
DSH
4248 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
4249 and restored.
4250 [Steve Henson]
4251
480af99e
BM
4252 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
4253 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
4254 clash.
4255 [Guenter <lists@gknw.net>]
4256
d2f6d282
DSH
4257 *) Fix the server certificate chain building code to use X509_verify_cert(),
4258 it used to have an ad-hoc builder which was unable to cope with anything
4259 other than a simple chain.
4260 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
4261
f3be6c7b
DSH
4262 *) Don't check self signed certificate signatures in X509_verify_cert()
4263 by default (a flag can override this): it just wastes time without
4264 adding any security. As a useful side effect self signed root CAs
4265 with non-FIPS digests are now usable in FIPS mode.
31db43df
DSH
4266 [Steve Henson]
4267
d0b72cf4
DSH
4268 *) In dtls1_process_out_of_seq_message() the check if the current message
4269 is already buffered was missing. For every new message was memory
4270 allocated, allowing an attacker to perform an denial of service attack
4271 with sending out of seq handshake messages until there is no memory
4272 left. Additionally every future messege was buffered, even if the
4273 sequence number made no sense and would be part of another handshake.
4274 So only messages with sequence numbers less than 10 in advance will be
480af99e 4275 buffered. (CVE-2009-1378)
d0b72cf4
DSH
4276 [Robin Seggelmann, discovered by Daniel Mentz]
4277
4278 *) Records are buffered if they arrive with a future epoch to be
4279 processed after finishing the corresponding handshake. There is
4280 currently no limitation to this buffer allowing an attacker to perform
4281 a DOS attack with sending records with future epochs until there is no
14e96192 4282 memory left. This patch adds the pqueue_size() function to determine
d0b72cf4 4283 the size of a buffer and limits the record buffer to 100 entries.
480af99e 4284 (CVE-2009-1377)
d0b72cf4
DSH
4285 [Robin Seggelmann, discovered by Daniel Mentz]
4286
4287 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
480af99e 4288 parent structure is freed. (CVE-2009-1379)
d0b72cf4
DSH
4289 [Daniel Mentz]
4290
cc7399e7
DSH
4291 *) Handle non-blocking I/O properly in SSL_shutdown() call.
4292 [Darryl Miles <darryl-mailinglists@netbauds.net>]
4293
ddcfc25a
DSH
4294 *) Add 2.5.4.* OIDs
4295 [Ilya O. <vrghost@gmail.com>]
4296
480af99e
BM
4297 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
4298
4299 *) Disable renegotiation completely - this fixes a severe security
4300 problem (CVE-2009-3555) at the cost of breaking all
4301 renegotiation. Renegotiation can be re-enabled by setting
4302 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
4303 run-time. This is really not recommended unless you know what
4304 you're doing.
4305 [Ben Laurie]
4306
4d7b7c62 4307 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
64895732 4308
73ba116e
DSH
4309 *) Don't set val to NULL when freeing up structures, it is freed up by
4310 underlying code. If sizeof(void *) > sizeof(long) this can result in
4311 zeroing past the valid field. (CVE-2009-0789)
4312 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
4313
80b2ff97
DSH
4314 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
4315 checked correctly. This would allow some invalid signed attributes to
4316 appear to verify correctly. (CVE-2009-0591)
4317 [Ivan Nestlerode <inestlerode@us.ibm.com>]
4318
7ce8c95d
DSH
4319 *) Reject UniversalString and BMPString types with invalid lengths. This
4320 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
4321 a legal length. (CVE-2009-0590)
4322 [Steve Henson]
4323
237d7b6c
DSH
4324 *) Set S/MIME signing as the default purpose rather than setting it
4325 unconditionally. This allows applications to override it at the store
4326 level.
4327 [Steve Henson]
4328
854a225a
DSH
4329 *) Permit restricted recursion of ASN1 strings. This is needed in practice
4330 to handle some structures.
4331 [Steve Henson]
4332
77202a85
DSH
4333 *) Improve efficiency of mem_gets: don't search whole buffer each time
4334 for a '\n'
4335 [Jeremy Shapiro <jnshapir@us.ibm.com>]
4336
7ca1cfba
BM
4337 *) New -hex option for openssl rand.
4338 [Matthieu Herrb]
4339
57f39cc8
DSH
4340 *) Print out UTF8String and NumericString when parsing ASN1.
4341 [Steve Henson]
4342
64895732
DSH
4343 *) Support NumericString type for name components.
4344 [Steve Henson]
480af99e 4345
7f625320
BL
4346 *) Allow CC in the environment to override the automatically chosen
4347 compiler. Note that nothing is done to ensure flags work with the
4348 chosen compiler.
4349 [Ben Laurie]
480af99e 4350
bab53405
DSH
4351 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
4352
4353 *) Properly check EVP_VerifyFinal() and similar return values
4354 (CVE-2008-5077).
4355 [Ben Laurie, Bodo Moeller, Google Security Team]
31636a3e 4356
60aee6ce
BL
4357 *) Enable TLS extensions by default.
4358 [Ben Laurie]
4359
31636a3e 4360 *) Allow the CHIL engine to be loaded, whether the application is
7a762197
BM
4361 multithreaded or not. (This does not release the developer from the
4362 obligation to set up the dynamic locking callbacks.)
4363 [Sander Temme <sander@temme.net>]
31636a3e 4364
31636a3e
GT
4365 *) Use correct exit code if there is an error in dgst command.
4366 [Steve Henson; problem pointed out by Roland Dirlewanger]
4367
7a762197
BM
4368 *) Tweak Configure so that you need to say "experimental-jpake" to enable
4369 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
4370 [Bodo Moeller]
4371
4372 *) Add experimental JPAKE support, including demo authentication in
4373 s_client and s_server.
6caa4edd
BL
4374 [Ben Laurie]
4375
28b6d502
BL
4376 *) Set the comparison function in v3_addr_canonize().
4377 [Rob Austein <sra@hactrn.net>]
4378
d5bbead4
BL
4379 *) Add support for XMPP STARTTLS in s_client.
4380 [Philip Paeps <philip@freebsd.org>]
4381
837f2fc7
BM
4382 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
4383 to ensure that even with this option, only ciphersuites in the
4384 server's preference list will be accepted. (Note that the option
4385 applies only when resuming a session, so the earlier behavior was
4386 just about the algorithm choice for symmetric cryptography.)
4387 [Bodo Moeller]
4388
1a489c9a 4389 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
6bf79e30 4390
480af99e
BM
4391 *) Fix NULL pointer dereference if a DTLS server received
4392 ChangeCipherSpec as first record (CVE-2009-1386).
4393 [PR #1679]
4394
14e96192 4395 *) Fix a state transition in s3_srvr.c and d1_srvr.c
e65bcbce
BM
4396 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
4397 [Nagendra Modadugu]
4398
db99c525
BM
4399 *) The fix in 0.9.8c that supposedly got rid of unsafe
4400 double-checked locking was incomplete for RSA blinding,
4401 addressing just one layer of what turns out to have been
4402 doubly unsafe triple-checked locking.
4403
4404 So now fix this for real by retiring the MONT_HELPER macro
4405 in crypto/rsa/rsa_eay.c.
4406
4407 [Bodo Moeller; problem pointed out by Marius Schilder]
4408
f8d6be3f
BM
4409 *) Various precautionary measures:
4410
4411 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
4412
4413 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
4414 (NB: This would require knowledge of the secret session ticket key
4415 to exploit, in which case you'd be SOL either way.)
4416
4417 - Change bn_nist.c so that it will properly handle input BIGNUMs
4418 outside the expected range.
4419
4420 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
4421 builds.
4422
4423 [Neel Mehta, Bodo Moeller]
4424
1a489c9a
BM
4425 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
4426 the load fails. Useful for distros.
4427 [Ben Laurie and the FreeBSD team]
4428
8528128b
DSH
4429 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
4430 [Steve Henson]
4431
8228fd89
BM
4432 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
4433 [Huang Ying]
4434
6bf79e30 4435 *) Expand ENGINE to support engine supplied SSL client certificate functions.
adb92d56
DSH
4436
4437 This work was sponsored by Logica.
6bf79e30
DSH
4438 [Steve Henson]
4439
8228fd89
BM
4440 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
4441 keystores. Support for SSL/TLS client authentication too.
6bf79e30 4442 Not compiled unless enable-capieng specified to Configure.
adb92d56
DSH
4443
4444 This work was sponsored by Logica.
6bf79e30
DSH
4445 [Steve Henson]
4446
60250017 4447 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
1a489c9a 4448 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
60250017 4449 attribute creation routines such as certificate requests and PKCS#12
1a489c9a
BM
4450 files.
4451 [Steve Henson]
db99c525 4452
2cd81830 4453 Changes between 0.9.8g and 0.9.8h [28 May 2008]
94fd382f 4454
e194fe8f 4455 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
4dc83677 4456 handshake which could lead to a cilent crash as found using the
e194fe8f
BM
4457 Codenomicon TLS test suite (CVE-2008-1672)
4458 [Steve Henson, Mark Cox]
4459
40a70628
BM
4460 *) Fix double free in TLS server name extensions which could lead to
4461 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
4462 [Joe Orton]
4463
c2c2e7a4
LJ
4464 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
4465
4466 Clear the error queue to ensure that error entries left from
4467 older function calls do not interfere with the correct operation.
4468 [Lutz Jaenicke, Erik de Castro Lopo]
4469
d18ef847
LJ
4470 *) Remove root CA certificates of commercial CAs:
4471
4472 The OpenSSL project does not recommend any specific CA and does not
4473 have any policy with respect to including or excluding any CA.
4474 Therefore it does not make any sense to ship an arbitrary selection
4475 of root CA certificates with the OpenSSL software.
4476 [Lutz Jaenicke]
4477
94fd382f
DSH
4478 *) RSA OAEP patches to fix two separate invalid memory reads.
4479 The first one involves inputs when 'lzero' is greater than
4480 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
4481 before the beginning of from). The second one involves inputs where
4482 the 'db' section contains nothing but zeroes (there is a one-byte
4483 invalid read after the end of 'db').
5c0d90a6 4484 [Ivan Nestlerode <inestlerode@us.ibm.com>]
db99c525
BM
4485
4486 *) Partial backport from 0.9.9-dev:
4487
4488 Introduce bn_mul_mont (dedicated Montgomery multiplication
4489 procedure) as a candidate for BIGNUM assembler implementation.
4490 While 0.9.9-dev uses assembler for various architectures, only
4491 x86_64 is available by default here in the 0.9.8 branch, and
4492 32-bit x86 is available through a compile-time setting.
4493
4494 To try the 32-bit x86 assembler implementation, use Configure
4495 option "enable-montasm" (which exists only for this backport).
4496
4497 As "enable-montasm" for 32-bit x86 disclaims code stability
4498 anyway, in this constellation we activate additional code
4499 backported from 0.9.9-dev for further performance improvements,
4500 namely BN_from_montgomery_word. (To enable this otherwise,
4501 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
4502
4503 [Andy Polyakov (backport partially by Bodo Moeller)]
4504
8a2062fe
DSH
4505 *) Add TLS session ticket callback. This allows an application to set
4506 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
4507 values. This is useful for key rollover for example where several key
4508 sets may exist with different names.
4509 [Steve Henson]
a6db6a00 4510
e7b097f5
GT
4511 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
4512 This was broken until now in 0.9.8 releases, such that the only way
4513 a registered ENGINE could be used (assuming it initialises
4514 successfully on the host) was to explicitly set it as the default
4515 for the relevant algorithms. This is in contradiction with 0.9.7
4516 behaviour and the documentation. With this fix, when an ENGINE is
4517 registered into a given algorithm's table of implementations, the
4518 'uptodate' flag is reset so that auto-discovery will be used next
4519 time a new context for that algorithm attempts to select an
4520 implementation.
4521 [Ian Lister (tweaked by Geoff Thorpe)]
4522
db99c525 4523 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
60250017 4524 implementation in the following ways:
db99c525
BM
4525
4526 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
4527 hard coded.
4528
4529 Lack of BER streaming support means one pass streaming processing is
4530 only supported if data is detached: setting the streaming flag is
4531 ignored for embedded content.
4532
4533 CMS support is disabled by default and must be explicitly enabled
4534 with the enable-cms configuration option.
4535 [Steve Henson]
4536
5ee6f96c
GT
4537 *) Update the GMP engine glue to do direct copies between BIGNUM and
4538 mpz_t when openssl and GMP use the same limb size. Otherwise the
4539 existing "conversion via a text string export" trick is still used.
db99c525 4540 [Paul Sheer <paulsheer@gmail.com>]
5ee6f96c 4541
3df93571
DSH
4542 *) Zlib compression BIO. This is a filter BIO which compressed and
4543 uncompresses any data passed through it.
4544 [Steve Henson]
4545
992e92a4
DSH
4546 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
4547 RFC3394 compatible AES key wrapping.
4548 [Steve Henson]
4549
4550 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
4551 sets string data without copying. X509_ALGOR_set0() and
4552 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
4553 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
4554 from an X509_ATTRIBUTE structure optionally checking it occurs only
4555 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
4556 data.
4557 [Steve Henson]
4558
7c9882eb
BM
4559 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
4560 to get the expected BN_FLG_CONSTTIME behavior.
4561 [Bodo Moeller (Google)]
4562
76d761cc
DSH
4563 *) Netware support:
4564
4565 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
4566 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
4567 - added some more tests to do_tests.pl
4568 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
4569 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
4570 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
4571 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
4572 - various changes to netware.pl to enable gcc-cross builds on Win32
4573 platform
4574 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
4575 - various changes to fix missing prototype warnings
4576 - fixed x86nasm.pl to create correct asm files for NASM COFF output
4577 - added AES, WHIRLPOOL and CPUID assembler code to build files
4578 - added missing AES assembler make rules to mk1mf.pl
4579 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
4580 [Guenter Knauf <eflash@gmx.net>]
4581
a6db6a00
DSH
4582 *) Implement certificate status request TLS extension defined in RFC3546.
4583 A client can set the appropriate parameters and receive the encoded
4584 OCSP response via a callback. A server can query the supplied parameters
4585 and set the encoded OCSP response in the callback. Add simplified examples
4586 to s_client and s_server.
4587 [Steve Henson]
4588
11d01d37
LJ
4589 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
4590
4591 *) Fix various bugs:
4592 + Binary incompatibility of ssl_ctx_st structure
4593 + DTLS interoperation with non-compliant servers
4594 + Don't call get_session_cb() without proposed session
4595 + Fix ia64 assembler code
4596 [Andy Polyakov, Steve Henson]
4597
a6db6a00 4598 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
0f32c841 4599
0d89e456
AP
4600 *) DTLS Handshake overhaul. There were longstanding issues with
4601 OpenSSL DTLS implementation, which were making it impossible for
4602 RFC 4347 compliant client to communicate with OpenSSL server.
4603 Unfortunately just fixing these incompatibilities would "cut off"
4604 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
4605 server keeps tolerating non RFC compliant syntax. The opposite is
4606 not true, 0.9.8f client can not communicate with earlier server.
4607 This update even addresses CVE-2007-4995.
4608 [Andy Polyakov]
4609
4610 *) Changes to avoid need for function casts in OpenSSL: some compilers
4611 (gcc 4.2 and later) reject their use.
4612 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
4613 Steve Henson]
4614
4615 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4616 RFC4507bis. The encrypted ticket format is an encrypted encoded
4617 SSL_SESSION structure, that way new session features are automatically
4618 supported.
4619
4620 If a client application caches session in an SSL_SESSION structure
4621 support is transparent because tickets are now stored in the encoded
4622 SSL_SESSION.
4623
4624 The SSL_CTX structure automatically generates keys for ticket
4625 protection in servers so again support should be possible
4626 with no application modification.
4627
4628 If a client or server wishes to disable RFC4507 support then the option
4629 SSL_OP_NO_TICKET can be set.
4630
4631 Add a TLS extension debugging callback to allow the contents of any client
4632 or server extensions to be examined.
4633
4634 This work was sponsored by Google.
4635 [Steve Henson]
4636
4637 *) Add initial support for TLS extensions, specifically for the server_name
4638 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4639 have new members for a host name. The SSL data structure has an
4640 additional member SSL_CTX *initial_ctx so that new sessions can be
4641 stored in that context to allow for session resumption, even after the
4642 SSL has been switched to a new SSL_CTX in reaction to a client's
4643 server_name extension.
4644
4645 New functions (subject to change):
4646
4647 SSL_get_servername()
4648 SSL_get_servername_type()
4649 SSL_set_SSL_CTX()
4650
4651 New CTRL codes and macros (subject to change):
4652
4653 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4654 - SSL_CTX_set_tlsext_servername_callback()
4655 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4656 - SSL_CTX_set_tlsext_servername_arg()
4657 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
4658
4659 openssl s_client has a new '-servername ...' option.
4660
4661 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4662 '-key2 ...', '-servername_fatal' (subject to change). This allows
4663 testing the HostName extension for a specific single host name ('-cert'
4664 and '-key' remain fallbacks for handshakes without HostName
14e96192 4665 negotiation). If the unrecognized_name alert has to be sent, this by
0d89e456
AP
4666 default is a warning; it becomes fatal with the '-servername_fatal'
4667 option.
4668
4669 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
4670
4671 *) Add AES and SSE2 assembly language support to VC++ build.
4672 [Steve Henson]
4673
85a5668d
AP
4674 *) Mitigate attack on final subtraction in Montgomery reduction.
4675 [Andy Polyakov]
4676
19f6c524
BM
4677 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
4678 (which previously caused an internal error).
4679 [Bodo Moeller]
4680
69ab0852
BL
4681 *) Squeeze another 10% out of IGE mode when in != out.
4682 [Ben Laurie]
4683
5f09d0ec
BL
4684 *) AES IGE mode speedup.
4685 [Dean Gaudet (Google)]
4686
96afc1cf
BM
4687 *) Add the Korean symmetric 128-bit cipher SEED (see
4688 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
4689 add SEED ciphersuites from RFC 4162:
4690
4691 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
4692 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
4693 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
4694 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
4695
4696 To minimize changes between patchlevels in the OpenSSL 0.9.8
4697 series, SEED remains excluded from compilation unless OpenSSL
4698 is configured with 'enable-seed'.
4699 [KISA, Bodo Moeller]
4700
bd31fb21
BM
4701 *) Mitigate branch prediction attacks, which can be practical if a
4702 single processor is shared, allowing a spy process to extract
4703 information. For detailed background information, see
4704 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
4705 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
4706 and Necessary Software Countermeasures"). The core of the change
4707 are new versions BN_div_no_branch() and
4708 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
4709 respectively, which are slower, but avoid the security-relevant
4710 conditional branches. These are automatically called by BN_div()
b002265e
BM
4711 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
4712 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
4713 remove a conditional branch.
bd31fb21
BM
4714
4715 BN_FLG_CONSTTIME is the new name for the previous
4716 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
4717 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
4718 in the exponent causes BN_mod_exp_mont() to use the alternative
4719 implementation in BN_mod_exp_mont_consttime().) The old name
4720 remains as a deprecated alias.
4721
60250017 4722 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
bd31fb21
BM
4723 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
4724 constant-time implementations for more than just exponentiation.
4725 Here too the old name is kept as a deprecated alias.
4726
4727 BN_BLINDING_new() will now use BN_dup() for the modulus so that
4728 the BN_BLINDING structure gets an independent copy of the
4729 modulus. This means that the previous "BIGNUM *m" argument to
4730 BN_BLINDING_new() and to BN_BLINDING_create_param() now
4731 essentially becomes "const BIGNUM *m", although we can't actually
4732 change this in the header file before 0.9.9. It allows
4733 RSA_setup_blinding() to use BN_with_flags() on the modulus to
4734 enable BN_FLG_CONSTTIME.
4735
4736 [Matthew D Wood (Intel Corp)]
4737
0f32c841
BM
4738 *) In the SSL/TLS server implementation, be strict about session ID
4739 context matching (which matters if an application uses a single
4740 external cache for different purposes). Previously,
4741 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
4742 set. This did ensure strict client verification, but meant that,
4743 with applications using a single external cache for quite
4744 different requirements, clients could circumvent ciphersuite
4745 restrictions for a given session ID context by starting a session
4746 in a different context.
4747 [Bodo Moeller]
61118caa 4748
0a05123a
BM
4749 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
4750 a ciphersuite string such as "DEFAULT:RSA" cannot enable
4751 authentication-only ciphersuites.
4752 [Bodo Moeller]
4753
db99c525
BM
4754 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
4755 not complete and could lead to a possible single byte overflow
4756 (CVE-2007-5135) [Ben Laurie]
4757
0f32c841
BM
4758 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
4759
52b8dad8
BM
4760 *) Since AES128 and AES256 (and similarly Camellia128 and
4761 Camellia256) share a single mask bit in the logic of
4762 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
4763 kludge to work properly if AES128 is available and AES256 isn't
4764 (or if Camellia128 is available and Camellia256 isn't).
4765 [Victor Duchovni]
4766
772e3c07
BM
4767 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
4768 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
4769 When a point or a seed is encoded in a BIT STRING, we need to
4770 prevent the removal of trailing zero bits to get the proper DER
4771 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
4772 of a NamedBitList, for which trailing 0 bits need to be removed.)
4773 [Bodo Moeller]
4774
1e24b3a0
BM
4775 *) Have SSL/TLS server implementation tolerate "mismatched" record
4776 protocol version while receiving ClientHello even if the
4777 ClientHello is fragmented. (The server can't insist on the
4778 particular protocol version it has chosen before the ServerHello
4779 message has informed the client about his choice.)
4780 [Bodo Moeller]
4781
96ea4ae9
BL
4782 *) Add RFC 3779 support.
4783 [Rob Austein for ARIN, Ben Laurie]
4784
1e24b3a0
BM
4785 *) Load error codes if they are not already present instead of using a
4786 static variable. This allows them to be cleanly unloaded and reloaded.
4787 Improve header file function name parsing.
4788 [Steve Henson]
4789
8d72476e
LJ
4790 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
4791 or CAPABILITY handshake as required by RFCs.
4792 [Goetz Babin-Ebell]
4793
61118caa 4794 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
b79aa05e 4795
3ff55e96
MC
4796 *) Introduce limits to prevent malicious keys being able to
4797 cause a denial of service. (CVE-2006-2940)
4798 [Steve Henson, Bodo Moeller]
4799
4800 *) Fix ASN.1 parsing of certain invalid structures that can result
4801 in a denial of service. (CVE-2006-2937) [Steve Henson]
4802
4803 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
4804 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
4805
4806 *) Fix SSL client code which could crash if connecting to a
4807 malicious SSLv2 server. (CVE-2006-4343)
4808 [Tavis Ormandy and Will Drewry, Google Security Team]
4809
ed65f7dc
BM
4810 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
4811 match only those. Before that, "AES256-SHA" would be interpreted
b6699c3f
BM
4812 as a pattern and match "AES128-SHA" too (since AES128-SHA got
4813 the same strength classification in 0.9.7h) as we currently only
ed65f7dc
BM
4814 have a single AES bit in the ciphersuite description bitmap.
4815 That change, however, also applied to ciphersuite strings such as
4816 "RC4-MD5" that intentionally matched multiple ciphersuites --
4817 namely, SSL 2.0 ciphersuites in addition to the more common ones
4818 from SSL 3.0/TLS 1.0.
4819
4820 So we change the selection algorithm again: Naming an explicit
4821 ciphersuite selects this one ciphersuite, and any other similar
4822 ciphersuite (same bitmap) from *other* protocol versions.
4823 Thus, "RC4-MD5" again will properly select both the SSL 2.0
4824 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
4825
4826 Since SSL 2.0 does not have any ciphersuites for which the
4827 128/256 bit distinction would be relevant, this works for now.
4828 The proper fix will be to use different bits for AES128 and
4829 AES256, which would have avoided the problems from the beginning;
4830 however, bits are scarce, so we can only do this in a new release
4dc83677 4831 (not just a patchlevel) when we can change the SSL_CIPHER
ed65f7dc
BM
4832 definition to split the single 'unsigned long mask' bitmap into
4833 multiple values to extend the available space.
4834
4835 [Bodo Moeller]
4836
b79aa05e
MC
4837 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
4838
4839 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
4840 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5cda6c45 4841
aa6d1a0c
BL
4842 *) Add AES IGE and biIGE modes.
4843 [Ben Laurie]
4844
e34aa5a3
BM
4845 *) Change the Unix randomness entropy gathering to use poll() when
4846 possible instead of select(), since the latter has some
4847 undesirable limitations.
4848 [Darryl Miles via Richard Levitte and Bodo Moeller]
4849
81de1028
BM
4850 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
4851 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
4852 cannot be implicitly activated as part of, e.g., the "AES" alias.
4853 However, please upgrade to OpenSSL 0.9.9[-dev] for
4854 non-experimental use of the ECC ciphersuites to get TLS extension
4855 support, which is required for curve and point format negotiation
4856 to avoid potential handshake problems.
850815cb
BM
4857 [Bodo Moeller]
4858
5b57fe0a
BM
4859 *) Disable rogue ciphersuites:
4860
4861 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
4862 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
4863 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
4864
4865 The latter two were purportedly from
4866 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
4867 appear there.
4868
fec38ca4 4869 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
4870 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
4871 unofficial, and the ID has long expired.
4872 [Bodo Moeller]
4873
0d4fb843 4874 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
4875 dual-core machines) and other potential thread-safety issues.
4876 [Bodo Moeller]
4877
f3dea9a5
BM
4878 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
4879 versions), which is now available for royalty-free use
4880 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
4881 Also, add Camellia TLS ciphersuites from RFC 4132.
4882
4dc83677 4883 To minimize changes between patchlevels in the OpenSSL 0.9.8
f3dea9a5
BM
4884 series, Camellia remains excluded from compilation unless OpenSSL
4885 is configured with 'enable-camellia'.
4886 [NTT]
4887
5cda6c45
DSH
4888 *) Disable the padding bug check when compression is in use. The padding
4889 bug check assumes the first packet is of even length, this is not
4dc83677 4890 necessarily true if compresssion is enabled and can result in false
5cda6c45
DSH
4891 positives causing handshake failure. The actual bug test is ancient
4892 code so it is hoped that implementations will either have fixed it by
4893 now or any which still have the bug do not support compression.
4894 [Steve Henson]
4895
4896 Changes between 0.9.8a and 0.9.8b [04 May 2006]
998ac55e 4897
ba1ba5f0
DSH
4898 *) When applying a cipher rule check to see if string match is an explicit
4899 cipher suite and only match that one cipher suite if it is.
4900 [Steve Henson]
4901
31676a35
DSH
4902 *) Link in manifests for VC++ if needed.
4903 [Austin Ziegler <halostatue@gmail.com>]
4904
d56349a2 4905 *) Update support for ECC-based TLS ciphersuites according to
ed4a1d12
BM
4906 draft-ietf-tls-ecc-12.txt with proposed changes (but without
4907 TLS extensions, which are supported starting with the 0.9.9
4908 branch, not in the OpenSSL 0.9.8 branch).
d56349a2
BM
4909 [Douglas Stebila]
4910
b40228a6
DSH
4911 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
4912 opaque EVP_CIPHER_CTX handling.
4913 [Steve Henson]
4914
ad2695b1
DSH
4915 *) Fixes and enhancements to zlib compression code. We now only use
4916 "zlib1.dll" and use the default __cdecl calling convention on Win32
4917 to conform with the standards mentioned here:
4918 http://www.zlib.net/DLL_FAQ.txt
4919 Static zlib linking now works on Windows and the new --with-zlib-include
4920 --with-zlib-lib options to Configure can be used to supply the location
4921 of the headers and library. Gracefully handle case where zlib library
4922 can't be loaded.
4923 [Steve Henson]
4924
452ae49d
DSH
4925 *) Several fixes and enhancements to the OID generation code. The old code
4926 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
4927 handle numbers larger than ULONG_MAX, truncated printing and had a
4928 non standard OBJ_obj2txt() behaviour.
4929 [Steve Henson]
4930
fbf002bb
DSH
4931 *) Add support for building of engines under engine/ as shared libraries
4932 under VC++ build system.
4933 [Steve Henson]
4934
998ac55e
RL
4935 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
4936 Hopefully, we will not see any false combination of paths any more.
4937 [Richard Levitte]
4938
d357be38
MC
4939 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
4940
4941 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
4942 (part of SSL_OP_ALL). This option used to disable the
4943 countermeasure against man-in-the-middle protocol-version
4944 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 4945 idea. (CVE-2005-2969)
d357be38
MC
4946
4947 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
4948 for Information Security, National Institute of Advanced Industrial
4949 Science and Technology [AIST], Japan)]
2bd2cd9b 4950
f022c177
DSH
4951 *) Add two function to clear and return the verify parameter flags.
4952 [Steve Henson]
4953
6e119bb0
NL
4954 *) Keep cipherlists sorted in the source instead of sorting them at
4955 runtime, thus removing the need for a lock.
4956 [Nils Larsch]
4957
770bc596 4958 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
4959 [Nick Mathewson and Ben Laurie]
4960
4961 *) Add functions for well-known primes.
4962 [Nick Mathewson]
4963
0491e058
AP
4964 *) Extended Windows CE support.
4965 [Satoshi Nakamura and Andy Polyakov]
a1006c37 4966
f3b656b2
DSH
4967 *) Initialize SSL_METHOD structures at compile time instead of during
4968 runtime, thus removing the need for a lock.
4969 [Steve Henson]
4970
8f2e4fdf
DSH
4971 *) Make PKCS7_decrypt() work even if no certificate is supplied by
4972 attempting to decrypt each encrypted key in turn. Add support to
4973 smime utility.
4974 [Steve Henson]
2bd2cd9b
RL
4975
4976 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 4977
675f605d
BM
4978 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
4979 OpenSSL 0.9.8.]
4980
c8310124
RL
4981 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
4982 [Richard Levitte]
4983
4984 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
4985 key into the same file any more.
4986 [Richard Levitte]
4987
8d3509b9
AP
4988 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
4989 [Andy Polyakov]
4990
cbdac46d
DSH
4991 *) Add -utf8 command line and config file option to 'ca'.
4992 [Stefan <stf@udoma.org]
4993
c8310124
RL
4994 *) Removed the macro des_crypt(), as it seems to conflict with some
4995 libraries. Use DES_crypt().
4996 [Richard Levitte]
4997
a2c32e2d
GT
4998 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
4999 involves renaming the source and generated shared-libs for
5000 both. The engines will accept the corrected or legacy ids
5001 ('ncipher' and '4758_cca' respectively) when binding. NB,
5002 this only applies when building 'shared'.
5003 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
5004
b6995add
DSH
5005 *) Add attribute functions to EVP_PKEY structure. Modify
5006 PKCS12_create() to recognize a CSP name attribute and
5007 use it. Make -CSP option work again in pkcs12 utility.
5008 [Steve Henson]
5009
800e400d
NL
5010 *) Add new functionality to the bn blinding code:
5011 - automatic re-creation of the BN_BLINDING parameters after
5012 a fixed number of uses (currently 32)
5013 - add new function for parameter creation
5014 - introduce flags to control the update behaviour of the
5015 BN_BLINDING parameters
5016 - hide BN_BLINDING structure
5017 Add a second BN_BLINDING slot to the RSA structure to improve
5018 performance when a single RSA object is shared among several
5019 threads.
5020 [Nils Larsch]
5021
36d16f8e
BL
5022 *) Add support for DTLS.
5023 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
5024
dc0ed30c
NL
5025 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
5026 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
5027 [Walter Goulet]
5028
14e96192 5029 *) Remove buggy and incomplete DH cert support from
6049399b
NL
5030 ssl/ssl_rsa.c and ssl/s3_both.c
5031 [Nils Larsch]
5032
12bdb643
NL
5033 *) Use SHA-1 instead of MD5 as the default digest algorithm for
5034 the apps/openssl applications.
5035 [Nils Larsch]
4d94ae00 5036
41a15c4f
BL
5037 *) Compile clean with "-Wall -Wmissing-prototypes
5038 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
5039 DEBUG_SAFESTACK must also be set.
5040 [Ben Laurie]
5041
c9a112f5 5042 *) Change ./Configure so that certain algorithms can be disabled by default.
4dc83677 5043 The new counterpiece to "no-xxx" is "enable-xxx".
ecc5ef87
BM
5044
5045 The patented RC5 and MDC2 algorithms will now be disabled unless
5046 "enable-rc5" and "enable-mdc2", respectively, are specified.
5047
5048 (IDEA remains enabled despite being patented. This is because IDEA
5049 is frequently required for interoperability, and there is no license
5050 fee for non-commercial use. As before, "no-idea" can be used to
5051 avoid this algorithm.)
5052
c9a112f5
BM
5053 [Bodo Moeller]
5054
6951c23a
RL
5055 *) Add processing of proxy certificates (see RFC 3820). This work was
5056 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
5057 EGEE (Enabling Grids for E-science in Europe).
5058 [Richard Levitte]
5059
ea681ba8
AP
5060 *) RC4 performance overhaul on modern architectures/implementations, such
5061 as Intel P4, IA-64 and AMD64.
5062 [Andy Polyakov]
5063
401ee37a
DSH
5064 *) New utility extract-section.pl. This can be used specify an alternative
5065 section number in a pod file instead of having to treat each file as
5066 a separate case in Makefile. This can be done by adding two lines to the
5067 pod file:
5068
5069 =for comment openssl_section:XXX
5070
5071 The blank line is mandatory.
5072
5073 [Steve Henson]
5074
826a42a0
DSH
5075 *) New arguments -certform, -keyform and -pass for s_client and s_server
5076 to allow alternative format key and certificate files and passphrase
5077 sources.
5078 [Steve Henson]
5079
5d7c222d
DSH
5080 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
5081 update associated structures and add various utility functions.
5082
5083 Add new policy related verify parameters, include policy checking in
5084 standard verify code. Enhance 'smime' application with extra parameters
5085 to support policy checking and print out.
5086 [Steve Henson]
5087
30fe028f
GT
5088 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
5089 Nehemiah processors. These extensions support AES encryption in hardware
5090 as well as RNG (though RNG support is currently disabled).
5091 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
5092
df11e1e9
GT
5093 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
5094 [Geoff Thorpe]
5095
ad500340
AP
5096 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
5097 [Andy Polyakov and a number of other people]
5098
e14f4aab
AP
5099 *) Improved PowerPC platform support. Most notably BIGNUM assembler
5100 implementation contributed by IBM.
5101 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
5102
bcfea9fb
GT
5103 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
5104 exponent rather than 'unsigned long'. There is a corresponding change to
5105 the new 'rsa_keygen' element of the RSA_METHOD structure.
5106 [Jelte Jansen, Geoff Thorpe]
5107
d5f686d8
BM
5108 *) Functionality for creating the initial serial number file is now
5109 moved from CA.pl to the 'ca' utility with a new option -create_serial.
5110
5111 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
5112 number file to 1, which is bound to cause problems. To avoid
5113 the problems while respecting compatibility between different 0.9.7
5114 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
5115 CA.pl for serial number initialization. With the new release 0.9.8,
5116 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
5117 [Steve Henson]
5118
4dc83677 5119 *) Reduced header interdepencies by declaring more opaque objects in
3a87a9b9
GT
5120 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
5121 give fewer recursive includes, which could break lazy source code - so
5122 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
5123 developers should define this symbol when building and using openssl to
5124 ensure they track the recommended behaviour, interfaces, [etc], but
5125 backwards-compatible behaviour prevails when this isn't defined.
5126 [Geoff Thorpe]
5127
bf5773fa
DSH
5128 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
5129 [Steve Henson]
5130
216659eb
DSH
5131 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
5132 This will generate a random key of the appropriate length based on the
5133 cipher context. The EVP_CIPHER can provide its own random key generation
5134 routine to support keys of a specific form. This is used in the des and
5135 3des routines to generate a key of the correct parity. Update S/MIME
5136 code to use new functions and hence generate correct parity DES keys.
5137 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
5138 valid (weak or incorrect parity).
5139 [Steve Henson]
5140
e1a27eb3
DSH
5141 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
5142 as looking them up. This is useful when the verified structure may contain
5143 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
5144 present unless the new PKCS7_NO_CRL flag is asserted.
5145 [Steve Henson]
5146
6446e0c3
DSH
5147 *) Extend ASN1 oid configuration module. It now additionally accepts the
5148 syntax:
5149
5150 shortName = some long name, 1.2.3.4
5151 [Steve Henson]
5152
5c98b2ca
GT
5153 *) Reimplemented the BN_CTX implementation. There is now no more static
5154 limitation on the number of variables it can handle nor the depth of the
5155 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
5156 information can now expand as required, and rather than having a single
5157 static array of bignums, BN_CTX now uses a linked-list of such arrays
5158 allowing it to expand on demand whilst maintaining the usefulness of
5159 BN_CTX's "bundling".
5160 [Geoff Thorpe]
5161
46ef873f
GT
5162 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
5163 to allow all RSA operations to function using a single BN_CTX.
5164 [Geoff Thorpe]
5165
4acc3e90
DSH
5166 *) Preliminary support for certificate policy evaluation and checking. This
5167 is initially intended to pass the tests outlined in "Conformance Testing
5168 of Relying Party Client Certificate Path Processing Logic" v1.07.
5169 [Steve Henson]
5170
7f663ce4
GT
5171 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
5172 remained unused and not that useful. A variety of other little bignum
5173 tweaks and fixes have also been made continuing on from the audit (see
5174 below).
5175 [Geoff Thorpe]
5176
875a644a
RL
5177 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
5178 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 5179 [Richard Levitte]
875a644a 5180
b6358c89
GT
5181 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
5182 and this should never fail. So the return value from the use of
5183 BN_set_word() (which can fail due to needless expansion) is now deprecated;
5184 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
5185 [Geoff Thorpe]
5186
9e051bac
GT
5187 *) BN_CTX_get() should return zero-valued bignums, providing the same
5188 initialised value as BN_new().
053fa39a 5189 [Geoff Thorpe, suggested by Ulf Möller]
9e051bac 5190
edec614e
DSH
5191 *) Support for inhibitAnyPolicy certificate extension.
5192 [Steve Henson]
5193
d870740c
GT
5194 *) An audit of the BIGNUM code is underway, for which debugging code is
5195 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
5196 is considered valid when processing BIGNUMs, and causes execution to
5197 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
5198 further steps are taken to deliberately pollute unused data in BIGNUM
5199 structures to try and expose faulty code further on. For now, openssl will
5200 (in its default mode of operation) continue to tolerate the inconsistent
5201 forms that it has tolerated in the past, but authors and packagers should
5202 consider trying openssl and their own applications when compiled with
5203 these debugging symbols defined. It will help highlight potential bugs in
5204 their own code, and will improve the test coverage for OpenSSL itself. At
5205 some point, these tighter rules will become openssl's default to improve
5206 maintainability, though the assert()s and other overheads will remain only
5207 in debugging configurations. See bn.h for more details.
053fa39a 5208 [Geoff Thorpe, Nils Larsch, Ulf Möller]
d870740c 5209
2ce90b9b
GT
5210 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
5211 that can only be obtained through BN_CTX_new() (which implicitly
5212 initialises it). The presence of this function only made it possible
5213 to overwrite an existing structure (and cause memory leaks).
5214 [Geoff Thorpe]
5215
8dc344cc
GT
5216 *) Because of the callback-based approach for implementing LHASH as a
5217 template type, lh_insert() adds opaque objects to hash-tables and
5218 lh_doall() or lh_doall_arg() are typically used with a destructor callback
5219 to clean up those corresponding objects before destroying the hash table
5220 (and losing the object pointers). So some over-zealous constifications in
5221 LHASH have been relaxed so that lh_insert() does not take (nor store) the
5222 objects as "const" and the lh_doall[_arg] callback wrappers are not
5223 prototyped to have "const" restrictions on the object pointers they are
5224 given (and so aren't required to cast them away any more).
5225 [Geoff Thorpe]
5226
0991f070
GT
5227 *) The tmdiff.h API was so ugly and minimal that our own timing utility
5228 (speed) prefers to use its own implementation. The two implementations
5229 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
5230 its object type properly exposed (MS_TM) instead of casting to/from "char
5231 *". This may still change yet if someone realises MS_TM and "ms_time_***"
5232 aren't necessarily the greatest nomenclatures - but this is what was used
5233 internally to the implementation so I've used that for now.
5234 [Geoff Thorpe]
5235
9d473aa2 5236 *) Ensure that deprecated functions do not get compiled when
2aaec9cc
GT
5237 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
5238 the self-tests were still using deprecated key-generation functions so
5239 these have been updated also.
9d473aa2
GT
5240 [Geoff Thorpe]
5241
c5a55463 5242 *) Reorganise PKCS#7 code to separate the digest location functionality
14e96192 5243 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
c5a55463
DSH
5244 New function PKCS7_set_digest() to set the digest type for PKCS#7
5245 digestedData type. Add additional code to correctly generate the
5246 digestedData type and add support for this type in PKCS7 initialization
5247 functions.
8d9086df
DSH
5248 [Steve Henson]
5249
c5a55463
DSH
5250 *) New function PKCS7_set0_type_other() this initializes a PKCS7
5251 structure of type "other".
8d9086df
DSH
5252 [Steve Henson]
5253
6bd27f86
RE
5254 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
5255 sure the loop does correctly stop and breaking ("division by zero")
5256 modulus operations are not performed. The (pre-generated) prime
5257 table crypto/bn/bn_prime.h was already correct, but it could not be
5258 re-generated on some platforms because of the "division by zero"
5259 situation in the script.
5260 [Ralf S. Engelschall]
5261
968766ca
BM
5262 *) Update support for ECC-based TLS ciphersuites according to
5263 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
5264 SHA-1 now is only used for "small" curves (where the
5265 representation of a field element takes up to 24 bytes); for
5266 larger curves, the field element resulting from ECDH is directly
5267 used as premaster secret.
5268 [Douglas Stebila (Sun Microsystems Laboratories)]
5269
652ae06b
BM
5270 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
5271 curve secp160r1 to the tests.
5272 [Douglas Stebila (Sun Microsystems Laboratories)]
5273
e666c459 5274 *) Add the possibility to load symbols globally with DSO.
053fa39a 5275 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
e666c459 5276
54f64516
RL
5277 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
5278 control of the error stack.
5279 [Richard Levitte]
5280
3bbb0212
RL
5281 *) Add support for STORE in ENGINE.
5282 [Richard Levitte]
5283
a5db6fa5
RL
5284 *) Add the STORE type. The intention is to provide a common interface
5285 to certificate and key stores, be they simple file-based stores, or
5286 HSM-type store, or LDAP stores, or...
5287 NOTE: The code is currently UNTESTED and isn't really used anywhere.
5288 [Richard Levitte]
5289
535fba49
RL
5290 *) Add a generic structure called OPENSSL_ITEM. This can be used to
5291 pass a list of arguments to any function as well as provide a way
5292 for a function to pass data back to the caller.
5293 [Richard Levitte]
5294
1ae0a83b
RL
5295 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
5296 works like BUF_strdup() but can be used to duplicate a portion of
5297 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
5298 a memory area.
5299 [Richard Levitte]
5300
9d6c32d6
RL
5301 *) Add the function sk_find_ex() which works like sk_find(), but will
5302 return an index to an element even if an exact match couldn't be
5303 found. The index is guaranteed to point at the element where the
5304 searched-for key would be inserted to preserve sorting order.
5305 [Richard Levitte]
5306
ea5240a5
RL
5307 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
5308 takes an extra flags argument for optional functionality. Currently,
5309 the following flags are defined:
5310
5311 OBJ_BSEARCH_VALUE_ON_NOMATCH
5312 This one gets OBJ_bsearch_ex() to return a pointer to the first
5313 element where the comparing function returns a negative or zero
5314 number.
5315
5316 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
5317 This one gets OBJ_bsearch_ex() to return a pointer to the first
5318 element where the comparing function returns zero. This is useful
5319 if there are more than one element where the comparing function
5320 returns zero.
9d6c32d6 5321 [Richard Levitte]
ea5240a5 5322
16b1b035
RL
5323 *) Make it possible to create self-signed certificates with 'openssl ca'
5324 in such a way that the self-signed certificate becomes part of the
5325 CA database and uses the same mechanisms for serial number generation
5326 as all other certificate signing. The new flag '-selfsign' enables
5327 this functionality. Adapt CA.sh and CA.pl.in.
5328 [Richard Levitte]
5329
e6526fbf
RL
5330 *) Add functionality to check the public key of a certificate request
5331 against a given private. This is useful to check that a certificate
5332 request can be signed by that key (self-signing).
5333 [Richard Levitte]
5334
f85b68cd
RL
5335 *) Make it possible to have multiple active certificates with the same
5336 subject in the CA index file. This is done only if the keyword
5337 'unique_subject' is set to 'no' in the main CA section (default
5338 if 'CA_default') of the configuration file. The value is saved
5339 with the database itself in a separate index attribute file,
5340 named like the index file with '.attr' appended to the name.
5341 [Richard Levitte]
5342
1a15c899
DSH
5343 *) Generate muti valued AVAs using '+' notation in config files for
5344 req and dirName.
5345 [Steve Henson]
5346
520b76ff
DSH
5347 *) Support for nameConstraints certificate extension.
5348 [Steve Henson]
5349
f80153e2
DSH
5350 *) Support for policyConstraints certificate extension.
5351 [Steve Henson]
5352
a1d12dae
DSH
5353 *) Support for policyMappings certificate extension.
5354 [Steve Henson]
5355
879650b8
GT
5356 *) Make sure the default DSA_METHOD implementation only uses its
5357 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
5358 and change its own handlers to be NULL so as to remove unnecessary
5359 indirection. This lets alternative implementations fallback to the
5360 default implementation more easily.
5361 [Geoff Thorpe]
5362
f0dc08e6
DSH
5363 *) Support for directoryName in GeneralName related extensions
5364 in config files.
5365 [Steve Henson]
5366
132eaa59
RL
5367 *) Make it possible to link applications using Makefile.shared.
5368 Make that possible even when linking against static libraries!
5369 [Richard Levitte]
5370
27068df7
DSH
5371 *) Support for single pass processing for S/MIME signing. This now
5372 means that S/MIME signing can be done from a pipe, in addition
5373 cleartext signing (multipart/signed type) is effectively streaming
5374 and the signed data does not need to be all held in memory.
5375
e9ec6396 5376 This is done with a new flag PKCS7_STREAM. When this flag is set
27068df7
DSH
5377 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
5378 is done after the data is output (and digests calculated) in
5379 SMIME_write_PKCS7().
5380 [Steve Henson]
5381
2d3de726
RL
5382 *) Add full support for -rpath/-R, both in shared libraries and
5383 applications, at least on the platforms where it's known how
5384 to do it.
5385 [Richard Levitte]
5386
37c660ff 5387 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
24893ca9 5388 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
37c660ff 5389 will now compute a table of multiples of the generator that
24893ca9 5390 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
37c660ff
BM
5391 faster (notably in the case of a single point multiplication,
5392 scalar * generator).
5393 [Nils Larsch, Bodo Moeller]
5394
4e5d3a7f
DSH
5395 *) IPv6 support for certificate extensions. The various extensions
5396 which use the IP:a.b.c.d can now take IPv6 addresses using the
5397 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
5398 correctly.
5399 [Steve Henson]
5400
96f7065f
GT
5401 *) Added an ENGINE that implements RSA by performing private key
5402 exponentiations with the GMP library. The conversions to and from
5403 GMP's mpz_t format aren't optimised nor are any montgomery forms
5404 cached, and on x86 it appears OpenSSL's own performance has caught up.
5405 However there are likely to be other architectures where GMP could
5406 provide a boost. This ENGINE is not built in by default, but it can be
5407 specified at Configure time and should be accompanied by the necessary
5408 linker additions, eg;
5409 ./config -DOPENSSL_USE_GMP -lgmp
5410 [Geoff Thorpe]
5411
5412 *) "openssl engine" will not display ENGINE/DSO load failure errors when
5413 testing availability of engines with "-t" - the old behaviour is
5414 produced by increasing the feature's verbosity with "-tt".
5415 [Geoff Thorpe]
5416
a74333f9
LJ
5417 *) ECDSA routines: under certain error conditions uninitialized BN objects
5418 could be freed. Solution: make sure initialization is performed early
5419 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
5420 via PR#459)
5421 [Lutz Jaenicke]
5422
0e4aa0d2
GT
5423 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
5424 and DH_METHOD (eg. by ENGINE implementations) to override the normal
5425 software implementations. For DSA and DH, parameter generation can
60250017 5426 also be overridden by providing the appropriate method callbacks.
0e4aa0d2
GT
5427 [Geoff Thorpe]
5428
e9224c71
GT
5429 *) Change the "progress" mechanism used in key-generation and
5430 primality testing to functions that take a new BN_GENCB pointer in
5431 place of callback/argument pairs. The new API functions have "_ex"
5432 postfixes and the older functions are reimplemented as wrappers for
5433 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
5434 declarations of the old functions to help (graceful) attempts to
5435 migrate to the new functions. Also, the new key-generation API
5436 functions operate on a caller-supplied key-structure and return
5437 success/failure rather than returning a key or NULL - this is to
5438 help make "keygen" another member function of RSA_METHOD etc.
9d5390a0
BM
5439
5440 Example for using the new callback interface:
5441
5442 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
5443 void *my_arg = ...;
5444 BN_GENCB my_cb;
5445
5446 BN_GENCB_set(&my_cb, my_callback, my_arg);
5447
5448 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
5449 /* For the meaning of a, b in calls to my_callback(), see the
5450 * documentation of the function that calls the callback.
5451 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
5452 * my_callback should return 1 if it wants BN_is_prime_ex()
5453 * to continue, or 0 to stop.
5454 */
5455
e9224c71
GT
5456 [Geoff Thorpe]
5457
fdaea9ed
RL
5458 *) Change the ZLIB compression method to be stateful, and make it
5459 available to TLS with the number defined in
5460 draft-ietf-tls-compression-04.txt.
5461 [Richard Levitte]
5462
20199ca8
RL
5463 *) Add the ASN.1 structures and functions for CertificatePair, which
5464 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
5465
5466 CertificatePair ::= SEQUENCE {
9d5390a0
BM
5467 forward [0] Certificate OPTIONAL,
5468 reverse [1] Certificate OPTIONAL,
5469 -- at least one of the pair shall be present -- }
20199ca8
RL
5470
5471 Also implement the PEM functions to read and write certificate
5472 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
5473
5474 This needed to be defined, mostly for the sake of the LDAP
5475 attribute crossCertificatePair, but may prove useful elsewhere as
5476 well.
5477 [Richard Levitte]
5478
6f17f16f
RL
5479 *) Make it possible to inhibit symlinking of shared libraries in
5480 Makefile.shared, for Cygwin's sake.
5481 [Richard Levitte]
5482
ff22e913
NL
5483 *) Extend the BIGNUM API by creating a function
5484 void BN_set_negative(BIGNUM *a, int neg);
5485 and a macro that behave like
5486 int BN_is_negative(const BIGNUM *a);
b53e44e5 5487
ff22e913
NL
5488 to avoid the need to access 'a->neg' directly in applications.
5489 [Nils Larsch]
b53e44e5 5490
5c6bf031
BM
5491 *) Implement fast modular reduction for pseudo-Mersenne primes
5492 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
5493 EC_GROUP_new_curve_GFp() will now automatically use this
5494 if applicable.
5495 [Nils Larsch <nla@trustcenter.de>]
5496
19b8d06a
BM
5497 *) Add new lock type (CRYPTO_LOCK_BN).
5498 [Bodo Moeller]
5499
6f7c2cb3
RL
5500 *) Change the ENGINE framework to automatically load engines
5501 dynamically from specific directories unless they could be
5502 found to already be built in or loaded. Move all the
5503 current engines except for the cryptodev one to a new
5504 directory engines/.
5505 The engines in engines/ are built as shared libraries if
5506 the "shared" options was given to ./Configure or ./config.
5507 Otherwise, they are inserted in libcrypto.a.
5508 /usr/local/ssl/engines is the default directory for dynamic
60250017 5509 engines, but that can be overridden at configure time through
874fee47
RL
5510 the usual use of --prefix and/or --openssldir, and at run
5511 time with the environment variable OPENSSL_ENGINES.
6f7c2cb3
RL
5512 [Geoff Thorpe and Richard Levitte]
5513
30afcc07 5514 *) Add Makefile.shared, a helper makefile to build shared
14e96192 5515 libraries. Adapt Makefile.org.
30afcc07
RL
5516 [Richard Levitte]
5517
fc6a6a10
DSH
5518 *) Add version info to Win32 DLLs.
5519 [Peter 'Luna' Runestig" <peter@runestig.com>]
5520
9a48b07e
DSH
5521 *) Add new 'medium level' PKCS#12 API. Certificates and keys
5522 can be added using this API to created arbitrary PKCS#12
5523 files while avoiding the low level API.
5524
5525 New options to PKCS12_create(), key or cert can be NULL and
5526 will then be omitted from the output file. The encryption
5527 algorithm NIDs can be set to -1 for no encryption, the mac
5528 iteration count can be set to 0 to omit the mac.
5529
5530 Enhance pkcs12 utility by making the -nokeys and -nocerts
5531 options work when creating a PKCS#12 file. New option -nomac
5532 to omit the mac, NONE can be set for an encryption algorithm.
5533 New code is modified to use the enhanced PKCS12_create()
5534 instead of the low level API.
5535 [Steve Henson]
5536
230fd6b7
DSH
5537 *) Extend ASN1 encoder to support indefinite length constructed
5538 encoding. This can output sequences tags and octet strings in
5539 this form. Modify pk7_asn1.c to support indefinite length
5540 encoding. This is experimental and needs additional code to
5541 be useful, such as an ASN1 bio and some enhanced streaming
5542 PKCS#7 code.
5543
5544 Extend template encode functionality so that tagging is passed
5545 down to the template encoder.
5546 [Steve Henson]
5547
9226e218
BM
5548 *) Let 'openssl req' fail if an argument to '-newkey' is not
5549 recognized instead of using RSA as a default.
5550 [Bodo Moeller]
5551
ea262260
BM
5552 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
5553 As these are not official, they are not included in "ALL";
5554 the "ECCdraft" ciphersuite group alias can be used to select them.
5555 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
5556
e172d60d
BM
5557 *) Add ECDH engine support.
5558 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
5559
5560 *) Add ECDH in new directory crypto/ecdh/.
5561 [Douglas Stebila (Sun Microsystems Laboratories)]
5562
95ecacf8
BM
5563 *) Let BN_rand_range() abort with an error after 100 iterations
5564 without success (which indicates a broken PRNG).
5565 [Bodo Moeller]
5566
6fb60a84
BM
5567 *) Change BN_mod_sqrt() so that it verifies that the input value
5568 is really the square of the return value. (Previously,
5569 BN_mod_sqrt would show GIGO behaviour.)
5570 [Bodo Moeller]
5571
7793f30e
BM
5572 *) Add named elliptic curves over binary fields from X9.62, SECG,
5573 and WAP/WTLS; add OIDs that were still missing.
5574
5575 [Sheueling Chang Shantz and Douglas Stebila
5576 (Sun Microsystems Laboratories)]
5577
5578 *) Extend the EC library for elliptic curves over binary fields
5579 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
5580 New EC_METHOD:
5581
5582 EC_GF2m_simple_method
5583
5584 New API functions:
5585
5586 EC_GROUP_new_curve_GF2m
5587 EC_GROUP_set_curve_GF2m
5588 EC_GROUP_get_curve_GF2m
7793f30e
BM
5589 EC_POINT_set_affine_coordinates_GF2m
5590 EC_POINT_get_affine_coordinates_GF2m
5591 EC_POINT_set_compressed_coordinates_GF2m
5592
5593 Point compression for binary fields is disabled by default for
5594 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
5595 enable it).
5596
5597 As binary polynomials are represented as BIGNUMs, various members
5598 of the EC_GROUP and EC_POINT data structures can be shared
5599 between the implementations for prime fields and binary fields;
5600 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
5601 are essentially identical to their ..._GFp counterparts.
9e4f9b36
BM
5602 (For simplicity, the '..._GFp' prefix has been dropped from
5603 various internal method names.)
7793f30e
BM
5604
5605 An internal 'field_div' method (similar to 'field_mul' and
5606 'field_sqr') has been added; this is used only for binary fields.
5607
5608 [Sheueling Chang Shantz and Douglas Stebila
5609 (Sun Microsystems Laboratories)]
5610
9e4f9b36 5611 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
7793f30e
BM
5612 through methods ('mul', 'precompute_mult').
5613
5614 The generic implementations (now internally called 'ec_wNAF_mul'
5615 and 'ec_wNAF_precomputed_mult') remain the default if these
5616 methods are undefined.
5617
5618 [Sheueling Chang Shantz and Douglas Stebila
5619 (Sun Microsystems Laboratories)]
5620
5621 *) New function EC_GROUP_get_degree, which is defined through
5622 EC_METHOD. For curves over prime fields, this returns the bit
5623 length of the modulus.
5624
5625 [Sheueling Chang Shantz and Douglas Stebila
5626 (Sun Microsystems Laboratories)]
5627
5628 *) New functions EC_GROUP_dup, EC_POINT_dup.
5629 (These simply call ..._new and ..._copy).
5630
5631 [Sheueling Chang Shantz and Douglas Stebila
5632 (Sun Microsystems Laboratories)]
5633
1dc920c8
BM
5634 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
5635 Polynomials are represented as BIGNUMs (where the sign bit is not
5636 used) in the following functions [macros]:
5637
5638 BN_GF2m_add
5639 BN_GF2m_sub [= BN_GF2m_add]
5640 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
5641 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
5642 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
5643 BN_GF2m_mod_inv
5644 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
5645 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
5646 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
5647 BN_GF2m_cmp [= BN_ucmp]
5648
5649 (Note that only the 'mod' functions are actually for fields GF(2^m).
5650 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
5651
5652 For some functions, an the irreducible polynomial defining a
5653 field can be given as an 'unsigned int[]' with strictly
5654 decreasing elements giving the indices of those bits that are set;
5655 i.e., p[] represents the polynomial
5656 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
5657 where
5658 p[0] > p[1] > ... > p[k] = 0.
5659 This applies to the following functions:
5660
5661 BN_GF2m_mod_arr
5662 BN_GF2m_mod_mul_arr
5663 BN_GF2m_mod_sqr_arr
5664 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
5665 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
5666 BN_GF2m_mod_exp_arr
5667 BN_GF2m_mod_sqrt_arr
5668 BN_GF2m_mod_solve_quad_arr
5669 BN_GF2m_poly2arr
5670 BN_GF2m_arr2poly
5671
5672 Conversion can be performed by the following functions:
5673
5674 BN_GF2m_poly2arr
5675 BN_GF2m_arr2poly
5676
5677 bntest.c has additional tests for binary polynomial arithmetic.
5678
909abce8
BM
5679 Two implementations for BN_GF2m_mod_div() are available.
5680 The default algorithm simply uses BN_GF2m_mod_inv() and
5681 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
5682 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
5683 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1dc920c8
BM
5684
5685 [Sheueling Chang Shantz and Douglas Stebila
5686 (Sun Microsystems Laboratories)]
5687
16dc1cfb
BM
5688 *) Add new error code 'ERR_R_DISABLED' that can be used when some
5689 functionality is disabled at compile-time.
5690 [Douglas Stebila <douglas.stebila@sun.com>]
5691
ea4f109c
BM
5692 *) Change default behaviour of 'openssl asn1parse' so that more
5693 information is visible when viewing, e.g., a certificate:
5694
5695 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
5696 mode the content of non-printable OCTET STRINGs is output in a
5697 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
5698 avoid the appearance of a printable string.
5699 [Nils Larsch <nla@trustcenter.de>]
5700
254ef80d
BM
5701 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
5702 functions
5703 EC_GROUP_set_asn1_flag()
5704 EC_GROUP_get_asn1_flag()
5705 EC_GROUP_set_point_conversion_form()
5706 EC_GROUP_get_point_conversion_form()
5707 These control ASN1 encoding details:
b8e0e123
BM
5708 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
5709 has been set to OPENSSL_EC_NAMED_CURVE.
5f3d6f70 5710 - Points are encoded in uncompressed form by default; options for
254ef80d
BM
5711 asn1_for are as for point2oct, namely
5712 POINT_CONVERSION_COMPRESSED
5713 POINT_CONVERSION_UNCOMPRESSED
5714 POINT_CONVERSION_HYBRID
5f3d6f70
BM
5715
5716 Also add 'seed' and 'seed_len' members to EC_GROUP with access
5717 functions
5718 EC_GROUP_set_seed()
5719 EC_GROUP_get0_seed()
5720 EC_GROUP_get_seed_len()
5721 This is used only for ASN1 purposes (so far).
458c2917
BM
5722 [Nils Larsch <nla@trustcenter.de>]
5723
5724 *) Add 'field_type' member to EC_METHOD, which holds the NID
5725 of the appropriate field type OID. The new function
5726 EC_METHOD_get_field_type() returns this value.
5727 [Nils Larsch <nla@trustcenter.de>]
5728
6cbe6382
BM
5729 *) Add functions
5730 EC_POINT_point2bn()
5731 EC_POINT_bn2point()
5732 EC_POINT_point2hex()
5733 EC_POINT_hex2point()
5734 providing useful interfaces to EC_POINT_point2oct() and
5735 EC_POINT_oct2point().
5736 [Nils Larsch <nla@trustcenter.de>]
5737
b6db386f
BM
5738 *) Change internals of the EC library so that the functions
5739 EC_GROUP_set_generator()
5740 EC_GROUP_get_generator()
5741 EC_GROUP_get_order()
5742 EC_GROUP_get_cofactor()
5743 are implemented directly in crypto/ec/ec_lib.c and not dispatched
5744 to methods, which would lead to unnecessary code duplication when
5745 adding different types of curves.
6cbe6382 5746 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
b6db386f 5747
47234cd3
BM
5748 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
5749 arithmetic, and such that modified wNAFs are generated
5750 (which avoid length expansion in many cases).
5751 [Bodo Moeller]
5752
82652aaf
BM
5753 *) Add a function EC_GROUP_check_discriminant() (defined via
5754 EC_METHOD) that verifies that the curve discriminant is non-zero.
5755
5756 Add a function EC_GROUP_check() that makes some sanity tests
5757 on a EC_GROUP, its generator and order. This includes
5758 EC_GROUP_check_discriminant().
5759 [Nils Larsch <nla@trustcenter.de>]
5760
4d94ae00
BM
5761 *) Add ECDSA in new directory crypto/ecdsa/.
5762
5dbd3efc
BM
5763 Add applications 'openssl ecparam' and 'openssl ecdsa'
5764 (these are based on 'openssl dsaparam' and 'openssl dsa').
4d94ae00
BM
5765
5766 ECDSA support is also included in various other files across the
5767 library. Most notably,
5768 - 'openssl req' now has a '-newkey ecdsa:file' option;
5769 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
5770 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
5771 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
5772 them suitable for ECDSA where domain parameters must be
e172d60d
BM
5773 extracted before the specific public key;
5774 - ECDSA engine support has been added.
f8e21776 5775 [Nils Larsch <nla@trustcenter.de>]
4d94ae00 5776
af28dd6c 5777 *) Include some named elliptic curves, and add OIDs from X9.62,
ed5e37c3 5778 SECG, and WAP/WTLS. Each curve can be obtained from the new
7eb18f12 5779 function
8b15c740 5780 EC_GROUP_new_by_curve_name(),
ed5e37c3
BM
5781 and the list of available named curves can be obtained with
5782 EC_get_builtin_curves().
254ef80d
BM
5783 Also add a 'curve_name' member to EC_GROUP objects, which can be
5784 accessed via
0f449936
BM
5785 EC_GROUP_set_curve_name()
5786 EC_GROUP_get_curve_name()
8b15c740 5787 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
4d94ae00 5788
c1862f91
BM
5789 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
5790 was actually never needed) and in BN_mul(). The removal in BN_mul()
5791 required a small change in bn_mul_part_recursive() and the addition
5792 of the functions bn_cmp_part_words(), bn_sub_part_words() and
5793 bn_add_part_words(), which do the same thing as bn_cmp_words(),
5794 bn_sub_words() and bn_add_words() except they take arrays with
5795 differing sizes.
5796 [Richard Levitte]
5797
dd2b6750 5798 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1e24b3a0 5799
a2e623c0
DSH
5800 *) Cleanse PEM buffers before freeing them since they may contain
5801 sensitive data.
5802 [Benjamin Bennett <ben@psc.edu>]
5803
0a05123a
BM
5804 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5805 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5806 authentication-only ciphersuites.
5807 [Bodo Moeller]
5808
52b8dad8
BM
5809 *) Since AES128 and AES256 share a single mask bit in the logic of
5810 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5811 kludge to work properly if AES128 is available and AES256 isn't.
5812 [Victor Duchovni]
5813
dd2b6750
BM
5814 *) Expand security boundary to match 1.1.1 module.
5815 [Steve Henson]
5816
5817 *) Remove redundant features: hash file source, editing of test vectors
5818 modify fipsld to use external fips_premain.c signature.
5819 [Steve Henson]
5820
5821 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
5822 run algorithm test programs.
5823 [Steve Henson]
5824
5825 *) Make algorithm test programs more tolerant of whitespace.
5826 [Steve Henson]
5827
1e24b3a0
BM
5828 *) Have SSL/TLS server implementation tolerate "mismatched" record
5829 protocol version while receiving ClientHello even if the
5830 ClientHello is fragmented. (The server can't insist on the
5831 particular protocol version it has chosen before the ServerHello
5832 message has informed the client about his choice.)
5833 [Bodo Moeller]
5834
5835 *) Load error codes if they are not already present instead of using a
5836 static variable. This allows them to be cleanly unloaded and reloaded.
5837 [Steve Henson]
5838
61118caa
BM
5839 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5840
5841 *) Introduce limits to prevent malicious keys being able to
5842 cause a denial of service. (CVE-2006-2940)
5843 [Steve Henson, Bodo Moeller]
5844
5845 *) Fix ASN.1 parsing of certain invalid structures that can result
5846 in a denial of service. (CVE-2006-2937) [Steve Henson]
5847
5848 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
5849 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5850
5851 *) Fix SSL client code which could crash if connecting to a
5852 malicious SSLv2 server. (CVE-2006-4343)
5853 [Tavis Ormandy and Will Drewry, Google Security Team]
b6699c3f
BM
5854
5855 *) Change ciphersuite string processing so that an explicit
5856 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
5857 will no longer include "AES128-SHA"), and any other similar
5858 ciphersuite (same bitmap) from *other* protocol versions (so that
5859 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
5860 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
5861 changes from 0.9.8b and 0.9.8d.
5862 [Bodo Moeller]
5863
b79aa05e
MC
5864 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5865
5866 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5867 (CVE-2006-4339) [Ben Laurie and Google Security Team]
675f605d 5868
27a3d9f9
RL
5869 *) Change the Unix randomness entropy gathering to use poll() when
5870 possible instead of select(), since the latter has some
5871 undesirable limitations.
e34aa5a3 5872 [Darryl Miles via Richard Levitte and Bodo Moeller]
27a3d9f9 5873
5b57fe0a
BM
5874 *) Disable rogue ciphersuites:
5875
5876 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5877 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5878 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5879
5880 The latter two were purportedly from
5881 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5882 appear there.
5883
5884 Also deactive the remaining ciphersuites from
5885 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5886 unofficial, and the ID has long expired.
5887 [Bodo Moeller]
5888
0d4fb843 5889 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
5890 dual-core machines) and other potential thread-safety issues.
5891 [Bodo Moeller]
5892
5893 Changes between 0.9.7i and 0.9.7j [04 May 2006]
5894
5895 *) Adapt fipsld and the build system to link against the validated FIPS
5896 module in FIPS mode.
5897 [Steve Henson]
5898
5899 *) Fixes for VC++ 2005 build under Windows.
5900 [Steve Henson]
5901
5902 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4dc83677 5903 from a Windows bash shell such as MSYS. It is autodetected from the
675f605d
BM
5904 "config" script when run from a VC++ environment. Modify standard VC++
5905 build to use fipscanister.o from the GNU make build.
5906 [Steve Henson]
5907
89ec4332
RL
5908 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5909
5910 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
5911 The value now differs depending on if you build for FIPS or not.
5912 BEWARE! A program linked with a shared FIPSed libcrypto can't be
5913 safely run with a non-FIPSed libcrypto, as it may crash because of
5914 the difference induced by this change.
5915 [Andy Polyakov]
5916
d357be38
MC
5917 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5918
5919 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5920 (part of SSL_OP_ALL). This option used to disable the
5921 countermeasure against man-in-the-middle protocol-version
5922 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 5923 idea. (CVE-2005-2969)
d357be38
MC
5924
5925 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5926 for Information Security, National Institute of Advanced Industrial
5927 Science and Technology [AIST], Japan)]
bc3cae7e 5928
b615ad90 5929 *) Minimal support for X9.31 signatures and PSS padding modes. This is
5d6c4985 5930 mainly for FIPS compliance and not fully integrated at this stage.
b615ad90
DSH
5931 [Steve Henson]
5932
0ebfcc8f
BM
5933 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
5934 the exponentiation using a fixed-length exponent. (Otherwise,
5935 the information leaked through timing could expose the secret key
5936 after many signatures; cf. Bleichenbacher's attack on DSA with
5937 biased k.)
5938 [Bodo Moeller]
5939
46a64376 5940 *) Make a new fixed-window mod_exp implementation the default for
91b17fba
BM
5941 RSA, DSA, and DH private-key operations so that the sequence of
5942 squares and multiplies and the memory access pattern are
5943 independent of the particular secret key. This will mitigate
5944 cache-timing and potential related attacks.
46a64376
BM
5945
5946 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
5947 and this is automatically used by BN_mod_exp_mont() if the new flag
db99c525 5948 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
46a64376
BM
5949 will use this BN flag for private exponents unless the flag
5950 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
5951 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
5952
5953 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
5954
c6c2e313
BM
5955 *) Change the client implementation for SSLv23_method() and
5956 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
5957 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
5958 (Previously, the SSL 2.0 backwards compatible Client Hello
5959 message format would be used even with SSL_OP_NO_SSLv2.)
5960 [Bodo Moeller]
5961
05338b58
DSH
5962 *) Add support for smime-type MIME parameter in S/MIME messages which some
5963 clients need.
5964 [Steve Henson]
5965
6ec8e63a
DSH
5966 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
5967 a threadsafe manner. Modify rsa code to use new function and add calls
5968 to dsa and dh code (which had race conditions before).
5969 [Steve Henson]
5970
bc3cae7e
DSH
5971 *) Include the fixed error library code in the C error file definitions
5972 instead of fixing them up at runtime. This keeps the error code
5973 structures constant.
5974 [Steve Henson]
5975
5976 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
7a8c7288 5977
a1006c37
BM
5978 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
5979 OpenSSL 0.9.8.]
5980
0858b71b
DSH
5981 *) Fixes for newer kerberos headers. NB: the casts are needed because
5982 the 'length' field is signed on one version and unsigned on another
5983 with no (?) obvious way to tell the difference, without these VC++
5984 complains. Also the "definition" of FAR (blank) is no longer included
5985 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
5986 some needed definitions.
5987 [Steve Henson]
5988
7a8c7288 5989 *) Undo Cygwin change.
053fa39a 5990 [Ulf Möller]
7a8c7288 5991
d9bfe4f9
RL
5992 *) Added support for proxy certificates according to RFC 3820.
5993 Because they may be a security thread to unaware applications,
0d4fb843 5994 they must be explicitly allowed in run-time. See
d9bfe4f9
RL
5995 docs/HOWTO/proxy_certificates.txt for further information.
5996 [Richard Levitte]
5997
b0ef321c 5998 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5022e4ec 5999
59b6836a
DSH
6000 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
6001 server and client random values. Previously
6002 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
6003 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
6004
6005 This change has negligible security impact because:
6006
6007 1. Server and client random values still have 24 bytes of pseudo random
6008 data.
6009
6010 2. Server and client random values are sent in the clear in the initial
6011 handshake.
6012
6013 3. The master secret is derived using the premaster secret (48 bytes in
6014 size for static RSA ciphersuites) as well as client server and random
6015 values.
6016
6017 The OpenSSL team would like to thank the UK NISCC for bringing this issue
6018 to our attention.
6019
6020 [Stephen Henson, reported by UK NISCC]
6021
130db968 6022 *) Use Windows randomness collection on Cygwin.
053fa39a 6023 [Ulf Möller]
130db968 6024
f69a8aeb
LJ
6025 *) Fix hang in EGD/PRNGD query when communication socket is closed
6026 prematurely by EGD/PRNGD.
053fa39a 6027 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
f69a8aeb 6028
e90fadda
DSH
6029 *) Prompt for pass phrases when appropriate for PKCS12 input format.
6030 [Steve Henson]
6031
b0ef321c
BM
6032 *) Back-port of selected performance improvements from development
6033 branch, as well as improved support for PowerPC platforms.
6034 [Andy Polyakov]
6035
a0e7c8ee
DSH
6036 *) Add lots of checks for memory allocation failure, error codes to indicate
6037 failure and freeing up memory if a failure occurs.
6038 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
6039
5b40d7dd
DSH
6040 *) Add new -passin argument to dgst.
6041 [Steve Henson]
6042
1862dae8 6043 *) Perform some character comparisons of different types in X509_NAME_cmp:
60250017 6044 this is needed for some certificates that re-encode DNs into UTF8Strings
6045 (in violation of RFC3280) and can't or won't issue name rollover
1862dae8
DSH
6046 certificates.
6047 [Steve Henson]
6048
5022e4ec
RL
6049 *) Make an explicit check during certificate validation to see that
6050 the CA setting in each certificate on the chain is correct. As a
6051 side effect always do the following basic checks on extensions,
6052 not just when there's an associated purpose to the check:
6053
6054 - if there is an unhandled critical extension (unless the user
6055 has chosen to ignore this fault)
6056 - if the path length has been exceeded (if one is set at all)
6057 - that certain extensions fit the associated purpose (if one has
6058 been given)
6059 [Richard Levitte]
6060
6061 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
d5f686d8 6062
2f605e8d
DSH
6063 *) Avoid a race condition when CRLs are checked in a multi threaded
6064 environment. This would happen due to the reordering of the revoked
6065 entries during signature checking and serial number lookup. Now the
6066 encoding is cached and the serial number sort performed under a lock.
6067 Add new STACK function sk_is_sorted().
6068 [Steve Henson]
6069
637ff35e
DSH
6070 *) Add Delta CRL to the extension code.
6071 [Steve Henson]
6072
4843acc8
DSH
6073 *) Various fixes to s3_pkt.c so alerts are sent properly.
6074 [David Holmes <d.holmes@f5.com>]
6075
d5f686d8
BM
6076 *) Reduce the chances of duplicate issuer name and serial numbers (in
6077 violation of RFC3280) using the OpenSSL certificate creation utilities.
6078 This is done by creating a random 64 bit value for the initial serial
6079 number when a serial number file is created or when a self signed
6080 certificate is created using 'openssl req -x509'. The initial serial
6081 number file is created using 'openssl x509 -next_serial' in CA.pl
6082 rather than being initialized to 1.
6083 [Steve Henson]
6084
6085 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
6086
6087 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 6088 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8
BM
6089 [Joe Orton, Steve Henson]
6090
6091 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
04fac373 6092 (CVE-2004-0112)
d5f686d8
BM
6093 [Joe Orton, Steve Henson]
6094
6095 *) Make it possible to have multiple active certificates with the same
6096 subject in the CA index file. This is done only if the keyword
6097 'unique_subject' is set to 'no' in the main CA section (default
6098 if 'CA_default') of the configuration file. The value is saved
6099 with the database itself in a separate index attribute file,
6100 named like the index file with '.attr' appended to the name.
6101 [Richard Levitte]
cd2e8a6f 6102
bc501570
DSH
6103 *) X509 verify fixes. Disable broken certificate workarounds when
6104 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
6105 keyUsage extension present. Don't accept CRLs with unhandled critical
6106 extensions: since verify currently doesn't process CRL extensions this
6107 rejects a CRL with *any* critical extensions. Add new verify error codes
6108 for these cases.
6109 [Steve Henson]
6110
dc90f64d
DSH
6111 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
6112 A clarification of RFC2560 will require the use of OCTET STRINGs and
6113 some implementations cannot handle the current raw format. Since OpenSSL
6114 copies and compares OCSP nonces as opaque blobs without any attempt at
6115 parsing them this should not create any compatibility issues.
6116 [Steve Henson]
6117
d4575825
DSH
6118 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
6119 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
6120 this HMAC (and other) operations are several times slower than OpenSSL
6121 < 0.9.7.
6122 [Steve Henson]
6123
cd2e8a6f
DSH
6124 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
6125 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6126
caf044cb
DSH
6127 *) Use the correct content when signing type "other".
6128 [Steve Henson]
6129
29902449
DSH
6130 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
6131
6132 *) Fix various bugs revealed by running the NISCC test suite:
6133
6134 Stop out of bounds reads in the ASN1 code when presented with
04fac373 6135 invalid tags (CVE-2003-0543 and CVE-2003-0544).
29902449 6136
04fac373 6137 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
29902449
DSH
6138
6139 If verify callback ignores invalid public key errors don't try to check
6140 certificate signature with the NULL public key.
6141
6142 [Steve Henson]
beab098d 6143
560dfd2a
DSH
6144 *) New -ignore_err option in ocsp application to stop the server
6145 exiting on the first error in a request.
6146 [Steve Henson]
6147
a9077513
BM
6148 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6149 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6150 specifications.
6151 [Steve Henson]
6152
ddc38679
BM
6153 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6154 extra data after the compression methods not only for TLS 1.0
6155 but also for SSL 3.0 (as required by the specification).
6156 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6157
6158 *) Change X509_certificate_type() to mark the key as exported/exportable
6159 when it's 512 *bits* long, not 512 bytes.
6160 [Richard Levitte]
6161
a0694600
RL
6162 *) Change AES_cbc_encrypt() so it outputs exact multiple of
6163 blocks during encryption.
6164 [Richard Levitte]
6165
63b81558
DSH
6166 *) Various fixes to base64 BIO and non blocking I/O. On write
6167 flushes were not handled properly if the BIO retried. On read
6168 data was not being buffered properly and had various logic bugs.
6169 This also affects blocking I/O when the data being decoded is a
6170 certain size.
6171 [Steve Henson]
6172
beab098d
DSH
6173 *) Various S/MIME bugfixes and compatibility changes:
6174 output correct application/pkcs7 MIME type if
6175 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
6176 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
6177 of files as .eml work). Correctly handle very long lines in MIME
6178 parser.
6179 [Steve Henson]
6180
6181 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
132eaa59 6182
02da5bcd
BM
6183 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6184 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6185 a protocol version number mismatch like a decryption error
6186 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6187 [Bodo Moeller]
6188
c554155b
BM
6189 *) Turn on RSA blinding by default in the default implementation
6190 to avoid a timing attack. Applications that don't want it can call
6191 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6192 They would be ill-advised to do so in most cases.
5679bcce 6193 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
c554155b
BM
6194
6195 *) Change RSA blinding code so that it works when the PRNG is not
6196 seeded (in this case, the secret RSA exponent is abused as
6197 an unpredictable seed -- if it is not unpredictable, there
5679bcce
BM
6198 is no point in blinding anyway). Make RSA blinding thread-safe
6199 by remembering the creator's thread ID in rsa->blinding and
6200 having all other threads use local one-time blinding factors
6201 (this requires more computation than sharing rsa->blinding, but
6202 avoids excessive locking; and if an RSA object is not shared
6203 between threads, blinding will still be very fast).
c554155b
BM
6204 [Bodo Moeller]
6205
d5f686d8
BM
6206 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
6207 ENGINE as defaults for all supported algorithms irrespective of
6208 the 'flags' parameter. 'flags' is now honoured, so applications
6209 should make sure they are passing it correctly.
6210 [Geoff Thorpe]
6211
63ff3e83
UM
6212 *) Target "mingw" now allows native Windows code to be generated in
6213 the Cygwin environment as well as with the MinGW compiler.
6214 [Ulf Moeller]
132eaa59 6215
5b0b0e98
RL
6216 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
6217
6218 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
14e96192 6219 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
6220 block cipher padding has been found. This is a countermeasure
6221 against active attacks where the attacker has to distinguish
04fac373 6222 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
6223
6224 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6225 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6226 Martin Vuagnoux (EPFL, Ilion)]
948dcdb8 6227
758f942b
RL
6228 *) Make the no-err option work as intended. The intention with no-err
6229 is not to have the whole error stack handling routines removed from
6230 libcrypto, it's only intended to remove all the function name and
6231 reason texts, thereby removing some of the footprint that may not
6232 be interesting if those errors aren't displayed anyway.
6233
6234 NOTE: it's still possible for any application or module to have it's
6235 own set of error texts inserted. The routines are there, just not
6236 used by default when no-err is given.
6237 [Richard Levitte]
6238
b7bbac72
RL
6239 *) Add support for FreeBSD on IA64.
6240 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
6241
9ec1d35f
RL
6242 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
6243 Kerberos function mit_des_cbc_cksum(). Before this change,
6244 the value returned by DES_cbc_cksum() was like the one from
6245 mit_des_cbc_cksum(), except the bytes were swapped.
6246 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
6247
cf56663f
DSH
6248 *) Allow an application to disable the automatic SSL chain building.
6249 Before this a rather primitive chain build was always performed in
6250 ssl3_output_cert_chain(): an application had no way to send the
6251 correct chain if the automatic operation produced an incorrect result.
6252
6253 Now the chain builder is disabled if either:
6254
6255 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
6256
6257 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
6258
6259 The reasoning behind this is that an application would not want the
6260 auto chain building to take place if extra chain certificates are
6261 present and it might also want a means of sending no additional
6262 certificates (for example the chain has two certificates and the
6263 root is omitted).
6264 [Steve Henson]
6265
0b13e9f0
RL
6266 *) Add the possibility to build without the ENGINE framework.
6267 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6268
d3b5cb53
DSH
6269 *) Under Win32 gmtime() can return NULL: check return value in
6270 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
6271 [Steve Henson]
6272
a74333f9
LJ
6273 *) DSA routines: under certain error conditions uninitialized BN objects
6274 could be freed. Solution: make sure initialization is performed early
6275 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
6276 Nils Larsch <nla@trustcenter.de> via PR#459)
6277 [Lutz Jaenicke]
6278
8ec16ce7
LJ
6279 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
6280 checked on reconnect on the client side, therefore session resumption
6281 could still fail with a "ssl session id is different" error. This
6282 behaviour is masked when SSL_OP_ALL is used due to
6283 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
6284 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6285 followup to PR #377.
6286 [Lutz Jaenicke]
6287
04aff67d
RL
6288 *) IA-32 assembler support enhancements: unified ELF targets, support
6289 for SCO/Caldera platforms, fix for Cygwin shared build.
6290 [Andy Polyakov]
6291
afd41c9f
RL
6292 *) Add support for FreeBSD on sparc64. As a consequence, support for
6293 FreeBSD on non-x86 processors is separate from x86 processors on
6294 the config script, much like the NetBSD support.
6295 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
948dcdb8 6296
02e05594 6297 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3e06fb75 6298
ddc38679
BM
6299 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
6300 OpenSSL 0.9.7.]
6301
21cde7a4
LJ
6302 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
6303 code (06) was taken as the first octet of the session ID and the last
6304 octet was ignored consequently. As a result SSLv2 client side session
6305 caching could not have worked due to the session ID mismatch between
6306 client and server.
6307 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6308 PR #377.
6309 [Lutz Jaenicke]
6310
9cd16b1d
RL
6311 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
6312 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
6313 removed entirely.
6314 [Richard Levitte]
6315
14676ffc 6316 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
a1457874
RL
6317 seems that in spite of existing for more than a year, many application
6318 author have done nothing to provide the necessary callbacks, which
14676ffc
RL
6319 means that this particular engine will not work properly anywhere.
6320 This is a very unfortunate situation which forces us, in the name
6321 of usability, to give the hw_ncipher.c a static lock, which is part
6322 of libcrypto.
6323 NOTE: This is for the 0.9.7 series ONLY. This hack will never
6324 appear in 0.9.8 or later. We EXPECT application authors to have
6325 dealt properly with this when 0.9.8 is released (unless we actually
6326 make such changes in the libcrypto locking code that changes will
6327 have to be made anyway).
6328 [Richard Levitte]
6329
2053c43d
DSH
6330 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
6331 octets have been read, EOF or an error occurs. Without this change
6332 some truncated ASN1 structures will not produce an error.
6333 [Steve Henson]
6334
17582ccf
RL
6335 *) Disable Heimdal support, since it hasn't been fully implemented.
6336 Still give the possibility to force the use of Heimdal, but with
6337 warnings and a request that patches get sent to openssl-dev.
6338 [Richard Levitte]
6339
0bf23d9b
RL
6340 *) Add the VC-CE target, introduce the WINCE sysname, and add
6341 INSTALL.WCE and appropriate conditionals to make it build.
6342 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6343
6f17f16f
RL
6344 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
6345 cygssl-x.y.z.dll, where x, y and z are the major, minor and
6346 edit numbers of the version.
6347 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
6348
54a656ef
BL
6349 *) Introduce safe string copy and catenation functions
6350 (BUF_strlcpy() and BUF_strlcat()).
6351 [Ben Laurie (CHATS) and Richard Levitte]
6352
6353 *) Avoid using fixed-size buffers for one-line DNs.
6354 [Ben Laurie (CHATS)]
6355
6356 *) Add BUF_MEM_grow_clean() to avoid information leakage when
6357 resizing buffers containing secrets, and use where appropriate.
6358 [Ben Laurie (CHATS)]
6359
6360 *) Avoid using fixed size buffers for configuration file location.
6361 [Ben Laurie (CHATS)]
6362
6363 *) Avoid filename truncation for various CA files.
6364 [Ben Laurie (CHATS)]
6365
6366 *) Use sizeof in preference to magic numbers.
6367 [Ben Laurie (CHATS)]
6368
6369 *) Avoid filename truncation in cert requests.
6370 [Ben Laurie (CHATS)]
6371
54a656ef
BL
6372 *) Add assertions to check for (supposedly impossible) buffer
6373 overflows.
6374 [Ben Laurie (CHATS)]
6375
6376 *) Don't cache truncated DNS entries in the local cache (this could
6377 potentially lead to a spoofing attack).
6378 [Ben Laurie (CHATS)]
6379
6380 *) Fix various buffers to be large enough for hex/decimal
6381 representations in a platform independent manner.
6382 [Ben Laurie (CHATS)]
6383
6384 *) Add CRYPTO_realloc_clean() to avoid information leakage when
6385 resizing buffers containing secrets, and use where appropriate.
6386 [Ben Laurie (CHATS)]
6387
6388 *) Add BIO_indent() to avoid much slightly worrying code to do
6389 indents.
6390 [Ben Laurie (CHATS)]
6391
6392 *) Convert sprintf()/BIO_puts() to BIO_printf().
6393 [Ben Laurie (CHATS)]
6394
6395 *) buffer_gets() could terminate with the buffer only half
6396 full. Fixed.
6397 [Ben Laurie (CHATS)]
6398
6399 *) Add assertions to prevent user-supplied crypto functions from
6400 overflowing internal buffers by having large block sizes, etc.
6401 [Ben Laurie (CHATS)]
6402
2b2ab523
BM
6403 *) New OPENSSL_assert() macro (similar to assert(), but enabled
6404 unconditionally).
6405 [Ben Laurie (CHATS)]
6406
54a656ef
BL
6407 *) Eliminate unused copy of key in RC4.
6408 [Ben Laurie (CHATS)]
6409
6410 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
6411 [Ben Laurie (CHATS)]
6412
6413 *) Fix off-by-one error in EGD path.
6414 [Ben Laurie (CHATS)]
6415
6416 *) If RANDFILE path is too long, ignore instead of truncating.
6417 [Ben Laurie (CHATS)]
6418
6419 *) Eliminate unused and incorrectly sized X.509 structure
6420 CBCParameter.
6421 [Ben Laurie (CHATS)]
6422
6423 *) Eliminate unused and dangerous function knumber().
6424 [Ben Laurie (CHATS)]
6425
6426 *) Eliminate unused and dangerous structure, KSSL_ERR.
6427 [Ben Laurie (CHATS)]
6428
6429 *) Protect against overlong session ID context length in an encoded
6430 session object. Since these are local, this does not appear to be
6431 exploitable.
6432 [Ben Laurie (CHATS)]
6433
3e06fb75
BM
6434 *) Change from security patch (see 0.9.6e below) that did not affect
6435 the 0.9.6 release series:
6436
6437 Remote buffer overflow in SSL3 protocol - an attacker could
6438 supply an oversized master key in Kerberos-enabled versions.
04fac373 6439 (CVE-2002-0657)
3e06fb75 6440 [Ben Laurie (CHATS)]
dc014d43 6441
7ba3a4c3
RL
6442 *) Change the SSL kerb5 codes to match RFC 2712.
6443 [Richard Levitte]
6444
ba111217
BM
6445 *) Make -nameopt work fully for req and add -reqopt switch.
6446 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
6447
3f6db7f5
DSH
6448 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
6449 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
6450
f013c7f2
RL
6451 *) Make sure tests can be performed even if the corresponding algorithms
6452 have been removed entirely. This was also the last step to make
6453 OpenSSL compilable with DJGPP under all reasonable conditions.
6454 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
6455
648765ba 6456 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
c6ccf055
LJ
6457 to allow version independent disabling of normally unselected ciphers,
6458 which may be activated as a side-effect of selecting a single cipher.
648765ba
BM
6459
6460 (E.g., cipher list string "RSA" enables ciphersuites that are left
6461 out of "ALL" because they do not provide symmetric encryption.
6462 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
c6ccf055
LJ
6463 [Lutz Jaenicke, Bodo Moeller]
6464
041843e4
RL
6465 *) Add appropriate support for separate platform-dependent build
6466 directories. The recommended way to make a platform-dependent
6467 build directory is the following (tested on Linux), maybe with
6468 some local tweaks:
6469
6470 # Place yourself outside of the OpenSSL source tree. In
6471 # this example, the environment variable OPENSSL_SOURCE
6472 # is assumed to contain the absolute OpenSSL source directory.
3e06fb75
BM
6473 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
6474 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
4a9476dd 6475 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
041843e4
RL
6476 mkdir -p `dirname $F`
6477 ln -s $OPENSSL_SOURCE/$F $F
6478 done
6479
6480 To be absolutely sure not to disturb the source tree, a "make clean"
6c40d469 6481 is a good thing. If it isn't successful, don't worry about it,
041843e4
RL
6482 it probably means the source directory is very clean.
6483 [Richard Levitte]
6484
a6c6874a
GT
6485 *) Make sure any ENGINE control commands make local copies of string
6486 pointers passed to them whenever necessary. Otherwise it is possible
6487 the caller may have overwritten (or deallocated) the original string
6488 data when a later ENGINE operation tries to use the stored values.
053fa39a 6489 [Götz Babin-Ebell <babinebell@trustcenter.de>]
a6c6874a 6490
d15711ef
BL
6491 *) Improve diagnostics in file reading and command-line digests.
6492 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
6493
fbb56e5b
RL
6494 *) Add AES modes CFB and OFB to the object database. Correct an
6495 error in AES-CFB decryption.
6496 [Richard Levitte]
6497
544a2aea
DSH
6498 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
6499 allows existing EVP_CIPHER_CTX structures to be reused after
6500 calling EVP_*Final(). This behaviour is used by encryption
6501 BIOs and some applications. This has the side effect that
6502 applications must explicitly clean up cipher contexts with
6503 EVP_CIPHER_CTX_cleanup() or they will leak memory.
6504 [Steve Henson]
6505
dc014d43
DSH
6506 *) Check the values of dna and dnb in bn_mul_recursive before calling
6507 bn_mul_comba (a non zero value means the a or b arrays do not contain
6508 n2 elements) and fallback to bn_mul_normal if either is not zero.
6509 [Steve Henson]
4d94ae00 6510
c0455cbb
LJ
6511 *) Fix escaping of non-ASCII characters when using the -subj option
6512 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
6513 [Lutz Jaenicke]
6514
85fb12d5 6515 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
e9cbcb1d
LJ
6516 form for "surname", serialNumber has no short form.
6517 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
6518 therefore remove "mail" short name for "internet 7".
e1f7ea25
LJ
6519 The OID for unique identifiers in X509 certificates is
6520 x500UniqueIdentifier, not uniqueIdentifier.
e9cbcb1d 6521 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
08b977b5 6522 [Lutz Jaenicke]
ffbe98b7 6523
85fb12d5 6524 *) Add an "init" command to the ENGINE config module and auto initialize
0dc09233
DSH
6525 ENGINEs. Without any "init" command the ENGINE will be initialized
6526 after all ctrl commands have been executed on it. If init=1 the
6527 ENGINE is initailized at that point (ctrls before that point are run
6528 on the uninitialized ENGINE and after on the initialized one). If
6529 init=0 then the ENGINE will not be iniatialized at all.
6530 [Steve Henson]
6531
85fb12d5 6532 *) Fix the 'app_verify_callback' interface so that the user-defined
023ec151
BM
6533 argument is actually passed to the callback: In the
6534 SSL_CTX_set_cert_verify_callback() prototype, the callback
6535 declaration has been changed from
6536 int (*cb)()
6537 into
6538 int (*cb)(X509_STORE_CTX *,void *);
6539 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
6540 i=s->ctx->app_verify_callback(&ctx)
6541 has been changed into
6542 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
6543
6544 To update applications using SSL_CTX_set_cert_verify_callback(),
6545 a dummy argument can be added to their callback functions.
6546 [D. K. Smetters <smetters@parc.xerox.com>]
6547
85fb12d5 6548 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
92d1bc09
GT
6549 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
6550
85fb12d5 6551 *) Add and OPENSSL_LOAD_CONF define which will cause
e84be9b4
DSH
6552 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
6553 This allows older applications to transparently support certain
6554 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
6555 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
6556 load the config file and OPENSSL_add_all_algorithms_conf() which will
6557 always load it have also been added.
6558 [Steve Henson]
6559
85fb12d5 6560 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
0d22b5da
RL
6561 Adjust NIDs and EVP layer.
6562 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
6563
85fb12d5 6564 *) Config modules support in openssl utility.
3647bee2
DSH
6565
6566 Most commands now load modules from the config file,
6567 though in a few (such as version) this isn't done
6568 because it couldn't be used for anything.
6569
6570 In the case of ca and req the config file used is
6571 the same as the utility itself: that is the -config
6572 command line option can be used to specify an
6573 alternative file.
6574 [Steve Henson]
6575
85fb12d5 6576 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4dc83677 6577 use "openssl_conf" if filename is NULL use default openssl config file.
92f91ff4
DSH
6578 [Steve Henson]
6579
85fb12d5 6580 *) Add an argument to OPENSSL_config() to allow the use of an alternative
92f91ff4
DSH
6581 config section name. Add a new flag to tolerate a missing config file
6582 and move code to CONF_modules_load_file().
6583 [Steve Henson]
6584
85fb12d5 6585 *) Support for crypto accelerator cards from Accelerated Encryption
3cd039dd
RL
6586 Processing, www.aep.ie. (Use engine 'aep')
6587 The support was copied from 0.9.6c [engine] and adapted/corrected
6588 to work with the new engine framework.
6589 [AEP Inc. and Richard Levitte]
6590
85fb12d5 6591 *) Support for SureWare crypto accelerator cards from Baltimore
3cd039dd
RL
6592 Technologies. (Use engine 'sureware')
6593 The support was copied from 0.9.6c [engine] and adapted
6594 to work with the new engine framework.
6595 [Richard Levitte]
6596
85fb12d5 6597 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1199e2d8
RL
6598 make the newer ENGINE framework commands for the CHIL engine work.
6599 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
6600
85fb12d5 6601 *) Make it possible to produce shared libraries on ReliantUNIX.
a3fffd64
RL
6602 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
6603
85fb12d5 6604 *) Add the configuration target debug-linux-ppro.
80bb905d
RL
6605 Make 'openssl rsa' use the general key loading routines
6606 implemented in apps.c, and make those routines able to
6607 handle the key format FORMAT_NETSCAPE and the variant
6608 FORMAT_IISSGC.
6609 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
6610
381a146d 6611 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
80bb905d
RL
6612 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
6613
85fb12d5 6614 *) Add -keyform to rsautl, and document -engine.
8242a6a9
RL
6615 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
6616
85fb12d5 6617 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
a14e2d9d
BM
6618 BIO_R_NO_SUCH_FILE error code rather than the generic
6619 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
6620 [Ben Laurie]
6621
85fb12d5 6622 *) Add new functions
a14e2d9d
BM
6623 ERR_peek_last_error
6624 ERR_peek_last_error_line
6625 ERR_peek_last_error_line_data.
6626 These are similar to
6627 ERR_peek_error
6628 ERR_peek_error_line
6629 ERR_peek_error_line_data,
6630 but report on the latest error recorded rather than the first one
6631 still in the error queue.
6632 [Ben Laurie, Bodo Moeller]
6633
85fb12d5 6634 *) default_algorithms option in ENGINE config module. This allows things
df5eaa8a
DSH
6635 like:
6636 default_algorithms = ALL
6637 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
6638 [Steve Henson]
6639
14e96192 6640 *) Preliminary ENGINE config module.
c9501c22
DSH
6641 [Steve Henson]
6642
85fb12d5 6643 *) New experimental application configuration code.
bc37d996
DSH
6644 [Steve Henson]
6645
85fb12d5 6646 *) Change the AES code to follow the same name structure as all other
6f9079fd
RL
6647 symmetric ciphers, and behave the same way. Move everything to
6648 the directory crypto/aes, thereby obsoleting crypto/rijndael.
6649 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
6650
85fb12d5 6651 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7c517a04
BL
6652 [Ben Laurie and Theo de Raadt]
6653
85fb12d5 6654 *) Add option to output public keys in req command.
21a85f19
DSH
6655 [Massimiliano Pala madwolf@openca.org]
6656
85fb12d5 6657 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
76c4336c 6658 (up to about 10% better than before for P-192 and P-224).
3ba1f111
BM
6659 [Bodo Moeller]
6660
85fb12d5 6661 *) New functions/macros
7aa983c6
BM
6662
6663 SSL_CTX_set_msg_callback(ctx, cb)
6664 SSL_CTX_set_msg_callback_arg(ctx, arg)
6665 SSL_set_msg_callback(ssl, cb)
6666 SSL_set_msg_callback_arg(ssl, arg)
6667
6668 to request calling a callback function
6669
6670 void cb(int write_p, int version, int content_type,
6671 const void *buf, size_t len, SSL *ssl, void *arg)
6672
6673 whenever a protocol message has been completely received
6674 (write_p == 0) or sent (write_p == 1). Here 'version' is the
6675 protocol version according to which the SSL library interprets
6676 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
6677 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
6678 the content type as defined in the SSL 3.0/TLS 1.0 protocol
6679 specification (change_cipher_spec(20), alert(21), handshake(22)).
6680 'buf' and 'len' point to the actual message, 'ssl' to the
6681 SSL object, and 'arg' is the application-defined value set by
6682 SSL[_CTX]_set_msg_callback_arg().
6683
6684 'openssl s_client' and 'openssl s_server' have new '-msg' options
6685 to enable a callback that displays all protocol messages.
6686 [Bodo Moeller]
6687
85fb12d5 6688 *) Change the shared library support so shared libraries are built as
a7b42009
RL
6689 soon as the corresponding static library is finished, and thereby get
6690 openssl and the test programs linked against the shared library.
6691 This still only happens when the keyword "shard" has been given to
6692 the configuration scripts.
6693
6694 NOTE: shared library support is still an experimental thing, and
6695 backward binary compatibility is still not guaranteed.
6696 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
6697
85fb12d5 6698 *) Add support for Subject Information Access extension.
7d5b04db
DSH
6699 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6700
85fb12d5 6701 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
48b0cf8b
BM
6702 additional bytes when new memory had to be allocated, not just
6703 when reusing an existing buffer.
6704 [Bodo Moeller]
6705
85fb12d5 6706 *) New command line and configuration option 'utf8' for the req command.
1fc6d41b
DSH
6707 This allows field values to be specified as UTF8 strings.
6708 [Steve Henson]
6709
85fb12d5 6710 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
0e211563
BL
6711 runs for the former and machine-readable output for the latter.
6712 [Ben Laurie]
6713
85fb12d5 6714 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
89da653f
BM
6715 of the e-mail address in the DN (i.e., it will go into a certificate
6716 extension only). The new configuration file option 'email_in_dn = no'
6717 has the same effect.
6718 [Massimiliano Pala madwolf@openca.org]
6719
85fb12d5 6720 *) Change all functions with names starting with des_ to be starting
12852213 6721 with DES_ instead. Add wrappers that are compatible with libdes,
2d57b73a 6722 but are named _ossl_old_des_*. Finally, add macros that map the
0d81c69b
RL
6723 des_* symbols to the corresponding _ossl_old_des_* if libdes
6724 compatibility is desired. If OpenSSL 0.9.6c compatibility is
6725 desired, the des_* symbols will be mapped to DES_*, with one
6726 exception.
12852213 6727
0d81c69b
RL
6728 Since we provide two compatibility mappings, the user needs to
6729 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
6730 compatibility is desired. The default (i.e., when that macro
6731 isn't defined) is OpenSSL 0.9.6c compatibility.
6732
6733 There are also macros that enable and disable the support of old
6734 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
6735 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
6736 are defined, the default will apply: to support the old des routines.
6737
6738 In either case, one must include openssl/des.h to get the correct
6739 definitions. Do not try to just include openssl/des_old.h, that
6740 won't work.
c2e4f17c
RL
6741
6742 NOTE: This is a major break of an old API into a new one. Software
6743 authors are encouraged to switch to the DES_ style functions. Some
6744 time in the future, des_old.h and the libdes compatibility functions
0d81c69b
RL
6745 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
6746 default), and then completely removed.
c2e4f17c
RL
6747 [Richard Levitte]
6748
85fb12d5 6749 *) Test for certificates which contain unsupported critical extensions.
f1558bb4
DSH
6750 If such a certificate is found during a verify operation it is
6751 rejected by default: this behaviour can be overridden by either
6752 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
6753 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
6754 X509_supported_extension() has also been added which returns 1 if a
6755 particular extension is supported.
6756 [Steve Henson]
6757
85fb12d5 6758 *) Modify the behaviour of EVP cipher functions in similar way to digests
581f1c84
DSH
6759 to retain compatibility with existing code.
6760 [Steve Henson]
6761
85fb12d5 6762 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
50d194af
DSH
6763 compatibility with existing code. In particular the 'ctx' parameter does
6764 not have to be to be initialized before the call to EVP_DigestInit() and
6765 it is tidied up after a call to EVP_DigestFinal(). New function
6766 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
6767 EVP_MD_CTX_copy() changed to not require the destination to be
6768 initialized valid and new function EVP_MD_CTX_copy_ex() added which
6769 requires the destination to be valid.
6770
6771 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
6772 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
20d2186c
DSH
6773 [Steve Henson]
6774
85fb12d5 6775 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
48948d53
BM
6776 so that complete 'Handshake' protocol structures are kept in memory
6777 instead of overwriting 'msg_type' and 'length' with 'body' data.
6778 [Bodo Moeller]
6779
85fb12d5 6780 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
285046ec
RL
6781 [Massimo Santin via Richard Levitte]
6782
85fb12d5 6783 *) Major restructuring to the underlying ENGINE code. This includes
07cee702
GT
6784 reduction of linker bloat, separation of pure "ENGINE" manipulation
6785 (initialisation, etc) from functionality dealing with implementations
4dc83677 6786 of specific crypto iterfaces. This change also introduces integrated
07cee702
GT
6787 support for symmetric ciphers and digest implementations - so ENGINEs
6788 can now accelerate these by providing EVP_CIPHER and EVP_MD
6789 implementations of their own. This is detailed in crypto/engine/README
6790 as it couldn't be adequately described here. However, there are a few
6791 API changes worth noting - some RSA, DSA, DH, and RAND functions that
6792 were changed in the original introduction of ENGINE code have now
6793 reverted back - the hooking from this code to ENGINE is now a good
6794 deal more passive and at run-time, operations deal directly with
6795 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
6796 dereferencing through an ENGINE pointer any more. Also, the ENGINE
6797 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
6798 they were not being used by the framework as there is no concept of a
6799 BIGNUM_METHOD and they could not be generalised to the new
6800 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
6801 ENGINE_cpy() has been removed as it cannot be consistently defined in
6802 the new code.
6803 [Geoff Thorpe]
6804
85fb12d5 6805 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
d46c1a81
DSH
6806 [Steve Henson]
6807
85fb12d5 6808 *) Change mkdef.pl to sort symbols that get the same entry number,
89eeccac
RL
6809 and make sure the automatically generated functions ERR_load_*
6810 become part of libeay.num as well.
6811 [Richard Levitte]
6812
85fb12d5 6813 *) New function SSL_renegotiate_pending(). This returns true once
6b0e9fac 6814 renegotiation has been requested (either SSL_renegotiate() call
14e96192 6815 or HelloRequest/ClientHello received from the peer) and becomes
6b0e9fac
BM
6816 false once a handshake has been completed.
6817 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
6818 sends a HelloRequest, but does not ensure that a handshake takes
6819 place. SSL_renegotiate_pending() is useful for checking if the
6820 client has followed the request.)
6821 [Bodo Moeller]
6822
85fb12d5 6823 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
6b0e9fac
BM
6824 By default, clients may request session resumption even during
6825 renegotiation (if session ID contexts permit); with this option,
6826 session resumption is possible only in the first handshake.
c21506ba
BM
6827
6828 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
6829 more bits available for options that should not be part of
6830 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
6b0e9fac
BM
6831 [Bodo Moeller]
6832
85fb12d5 6833 *) Add some demos for certificate and certificate request creation.
96bd6f73
DSH
6834 [Steve Henson]
6835
85fb12d5 6836 *) Make maximum certificate chain size accepted from the peer application
c0f5dd07
LJ
6837 settable (SSL*_get/set_max_cert_list()), as proposed by
6838 "Douglas E. Engert" <deengert@anl.gov>.
6839 [Lutz Jaenicke]
6840
85fb12d5 6841 *) Add support for shared libraries for Unixware-7
b26ca340 6842 (Boyd Lynn Gerber <gerberb@zenez.com>).
6c36f7a9
LJ
6843 [Lutz Jaenicke]
6844
85fb12d5 6845 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
908efd3b
GT
6846 be done prior to destruction. Use this to unload error strings from
6847 ENGINEs that load their own error strings. NB: This adds two new API
6848 functions to "get" and "set" this destroy handler in an ENGINE.
a9ed4da8 6849 [Geoff Thorpe]
908efd3b 6850
85fb12d5 6851 *) Alter all existing ENGINE implementations (except "openssl" and
541814c4
GT
6852 "openbsd") to dynamically instantiate their own error strings. This
6853 makes them more flexible to be built both as statically-linked ENGINEs
6854 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
6855 Also, add stub code to each that makes building them as self-contained
6856 shared-libraries easier (see README.ENGINE).
6857 [Geoff Thorpe]
6858
85fb12d5 6859 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
541814c4
GT
6860 implementations into applications that are completely implemented in
6861 self-contained shared-libraries. The "dynamic" ENGINE exposes control
6862 commands that can be used to configure what shared-library to load and
6863 to control aspects of the way it is handled. Also, made an update to
6864 the README.ENGINE file that brings its information up-to-date and
6865 provides some information and instructions on the "dynamic" ENGINE
6866 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
6867 [Geoff Thorpe]
6868
85fb12d5 6869 *) Make it possible to unload ranges of ERR strings with a new
5b166395
GT
6870 "ERR_unload_strings" function.
6871 [Geoff Thorpe]
6872
85fb12d5 6873 *) Add a copy() function to EVP_MD.
26188931
BL
6874 [Ben Laurie]
6875
85fb12d5 6876 *) Make EVP_MD routines take a context pointer instead of just the
e3fefbfd 6877 md_data void pointer.
26188931
BL
6878 [Ben Laurie]
6879
85fb12d5 6880 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
26188931
BL
6881 that the digest can only process a single chunk of data
6882 (typically because it is provided by a piece of
6883 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
6884 is only going to provide a single chunk of data, and hence the
6885 framework needn't accumulate the data for oneshot drivers.
6886 [Ben Laurie]
6887
85fb12d5 6888 *) As with "ERR", make it possible to replace the underlying "ex_data"
36026dfc
GT
6889 functions. This change also alters the storage and management of global
6890 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
6891 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
6892 index counters. The API functions that use this state have been changed
6893 to take a "class_index" rather than pointers to the class's local STACK
6894 and counter, and there is now an API function to dynamically create new
6895 classes. This centralisation allows us to (a) plug a lot of the
6896 thread-safety problems that existed, and (b) makes it possible to clean
6897 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
6898 such data would previously have always leaked in application code and
6899 workarounds were in place to make the memory debugging turn a blind eye
6900 to it. Application code that doesn't use this new function will still
6901 leak as before, but their memory debugging output will announce it now
6902 rather than letting it slide.
6ee2a136
BM
6903
6904 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
6905 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
6906 has a return value to indicate success or failure.
36026dfc
GT
6907 [Geoff Thorpe]
6908
85fb12d5 6909 *) Make it possible to replace the underlying "ERR" functions such that the
0783bf15
GT
6910 global state (2 LHASH tables and 2 locks) is only used by the "default"
6911 implementation. This change also adds two functions to "get" and "set"
6912 the implementation prior to it being automatically set the first time
6913 any other ERR function takes place. Ie. an application can call "get",
6914 pass the return value to a module it has just loaded, and that module
6915 can call its own "set" function using that value. This means the
6916 module's "ERR" operations will use (and modify) the error state in the
6917 application and not in its own statically linked copy of OpenSSL code.
6918 [Geoff Thorpe]
6919
85fb12d5 6920 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
eb6dc02b
GT
6921 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
6922 the operation, and provides a more encapsulated way for external code
6923 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
6924 to use these functions rather than manually incrementing the counts.
3cad81f6
BM
6925
6926 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
eb6dc02b
GT
6927 [Geoff Thorpe]
6928
85fb12d5 6929 *) Add EVP test program.
0e360199
BL
6930 [Ben Laurie]
6931
85fb12d5 6932 *) Add symmetric cipher support to ENGINE. Expect the API to change!
354c3ace
BL
6933 [Ben Laurie]
6934
85fb12d5 6935 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
35bf3541
DSH
6936 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
6937 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
6938 These allow a CRL to be built without having to access X509_CRL fields
6939 directly. Modify 'ca' application to use new functions.
6940 [Steve Henson]
6941
85fb12d5 6942 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
06da6e49 6943 bug workarounds. Rollback attack detection is a security feature.
6383bbe5 6944 The problem will only arise on OpenSSL servers when TLSv1 is not
06da6e49
LJ
6945 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
6946 Software authors not wanting to support TLSv1 will have special reasons
6947 for their choice and can explicitly enable this option.
6948 [Bodo Moeller, Lutz Jaenicke]
6949
85fb12d5 6950 *) Rationalise EVP so it can be extended: don't include a union of
76f8a1f5
BM
6951 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
6952 (similar to those existing for EVP_CIPHER_CTX).
4f4b1924
BM
6953 Usage example:
6954
6955 EVP_MD_CTX md;
6956
6957 EVP_MD_CTX_init(&md); /* new function call */
6958 EVP_DigestInit(&md, EVP_sha1());
6959 EVP_DigestUpdate(&md, in, len);
6960 EVP_DigestFinal(&md, out, NULL);
6961 EVP_MD_CTX_cleanup(&md); /* new function call */
6962
dbad1690
BL
6963 [Ben Laurie]
6964
85fb12d5 6965 *) Make DES key schedule conform to the usual scheme, as well as
8408f4fb
BL
6966 correcting its structure. This means that calls to DES functions
6967 now have to pass a pointer to a des_key_schedule instead of a
6968 plain des_key_schedule (which was actually always a pointer
4f4b1924
BM
6969 anyway): E.g.,
6970
6971 des_key_schedule ks;
6972
6973 des_set_key_checked(..., &ks);
6974 des_ncbc_encrypt(..., &ks, ...);
6975
6976 (Note that a later change renames 'des_...' into 'DES_...'.)
dbad1690
BL
6977 [Ben Laurie]
6978
85fb12d5 6979 *) Initial reduction of linker bloat: the use of some functions, such as
19da1300
DSH
6980 PEM causes large amounts of unused functions to be linked in due to
6981 poor organisation. For example pem_all.c contains every PEM function
6982 which has a knock on effect of linking in large amounts of (unused)
6983 ASN1 code. Grouping together similar functions and splitting unrelated
6984 functions prevents this.
6985 [Steve Henson]
6986
85fb12d5 6987 *) Cleanup of EVP macros.
381a146d 6988 [Ben Laurie]
6aecef81 6989
85fb12d5 6990 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
381a146d
LJ
6991 correct _ecb suffix.
6992 [Ben Laurie]
c518ade1 6993
85fb12d5 6994 *) Add initial OCSP responder support to ocsp application. The
ee306a13
DSH
6995 revocation information is handled using the text based index
6996 use by the ca application. The responder can either handle
6997 requests generated internally, supplied in files (for example
6998 via a CGI script) or using an internal minimal server.
6999 [Steve Henson]
7000
85fb12d5 7001 *) Add configuration choices to get zlib compression for TLS.
e452de9d
RL
7002 [Richard Levitte]
7003
85fb12d5 7004 *) Changes to Kerberos SSL for RFC 2712 compliance:
0665dd68
RL
7005 1. Implemented real KerberosWrapper, instead of just using
7006 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
7007 2. Implemented optional authenticator field of KerberosWrapper.
7008
7009 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
7010 and authenticator structs; see crypto/krb5/.
7011
7012 Generalized Kerberos calls to support multiple Kerberos libraries.
7013 [Vern Staats <staatsvr@asc.hpc.mil>,
7014 Jeffrey Altman <jaltman@columbia.edu>
7015 via Richard Levitte]
7016
85fb12d5 7017 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
af436bc1
GT
7018 already does with RSA. testdsa.h now has 'priv_key/pub_key'
7019 values for each of the key sizes rather than having just
7020 parameters (and 'speed' generating keys each time).
7021 [Geoff Thorpe]
7022
85fb12d5 7023 *) Speed up EVP routines.
f31b1250
BL
7024 Before:
7025encrypt
7026type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
7027des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
7028des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
7029des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
7030decrypt
7031des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
7032des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
7033des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
7034 After:
7035encrypt
c148d709 7036des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
f31b1250 7037decrypt
c148d709 7038des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
f31b1250
BL
7039 [Ben Laurie]
7040
85fb12d5 7041 *) Added the OS2-EMX target.
c80410c5
RL
7042 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
7043
85fb12d5 7044 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
b7a26e6d
DSH
7045 to support NCONF routines in extension code. New function CONF_set_nconf()
7046 to allow functions which take an NCONF to also handle the old LHASH
7047 structure: this means that the old CONF compatible routines can be
7048 retained (in particular wrt extensions) without having to duplicate the
7049 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
7050 [Steve Henson]
7051
85fb12d5 7052 *) Enhance the general user interface with mechanisms for inner control
e3fefbfd 7053 and with possibilities to have yes/no kind of prompts.
235dd0a2
RL
7054 [Richard Levitte]
7055
85fb12d5 7056 *) Change all calls to low level digest routines in the library and
323f289c
DSH
7057 applications to use EVP. Add missing calls to HMAC_cleanup() and
7058 don't assume HMAC_CTX can be copied using memcpy().
7059 [Verdon Walker <VWalker@novell.com>, Steve Henson]
7060
85fb12d5 7061 *) Add the possibility to control engines through control names but with
839590f5
RL
7062 arbitrary arguments instead of just a string.
7063 Change the key loaders to take a UI_METHOD instead of a callback
7064 function pointer. NOTE: this breaks binary compatibility with earlier
7065 versions of OpenSSL [engine].
e3fefbfd 7066 Adapt the nCipher code for these new conditions and add a card insertion
839590f5
RL
7067 callback.
7068 [Richard Levitte]
7069
85fb12d5 7070 *) Enhance the general user interface with mechanisms to better support
9ad0f681
RL
7071 dialog box interfaces, application-defined prompts, the possibility
7072 to use defaults (for example default passwords from somewhere else)
e3fefbfd 7073 and interrupts/cancellations.
9ad0f681
RL
7074 [Richard Levitte]
7075
85fb12d5 7076 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
f2a253e0
DSH
7077 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
7078 [Steve Henson]
7079
85fb12d5 7080 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
e3fefbfd 7081 tidy up some unnecessarily weird code in 'sk_new()').
d918f851
GT
7082 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
7083
85fb12d5 7084 *) Change the key loading routines for ENGINEs to use the same kind
79bb8d00
RL
7085 callback (pem_password_cb) as all other routines that need this
7086 kind of callback.
7087 [Richard Levitte]
7088
85fb12d5 7089 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
e8734731
LJ
7090 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
7091 than this minimum value is recommended.
7e978372 7092 [Lutz Jaenicke]
4831e626 7093
85fb12d5 7094 *) New random seeder for OpenVMS, using the system process statistics
496da8b9
RL
7095 that are easily reachable.
7096 [Richard Levitte]
7097
85fb12d5 7098 *) Windows apparently can't transparently handle global
4831e626
DSH
7099 variables defined in DLLs. Initialisations such as:
7100
7101 const ASN1_ITEM *it = &ASN1_INTEGER_it;
7102
60250017 7103 won't compile. This is used by the any applications that need to
e3fefbfd 7104 declare their own ASN1 modules. This was fixed by adding the option
4831e626
DSH
7105 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
7106 needed for static libraries under Win32.
7107 [Steve Henson]
7108
85fb12d5 7109 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
926a56bf
DSH
7110 setting of purpose and trust fields. New X509_STORE trust and
7111 purpose functions and tidy up setting in other SSL functions.
7112 [Steve Henson]
7113
85fb12d5 7114 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
bdee69f7
DSH
7115 structure. These are inherited by X509_STORE_CTX when it is
7116 initialised. This allows various defaults to be set in the
7117 X509_STORE structure (such as flags for CRL checking and custom
7118 purpose or trust settings) for functions which only use X509_STORE_CTX
7119 internally such as S/MIME.
7120
7121 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
7122 trust settings if they are not set in X509_STORE. This allows X509_STORE
7123 purposes and trust (in S/MIME for example) to override any set by default.
7124
7125 Add command line options for CRL checking to smime, s_client and s_server
7126 applications.
7127 [Steve Henson]
7128
85fb12d5 7129 *) Initial CRL based revocation checking. If the CRL checking flag(s)
b545dc67
DSH
7130 are set then the CRL is looked up in the X509_STORE structure and
7131 its validity and signature checked, then if the certificate is found
7132 in the CRL the verify fails with a revoked error.
7133
7134 Various new CRL related callbacks added to X509_STORE_CTX structure.
7135
7136 Command line options added to 'verify' application to support this.
7137
7138 This needs some additional work, such as being able to handle multiple
7139 CRLs with different times, extension based lookup (rather than just
7140 by subject name) and ultimately more complete V2 CRL extension
7141 handling.
7142 [Steve Henson]
7143
85fb12d5 7144 *) Add a general user interface API (crypto/ui/). This is designed
8a774dc9
BM
7145 to replace things like des_read_password and friends (backward
7146 compatibility functions using this new API are provided).
7147 The purpose is to remove prompting functions from the DES code
7148 section as well as provide for prompting through dialog boxes in
7149 a window system and the like.
a63d5eaa
RL
7150 [Richard Levitte]
7151
85fb12d5 7152 *) Add "ex_data" support to ENGINE so implementations can add state at a
e5a77633
GT
7153 per-structure level rather than having to store it globally.
7154 [Geoff]
7155
85fb12d5 7156 *) Make it possible for ENGINE structures to be copied when retrieved by
e5a77633
GT
7157 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
7158 This causes the "original" ENGINE structure to act like a template,
7159 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
7160 operational state can be localised to each ENGINE structure, despite the
7161 fact they all share the same "methods". New ENGINE structures returned in
7162 this case have no functional references and the return value is the single
7163 structural reference. This matches the single structural reference returned
7164 by ENGINE_by_id() normally, when it is incremented on the pre-existing
7165 ENGINE structure.
7166 [Geoff]
7167
85fb12d5 7168 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
c962479b
DSH
7169 needs to match any other type at all we need to manually clear the
7170 tag cache.
7171 [Steve Henson]
7172
85fb12d5 7173 *) Changes to the "openssl engine" utility to include;
2a8a10ed
GT
7174 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
7175 about an ENGINE's available control commands.
7176 - executing control commands from command line arguments using the
7177 '-pre' and '-post' switches. '-post' is only used if '-t' is
7178 specified and the ENGINE is successfully initialised. The syntax for
7179 the individual commands are colon-separated, for example;
7180 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
7181 [Geoff]
7182
85fb12d5 7183 *) New dynamic control command support for ENGINEs. ENGINEs can now
2a8a10ed
GT
7184 declare their own commands (numbers), names (strings), descriptions,
7185 and input types for run-time discovery by calling applications. A
7186 subset of these commands are implicitly classed as "executable"
7187 depending on their input type, and only these can be invoked through
7188 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
7189 can be based on user input, config files, etc). The distinction is
7190 that "executable" commands cannot return anything other than a boolean
7191 result and can only support numeric or string input, whereas some
7192 discoverable commands may only be for direct use through
7193 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
7194 pointers, or other custom uses. The "executable" commands are to
7195 support parameterisations of ENGINE behaviour that can be
7196 unambiguously defined by ENGINEs and used consistently across any
7197 OpenSSL-based application. Commands have been added to all the
7198 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
7199 control over shared-library paths without source code alterations.
7200 [Geoff]
7201
85fb12d5 7202 *) Changed all ENGINE implementations to dynamically allocate their
2a8a10ed
GT
7203 ENGINEs rather than declaring them statically. Apart from this being
7204 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
7205 this also allows the implementations to compile without using the
7206 internal engine_int.h header.
7207 [Geoff]
7208
85fb12d5 7209 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4d6115a5
GT
7210 'const' value. Any code that should be able to modify a RAND_METHOD
7211 should already have non-const pointers to it (ie. they should only
7212 modify their own ones).
7213 [Geoff]
7214
85fb12d5 7215 *) Made a variety of little tweaks to the ENGINE code.
4d6115a5
GT
7216 - "atalla" and "ubsec" string definitions were moved from header files
7217 to C code. "nuron" string definitions were placed in variables
7218 rather than hard-coded - allowing parameterisation of these values
7219 later on via ctrl() commands.
7220 - Removed unused "#if 0"'d code.
7221 - Fixed engine list iteration code so it uses ENGINE_free() to release
7222 structural references.
7223 - Constified the RAND_METHOD element of ENGINE structures.
7224 - Constified various get/set functions as appropriate and added
7225 missing functions (including a catch-all ENGINE_cpy that duplicates
7226 all ENGINE values onto a new ENGINE except reference counts/state).
7227 - Removed NULL parameter checks in get/set functions. Setting a method
4dc83677 7228 or function to NULL is a way of cancelling out a previously set
4d6115a5
GT
7229 value. Passing a NULL ENGINE parameter is just plain stupid anyway
7230 and doesn't justify the extra error symbols and code.
7231 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
7232 flags from engine_int.h to engine.h.
7233 - Changed prototypes for ENGINE handler functions (init(), finish(),
7234 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
7235 [Geoff]
7236
85fb12d5 7237 *) Implement binary inversion algorithm for BN_mod_inverse in addition
e3fefbfd 7238 to the algorithm using long division. The binary algorithm can be
1f224bf0
BM
7239 used only if the modulus is odd. On 32-bit systems, it is faster
7240 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
7241 roughly 5-15% for 256-bit moduli), so we use it only for moduli
7242 up to 450 bits. In 64-bit environments, the binary algorithm
7243 appears to be advantageous for much longer moduli; here we use it
7244 for moduli up to 2048 bits.
7d0d0996
BM
7245 [Bodo Moeller]
7246
85fb12d5 7247 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
722ca278
DSH
7248 could not support the combine flag in choice fields.
7249 [Steve Henson]
7250
85fb12d5 7251 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
791bd0cd
DSH
7252 extensions from a certificate request to the certificate.
7253 [Steve Henson]
7254
85fb12d5 7255 *) Allow multiple 'certopt' and 'nameopt' options to be separated
535d79da
DSH
7256 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
7257 file: this allows the display of the certificate about to be
7258 signed to be customised, to allow certain fields to be included
7259 or excluded and extension details. The old system didn't display
7260 multicharacter strings properly, omitted fields not in the policy
7261 and couldn't display additional details such as extensions.
7262 [Steve Henson]
7263
85fb12d5 7264 *) Function EC_POINTs_mul for multiple scalar multiplication
3ba1f111
BM
7265 of an arbitrary number of elliptic curve points
7266 \sum scalars[i]*points[i],
7267 optionally including the generator defined for the EC_GROUP:
7268 scalar*generator + \sum scalars[i]*points[i].
7269
38374911
BM
7270 EC_POINT_mul is a simple wrapper function for the typical case
7271 that the point list has just one item (besides the optional
7272 generator).
48fe4d62
BM
7273 [Bodo Moeller]
7274
85fb12d5 7275 *) First EC_METHODs for curves over GF(p):
48fe4d62
BM
7276
7277 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
7278 operations and provides various method functions that can also
7279 operate with faster implementations of modular arithmetic.
7280
7281 EC_GFp_mont_method() reuses most functions that are part of
7282 EC_GFp_simple_method, but uses Montgomery arithmetic.
7283
7284 [Bodo Moeller; point addition and point doubling
7285 implementation directly derived from source code provided by
7286 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
7287
85fb12d5 7288 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
48fe4d62
BM
7289 crypto/ec/ec_lib.c):
7290
6f8f4431
BM
7291 Curves are EC_GROUP objects (with an optional group generator)
7292 based on EC_METHODs that are built into the library.
48fe4d62
BM
7293
7294 Points are EC_POINT objects based on EC_GROUP objects.
7295
7296 Most of the framework would be able to handle curves over arbitrary
6f8f4431
BM
7297 finite fields, but as there are no obvious types for fields other
7298 than GF(p), some functions are limited to that for now.
48fe4d62
BM
7299 [Bodo Moeller]
7300
85fb12d5 7301 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
251cb4cf
RL
7302 that the file contains a complete HTTP response.
7303 [Richard Levitte]
7304
85fb12d5 7305 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
b4f682d3
DSH
7306 change the def and num file printf format specifier from "%-40sXXX"
7307 to "%-39s XXX". The latter will always guarantee a space after the
7308 field while the former will cause them to run together if the field
7309 is 40 of more characters long.
7310 [Steve Henson]
7311
85fb12d5 7312 *) Constify the cipher and digest 'method' functions and structures
13588350
DSH
7313 and modify related functions to take constant EVP_MD and EVP_CIPHER
7314 pointers.
7315 [Steve Henson]
7316
85fb12d5 7317 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
48fe4d62 7318 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
c62b26fd
BM
7319 [Bodo Moeller]
7320
85fb12d5 7321 *) Modify EVP_Digest*() routines so they now return values. Although the
2dc769a1
DSH
7322 internal software routines can never fail additional hardware versions
7323 might.
7324 [Steve Henson]
7325
85fb12d5 7326 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5277d7cb
BM
7327
7328 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
7329 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
7330
7331 ASN1 error codes
7332 ERR_R_NESTED_ASN1_ERROR
7333 ...
7334 ERR_R_MISSING_ASN1_EOS
7335 were 4 .. 9, conflicting with
7336 ERR_LIB_RSA (= ERR_R_RSA_LIB)
7337 ...
7338 ERR_LIB_PEM (= ERR_R_PEM_LIB).
7339 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
7340
7341 Add new error code 'ERR_R_INTERNAL_ERROR'.
7342 [Bodo Moeller]
7343
85fb12d5 7344 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5277d7cb
BM
7345 suffices.
7346 [Bodo Moeller]
7347
85fb12d5 7348 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
bad40585
BM
7349 sets the subject name for a new request or supersedes the
7350 subject name in a given request. Formats that can be parsed are
7351 'CN=Some Name, OU=myOU, C=IT'
7352 and
7353 'CN=Some Name/OU=myOU/C=IT'.
7354
7355 Add options '-batch' and '-verbose' to 'openssl req'.
7356 [Massimiliano Pala <madwolf@hackmasters.net>]
7357
85fb12d5 7358 *) Introduce the possibility to access global variables through
62dc5aad
RL
7359 functions on platform were that's the best way to handle exporting
7360 global variables in shared libraries. To enable this functionality,
7361 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
7362 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
7363 is normally done by Configure or something similar).
7364
7365 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
7366 in the source file (foo.c) like this:
7367
7368 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
7369 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
7370
7371 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
7372 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
7373
7374 OPENSSL_DECLARE_GLOBAL(int,foo);
7375 #define foo OPENSSL_GLOBAL_REF(foo)
7376 OPENSSL_DECLARE_GLOBAL(double,bar);
7377 #define bar OPENSSL_GLOBAL_REF(bar)
7378
7379 The #defines are very important, and therefore so is including the
e3fefbfd 7380 header file everywhere where the defined globals are used.
62dc5aad
RL
7381
7382 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
e3fefbfd 7383 of ASN.1 items, but that structure is a bit different.
62dc5aad
RL
7384
7385 The largest change is in util/mkdef.pl which has been enhanced with
7386 better and easier to understand logic to choose which symbols should
7387 go into the Windows .def files as well as a number of fixes and code
7388 cleanup (among others, algorithm keywords are now sorted
7389 lexicographically to avoid constant rewrites).
7390 [Richard Levitte]
7391
85fb12d5 7392 *) In BN_div() keep a copy of the sign of 'num' before writing the
3d2e469c
DSH
7393 result to 'rm' because if rm==num the value will be overwritten
7394 and produce the wrong result if 'num' is negative: this caused
7395 problems with BN_mod() and BN_nnmod().
7396 [Steve Henson]
7397
85fb12d5 7398 *) Function OCSP_request_verify(). This checks the signature on an
fafc7f98
DSH
7399 OCSP request and verifies the signer certificate. The signer
7400 certificate is just checked for a generic purpose and OCSP request
7401 trust settings.
7402 [Steve Henson]
7403
85fb12d5 7404 *) Add OCSP_check_validity() function to check the validity of OCSP
f1965221
DSH
7405 responses. OCSP responses are prepared in real time and may only
7406 be a few seconds old. Simply checking that the current time lies
7407 between thisUpdate and nextUpdate max reject otherwise valid responses
e3fefbfd 7408 caused by either OCSP responder or client clock inaccuracy. Instead
f1965221
DSH
7409 we allow thisUpdate and nextUpdate to fall within a certain period of
7410 the current time. The age of the response can also optionally be
7411 checked. Two new options -validity_period and -status_age added to
7412 ocsp utility.
7413 [Steve Henson]
7414
85fb12d5 7415 *) If signature or public key algorithm is unrecognized print out its
e3fefbfd 7416 OID rather that just UNKNOWN.
4ff18c8c
DSH
7417 [Steve Henson]
7418
85fb12d5 7419 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
d7c06e9e
DSH
7420 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
7421 ID to be generated from the issuer certificate alone which can then be
7422 passed to OCSP_id_issuer_cmp().
7423 [Steve Henson]
7424
85fb12d5 7425 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
386828d0
DSH
7426 ASN1 modules to export functions returning ASN1_ITEM pointers
7427 instead of the ASN1_ITEM structures themselves. This adds several
7428 new macros which allow the underlying ASN1 function/structure to
7429 be accessed transparently. As a result code should not use ASN1_ITEM
7430 references directly (such as &X509_it) but instead use the relevant
7431 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
7432 use of the new ASN1 code on platforms where exporting structures
7433 is problematical (for example in shared libraries) but exporting
7434 functions returning pointers to structures is not.
7435 [Steve Henson]
7436
85fb12d5 7437 *) Add support for overriding the generation of SSL/TLS session IDs.
fa2b8db4
GT
7438 These callbacks can be registered either in an SSL_CTX or per SSL.
7439 The purpose of this is to allow applications to control, if they wish,
7440 the arbitrary values chosen for use as session IDs, particularly as it
7441 can be useful for session caching in multiple-server environments. A
7442 command-line switch for testing this (and any client code that wishes
7443 to use such a feature) has been added to "s_server".
7444 [Geoff Thorpe, Lutz Jaenicke]
7445
85fb12d5 7446 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
d399fdf8
RL
7447 of the form '#if defined(...) || defined(...) || ...' and
7448 '#if !defined(...) && !defined(...) && ...'. This also avoids
7449 the growing number of special cases it was previously handling.
7450 [Richard Levitte]
7451
85fb12d5 7452 *) Make all configuration macros available for application by making
cf1b7d96
RL
7453 sure they are available in opensslconf.h, by giving them names starting
7454 with "OPENSSL_" to avoid conflicts with other packages and by making
7455 sure e_os2.h will cover all platform-specific cases together with
7456 opensslconf.h.
2affbab9
RL
7457 Additionally, it is now possible to define configuration/platform-
7458 specific names (called "system identities"). In the C code, these
7459 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
7460 macro with the name beginning with "OPENSSL_SYS_", which is determined
7461 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
7462 what is available.
cf1b7d96
RL
7463 [Richard Levitte]
7464
85fb12d5 7465 *) New option -set_serial to 'req' and 'x509' this allows the serial
acba75c5
DSH
7466 number to use to be specified on the command line. Previously self
7467 signed certificates were hard coded with serial number 0 and the
7468 CA options of 'x509' had to use a serial number in a file which was
7469 auto incremented.
7470 [Steve Henson]
7471
85fb12d5 7472 *) New options to 'ca' utility to support V2 CRL entry extensions.
a6b7ffdd
DSH
7473 Currently CRL reason, invalidity date and hold instruction are
7474 supported. Add new CRL extensions to V3 code and some new objects.
7475 [Steve Henson]
7476
85fb12d5 7477 *) New function EVP_CIPHER_CTX_set_padding() this is used to
f2e5ca84
DSH
7478 disable standard block padding (aka PKCS#5 padding) in the EVP
7479 API, which was previously mandatory. This means that the data is
7480 not padded in any way and so the total length much be a multiple
7481 of the block size, otherwise an error occurs.
7482 [Steve Henson]
7483
85fb12d5 7484 *) Initial (incomplete) OCSP SSL support.
cdc7b8cc
DSH
7485 [Steve Henson]
7486
85fb12d5 7487 *) New function OCSP_parse_url(). This splits up a URL into its host,
67c18019
DSH
7488 port and path components: primarily to parse OCSP URLs. New -url
7489 option to ocsp utility.
7490 [Steve Henson]
7491
85fb12d5 7492 *) New nonce behavior. The return value of OCSP_check_nonce() now
46a58ab9
DSH
7493 reflects the various checks performed. Applications can decide
7494 whether to tolerate certain situations such as an absent nonce
7495 in a response when one was present in a request: the ocsp application
7496 just prints out a warning. New function OCSP_add1_basic_nonce()
7497 this is to allow responders to include a nonce in a response even if
7498 the request is nonce-less.
7499 [Steve Henson]
7500
85fb12d5 7501 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
620cea37
BM
7502 skipped when using openssl x509 multiple times on a single input file,
7503 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
7504 [Bodo Moeller]
7505
85fb12d5 7506 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
ccb08f98
DSH
7507 set string type: to handle setting ASN1_TIME structures. Fix ca
7508 utility to correctly initialize revocation date of CRLs.
7509 [Steve Henson]
7510
85fb12d5 7511 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
836f9960
LJ
7512 the clients preferred ciphersuites and rather use its own preferences.
7513 Should help to work around M$ SGC (Server Gated Cryptography) bug in
7514 Internet Explorer by ensuring unchanged hash method during stepup.
b72faddc 7515 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
836f9960
LJ
7516 [Lutz Jaenicke]
7517
85fb12d5 7518 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
c47c6196
DSH
7519 to aes and add a new 'exist' option to print out symbols that don't
7520 appear to exist.
7521 [Steve Henson]
7522
85fb12d5 7523 *) Additional options to ocsp utility to allow flags to be set and
8c950429
DSH
7524 additional certificates supplied.
7525 [Steve Henson]
7526
85fb12d5 7527 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
9235adbf
RL
7528 OCSP client a number of certificate to only verify the response
7529 signature against.
7530 [Richard Levitte]
7531
85fb12d5 7532 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
deb2c1a1 7533 handle the new API. Currently only ECB, CBC modes supported. Add new
47234cd3
BM
7534 AES OIDs.
7535
ea4f109c
BM
7536 Add TLS AES ciphersuites as described in RFC3268, "Advanced
7537 Encryption Standard (AES) Ciphersuites for Transport Layer
7538 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
7539 not enabled by default and were not part of the "ALL" ciphersuite
7540 alias because they were not yet official; they could be
7541 explicitly requested by specifying the "AESdraft" ciphersuite
7542 group alias. In the final release of OpenSSL 0.9.7, the group
7543 alias is called "AES" and is part of "ALL".)
7544 [Ben Laurie, Steve Henson, Bodo Moeller]
deb2c1a1 7545
85fb12d5 7546 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
26e083cc
DSH
7547 request to response.
7548 [Steve Henson]
7549
85fb12d5 7550 *) Functions for OCSP responders. OCSP_request_onereq_count(),
02e4fbed
DSH
7551 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
7552 extract information from a certificate request. OCSP_response_create()
7553 creates a response and optionally adds a basic response structure.
7554 OCSP_basic_add1_status() adds a complete single response to a basic
e3fefbfd 7555 response and returns the OCSP_SINGLERESP structure just added (to allow
02e4fbed
DSH
7556 extensions to be included for example). OCSP_basic_add1_cert() adds a
7557 certificate to a basic response and OCSP_basic_sign() signs a basic
7558 response with various flags. New helper functions ASN1_TIME_check()
7559 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
7560 (converts ASN1_TIME to GeneralizedTime).
7561 [Steve Henson]
7562
85fb12d5 7563 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
88ce56f8 7564 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
e3fefbfd 7565 structure from a certificate. X509_pubkey_digest() digests the public_key
88ce56f8
DSH
7566 contents: this is used in various key identifiers.
7567 [Steve Henson]
7568
85fb12d5 7569 *) Make sk_sort() tolerate a NULL argument.
b8470240
DSH
7570 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
7571
85fb12d5 7572 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
50d51991 7573 passed by the function are trusted implicitly. If any of them signed the
e3fefbfd 7574 response then it is assumed to be valid and is not verified.
50d51991
DSH
7575 [Steve Henson]
7576
85fb12d5 7577 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
a43cf9fa
DSH
7578 to data. This was previously part of the PKCS7 ASN1 code. This
7579 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
7580 [Steve Henson, reported by Kenneth R. Robinette
7581 <support@securenetterm.com>]
7582
85fb12d5 7583 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
a43cf9fa
DSH
7584 routines: without these tracing memory leaks is very painful.
7585 Fix leaks in PKCS12 and PKCS7 routines.
7586 [Steve Henson]
7587
85fb12d5 7588 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
ba8e2824
DSH
7589 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
7590 effectively meant GeneralizedTime would never be used. Now it
7591 is initialised to -1 but X509_time_adj() now has to check the value
7592 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
7593 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
7594 [Steve Henson, reported by Kenneth R. Robinette
7595 <support@securenetterm.com>]
7596
85fb12d5 7597 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8e8972bb
DSH
7598 result in a zero length in the ASN1_INTEGER structure which was
7599 not consistent with the structure when d2i_ASN1_INTEGER() was used
7600 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
7601 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
7602 where it did not print out a minus for negative ASN1_INTEGER.
7603 [Steve Henson]
7604
85fb12d5 7605 *) Add summary printout to ocsp utility. The various functions which
73758d43
DSH
7606 convert status values to strings have been renamed to:
7607 OCSP_response_status_str(), OCSP_cert_status_str() and
7608 OCSP_crl_reason_str() and are no longer static. New options
7609 to verify nonce values and to disable verification. OCSP response
7610 printout format cleaned up.
7611 [Steve Henson]
7612
85fb12d5 7613 *) Add additional OCSP certificate checks. These are those specified
e8af92fc
DSH
7614 in RFC2560. This consists of two separate checks: the CA of the
7615 certificate being checked must either be the OCSP signer certificate
7616 or the issuer of the OCSP signer certificate. In the latter case the
7617 OCSP signer certificate must contain the OCSP signing extended key
7618 usage. This check is performed by attempting to match the OCSP
7619 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
7620 in the OCSP_CERTID structures of the response.
7621 [Steve Henson]
7622
85fb12d5 7623 *) Initial OCSP certificate verification added to OCSP_basic_verify()
81f169e9
DSH
7624 and related routines. This uses the standard OpenSSL certificate
7625 verify routines to perform initial checks (just CA validity) and
7626 to obtain the certificate chain. Then additional checks will be
7627 performed on the chain. Currently the root CA is checked to see
7628 if it is explicitly trusted for OCSP signing. This is used to set
7629 a root CA as a global signing root: that is any certificate that
7630 chains to that CA is an acceptable OCSP signing certificate.
7631 [Steve Henson]
7632
85fb12d5 7633 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
dfebac32
BM
7634 extensions from a separate configuration file.
7635 As when reading extensions from the main configuration file,
7636 the '-extensions ...' option may be used for specifying the
7637 section to use.
7638 [Massimiliano Pala <madwolf@comune.modena.it>]
7639
85fb12d5 7640 *) New OCSP utility. Allows OCSP requests to be generated or
5782ceb2
DSH
7641 read. The request can be sent to a responder and the output
7642 parsed, outputed or printed in text form. Not complete yet:
7643 still needs to check the OCSP response validity.
7644 [Steve Henson]
7645
85fb12d5 7646 *) New subcommands for 'openssl ca':
c67cdb50
BM
7647 'openssl ca -status <serial>' prints the status of the cert with
7648 the given serial number (according to the index file).
7649 'openssl ca -updatedb' updates the expiry status of certificates
7650 in the index file.
7651 [Massimiliano Pala <madwolf@comune.modena.it>]
7652
85fb12d5 7653 *) New '-newreq-nodes' command option to CA.pl. This is like
d199858e
BM
7654 '-newreq', but calls 'openssl req' with the '-nodes' option
7655 so that the resulting key is not encrypted.
7656 [Damien Miller <djm@mindrot.org>]
7657
85fb12d5 7658 *) New configuration for the GNU Hurd.
10a2975a
RL
7659 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
7660
85fb12d5 7661 *) Initial code to implement OCSP basic response verify. This
9b4dc830
DSH
7662 is currently incomplete. Currently just finds the signer's
7663 certificate and verifies the signature on the response.
7664 [Steve Henson]
7665
85fb12d5 7666 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
673b3fde
BM
7667 value of OPENSSLDIR. This is available via the new '-d' option
7668 to 'openssl version', and is also included in 'openssl version -a'.
7669 [Bodo Moeller]
7670
85fb12d5 7671 *) Allowing defining memory allocation callbacks that will be given
a5435e8b
BM
7672 file name and line number information in additional arguments
7673 (a const char* and an int). The basic functionality remains, as
7674 well as the original possibility to just replace malloc(),
7675 realloc() and free() by functions that do not know about these
7676 additional arguments. To register and find out the current
7677 settings for extended allocation functions, the following
7678 functions are provided:
65a22e8e
RL
7679
7680 CRYPTO_set_mem_ex_functions
7681 CRYPTO_set_locked_mem_ex_functions
7682 CRYPTO_get_mem_ex_functions
7683 CRYPTO_get_locked_mem_ex_functions
7684
a5435e8b
BM
7685 These work the same way as CRYPTO_set_mem_functions and friends.
7686 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
7687 extended allocation function is enabled.
7688 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
7689 a conventional allocation function is enabled.
7690 [Richard Levitte, Bodo Moeller]
65a22e8e 7691
85fb12d5 7692 *) Finish off removing the remaining LHASH function pointer casts.
3c914840 7693 There should no longer be any prototype-casting required when using
56a67adb
GT
7694 the LHASH abstraction, and any casts that remain are "bugs". See
7695 the callback types and macros at the head of lhash.h for details
7696 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3c914840
GT
7697 [Geoff Thorpe]
7698
85fb12d5 7699 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3351b8d0
LJ
7700 If /dev/[u]random devices are not available or do not return enough
7701 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
7702 be queried.
7703 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
60250017 7704 /etc/entropy will be queried once each in this sequence, querying stops
3351b8d0 7705 when enough entropy was collected without querying more sockets.
599c0353
LJ
7706 [Lutz Jaenicke]
7707
85fb12d5 7708 *) Change the Unix RAND_poll() variant to be able to poll several
361ef5f4
RL
7709 random devices, as specified by DEVRANDOM, until a sufficient amount
7710 of data has been collected. We spend at most 10 ms on each file
7711 (select timeout) and read in non-blocking mode. DEVRANDOM now
7712 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
7713 (previously it was just the string "/dev/urandom"), so on typical
7714 platforms the 10 ms delay will never occur.
7715 Also separate out the Unix variant to its own file, rand_unix.c.
7716 For VMS, there's a currently-empty rand_vms.c.
0c61e299
RL
7717 [Richard Levitte]
7718
85fb12d5 7719 *) Move OCSP client related routines to ocsp_cl.c. These
0b33bc65
DSH
7720 provide utility functions which an application needing
7721 to issue a request to an OCSP responder and analyse the
7722 response will typically need: as opposed to those which an
7723 OCSP responder itself would need which will be added later.
7724
7725 OCSP_request_sign() signs an OCSP request with an API similar
7726 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
7727 response. OCSP_response_get1_basic() extracts basic response
7728 from response. OCSP_resp_find_status(): finds and extracts status
7729 information from an OCSP_CERTID structure (which will be created
7730 when the request structure is built). These are built from lower
7731 level functions which work on OCSP_SINGLERESP structures but
60250017 7732 won't normally be used unless the application wishes to examine
0b33bc65
DSH
7733 extensions in the OCSP response for example.
7734
7735 Replace nonce routines with a pair of functions.
7736 OCSP_request_add1_nonce() adds a nonce value and optionally
7737 generates a random value. OCSP_check_nonce() checks the
7738 validity of the nonce in an OCSP response.
7739 [Steve Henson]
7740
85fb12d5 7741 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8e961835
DSH
7742 This doesn't copy the supplied OCSP_CERTID and avoids the
7743 need to free up the newly created id. Change return type
7744 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
7745 This can then be used to add extensions to the request.
7746 Deleted OCSP_request_new(), since most of its functionality
7747 is now in OCSP_REQUEST_new() (and the case insensitive name
7748 clash) apart from the ability to set the request name which
7749 will be added elsewhere.
7750 [Steve Henson]
7751
85fb12d5 7752 *) Update OCSP API. Remove obsolete extensions argument from
bf0d176e
DSH
7753 various functions. Extensions are now handled using the new
7754 OCSP extension code. New simple OCSP HTTP function which
7755 can be used to send requests and parse the response.
7756 [Steve Henson]
7757
85fb12d5 7758 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
ec5add87
DSH
7759 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
7760 uses the special reorder version of SET OF to sort the attributes
7761 and reorder them to match the encoded order. This resolves a long
7762 standing problem: a verify on a PKCS7 structure just after signing
7763 it used to fail because the attribute order did not match the
7764 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
7765 it uses the received order. This is necessary to tolerate some broken
7766 software that does not order SET OF. This is handled by encoding
7767 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
7768 to produce the required SET OF.
7769 [Steve Henson]
7770
85fb12d5 7771 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
a6574c21
RL
7772 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
7773 files to get correct declarations of the ASN.1 item variables.
7774 [Richard Levitte]
7775
85fb12d5 7776 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
ecbe0781
DSH
7777 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
7778 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
7779 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
7780 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
7781 ASN1_ITEM and no wrapper functions.
7782 [Steve Henson]
7783
85fb12d5 7784 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4e1209eb
DSH
7785 replace the old function pointer based I/O routines. Change most of
7786 the *_d2i_bio() and *_d2i_fp() functions to use these.
7787 [Steve Henson]
7788
85fb12d5 7789 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
4dc83677 7790 lines, recognice more "algorithms" that can be deselected, and make
3f07fe09
RL
7791 it complain about algorithm deselection that isn't recognised.
7792 [Richard Levitte]
7793
85fb12d5 7794 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
73e92de5
DSH
7795 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
7796 to use new functions. Add NO_ASN1_OLD which can be set to remove
7797 some old style ASN1 functions: this can be used to determine if old
7798 code will still work when these eventually go away.
09ab755c
DSH
7799 [Steve Henson]
7800
85fb12d5 7801 *) New extension functions for OCSP structures, these follow the
ec558b65
DSH
7802 same conventions as certificates and CRLs.
7803 [Steve Henson]
7804
85fb12d5 7805 *) New function X509V3_add1_i2d(). This automatically encodes and
57d2f217
DSH
7806 adds an extension. Its behaviour can be customised with various
7807 flags to append, replace or delete. Various wrappers added for
60250017 7808 certificates and CRLs.
57d2f217
DSH
7809 [Steve Henson]
7810
85fb12d5 7811 *) Fix to avoid calling the underlying ASN1 print routine when
5755cab4
DSH
7812 an extension cannot be parsed. Correct a typo in the
7813 OCSP_SERVICELOC extension. Tidy up print OCSP format.
7814 [Steve Henson]
7815
14e96192 7816 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
9c67ab2f 7817 entries for variables.
5755cab4 7818 [Steve Henson]
9c67ab2f 7819
85fb12d5 7820 *) Add functionality to apps/openssl.c for detecting locking
3ac82faa
BM
7821 problems: As the program is single-threaded, all we have
7822 to do is register a locking callback using an array for
7823 storing which locks are currently held by the program.
3ac82faa
BM
7824 [Bodo Moeller]
7825
85fb12d5 7826 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3ac82faa
BM
7827 SSL_get_ex_data_X509_STORE_idx(), which is used in
7828 ssl_verify_cert_chain() and thus can be called at any time
7829 during TLS/SSL handshakes so that thread-safety is essential.
7830 Unfortunately, the ex_data design is not at all suited
7831 for multi-threaded use, so it probably should be abolished.
7832 [Bodo Moeller]
7833
85fb12d5 7834 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2a86064f
GT
7835 [Broadcom, tweaked and integrated by Geoff Thorpe]
7836
85fb12d5 7837 *) Move common extension printing code to new function
2c15d426 7838 X509V3_print_extensions(). Reorganise OCSP print routines and
c08523d8 7839 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2c15d426
DSH
7840 [Steve Henson]
7841
85fb12d5 7842 *) New function X509_signature_print() to remove duplication in some
de487514
DSH
7843 print routines.
7844 [Steve Henson]
7845
85fb12d5 7846 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
06db4253
DSH
7847 set (this was treated exactly the same as SET OF previously). This
7848 is used to reorder the STACK representing the structure to match the
7849 encoding. This will be used to get round a problem where a PKCS7
7850 structure which was signed could not be verified because the STACK
7851 order did not reflect the encoded order.
7852 [Steve Henson]
7853
85fb12d5 7854 *) Reimplement the OCSP ASN1 module using the new code.
36f554d4
DSH
7855 [Steve Henson]
7856
85fb12d5 7857 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2aff7727
DSH
7858 for its ASN1 operations. The old style function pointers still exist
7859 for now but they will eventually go away.
7860 [Steve Henson]
7861
85fb12d5 7862 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5755cab4
DSH
7863 completely replaces the old ASN1 functionality with a table driven
7864 encoder and decoder which interprets an ASN1_ITEM structure describing
7865 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
7866 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
7867 has also been converted to the new form.
9d6b1ce6
DSH
7868 [Steve Henson]
7869
85fb12d5 7870 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8dea52fa
BM
7871 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
7872 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
7873 for negative moduli.
7874 [Bodo Moeller]
7875
85fb12d5 7876 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8dea52fa
BM
7877 of not touching the result's sign bit.
7878 [Bodo Moeller]
7879
85fb12d5 7880 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
80d89e6a
BM
7881 set.
7882 [Bodo Moeller]
7883
85fb12d5 7884 *) Changed the LHASH code to use prototypes for callbacks, and created
f1919c3d
GT
7885 macros to declare and implement thin (optionally static) functions
7886 that provide type-safety and avoid function pointer casting for the
7887 type-specific callbacks.
7888 [Geoff Thorpe]
7889
85fb12d5 7890 *) Added Kerberos Cipher Suites to be used with TLS, as written in
a47b505e 7891 RFC 2712.
33479d27 7892 [Veers Staats <staatsvr@asc.hpc.mil>,
1946cd8b 7893 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
33479d27 7894
85fb12d5 7895 *) Reformat the FAQ so the different questions and answers can be divided
4b757c83 7896 in sections depending on the subject.
0ae485dc
RL
7897 [Richard Levitte]
7898
85fb12d5 7899 *) Have the zlib compression code load ZLIB.DLL dynamically under
20f88b9b
RL
7900 Windows.
7901 [Richard Levitte]
7902
85fb12d5 7903 *) New function BN_mod_sqrt for computing square roots modulo a prime
aa66eba7
BM
7904 (using the probabilistic Tonelli-Shanks algorithm unless
7905 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
7906 be handled deterministically).
6b5d39e8
BM
7907 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
7908
85fb12d5 7909 *) Make BN_mod_inverse faster by explicitly handling small quotients
bdec3c53
BM
7910 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
7911 512 bits], about 30% for larger ones [1024 or 2048 bits].)
499e167f
BM
7912 [Bodo Moeller]
7913
85fb12d5 7914 *) New function BN_kronecker.
dcbd0d74
BM
7915 [Bodo Moeller]
7916
85fb12d5 7917 *) Fix BN_gcd so that it works on negative inputs; the result is
dcbd0d74
BM
7918 positive unless both parameters are zero.
7919 Previously something reasonably close to an infinite loop was
7920 possible because numbers could be growing instead of shrinking
7921 in the implementation of Euclid's algorithm.
7922 [Bodo Moeller]
7923
85fb12d5 7924 *) Fix BN_is_word() and BN_is_one() macros to take into account the
dcbd0d74
BM
7925 sign of the number in question.
7926
7927 Fix BN_is_word(a,w) to work correctly for w == 0.
7928
7929 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
7930 because its test if the absolute value of 'a' equals 'w'.
7931 Note that BN_abs_is_word does *not* handle w == 0 reliably;
7932 it exists mostly for use in the implementations of BN_is_zero(),
7933 BN_is_one(), and BN_is_word().
7934 [Bodo Moeller]
7935
85fb12d5 7936 *) New function BN_swap.
78a0c1f1
BM
7937 [Bodo Moeller]
7938
85fb12d5 7939 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
78a0c1f1
BM
7940 the exponentiation functions are more likely to produce reasonable
7941 results on negative inputs.
7942 [Bodo Moeller]
7943
85fb12d5 7944 *) Change BN_mod_mul so that the result is always non-negative.
78a0c1f1
BM
7945 Previously, it could be negative if one of the factors was negative;
7946 I don't think anyone really wanted that behaviour.
7947 [Bodo Moeller]
7948
85fb12d5 7949 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1946cd8b 7950 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
78a0c1f1
BM
7951 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
7952 and add new functions:
5acaa495 7953
78a0c1f1
BM
7954 BN_nnmod
7955 BN_mod_sqr
7956 BN_mod_add
5acaa495 7957 BN_mod_add_quick
78a0c1f1 7958 BN_mod_sub
5acaa495
BM
7959 BN_mod_sub_quick
7960 BN_mod_lshift1
7961 BN_mod_lshift1_quick
7962 BN_mod_lshift
7963 BN_mod_lshift_quick
7964
78a0c1f1 7965 These functions always generate non-negative results.
5acaa495 7966
78a0c1f1
BM
7967 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
7968 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5acaa495
BM
7969
7970 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
7971 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
7972 be reduced modulo m.
78a0c1f1
BM
7973 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
7974
c1862f91 7975#if 0
14e96192 7976 The following entry accidentally appeared in the CHANGES file
c1862f91
BM
7977 distributed with OpenSSL 0.9.7. The modifications described in
7978 it do *not* apply to OpenSSL 0.9.7.
7979
85fb12d5 7980 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
baa257f1
RL
7981 was actually never needed) and in BN_mul(). The removal in BN_mul()
7982 required a small change in bn_mul_part_recursive() and the addition
1946cd8b
UM
7983 of the functions bn_cmp_part_words(), bn_sub_part_words() and
7984 bn_add_part_words(), which do the same thing as bn_cmp_words(),
baa257f1
RL
7985 bn_sub_words() and bn_add_words() except they take arrays with
7986 differing sizes.
7987 [Richard Levitte]
c1862f91 7988#endif
baa257f1 7989
85fb12d5 7990 *) In 'openssl passwd', verify passwords read from the terminal
db70a3fd
BM
7991 unless the '-salt' option is used (which usually means that
7992 verification would just waste user's time since the resulting
7993 hash is going to be compared with some given password hash)
7994 or the new '-noverify' option is used.
7995
7996 This is an incompatible change, but it does not affect
7997 non-interactive use of 'openssl passwd' (passwords on the command
7998 line, '-stdin' option, '-in ...' option) and thus should not
7999 cause any problems.
8000 [Bodo Moeller]
8001
85fb12d5 8002 *) Remove all references to RSAref, since there's no more need for it.
ccb9643f
RL
8003 [Richard Levitte]
8004
85fb12d5 8005 *) Make DSO load along a path given through an environment variable
e06433d9
RL
8006 (SHLIB_PATH) with shl_load().
8007 [Richard Levitte]
8008
85fb12d5 8009 *) Constify the ENGINE code as a result of BIGNUM constification.
55b3c877
RL
8010 Also constify the RSA code and most things related to it. In a
8011 few places, most notable in the depth of the ASN.1 code, ugly
8012 casts back to non-const were required (to be solved at a later
8013 time)
10e473e9
RL
8014 [Richard Levitte]
8015
85fb12d5 8016 *) Make it so the openssl application has all engines loaded by default.
e7ef1a56
RL
8017 [Richard Levitte]
8018
85fb12d5 8019 *) Constify the BIGNUM routines a little more.
020fc820
RL
8020 [Richard Levitte]
8021
85fb12d5 8022 *) Add the following functions:
11c0f120
RL
8023
8024 ENGINE_load_cswift()
8025 ENGINE_load_chil()
8026 ENGINE_load_atalla()
8027 ENGINE_load_nuron()
8028 ENGINE_load_builtin_engines()
8029
8030 That way, an application can itself choose if external engines that
8031 are built-in in OpenSSL shall ever be used or not. The benefit is
8032 that applications won't have to be linked with libdl or other dso
8033 libraries unless it's really needed.
8034
8035 Changed 'openssl engine' to load all engines on demand.
8036 Changed the engine header files to avoid the duplication of some
8037 declarations (they differed!).
8038 [Richard Levitte]
8039
85fb12d5 8040 *) 'openssl engine' can now list capabilities.
69e7805f
RL
8041 [Richard Levitte]
8042
85fb12d5 8043 *) Better error reporting in 'openssl engine'.
e264cfe1
RL
8044 [Richard Levitte]
8045
85fb12d5 8046 *) Never call load_dh_param(NULL) in s_server.
15d52ddb
BM
8047 [Bodo Moeller]
8048
85fb12d5 8049 *) Add engine application. It can currently list engines by name and
14c6d27d
RL
8050 identity, and test if they are actually available.
8051 [Richard Levitte]
8052
85fb12d5 8053 *) Improve RPM specification file by forcing symbolic linking and making
501ebf16
RL
8054 sure the installed documentation is also owned by root.root.
8055 [Damien Miller <djm@mindrot.org>]
8056
85fb12d5 8057 *) Give the OpenSSL applications more possibilities to make use of
3aba98e7
RL
8058 keys (public as well as private) handled by engines.
8059 [Richard Levitte]
8060
85fb12d5 8061 *) Add OCSP code that comes from CertCo.
7c155330
RL
8062 [Richard Levitte]
8063
85fb12d5 8064 *) Add VMS support for the Rijndael code.
5270e702
RL
8065 [Richard Levitte]
8066
85fb12d5 8067 *) Added untested support for Nuron crypto accelerator.
5270e702
RL
8068 [Ben Laurie]
8069
85fb12d5 8070 *) Add support for external cryptographic devices. This code was
5270e702
RL
8071 previously distributed separately as the "engine" branch.
8072 [Geoff Thorpe, Richard Levitte]
8073
85fb12d5 8074 *) Rework the filename-translation in the DSO code. It is now possible to
1df586be
GT
8075 have far greater control over how a "name" is turned into a filename
8076 depending on the operating environment and any oddities about the
8077 different shared library filenames on each system.
8078 [Geoff Thorpe]
8079
85fb12d5 8080 *) Support threads on FreeBSD-elf in Configure.
53400da7
RL
8081 [Richard Levitte]
8082
85fb12d5 8083 *) Fix for SHA1 assembly problem with MASM: it produces
627ec355
DSH
8084 warnings about corrupt line number information when assembling
8085 with debugging information. This is caused by the overlapping
8086 of two sections.
8087 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
8088
85fb12d5 8089 *) NCONF changes.
567f17cf
RL
8090 NCONF_get_number() has no error checking at all. As a replacement,
8091 NCONF_get_number_e() is defined (_e for "error checking") and is
8092 promoted strongly. The old NCONF_get_number is kept around for
8093 binary backward compatibility.
8094 Make it possible for methods to load from something other than a BIO,
8095 by providing a function pointer that is given a name instead of a BIO.
8096 For example, this could be used to load configuration data from an
8097 LDAP server.
8098 [Richard Levitte]
8099
85fb12d5 8100 *) Fix for non blocking accept BIOs. Added new I/O special reason
924046ce
DSH
8101 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
8102 with non blocking I/O was not possible because no retry code was
8103 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
8104 this case.
8105 [Steve Henson]
8106
85fb12d5 8107 *) Added the beginnings of Rijndael support.
3ab56511
RL
8108 [Ben Laurie]
8109
85fb12d5 8110 *) Fix for bug in DirectoryString mask setting. Add support for
8ca533e3
DSH
8111 X509_NAME_print_ex() in 'req' and X509_print_ex() function
8112 to allow certificate printing to more controllable, additional
8113 'certopt' option to 'x509' to allow new printing options to be
8114 set.
d0c98589
DSH
8115 [Steve Henson]
8116
85fb12d5 8117 *) Clean old EAY MD5 hack from e_os.h.
ef71cb6d
RL
8118 [Richard Levitte]
8119
d5f686d8 8120 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
29902449 8121
d5f686d8 8122 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 8123 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8 8124 [Joe Orton, Steve Henson]
29902449 8125
d5f686d8
BM
8126 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
8127
8128 *) Fix additional bug revealed by the NISCC test suite:
29902449 8129
d5f686d8 8130 Stop bug triggering large recursion when presented with
04fac373 8131 certain ASN.1 tags (CVE-2003-0851)
29902449
DSH
8132 [Steve Henson]
8133
d5f686d8
BM
8134 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
8135
29902449
DSH
8136 *) Fix various bugs revealed by running the NISCC test suite:
8137
8138 Stop out of bounds reads in the ASN1 code when presented with
04fac373 8139 invalid tags (CVE-2003-0543 and CVE-2003-0544).
29902449
DSH
8140
8141 If verify callback ignores invalid public key errors don't try to check
8142 certificate signature with the NULL public key.
8143
8144 [Steve Henson]
ed7f1d0b 8145
14f3d7c5
DSH
8146 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
8147 if the server requested one: as stated in TLS 1.0 and SSL 3.0
8148 specifications.
8149 [Steve Henson]
8150
ddc38679
BM
8151 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
8152 extra data after the compression methods not only for TLS 1.0
8153 but also for SSL 3.0 (as required by the specification).
8154 [Bodo Moeller; problem pointed out by Matthias Loepfe]
8155
02e05594 8156 *) Change X509_certificate_type() to mark the key as exported/exportable
cf9a88ca
RL
8157 when it's 512 *bits* long, not 512 bytes.
8158 [Richard Levitte]
ed7f1d0b 8159
7a04fdd8
BM
8160 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
8161
8162 *) Countermeasure against the Klima-Pokorny-Rosa extension of
8163 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
8164 a protocol version number mismatch like a decryption error
8165 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
8166 [Bodo Moeller]
8167
8168 *) Turn on RSA blinding by default in the default implementation
8169 to avoid a timing attack. Applications that don't want it can call
8170 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
8171 They would be ill-advised to do so in most cases.
8172 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
8173
8174 *) Change RSA blinding code so that it works when the PRNG is not
8175 seeded (in this case, the secret RSA exponent is abused as
8176 an unpredictable seed -- if it is not unpredictable, there
8177 is no point in blinding anyway). Make RSA blinding thread-safe
8178 by remembering the creator's thread ID in rsa->blinding and
8179 having all other threads use local one-time blinding factors
8180 (this requires more computation than sharing rsa->blinding, but
8181 avoids excessive locking; and if an RSA object is not shared
8182 between threads, blinding will still be very fast).
8183 [Bodo Moeller]
8184
5b0b0e98
RL
8185 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
8186
8187 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
4dc83677 8188 via timing by performing a MAC computation even if incorrrect
5b0b0e98
RL
8189 block cipher padding has been found. This is a countermeasure
8190 against active attacks where the attacker has to distinguish
04fac373 8191 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
8192
8193 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
8194 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
8195 Martin Vuagnoux (EPFL, Ilion)]
8196
43ecece5 8197 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
2af52de7 8198
df29cc8f
RL
8199 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
8200 memory from it's contents. This is done with a counter that will
8201 place alternating values in each byte. This can be used to solve
8202 two issues: 1) the removal of calls to memset() by highly optimizing
8203 compilers, and 2) cleansing with other values than 0, since those can
8204 be read through on certain media, for example a swap space on disk.
8205 [Geoff Thorpe]
8206
6a8afe22
LJ
8207 *) Bugfix: client side session caching did not work with external caching,
8208 because the session->cipher setting was not restored when reloading
8209 from the external cache. This problem was masked, when
8210 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
8211 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
8212 [Lutz Jaenicke]
8213
0a594209
RL
8214 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
8215 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
8216 [Zeev Lieber <zeev-l@yahoo.com>]
8217
84034f7a
RL
8218 *) Undo an undocumented change introduced in 0.9.6e which caused
8219 repeated calls to OpenSSL_add_all_ciphers() and
8220 OpenSSL_add_all_digests() to be ignored, even after calling
8221 EVP_cleanup().
8222 [Richard Levitte]
8223
83411793
RL
8224 *) Change the default configuration reader to deal with last line not
8225 being properly terminated.
8226 [Richard Levitte]
8227
c81a1509
RL
8228 *) Change X509_NAME_cmp() so it applies the special rules on handling
8229 DN values that are of type PrintableString, as well as RDNs of type
8230 emailAddress where the value has the type ia5String.
8231 [stefank@valicert.com via Richard Levitte]
8232
9c3db400
GT
8233 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
8234 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
8235 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
8236 the bitwise-OR of the two for use by the majority of applications
8237 wanting this behaviour, and update the docs. The documented
8238 behaviour and actual behaviour were inconsistent and had been
8239 changing anyway, so this is more a bug-fix than a behavioural
8240 change.
8241 [Geoff Thorpe, diagnosed by Nadav Har'El]
8242
a4f53a1c
BM
8243 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
8244 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
8245 [Bodo Moeller]
8246
e78f1378 8247 *) Fix initialization code race conditions in
929f1167
BM
8248 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
8249 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
8250 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
8251 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
b8565a9a
BM
8252 ssl2_get_cipher_by_char(),
8253 ssl3_get_cipher_by_char().
e78f1378 8254 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
a90ae024 8255
82a20fb0
LJ
8256 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
8257 the cached sessions are flushed, as the remove_cb() might use ex_data
8258 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
8259 (see [openssl.org #212]).
8260 [Geoff Thorpe, Lutz Jaenicke]
8261
2af52de7
DSH
8262 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
8263 length, instead of the encoding length to d2i_ASN1_OBJECT.
8264 [Steve Henson]
8265
8e28c671 8266 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
fbe792f0 8267
8e28c671
BM
8268 *) [In 0.9.6g-engine release:]
8269 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
8270 [Lynn Gazis <lgazis@rainbow.com>]
fbe792f0
RL
8271
8272 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5574e0ed 8273
f9082268
DSH
8274 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
8275 and get fix the header length calculation.
8276 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
8277 Alon Kantor <alonk@checkpoint.com> (and others),
8278 Steve Henson]
8279
5574e0ed
BM
8280 *) Use proper error handling instead of 'assertions' in buffer
8281 overflow checks added in 0.9.6e. This prevents DoS (the
8282 assertions could call abort()).
8283 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3e06fb75 8284
c046fffa
LJ
8285 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
8286
8287 *) Add various sanity checks to asn1_get_length() to reject
8288 the ASN1 length bytes if they exceed sizeof(long), will appear
8289 negative or the content length exceeds the length of the
8290 supplied buffer.
8291 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
46ffee47 8292
063a8905
LJ
8293 *) Fix cipher selection routines: ciphers without encryption had no flags
8294 for the cipher strength set and where therefore not handled correctly
8295 by the selection routines (PR #130).
8296 [Lutz Jaenicke]
8297
46ffee47
BM
8298 *) Fix EVP_dsa_sha macro.
8299 [Nils Larsch]
8300
c21506ba
BM
8301 *) New option
8302 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
8303 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
8304 that was added in OpenSSL 0.9.6d.
8305
8306 As the countermeasure turned out to be incompatible with some
8307 broken SSL implementations, the new option is part of SSL_OP_ALL.
8308 SSL_OP_ALL is usually employed when compatibility with weird SSL
8309 implementations is desired (e.g. '-bugs' option to 's_client' and
8310 's_server'), so the new option is automatically set in many
8311 applications.
8312 [Bodo Moeller]
8313
c046fffa
LJ
8314 *) Changes in security patch:
8315
8316 Changes marked "(CHATS)" were sponsored by the Defense Advanced
8317 Research Projects Agency (DARPA) and Air Force Research Laboratory,
8318 Air Force Materiel Command, USAF, under agreement number
8319 F30602-01-2-0537.
8320
8321 *) Add various sanity checks to asn1_get_length() to reject
8322 the ASN1 length bytes if they exceed sizeof(long), will appear
8323 negative or the content length exceeds the length of the
04fac373 8324 supplied buffer. (CVE-2002-0659)
c046fffa
LJ
8325 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
8326
8327 *) Assertions for various potential buffer overflows, not known to
8328 happen in practice.
8329 [Ben Laurie (CHATS)]
8330
8331 *) Various temporary buffers to hold ASCII versions of integers were
04fac373 8332 too small for 64 bit platforms. (CVE-2002-0655)
c046fffa
LJ
8333 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
8334
c046fffa 8335 *) Remote buffer overflow in SSL3 protocol - an attacker could
04fac373 8336 supply an oversized session ID to a client. (CVE-2002-0656)
c046fffa
LJ
8337 [Ben Laurie (CHATS)]
8338
8339 *) Remote buffer overflow in SSL2 protocol - an attacker could
04fac373 8340 supply an oversized client master key. (CVE-2002-0656)
c046fffa
LJ
8341 [Ben Laurie (CHATS)]
8342
46ffee47 8343 Changes between 0.9.6c and 0.9.6d [9 May 2002]
381a146d 8344
8df61b50
BM
8345 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
8346 encoded as NULL) with id-dsa-with-sha1.
8347 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
8348
1064acaf
BM
8349 *) Check various X509_...() return values in apps/req.c.
8350 [Nils Larsch <nla@trustcenter.de>]
8351
2940a129 8352 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
60250017 8353 an end-of-file condition would erroneously be flagged, when the CRLF
2940a129
LJ
8354 was just at the end of a processed block. The bug was discovered when
8355 processing data through a buffering memory BIO handing the data to a
8356 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
8357 <ptsekov@syntrex.com> and Nedelcho Stanev.
8358 [Lutz Jaenicke]
8359
82b0bf0b
BM
8360 *) Implement a countermeasure against a vulnerability recently found
8361 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
8362 before application data chunks to avoid the use of known IVs
8363 with data potentially chosen by the attacker.
8364 [Bodo Moeller]
8365
8366 *) Fix length checks in ssl3_get_client_hello().
8367 [Bodo Moeller]
8368
8369 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
8370 to prevent ssl3_read_internal() from incorrectly assuming that
8371 ssl3_read_bytes() found application data while handshake
8372 processing was enabled when in fact s->s3->in_read_app_data was
8373 merely automatically cleared during the initial handshake.
8374 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
8375
381a146d
LJ
8376 *) Fix object definitions for Private and Enterprise: they were not
8377 recognized in their shortname (=lowercase) representation. Extend
8378 obj_dat.pl to issue an error when using undefined keywords instead
8379 of silently ignoring the problem (Svenning Sorensen
8380 <sss@sss.dnsalias.net>).
8381 [Lutz Jaenicke]
8382
8383 *) Fix DH_generate_parameters() so that it works for 'non-standard'
8384 generators, i.e. generators other than 2 and 5. (Previously, the
8385 code did not properly initialise the 'add' and 'rem' values to
8386 BN_generate_prime().)
8387
8388 In the new general case, we do not insist that 'generator' is
8389 actually a primitive root: This requirement is rather pointless;
8390 a generator of the order-q subgroup is just as good, if not
8391 better.
8392 [Bodo Moeller]
8393
8394 *) Map new X509 verification errors to alerts. Discovered and submitted by
8395 Tom Wu <tom@arcot.com>.
8396 [Lutz Jaenicke]
8397
8398 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
8399 returning non-zero before the data has been completely received
8400 when using non-blocking I/O.
8401 [Bodo Moeller; problem pointed out by John Hughes]
8402
8403 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
8404 [Ben Laurie, Lutz Jaenicke]
8405
8406 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
8407 Yoram Zahavi <YoramZ@gilian.com>).
8408 [Lutz Jaenicke]
8409
8410 *) Add information about CygWin 1.3 and on, and preserve proper
8411 configuration for the versions before that.
8412 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
8413
8414 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
8415 check whether we deal with a copy of a session and do not delete from
8416 the cache in this case. Problem reported by "Izhar Shoshani Levi"
8417 <izhar@checkpoint.com>.
8418 [Lutz Jaenicke]
8419
8420 *) Do not store session data into the internal session cache, if it
8421 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
8422 flag is set). Proposed by Aslam <aslam@funk.com>.
8423 [Lutz Jaenicke]
8424
8425 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
8426 value is 0.
8427 [Richard Levitte]
8428
381a146d
LJ
8429 *) [In 0.9.6d-engine release:]
8430 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
8431 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
8432
3e06fb75
BM
8433 *) Add the configuration target linux-s390x.
8434 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
8435
381a146d
LJ
8436 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
8437 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
8438 variable as an indication that a ClientHello message has been
8439 received. As the flag value will be lost between multiple
8440 invocations of ssl3_accept when using non-blocking I/O, the
8441 function may not be aware that a handshake has actually taken
8442 place, thus preventing a new session from being added to the
8443 session cache.
8444
8445 To avoid this problem, we now set s->new_session to 2 instead of
8446 using a local variable.
8447 [Lutz Jaenicke, Bodo Moeller]
8448
8449 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
8450 if the SSL_R_LENGTH_MISMATCH error is detected.
8451 [Geoff Thorpe, Bodo Moeller]
8452
8453 *) New 'shared_ldflag' column in Configure platform table.
8454 [Richard Levitte]
8455
8456 *) Fix EVP_CIPHER_mode macro.
8457 ["Dan S. Camper" <dan@bti.net>]
8458
8459 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
8460 type, we must throw them away by setting rr->length to 0.
8461 [D P Chang <dpc@qualys.com>]
8462
8463 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
8464
8465 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
8466 <Dominikus.Scherkl@biodata.com>. (The previous implementation
8467 worked incorrectly for those cases where range = 10..._2 and
8468 3*range is two bits longer than range.)
8469 [Bodo Moeller]
8470
8471 *) Only add signing time to PKCS7 structures if it is not already
8472 present.
8473 [Steve Henson]
8474
8475 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
8476 OBJ_ld_ce should be OBJ_id_ce.
8477 Also some ip-pda OIDs in crypto/objects/objects.txt were
8478 incorrect (cf. RFC 3039).
8479 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
8480
8481 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
8482 returns early because it has nothing to do.
8483 [Andy Schneider <andy.schneider@bjss.co.uk>]
8484
8485 *) [In 0.9.6c-engine release:]
8486 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
8487 [Andy Schneider <andy.schneider@bjss.co.uk>]
8488
8489 *) [In 0.9.6c-engine release:]
8490 Add support for Cryptographic Appliance's keyserver technology.
8491 (Use engine 'keyclient')
8492 [Cryptographic Appliances and Geoff Thorpe]
8493
8494 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
8495 is called via tools/c89.sh because arguments have to be
8496 rearranged (all '-L' options must appear before the first object
8497 modules).
8498 [Richard Shapiro <rshapiro@abinitio.com>]
8499
8500 *) [In 0.9.6c-engine release:]
8501 Add support for Broadcom crypto accelerator cards, backported
8502 from 0.9.7.
8503 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
8504
8505 *) [In 0.9.6c-engine release:]
8506 Add support for SureWare crypto accelerator cards from
8507 Baltimore Technologies. (Use engine 'sureware')
8508 [Baltimore Technologies and Mark Cox]
8509
8510 *) [In 0.9.6c-engine release:]
8511 Add support for crypto accelerator cards from Accelerated
8512 Encryption Processing, www.aep.ie. (Use engine 'aep')
8513 [AEP Inc. and Mark Cox]
8514
8515 *) Add a configuration entry for gcc on UnixWare.
8516 [Gary Benson <gbenson@redhat.com>]
8517
8518 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
8519 messages are stored in a single piece (fixed-length part and
8520 variable-length part combined) and fix various bugs found on the way.
8521 [Bodo Moeller]
8522
8523 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
8524 instead. BIO_gethostbyname() does not know what timeouts are
8525 appropriate, so entries would stay in cache even when they have
8526 become invalid.
8527 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
8528
8529 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
8530 faced with a pathologically small ClientHello fragment that does
8531 not contain client_version: Instead of aborting with an error,
8532 simply choose the highest available protocol version (i.e.,
8533 TLS 1.0 unless it is disabled). In practice, ClientHello
8534 messages are never sent like this, but this change gives us
8535 strictly correct behaviour at least for TLS.
8536 [Bodo Moeller]
8537
8538 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
8539 never resets s->method to s->ctx->method when called from within
8540 one of the SSL handshake functions.
8541 [Bodo Moeller; problem pointed out by Niko Baric]
8542
8543 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
8544 (sent using the client's version number) if client_version is
8545 smaller than the protocol version in use. Also change
8546 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
8547 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
8548 the client will at least see that alert.
8549 [Bodo Moeller]
8550
8551 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
8552 correctly.
8553 [Bodo Moeller]
8554
8555 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
8556 client receives HelloRequest while in a handshake.
8557 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
8558
8559 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14e96192 8560 should end in 'break', not 'goto end' which circumvents various
381a146d
LJ
8561 cleanups done in state SSL_ST_OK. But session related stuff
8562 must be disabled for SSL_ST_OK in the case that we just sent a
8563 HelloRequest.
8564
8565 Also avoid some overhead by not calling ssl_init_wbio_buffer()
8566 before just sending a HelloRequest.
8567 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
8568
8569 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
8570 reveal whether illegal block cipher padding was found or a MAC
0d4fb843 8571 verification error occurred. (Neither SSLerr() codes nor alerts
381a146d
LJ
8572 are directly visible to potential attackers, but the information
8573 may leak via logfiles.)
8574
8575 Similar changes are not required for the SSL 2.0 implementation
8576 because the number of padding bytes is sent in clear for SSL 2.0,
8577 and the extra bytes are just ignored. However ssl/s2_pkt.c
8578 failed to verify that the purported number of padding bytes is in
8579 the legal range.
8580 [Bodo Moeller]
8581
8582 *) Add OpenUNIX-8 support including shared libraries
8583 (Boyd Lynn Gerber <gerberb@zenez.com>).
8584 [Lutz Jaenicke]
8585
8586 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
8587 'wristwatch attack' using huge encoding parameters (cf.
8588 James H. Manger's CRYPTO 2001 paper). Note that the
8589 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
8590 encoding parameters and hence was not vulnerable.
8591 [Bodo Moeller]
8592
8593 *) BN_sqr() bug fix.
053fa39a 8594 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
381a146d
LJ
8595
8596 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
8597 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
8598 followed by modular reduction.
8599 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
8600
8601 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
8602 equivalent based on BN_pseudo_rand() instead of BN_rand().
8603 [Bodo Moeller]
8604
8605 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
8606 This function was broken, as the check for a new client hello message
8607 to handle SGC did not allow these large messages.
8608 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
8609 [Lutz Jaenicke]
8610
8611 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
8612 [Lutz Jaenicke]
8613
8614 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
8615 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
8616 [Lutz Jaenicke]
8617
8618 *) Rework the configuration and shared library support for Tru64 Unix.
8619 The configuration part makes use of modern compiler features and
8620 still retains old compiler behavior for those that run older versions
8621 of the OS. The shared library support part includes a variant that
8622 uses the RPATH feature, and is available through the special
8623 configuration target "alpha-cc-rpath", which will never be selected
8624 automatically.
8625 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
8626
8627 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
8628 with the same message size as in ssl3_get_certificate_request().
8629 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
8630 messages might inadvertently be reject as too long.
8631 [Petr Lampa <lampa@fee.vutbr.cz>]
8632
8633 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
8634 [Andy Polyakov]
8635
8636 *) Modified SSL library such that the verify_callback that has been set
8637 specificly for an SSL object with SSL_set_verify() is actually being
8638 used. Before the change, a verify_callback set with this function was
8639 ignored and the verify_callback() set in the SSL_CTX at the time of
8640 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
8641 to allow the necessary settings.
8642 [Lutz Jaenicke]
8643
8644 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
8645 explicitly to NULL, as at least on Solaris 8 this seems not always to be
8646 done automatically (in contradiction to the requirements of the C
8647 standard). This made problems when used from OpenSSH.
8648 [Lutz Jaenicke]
8649
8650 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
8651 dh->length and always used
8652
8653 BN_rand_range(priv_key, dh->p).
8654
8655 BN_rand_range() is not necessary for Diffie-Hellman, and this
8656 specific range makes Diffie-Hellman unnecessarily inefficient if
8657 dh->length (recommended exponent length) is much smaller than the
8658 length of dh->p. We could use BN_rand_range() if the order of
8659 the subgroup was stored in the DH structure, but we only have
8660 dh->length.
8661
8662 So switch back to
8663
8664 BN_rand(priv_key, l, ...)
8665
8666 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
8667 otherwise.
8668 [Bodo Moeller]
8669
8670 *) In
8671
8672 RSA_eay_public_encrypt
8673 RSA_eay_private_decrypt
8674 RSA_eay_private_encrypt (signing)
8675 RSA_eay_public_decrypt (signature verification)
8676
8677 (default implementations for RSA_public_encrypt,
8678 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
8679 always reject numbers >= n.
8680 [Bodo Moeller]
8681
8682 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
8683 to synchronize access to 'locking_thread'. This is necessary on
8684 systems where access to 'locking_thread' (an 'unsigned long'
8685 variable) is not atomic.
8686 [Bodo Moeller]
8687
8688 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
8689 *before* setting the 'crypto_lock_rand' flag. The previous code had
8690 a race condition if 0 is a valid thread ID.
8691 [Travis Vitek <vitek@roguewave.com>]
8692
8693 *) Add support for shared libraries under Irix.
8694 [Albert Chin-A-Young <china@thewrittenword.com>]
8695
8696 *) Add configuration option to build on Linux on both big-endian and
8697 little-endian MIPS.
8698 [Ralf Baechle <ralf@uni-koblenz.de>]
8699
8700 *) Add the possibility to create shared libraries on HP-UX.
8701 [Richard Levitte]
8702
8703 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
8704
8705 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
8706 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
8707 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
8708 PRNG state recovery was possible based on the output of
8709 one PRNG request appropriately sized to gain knowledge on
8710 'md' followed by enough consecutive 1-byte PRNG requests
8711 to traverse all of 'state'.
8712
8713 1. When updating 'md_local' (the current thread's copy of 'md')
8714 during PRNG output generation, hash all of the previous
8715 'md_local' value, not just the half used for PRNG output.
8716
8717 2. Make the number of bytes from 'state' included into the hash
8718 independent from the number of PRNG bytes requested.
8719
8720 The first measure alone would be sufficient to avoid
8721 Markku-Juhani's attack. (Actually it had never occurred
8722 to me that the half of 'md_local' used for chaining was the
8723 half from which PRNG output bytes were taken -- I had always
8724 assumed that the secret half would be used.) The second
8725 measure makes sure that additional data from 'state' is never
8726 mixed into 'md_local' in small portions; this heuristically
8727 further strengthens the PRNG.
8728 [Bodo Moeller]
8729
8730 *) Fix crypto/bn/asm/mips3.s.
8731 [Andy Polyakov]
8732
8733 *) When only the key is given to "enc", the IV is undefined. Print out
8734 an error message in this case.
8735 [Lutz Jaenicke]
8736
8737 *) Handle special case when X509_NAME is empty in X509 printing routines.
8738 [Steve Henson]
8739
8740 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
8741 positive and less than q.
8742 [Bodo Moeller]
8743
8744 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
8745 used: it isn't thread safe and the add_lock_callback should handle
8746 that itself.
8747 [Paul Rose <Paul.Rose@bridge.com>]
8748
8749 *) Verify that incoming data obeys the block size in
8750 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
8751 [Bodo Moeller]
8752
8753 *) Fix OAEP check.
053fa39a 8754 [Ulf Möller, Bodo Möller]
381a146d
LJ
8755
8756 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
8757 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
8758 when fixing the server behaviour for backwards-compatible 'client
8759 hello' messages. (Note that the attack is impractical against
8760 SSL 3.0 and TLS 1.0 anyway because length and version checking
8761 means that the probability of guessing a valid ciphertext is
8762 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
8763 paper.)
8764
8765 Before 0.9.5, the countermeasure (hide the error by generating a
8766 random 'decryption result') did not work properly because
8767 ERR_clear_error() was missing, meaning that SSL_get_error() would
8768 detect the supposedly ignored error.
8769
8770 Both problems are now fixed.
8771 [Bodo Moeller]
8772
8773 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
8774 (previously it was 1024).
8775 [Bodo Moeller]
8776
8777 *) Fix for compatibility mode trust settings: ignore trust settings
8778 unless some valid trust or reject settings are present.
8779 [Steve Henson]
8780
8781 *) Fix for blowfish EVP: its a variable length cipher.
8782 [Steve Henson]
8783
8784 *) Fix various bugs related to DSA S/MIME verification. Handle missing
8785 parameters in DSA public key structures and return an error in the
8786 DSA routines if parameters are absent.
8787 [Steve Henson]
8788
8789 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
8790 in the current directory if neither $RANDFILE nor $HOME was set.
8791 RAND_file_name() in 0.9.6a returned NULL in this case. This has
8792 caused some confusion to Windows users who haven't defined $HOME.
8793 Thus RAND_file_name() is changed again: e_os.h can define a
8794 DEFAULT_HOME, which will be used if $HOME is not set.
8795 For Windows, we use "C:"; on other platforms, we still require
8796 environment variables.
8797
8798 *) Move 'if (!initialized) RAND_poll()' into regions protected by
8799 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
8800 having multiple threads call RAND_poll() concurrently.
8801 [Bodo Moeller]
8802
8803 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
8804 combination of a flag and a thread ID variable.
8805 Otherwise while one thread is in ssleay_rand_bytes (which sets the
8806 flag), *other* threads can enter ssleay_add_bytes without obeying
8807 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
8808 that they do not hold after the first thread unsets add_do_not_lock).
8809 [Bodo Moeller]
8810
8811 *) Change bctest again: '-x' expressions are not available in all
8812 versions of 'test'.
8813 [Bodo Moeller]
8814
8815 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
8816
8817 *) Fix a couple of memory leaks in PKCS7_dataDecode()
8818 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
8819
8820 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
8821 the default extension for executables, if any. Also, make the perl
8822 scripts that use symlink() to test if it really exists and use "cp"
8823 if it doesn't. All this made OpenSSL compilable and installable in
8824 CygWin.
8825 [Richard Levitte]
8826
8827 *) Fix for asn1_GetSequence() for indefinite length constructed data.
8828 If SEQUENCE is length is indefinite just set c->slen to the total
8829 amount of data available.
8830 [Steve Henson, reported by shige@FreeBSD.org]
8831 [This change does not apply to 0.9.7.]
8832
8833 *) Change bctest to avoid here-documents inside command substitution
8834 (workaround for FreeBSD /bin/sh bug).
8835 For compatibility with Ultrix, avoid shell functions (introduced
8836 in the bctest version that searches along $PATH).
8837 [Bodo Moeller]
8838
8839 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
8840 with des_encrypt() defined on some operating systems, like Solaris
8841 and UnixWare.
8842 [Richard Levitte]
8843
8844 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
8845 On the Importance of Eliminating Errors in Cryptographic
8846 Computations, J. Cryptology 14 (2001) 2, 101-119,
8847 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
8848 [Ulf Moeller]
8849
8850 *) MIPS assembler BIGNUM division bug fix.
8851 [Andy Polyakov]
8852
8853 *) Disabled incorrect Alpha assembler code.
8854 [Richard Levitte]
8855
8856 *) Fix PKCS#7 decode routines so they correctly update the length
8857 after reading an EOC for the EXPLICIT tag.
8858 [Steve Henson]
8859 [This change does not apply to 0.9.7.]
8860
8861 *) Fix bug in PKCS#12 key generation routines. This was triggered
8862 if a 3DES key was generated with a 0 initial byte. Include
8863 PKCS12_BROKEN_KEYGEN compilation option to retain the old
8864 (but broken) behaviour.
8865 [Steve Henson]
8866
8867 *) Enhance bctest to search for a working bc along $PATH and print
8868 it when found.
8869 [Tim Rice <tim@multitalents.net> via Richard Levitte]
8870
8871 *) Fix memory leaks in err.c: free err_data string if necessary;
8872 don't write to the wrong index in ERR_set_error_data.
8873 [Bodo Moeller]
8874
8875 *) Implement ssl23_peek (analogous to ssl23_read), which previously
8876 did not exist.
8877 [Bodo Moeller]
8878
8879 *) Replace rdtsc with _emit statements for VC++ version 5.
8880 [Jeremy Cooper <jeremy@baymoo.org>]
8881
8882 *) Make it possible to reuse SSLv2 sessions.
8883 [Richard Levitte]
8884
8885 *) In copy_email() check for >= 0 as a return value for
8886 X509_NAME_get_index_by_NID() since 0 is a valid index.
8887 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
8888
8889 *) Avoid coredump with unsupported or invalid public keys by checking if
8890 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
8891 PKCS7_verify() fails with non detached data.
8892 [Steve Henson]
8893
8894 *) Don't use getenv in library functions when run as setuid/setgid.
8895 New function OPENSSL_issetugid().
8896 [Ulf Moeller]
8897
8898 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
8899 due to incorrect handling of multi-threading:
8900
8901 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
8902
8903 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
8904
8905 3. Count how many times MemCheck_off() has been called so that
8906 nested use can be treated correctly. This also avoids
8907 inband-signalling in the previous code (which relied on the
8908 assumption that thread ID 0 is impossible).
8909 [Bodo Moeller]
8910
8911 *) Add "-rand" option also to s_client and s_server.
8912 [Lutz Jaenicke]
8913
8914 *) Fix CPU detection on Irix 6.x.
8915 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
8916 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
8917
8918 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
8919 was empty.
8920 [Steve Henson]
8921 [This change does not apply to 0.9.7.]
8922
8923 *) Use the cached encoding of an X509_NAME structure rather than
8924 copying it. This is apparently the reason for the libsafe "errors"
8925 but the code is actually correct.
8926 [Steve Henson]
8927
8928 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
8929 Bleichenbacher's DSA attack.
8930 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
8931 to be set and top=0 forces the highest bit to be set; top=-1 is new
8932 and leaves the highest bit random.
8933 [Ulf Moeller, Bodo Moeller]
8934
8935 *) In the NCONF_...-based implementations for CONF_... queries
8936 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
8937 a temporary CONF structure with the data component set to NULL
8938 (which gives segmentation faults in lh_retrieve).
8939 Instead, use NULL for the CONF pointer in CONF_get_string and
8940 CONF_get_number (which may use environment variables) and directly
8941 return NULL from CONF_get_section.
8942 [Bodo Moeller]
8943
8944 *) Fix potential buffer overrun for EBCDIC.
8945 [Ulf Moeller]
8946
8947 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
8948 keyUsage if basicConstraints absent for a CA.
8949 [Steve Henson]
8950
8951 *) Make SMIME_write_PKCS7() write mail header values with a format that
8952 is more generally accepted (no spaces before the semicolon), since
8953 some programs can't parse those values properly otherwise. Also make
8954 sure BIO's that break lines after each write do not create invalid
8955 headers.
8956 [Richard Levitte]
8957
8958 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
8959 macros previously used would not encode an empty SEQUENCE OF
8960 and break the signature.
8961 [Steve Henson]
8962 [This change does not apply to 0.9.7.]
8963
8964 *) Zero the premaster secret after deriving the master secret in
8965 DH ciphersuites.
8966 [Steve Henson]
8967
8968 *) Add some EVP_add_digest_alias registrations (as found in
8969 OpenSSL_add_all_digests()) to SSL_library_init()
8970 aka OpenSSL_add_ssl_algorithms(). This provides improved
8971 compatibility with peers using X.509 certificates
8972 with unconventional AlgorithmIdentifier OIDs.
8973 [Bodo Moeller]
8974
8975 *) Fix for Irix with NO_ASM.
8976 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
8977
8978 *) ./config script fixes.
8979 [Ulf Moeller, Richard Levitte]
8980
8981 *) Fix 'openssl passwd -1'.
8982 [Bodo Moeller]
8983
8984 *) Change PKCS12_key_gen_asc() so it can cope with non null
8985 terminated strings whose length is passed in the passlen
8986 parameter, for example from PEM callbacks. This was done
8987 by adding an extra length parameter to asc2uni().
8988 [Steve Henson, reported by <oddissey@samsung.co.kr>]
8989
8990 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
8991 call failed, free the DSA structure.
8992 [Bodo Moeller]
8993
8994 *) Fix to uni2asc() to cope with zero length Unicode strings.
8995 These are present in some PKCS#12 files.
8996 [Steve Henson]
8997
8998 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
8999 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
9000 when writing a 32767 byte record.
9001 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
9002
9003 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
9004 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
9005
9006 (RSA objects have a reference count access to which is protected
9007 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
9008 so they are meant to be shared between threads.)
9009 [Bodo Moeller, Geoff Thorpe; original patch submitted by
9010 "Reddie, Steven" <Steven.Reddie@ca.com>]
9011
9012 *) Fix a deadlock in CRYPTO_mem_leaks().
9013 [Bodo Moeller]
9014
9015 *) Use better test patterns in bntest.
053fa39a 9016 [Ulf Möller]
381a146d
LJ
9017
9018 *) rand_win.c fix for Borland C.
053fa39a 9019 [Ulf Möller]
381a146d
LJ
9020
9021 *) BN_rshift bugfix for n == 0.
9022 [Bodo Moeller]
9023
9024 *) Add a 'bctest' script that checks for some known 'bc' bugs
9025 so that 'make test' does not abort just because 'bc' is broken.
9026 [Bodo Moeller]
9027
9028 *) Store verify_result within SSL_SESSION also for client side to
9029 avoid potential security hole. (Re-used sessions on the client side
9030 always resulted in verify_result==X509_V_OK, not using the original
9031 result of the server certificate verification.)
9032 [Lutz Jaenicke]
9033
9034 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
9035 SSL3_RT_APPLICATION_DATA, return 0.
9036 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
9037 [Bodo Moeller]
9038
9039 *) Fix SSL_peek:
9040 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
9041 releases, have been re-implemented by renaming the previous
9042 implementations of ssl2_read and ssl3_read to ssl2_read_internal
9043 and ssl3_read_internal, respectively, and adding 'peek' parameters
9044 to them. The new ssl[23]_{read,peek} functions are calls to
9045 ssl[23]_read_internal with the 'peek' flag set appropriately.
9046 A 'peek' parameter has also been added to ssl3_read_bytes, which
9047 does the actual work for ssl3_read_internal.
9048 [Bodo Moeller]
9049
9050 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
9051 the method-specific "init()" handler. Also clean up ex_data after
9052 calling the method-specific "finish()" handler. Previously, this was
9053 happening the other way round.
9054 [Geoff Thorpe]
9055
9056 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
9057 The previous value, 12, was not always sufficient for BN_mod_exp().
9058 [Bodo Moeller]
9059
9060 *) Make sure that shared libraries get the internal name engine with
9061 the full version number and not just 0. This should mark the
9062 shared libraries as not backward compatible. Of course, this should
9063 be changed again when we can guarantee backward binary compatibility.
9064 [Richard Levitte]
9065
9066 *) Fix typo in get_cert_by_subject() in by_dir.c
9067 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
9068
9069 *) Rework the system to generate shared libraries:
9070
9071 - Make note of the expected extension for the shared libraries and
9072 if there is a need for symbolic links from for example libcrypto.so.0
9073 to libcrypto.so.0.9.7. There is extended info in Configure for
9074 that.
9075
9076 - Make as few rebuilds of the shared libraries as possible.
9077
9078 - Still avoid linking the OpenSSL programs with the shared libraries.
9079
9080 - When installing, install the shared libraries separately from the
9081 static ones.
9082 [Richard Levitte]
9083
3a0afe1e
BM
9084 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
9085
9086 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
9087 and not in SSL_clear because the latter is also used by the
9088 accept/connect functions; previously, the settings made by
9089 SSL_set_read_ahead would be lost during the handshake.
9090 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
9091
88aeb646 9092 *) Correct util/mkdef.pl to be selective about disabled algorithms.
8332f91c 9093 Previously, it would create entries for disabled algorithms no
88aeb646
RL
9094 matter what.
9095 [Richard Levitte]
c5e8580e 9096
81a6c781
BM
9097 *) Added several new manual pages for SSL_* function.
9098 [Lutz Jaenicke]
9099
0e8f2fdf 9100 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
bbb72003 9101
f1192b7f
BM
9102 *) In ssl23_get_client_hello, generate an error message when faced
9103 with an initial SSL 3.0/TLS record that is too small to contain the
9104 first two bytes of the ClientHello message, i.e. client_version.
9105 (Note that this is a pathologic case that probably has never happened
9106 in real life.) The previous approach was to use the version number
5a5accdd 9107 from the record header as a substitute; but our protocol choice
f1192b7f
BM
9108 should not depend on that one because it is not authenticated
9109 by the Finished messages.
9110 [Bodo Moeller]
9111
d49da3aa
UM
9112 *) More robust randomness gathering functions for Windows.
9113 [Jeffrey Altman <jaltman@columbia.edu>]
9114
dbba890c
DSH
9115 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
9116 not set then we don't setup the error code for issuer check errors
9117 to avoid possibly overwriting other errors which the callback does
9118 handle. If an application does set the flag then we assume it knows
9119 what it is doing and can handle the new informational codes
9120 appropriately.
9121 [Steve Henson]
9122
6cffb201
DSH
9123 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
9124 a general "ANY" type, as such it should be able to decode anything
9125 including tagged types. However it didn't check the class so it would
9126 wrongly interpret tagged types in the same way as their universal
9127 counterpart and unknown types were just rejected. Changed so that the
9128 tagged and unknown types are handled in the same way as a SEQUENCE:
9129 that is the encoding is stored intact. There is also a new type
9130 "V_ASN1_OTHER" which is used when the class is not universal, in this
9131 case we have no idea what the actual type is so we just lump them all
9132 together.
9133 [Steve Henson]
9134
645749ef
RL
9135 *) On VMS, stdout may very well lead to a file that is written to
9136 in a record-oriented fashion. That means that every write() will
9137 write a separate record, which will be read separately by the
9138 programs trying to read from it. This can be very confusing.
9139
9140 The solution is to put a BIO filter in the way that will buffer
9141 text until a linefeed is reached, and then write everything a
9142 line at a time, so every record written will be an actual line,
9143 not chunks of lines and not (usually doesn't happen, but I've
9144 seen it once) several lines in one record. BIO_f_linebuffer() is
9145 the answer.
9146
9147 Currently, it's a VMS-only method, because that's where it has
9148 been tested well enough.
9149 [Richard Levitte]
9150
fe035197 9151 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
a45bd295 9152 it can return incorrect results.
cb1fbf8e
BM
9153 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
9154 but it was in 0.9.6-beta[12].)
a45bd295
BM
9155 [Bodo Moeller]
9156
730e37ed
DSH
9157 *) Disable the check for content being present when verifying detached
9158 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
9159 include zero length content when signing messages.
9160 [Steve Henson]
9161
07fcf422
BM
9162 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
9163 BIO_ctrl (for BIO pairs).
053fa39a 9164 [Bodo Möller]
07fcf422 9165
0e05f545
RL
9166 *) Add DSO method for VMS.
9167 [Richard Levitte]
9168
1d84fd64
UM
9169 *) Bug fix: Montgomery multiplication could produce results with the
9170 wrong sign.
053fa39a 9171 [Ulf Möller]
1d84fd64 9172
775bcebd
RL
9173 *) Add RPM specification openssl.spec and modify it to build three
9174 packages. The default package contains applications, application
9175 documentation and run-time libraries. The devel package contains
9176 include files, static libraries and function documentation. The
9177 doc package contains the contents of the doc directory. The original
9178 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
9179 [Richard Levitte]
9180
cc99526d
RL
9181 *) Add a large number of documentation files for many SSL routines.
9182 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9183
72660f5f
RL
9184 *) Add a configuration entry for Sony News 4.
9185 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
9186
5401c4c2
UM
9187 *) Don't set the two most significant bits to one when generating a
9188 random number < q in the DSA library.
053fa39a 9189 [Ulf Möller]
5401c4c2 9190
54f10e6a
BM
9191 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
9192 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
9193 the underlying transport is blocking) if a handshake took place.
9194 (The default behaviour is needed by applications such as s_client
9195 and s_server that use select() to determine when to use SSL_read;
9196 but for applications that know in advance when to expect data, it
9197 just makes things more complicated.)
9198 [Bodo Moeller]
9199
2959f292
BL
9200 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
9201 from EGD.
9202 [Ben Laurie]
9203
97d8e82c
RL
9204 *) Add a few more EBCDIC conditionals that make `req' and `x509'
9205 work better on such systems.
9206 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9207
84b65340
DSH
9208 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
9209 Update PKCS12_parse() so it copies the friendlyName and the
9210 keyid to the certificates aux info.
9211 [Steve Henson]
9212
f50c11ca
DSH
9213 *) Fix bug in PKCS7_verify() which caused an infinite loop
9214 if there was more than one signature.
9215 [Sven Uszpelkat <su@celocom.de>]
9216
948d0125 9217 *) Major change in util/mkdef.pl to include extra information
14e96192 9218 about each symbol, as well as presenting variables as well
948d0125
RL
9219 as functions. This change means that there's n more need
9220 to rebuild the .num files when some algorithms are excluded.
9221 [Richard Levitte]
9222
bbb72003
DSH
9223 *) Allow the verify time to be set by an application,
9224 rather than always using the current time.
9225 [Steve Henson]
2f043896 9226
bbb72003
DSH
9227 *) Phase 2 verify code reorganisation. The certificate
9228 verify code now looks up an issuer certificate by a
9229 number of criteria: subject name, authority key id
9230 and key usage. It also verifies self signed certificates
9231 by the same criteria. The main comparison function is
9232 X509_check_issued() which performs these checks.
2f043896 9233
bbb72003
DSH
9234 Lot of changes were necessary in order to support this
9235 without completely rewriting the lookup code.
2f043896 9236
bbb72003 9237 Authority and subject key identifier are now cached.
2f043896 9238
bbb72003
DSH
9239 The LHASH 'certs' is X509_STORE has now been replaced
9240 by a STACK_OF(X509_OBJECT). This is mainly because an
9241 LHASH can't store or retrieve multiple objects with
9242 the same hash value.
c90341a1 9243
bbb72003
DSH
9244 As a result various functions (which were all internal
9245 use only) have changed to handle the new X509_STORE
9246 structure. This will break anything that messed round
9247 with X509_STORE internally.
2f043896 9248
bbb72003
DSH
9249 The functions X509_STORE_add_cert() now checks for an
9250 exact match, rather than just subject name.
2f043896 9251
bbb72003
DSH
9252 The X509_STORE API doesn't directly support the retrieval
9253 of multiple certificates matching a given criteria, however
9254 this can be worked round by performing a lookup first
9255 (which will fill the cache with candidate certificates)
9256 and then examining the cache for matches. This is probably
9257 the best we can do without throwing out X509_LOOKUP
9258 entirely (maybe later...).
2f043896 9259
bbb72003 9260 The X509_VERIFY_CTX structure has been enhanced considerably.
2f043896 9261
bbb72003
DSH
9262 All certificate lookup operations now go via a get_issuer()
9263 callback. Although this currently uses an X509_STORE it
9264 can be replaced by custom lookups. This is a simple way
9265 to bypass the X509_STORE hackery necessary to make this
9266 work and makes it possible to use more efficient techniques
9267 in future. A very simple version which uses a simple
9268 STACK for its trusted certificate store is also provided
9269 using X509_STORE_CTX_trusted_stack().
2f043896 9270
bbb72003
DSH
9271 The verify_cb() and verify() callbacks now have equivalents
9272 in the X509_STORE_CTX structure.
2f043896 9273
bbb72003
DSH
9274 X509_STORE_CTX also has a 'flags' field which can be used
9275 to customise the verify behaviour.
9276 [Steve Henson]
2f043896 9277
34216c04
DSH
9278 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
9279 excludes S/MIME capabilities.
9280 [Steve Henson]
9281
9282 *) When a certificate request is read in keep a copy of the
60250017 9283 original encoding of the signed data and use it when outputting
34216c04
DSH
9284 again. Signatures then use the original encoding rather than
9285 a decoded, encoded version which may cause problems if the
9286 request is improperly encoded.
9287 [Steve Henson]
9288
affadbef
BM
9289 *) For consistency with other BIO_puts implementations, call
9290 buffer_write(b, ...) directly in buffer_puts instead of calling
9291 BIO_write(b, ...).
22c7ea40
BM
9292
9293 In BIO_puts, increment b->num_write as in BIO_write.
affadbef
BM
9294 [Peter.Sylvester@EdelWeb.fr]
9295
bbb8de09
BM
9296 *) Fix BN_mul_word for the case where the word is 0. (We have to use
9297 BN_zero, we may not return a BIGNUM with an array consisting of
9298 words set to zero.)
9299 [Bodo Moeller]
9300
9301 *) Avoid calling abort() from within the library when problems are
9302 detected, except if preprocessor symbols have been defined
9303 (such as REF_CHECK, BN_DEBUG etc.).
9304 [Bodo Moeller]
9305
bd08a2bd
DSH
9306 *) New openssl application 'rsautl'. This utility can be
9307 used for low level RSA operations. DER public key
9308 BIO/fp routines also added.
9309 [Steve Henson]
9310
a545c6f6
BM
9311 *) New Configure entry and patches for compiling on QNX 4.
9312 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
9313
7049ef5f
BL
9314 *) A demo state-machine implementation was sponsored by
9315 Nuron (http://www.nuron.com/) and is now available in
9316 demos/state_machine.
9317 [Ben Laurie]
9318
7df1c720
DSH
9319 *) New options added to the 'dgst' utility for signature
9320 generation and verification.
9321 [Steve Henson]
9322
d096b524
DSH
9323 *) Unrecognized PKCS#7 content types are now handled via a
9324 catch all ASN1_TYPE structure. This allows unsupported
9325 types to be stored as a "blob" and an application can
9326 encode and decode it manually.
9327 [Steve Henson]
9328
7df1c720 9329 *) Fix various signed/unsigned issues to make a_strex.c
469938cb
DSH
9330 compile under VC++.
9331 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
9332
9333 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
9334 length if passed a buffer. ASN1_INTEGER_to_BN failed
9335 if passed a NULL BN and its argument was negative.
9336 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
9337
eaa28181
DSH
9338 *) Modification to PKCS#7 encoding routines to output definite
9339 length encoding. Since currently the whole structures are in
9340 memory there's not real point in using indefinite length
9341 constructed encoding. However if OpenSSL is compiled with
9342 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
9343 [Steve Henson]
9344
e6629837
RL
9345 *) Added BIO_vprintf() and BIO_vsnprintf().
9346 [Richard Levitte]
9347
6fd5a047
RL
9348 *) Added more prefixes to parse for in the the strings written
9349 through a logging bio, to cover all the levels that are available
9350 through syslog. The prefixes are now:
9351
9352 PANIC, EMERG, EMR => LOG_EMERG
9353 ALERT, ALR => LOG_ALERT
9354 CRIT, CRI => LOG_CRIT
9355 ERROR, ERR => LOG_ERR
9356 WARNING, WARN, WAR => LOG_WARNING
9357 NOTICE, NOTE, NOT => LOG_NOTICE
9358 INFO, INF => LOG_INFO
9359 DEBUG, DBG => LOG_DEBUG
9360
9361 and as before, if none of those prefixes are present at the
9362 beginning of the string, LOG_ERR is chosen.
9363
9364 On Win32, the LOG_* levels are mapped according to this:
9365
9366 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
9367 LOG_WARNING => EVENTLOG_WARNING_TYPE
9368 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
9369
9370 [Richard Levitte]
9371
368f8554
RL
9372 *) Made it possible to reconfigure with just the configuration
9373 argument "reconf" or "reconfigure". The command line arguments
9374 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
9375 and are retrieved from there when reconfiguring.
9376 [Richard Levitte]
9377
3009458e 9378 *) MD4 implemented.
bb531a0a 9379 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3009458e 9380
88364bc2
RL
9381 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
9382 [Richard Levitte]
9383
d4fbe318
DSH
9384 *) The obj_dat.pl script was messing up the sorting of object
9385 names. The reason was that it compared the quoted version
9386 of strings as a result "OCSP" > "OCSP Signing" because
9387 " > SPACE. Changed script to store unquoted versions of
9388 names and add quotes on output. It was also omitting some
9389 names from the lookup table if they were given a default
9390 value (that is if SN is missing it is given the same
9391 value as LN and vice versa), these are now added on the
9392 grounds that if an object has a name we should be able to
9393 look it up. Finally added warning output when duplicate
9394 short or long names are found.
9395 [Steve Henson]
9396
2d978cbd 9397 *) Changes needed for Tandem NSK.
d49da3aa 9398 [Scott Uroff <scott@xypro.com>]
2d978cbd 9399
aa826d88
BM
9400 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
9401 RSA_padding_check_SSLv23(), special padding was never detected
9402 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
9403 version rollback attacks was not effective.
9404
37569e64
BM
9405 In s23_clnt.c, don't use special rollback-attack detection padding
9406 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
9407 client; similarly, in s23_srvr.c, don't do the rollback check if
9408 SSL 2.0 is the only protocol enabled in the server.
9409 [Bodo Moeller]
9410
ca1e465f
RL
9411 *) Make it possible to get hexdumps of unprintable data with 'openssl
9412 asn1parse'. By implication, the functions ASN1_parse_dump() and
9413 BIO_dump_indent() are added.
9414 [Richard Levitte]
9415
a657546f
DSH
9416 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
9417 these print out strings and name structures based on various
9418 flags including RFC2253 support and proper handling of
9419 multibyte characters. Added options to the 'x509' utility
9420 to allow the various flags to be set.
9421 [Steve Henson]
9422
284ef5f3
DSH
9423 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
9424 Also change the functions X509_cmp_current_time() and
9425 X509_gmtime_adj() work with an ASN1_TIME structure,
9426 this will enable certificates using GeneralizedTime in validity
9427 dates to be checked.
9428 [Steve Henson]
9429
9430 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
9431 negative public key encodings) on by default,
9432 NO_NEG_PUBKEY_BUG can be set to disable it.
9433 [Steve Henson]
9434
9435 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
9436 content octets. An i2c_ASN1_OBJECT is unnecessary because
9437 the encoding can be trivially obtained from the structure.
9438 [Steve Henson]
9439
fa729135
BM
9440 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
9441 not read locks (CRYPTO_r_[un]lock).
9442 [Bodo Moeller]
9443
b436a982
RL
9444 *) A first attempt at creating official support for shared
9445 libraries through configuration. I've kept it so the
9446 default is static libraries only, and the OpenSSL programs
9447 are always statically linked for now, but there are
9448 preparations for dynamic linking in place.
6bc847e4 9449 This has been tested on Linux and Tru64.
b436a982
RL
9450 [Richard Levitte]
9451
c0722725
UM
9452 *) Randomness polling function for Win9x, as described in:
9453 Peter Gutmann, Software Generation of Practically Strong
9454 Random Numbers.
053fa39a 9455 [Ulf Möller]
c0722725 9456
fd13f0ee
DSH
9457 *) Fix so PRNG is seeded in req if using an already existing
9458 DSA key.
9459 [Steve Henson]
9460
094fe66d
DSH
9461 *) New options to smime application. -inform and -outform
9462 allow alternative formats for the S/MIME message including
9463 PEM and DER. The -content option allows the content to be
9464 specified separately. This should allow things like Netscape
9465 form signing output easier to verify.
9466 [Steve Henson]
9467
9468 *) Fix the ASN1 encoding of tags using the 'long form'.
9469 [Steve Henson]
9470
a338e21b
DSH
9471 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
9472 STRING types. These convert content octets to and from the
9473 underlying type. The actual tag and length octets are
9474 already assumed to have been read in and checked. These
9475 are needed because all other string types have virtually
9476 identical handling apart from the tag. By having versions
9477 of the ASN1 functions that just operate on content octets
9478 IMPLICIT tagging can be handled properly. It also allows
9479 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
9480 and ASN1_INTEGER are identical apart from the tag.
9481 [Steve Henson]
9482
d5870bbe
RL
9483 *) Change the handling of OID objects as follows:
9484
9485 - New object identifiers are inserted in objects.txt, following
9486 the syntax given in objects.README.
9487 - objects.pl is used to process obj_mac.num and create a new
9488 obj_mac.h.
9489 - obj_dat.pl is used to create a new obj_dat.h, using the data in
9490 obj_mac.h.
9491
9492 This is currently kind of a hack, and the perl code in objects.pl
9493 isn't very elegant, but it works as I intended. The simplest way
9494 to check that it worked correctly is to look in obj_dat.h and
9495 check the array nid_objs and make sure the objects haven't moved
9496 around (this is important!). Additions are OK, as well as
9497 consistent name changes.
9498 [Richard Levitte]
9499
1f4643a2
BM
9500 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
9501 [Bodo Moeller]
9502
fb0b844a 9503 *) Addition of the command line parameter '-rand file' to 'openssl req'.
1023b122
RL
9504 The given file adds to whatever has already been seeded into the
9505 random pool through the RANDFILE configuration file option or
9506 environment variable, or the default random state file.
fb0b844a
RL
9507 [Richard Levitte]
9508
4dd45354
DSH
9509 *) mkstack.pl now sorts each macro group into lexical order.
9510 Previously the output order depended on the order the files
9511 appeared in the directory, resulting in needless rewriting
9512 of safestack.h .
9513 [Steve Henson]
9514
13083215
DSH
9515 *) Patches to make OpenSSL compile under Win32 again. Mostly
9516 work arounds for the VC++ problem that it treats func() as
9517 func(void). Also stripped out the parts of mkdef.pl that
9518 added extra typesafe functions: these no longer exist.
9519 [Steve Henson]
9520
3aceb94b
DSH
9521 *) Reorganisation of the stack code. The macros are now all
9522 collected in safestack.h . Each macro is defined in terms of
9523 a "stack macro" of the form SKM_<name>(type, a, b). The
9524 DEBUG_SAFESTACK is now handled in terms of function casts,
9525 this has the advantage of retaining type safety without the
9526 use of additional functions. If DEBUG_SAFESTACK is not defined
9527 then the non typesafe macros are used instead. Also modified the
9528 mkstack.pl script to handle the new form. Needs testing to see
9529 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7ef82068
DSH
9530 the default if no major problems. Similar behaviour for ASN1_SET_OF
9531 and PKCS12_STACK_OF.
3aceb94b
DSH
9532 [Steve Henson]
9533
d3ed8ceb
DSH
9534 *) When some versions of IIS use the 'NET' form of private key the
9535 key derivation algorithm is different. Normally MD5(password) is
9536 used as a 128 bit RC4 key. In the modified case
14e96192 9537 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
d3ed8ceb
DSH
9538 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
9539 as the old Netscape_RSA functions except they have an additional
9540 'sgckey' parameter which uses the modified algorithm. Also added
9541 an -sgckey command line option to the rsa utility. Thanks to
9542 Adrian Peck <bertie@ncipher.com> for posting details of the modified
9543 algorithm to openssl-dev.
9544 [Steve Henson]
9545
e366f2b8
DSH
9546 *) The evp_local.h macros were using 'c.##kname' which resulted in
9547 invalid expansion on some systems (SCO 5.0.5 for example).
9548 Corrected to 'c.kname'.
9549 [Phillip Porch <root@theporch.com>]
9550
a91dedca
DSH
9551 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
9552 a STACK of email addresses from a certificate or request, these look
9553 in the subject name and the subject alternative name extensions and
9554 omit any duplicate addresses.
9555 [Steve Henson]
9556
dc434bbc
BM
9557 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
9558 This makes DSA verification about 2 % faster.
9559 [Bodo Moeller]
9560
9561 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
9562 (meaning that now 2^5 values will be precomputed, which is only 4 KB
9563 plus overhead for 1024 bit moduli).
9564 This makes exponentiations about 0.5 % faster for 1024 bit
9565 exponents (as measured by "openssl speed rsa2048").
9566 [Bodo Moeller]
9567
947b3b8b
BM
9568 *) Rename memory handling macros to avoid conflicts with other
9569 software:
9570 Malloc => OPENSSL_malloc
9571 Malloc_locked => OPENSSL_malloc_locked
9572 Realloc => OPENSSL_realloc
9573 Free => OPENSSL_free
9574 [Richard Levitte]
9575
482a9d41
BM
9576 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
9577 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6dad7bd6
BM
9578 [Bodo Moeller]
9579
be5d92e0
UM
9580 *) CygWin32 support.
9581 [John Jarvie <jjarvie@newsguy.com>]
9582
e41c8d6a
GT
9583 *) The type-safe stack code has been rejigged. It is now only compiled
9584 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
9585 by default all type-specific stack functions are "#define"d back to
9586 standard stack functions. This results in more streamlined output
9587 but retains the type-safety checking possibilities of the original
9588 approach.
9589 [Geoff Thorpe]
9590
ccd86b68
GT
9591 *) The STACK code has been cleaned up, and certain type declarations
9592 that didn't make a lot of sense have been brought in line. This has
9593 also involved a cleanup of sorts in safestack.h to more correctly
9594 map type-safe stack functions onto their plain stack counterparts.
9595 This work has also resulted in a variety of "const"ifications of
9596 lots of the code, especially "_cmp" operations which should normally
9597 be prototyped with "const" parameters anyway.
9598 [Geoff Thorpe]
9599
361ee973
BM
9600 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
9601 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
9602 (The PRNG state consists of two parts, the large pool 'state' and 'md',
9603 where all of 'md' is used each time the PRNG is used, but 'state'
9604 is used only indexed by a cyclic counter. As entropy may not be
9605 well distributed from the beginning, 'md' is important as a
9606 chaining variable. However, the output function chains only half
9607 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
9608 all of 'md', and seeding with STATE_SIZE dummy bytes will result
9609 in all of 'state' being rewritten, with the new values depending
9610 on virtually all of 'md'. This overcomes the 80 bit limitation.)
9611 [Bodo Moeller]
9612
49528751
DSH
9613 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
9614 the handshake is continued after ssl_verify_cert_chain();
9615 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
9616 can lead to 'unexplainable' connection aborts later.
9617 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
9618
9619 *) Major EVP API cipher revision.
9620 Add hooks for extra EVP features. This allows various cipher
9621 parameters to be set in the EVP interface. Support added for variable
9622 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
9623 setting of RC2 and RC5 parameters.
9624
9625 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
9626 ciphers.
9627
9628 Remove lots of duplicated code from the EVP library. For example *every*
360370d9
DSH
9629 cipher init() function handles the 'iv' in the same way according to the
9630 cipher mode. They also all do nothing if the 'key' parameter is NULL and
9631 for CFB and OFB modes they zero ctx->num.
9632
49528751
DSH
9633 New functionality allows removal of S/MIME code RC2 hack.
9634
57ae2e24
DSH
9635 Most of the routines have the same form and so can be declared in terms
9636 of macros.
9637
360370d9
DSH
9638 By shifting this to the top level EVP_CipherInit() it can be removed from
9639 all individual ciphers. If the cipher wants to handle IVs or keys
9640 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
9641 flags.
be06a934
DSH
9642
9643 Change lots of functions like EVP_EncryptUpdate() to now return a
9644 value: although software versions of the algorithms cannot fail
9645 any installed hardware versions can.
7f060601
DSH
9646 [Steve Henson]
9647
2c05c494
BM
9648 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
9649 this option is set, tolerate broken clients that send the negotiated
9650 protocol version number instead of the requested protocol version
9651 number.
9652 [Bodo Moeller]
9653
9654 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
9655 i.e. non-zero for export ciphersuites, zero otherwise.
9656 Previous versions had this flag inverted, inconsistent with
9657 rsa_tmp_cb (..._TMP_RSA_CB).
9658 [Bodo Moeller; problem reported by Amit Chopra]
9659
b4b41f48
DSH
9660 *) Add missing DSA library text string. Work around for some IIS
9661 key files with invalid SEQUENCE encoding.
9662 [Steve Henson]
9663
6d7cce48
RL
9664 *) Add a document (doc/standards.txt) that list all kinds of standards
9665 and so on that are implemented in OpenSSL.
9666 [Richard Levitte]
9667
439df508
DSH
9668 *) Enhance c_rehash script. Old version would mishandle certificates
9669 with the same subject name hash and wouldn't handle CRLs at all.
9670 Added -fingerprint option to crl utility, to support new c_rehash
9671 features.
9672 [Steve Henson]
9673
0e1c0612 9674 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
053fa39a 9675 [Ulf Möller]
0e1c0612 9676
0cb957a6
DSH
9677 *) Fix for SSL server purpose checking. Server checking was
9678 rejecting certificates which had extended key usage present
9679 but no ssl client purpose.
9680 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
9681
a331a305
DSH
9682 *) Make PKCS#12 code work with no password. The PKCS#12 spec
9683 is a little unclear about how a blank password is handled.
9684 Since the password in encoded as a BMPString with terminating
9685 double NULL a zero length password would end up as just the
9686 double NULL. However no password at all is different and is
9687 handled differently in the PKCS#12 key generation code. NS
9688 treats a blank password as zero length. MSIE treats it as no
9689 password on export: but it will try both on import. We now do
9690 the same: PKCS12_parse() tries zero length and no password if
9691 the password is set to "" or NULL (NULL is now a valid password:
9692 it wasn't before) as does the pkcs12 application.
9693 [Steve Henson]
9694
316e6a66
BM
9695 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
9696 perror when PEM_read_bio_X509_REQ fails, the error message must
9697 be obtained from the error queue.
9698 [Bodo Moeller]
9699
dcba2534
BM
9700 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
9701 it in ERR_remove_state if appropriate, and change ERR_get_state
9702 accordingly to avoid race conditions (this is necessary because
9703 thread_hash is no longer constant once set).
9704 [Bodo Moeller]
9705
3973628e 9706 *) Bugfix for linux-elf makefile.one.
053fa39a 9707 [Ulf Möller]
3973628e 9708
deb4d50e
GT
9709 *) RSA_get_default_method() will now cause a default
9710 RSA_METHOD to be chosen if one doesn't exist already.
9711 Previously this was only set during a call to RSA_new()
9712 or RSA_new_method(NULL) meaning it was possible for
9713 RSA_get_default_method() to return NULL.
9714 [Geoff Thorpe]
9715
b9e63915
GT
9716 *) Added native name translation to the existing DSO code
9717 that will convert (if the flag to do so is set) filenames
9718 that are sufficiently small and have no path information
9719 into a canonical native form. Eg. "blah" converted to
9720 "libblah.so" or "blah.dll" etc.
9721 [Geoff Thorpe]
9722
e5c84d51
BM
9723 *) New function ERR_error_string_n(e, buf, len) which is like
9724 ERR_error_string(e, buf), but writes at most 'len' bytes
9725 including the 0 terminator. For ERR_error_string_n, 'buf'
9726 may not be NULL.
9727 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
9728
a9831305
RL
9729 *) CONF library reworked to become more general. A new CONF
9730 configuration file reader "class" is implemented as well as a
9731 new functions (NCONF_*, for "New CONF") to handle it. The now
9732 old CONF_* functions are still there, but are reimplemented to
9733 work in terms of the new functions. Also, a set of functions
9734 to handle the internal storage of the configuration data is
9735 provided to make it easier to write new configuration file
9736 reader "classes" (I can definitely see something reading a
9737 configuration file in XML format, for example), called _CONF_*,
9738 or "the configuration storage API"...
9739
9740 The new configuration file reading functions are:
9741
2c05c494
BM
9742 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
9743 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
a9831305 9744
2c05c494 9745 NCONF_default, NCONF_WIN32
a9831305 9746
2c05c494 9747 NCONF_dump_fp, NCONF_dump_bio
a9831305
RL
9748
9749 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
9750 NCONF_new creates a new CONF object. This works in the same way
9751 as other interfaces in OpenSSL, like the BIO interface.
9752 NCONF_dump_* dump the internal storage of the configuration file,
9753 which is useful for debugging. All other functions take the same
9754 arguments as the old CONF_* functions wth the exception of the
9755 first that must be a `CONF *' instead of a `LHASH *'.
9756
9757 To make it easer to use the new classes with the old CONF_* functions,
9758 the function CONF_set_default_method is provided.
9759 [Richard Levitte]
9760
1d90f280
BM
9761 *) Add '-tls1' option to 'openssl ciphers', which was already
9762 mentioned in the documentation but had not been implemented.
9763 (This option is not yet really useful because even the additional
9764 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
9765 [Bodo Moeller]
9766
6ef4d9d5
GT
9767 *) Initial DSO code added into libcrypto for letting OpenSSL (and
9768 OpenSSL-based applications) load shared libraries and bind to
9769 them in a portable way.
9770 [Geoff Thorpe, with contributions from Richard Levitte]
c90341a1 9771
5e61580b
RL
9772 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
9773
9774 *) Make sure _lrotl and _lrotr are only used with MSVC.
865874f2 9775
cf194c1f
BM
9776 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
9777 (the default implementation of RAND_status).
9778
3bc90f23
BM
9779 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
9780 to '-clrext' (= clear extensions), as intended and documented.
9781 [Bodo Moeller; inconsistency pointed out by Michael Attili
9782 <attili@amaxo.com>]
9783
b475baff
DSH
9784 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
9785 was larger than the MD block size.
9786 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
9787
e77066ea
DSH
9788 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
9789 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
9790 using the passed key: if the passed key was a private key the result
9791 of X509_print(), for example, would be to print out all the private key
9792 components.
9793 [Steve Henson]
9794
7af4816f 9795 *) des_quad_cksum() byte order bug fix.
053fa39a 9796 [Ulf Möller, using the problem description in krb4-0.9.7, where
7af4816f
UM
9797 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
9798
80870566
DSH
9799 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
9800 discouraged.
9801 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
9802
7694ddcb
BM
9803 *) For easily testing in shell scripts whether some command
9804 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
df1ff3f1 9805 returns with exit code 0 iff no command of the given name is available.
7694ddcb 9806 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
46c4647e
BM
9807 the output goes to stdout and nothing is printed to stderr.
9808 Additional arguments are always ignored.
9809
9810 Since for each cipher there is a command of the same name,
9811 the 'no-cipher' compilation switches can be tested this way.
7694ddcb
BM
9812
9813 ('openssl no-XXX' is not able to detect pseudo-commands such
9814 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
46c4647e
BM
9815 [Bodo Moeller]
9816
65b002f3
BM
9817 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
9818 [Bodo Moeller]
9819
e11f0de6
BM
9820 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
9821 is set; it will be thrown away anyway because each handshake creates
9822 its own key.
9823 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
9824 to parameters -- in previous versions (since OpenSSL 0.9.3) the
14e96192 9825 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
4dc83677 9826 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
e11f0de6
BM
9827 [Bodo Moeller]
9828
2d5e449a
BM
9829 *) New s_client option -ign_eof: EOF at stdin is ignored, and
9830 'Q' and 'R' lose their special meanings (quit/renegotiate).
9831 This is part of what -quiet does; unlike -quiet, -ign_eof
9832 does not suppress any output.
9833 [Richard Levitte]
9834
daf4e53e 9835 *) Add compatibility options to the purpose and trust code. The
068fdce8
DSH
9836 purpose X509_PURPOSE_ANY is "any purpose" which automatically
9837 accepts a certificate or CA, this was the previous behaviour,
9838 with all the associated security issues.
9839
9840 X509_TRUST_COMPAT is the old trust behaviour: only and
9841 automatically trust self signed roots in certificate store. A
9842 new trust setting X509_TRUST_DEFAULT is used to specify that
9843 a purpose has no associated trust setting and it should instead
9844 use the value in the default purpose.
9845 [Steve Henson]
9846
48fe0eec
DSH
9847 *) Fix the PKCS#8 DSA private key code so it decodes keys again
9848 and fix a memory leak.
9849 [Steve Henson]
9850
59fc2b0f
BM
9851 *) In util/mkerr.pl (which implements 'make errors'), preserve
9852 reason strings from the previous version of the .c file, as
4dc83677 9853 the default to have only downcase letters (and digits) in
59fc2b0f
BM
9854 automatically generated reasons codes is not always appropriate.
9855 [Bodo Moeller]
9856
0a150c5c
BM
9857 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
9858 using strerror. Previously, ERR_reason_error_string() returned
9859 library names as reason strings for SYSerr; but SYSerr is a special
9860 case where small numbers are errno values, not library numbers.
9861 [Bodo Moeller]
9862
41918458
BM
9863 *) Add '-dsaparam' option to 'openssl dhparam' application. This
9864 converts DSA parameters into DH parameters. (When creating parameters,
9865 DSA_generate_parameters is used.)
9866 [Bodo Moeller]
9867
9868 *) Include 'length' (recommended exponent length) in C code generated
9869 by 'openssl dhparam -C'.
9870 [Bodo Moeller]
9871
d9c88a39
DSH
9872 *) The second argument to set_label in perlasm was already being used
9873 so couldn't be used as a "file scope" flag. Moved to third argument
9874 which was free.
9875 [Steve Henson]
9876
84d14408
BM
9877 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
9878 instead of RAND_bytes for encryption IVs and salts.
9879 [Bodo Moeller]
9880
5eb8ca4d
BM
9881 *) Include RAND_status() into RAND_METHOD instead of implementing
9882 it only for md_rand.c Otherwise replacing the PRNG by calling
9883 RAND_set_rand_method would be impossible.
9884 [Bodo Moeller]
9885
7a2dfc2a
UM
9886 *) Don't let DSA_generate_key() enter an infinite loop if the random
9887 number generation fails.
9888 [Bodo Moeller]
9889
55f7d65d
BM
9890 *) New 'rand' application for creating pseudo-random output.
9891 [Bodo Moeller]
9892
010712ff
RE
9893 *) Added configuration support for Linux/IA64
9894 [Rolf Haberrecker <rolf@suse.de>]
9895
2da0c119 9896 *) Assembler module support for Mingw32.
053fa39a 9897 [Ulf Möller]
2da0c119 9898
a4709b3d
UM
9899 *) Shared library support for HPUX (in shlib/).
9900 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
9901
9902 *) Shared library support for Solaris gcc.
9903 [Lutz Behnke <behnke@trustcenter.de>]
865874f2 9904
74cdf6f7 9905 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
38e33cef 9906
82b93186
DSH
9907 *) PKCS7_encrypt() was adding text MIME headers twice because they
9908 were added manually and by SMIME_crlf_copy().
9909 [Steve Henson]
9910
587bb0e0
DSH
9911 *) In bntest.c don't call BN_rand with zero bits argument.
9912 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
9913
688938fb 9914 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
a5770be6 9915 case was implemented. This caused BN_div_recp() to fail occasionally.
053fa39a 9916 [Ulf Möller]
688938fb 9917
94de0419
DSH
9918 *) Add an optional second argument to the set_label() in the perl
9919 assembly language builder. If this argument exists and is set
9920 to 1 it signals that the assembler should use a symbol whose
9921 scope is the entire file, not just the current function. This
9922 is needed with MASM which uses the format label:: for this scope.
9923 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
9924
0202197d
DSH
9925 *) Change the ASN1 types so they are typedefs by default. Before
9926 almost all types were #define'd to ASN1_STRING which was causing
9927 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
9928 for example.
9929 [Steve Henson]
9930
6d0d5431
BM
9931 *) Change names of new functions to the new get1/get0 naming
9932 convention: After 'get1', the caller owns a reference count
9933 and has to call ..._free; 'get0' returns a pointer to some
9934 data structure without incrementing reference counters.
9935 (Some of the existing 'get' functions increment a reference
9936 counter, some don't.)
9937 Similarly, 'set1' and 'add1' functions increase reference
9938 counters or duplicate objects.
c7cb16a8
DSH
9939 [Steve Henson]
9940
fbb41ae0
DSH
9941 *) Allow for the possibility of temp RSA key generation failure:
9942 the code used to assume it always worked and crashed on failure.
9943 [Steve Henson]
9944
505b5a0e 9945 *) Fix potential buffer overrun problem in BIO_printf().
053fa39a 9946 [Ulf Möller, using public domain code by Patrick Powell; problem
505b5a0e
UM
9947 pointed out by David Sacerdote <das33@cornell.edu>]
9948
4ec2d4d2
UM
9949 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
9950 RAND_egd() and RAND_status(). In the command line application,
9951 the EGD socket can be specified like a seed file using RANDFILE
9952 or -rand.
053fa39a 9953 [Ulf Möller]
4ec2d4d2 9954
3142c86d
DSH
9955 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
9956 Some CAs (e.g. Verisign) distribute certificates in this form.
9957 [Steve Henson]
9958
9959 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
9960 list to exclude them. This means that no special compilation option
9961 is needed to use anonymous DH: it just needs to be included in the
9962 cipher list.
9963 [Steve Henson]
9964
72b60351
DSH
9965 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
9966 EVP_MD_type. The old functionality is available in a new macro called
9967 EVP_MD_md(). Change code that uses it and update docs.
9968 [Steve Henson]
9969
745c70e5
BM
9970 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
9971 where the 'void *' argument is replaced by a function pointer argument.
9972 Previously 'void *' was abused to point to functions, which works on
9973 many platforms, but is not correct. As these functions are usually
9974 called by macros defined in OpenSSL header files, most source code
9975 should work without changes.
cdf20e08 9976 [Richard Levitte]
745c70e5
BM
9977
9978 *) <openssl/opensslconf.h> (which is created by Configure) now contains
9979 sections with information on -D... compiler switches used for
9980 compiling the library so that applications can see them. To enable
9981 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
9982 must be defined. E.g.,
9983 #define OPENSSL_ALGORITHM_DEFINES
9984 #include <openssl/opensslconf.h>
9985 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
053fa39a 9986 [Richard Levitte, Ulf and Bodo Möller]
745c70e5 9987
b35e9050
BM
9988 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
9989 record layer.
9990 [Bodo Moeller]
9991
d754b385
DSH
9992 *) Change the 'other' type in certificate aux info to a STACK_OF
9993 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
9994 the required ASN1 format: arbitrary types determined by an OID.
9995 [Steve Henson]
9996
8a208cba
DSH
9997 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
9998 argument to 'req'. This is not because the function is newer or
9999 better than others it just uses the work 'NEW' in the certificate
10000 request header lines. Some software needs this.
10001 [Steve Henson]
10002
a3fe382e
DSH
10003 *) Reorganise password command line arguments: now passwords can be
10004 obtained from various sources. Delete the PEM_cb function and make
10005 it the default behaviour: i.e. if the callback is NULL and the
10006 usrdata argument is not NULL interpret it as a null terminated pass
10007 phrase. If usrdata and the callback are NULL then the pass phrase
10008 is prompted for as usual.
10009 [Steve Henson]
10010
bd03b99b
BL
10011 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
10012 the support is automatically enabled. The resulting binaries will
10013 autodetect the card and use it if present.
10014 [Ben Laurie and Compaq Inc.]
10015
de469ef2
DSH
10016 *) Work around for Netscape hang bug. This sends certificate request
10017 and server done in one record. Since this is perfectly legal in the
10018 SSL/TLS protocol it isn't a "bug" option and is on by default. See
10019 the bugs/SSLv3 entry for more info.
10020 [Steve Henson]
10021
bcba6cc6
AP
10022 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
10023 [Andy Polyakov]
10024
d13e4eb0
DSH
10025 *) Add -rand argument to smime and pkcs12 applications and read/write
10026 of seed file.
10027 [Steve Henson]
10028
3ebf0be1 10029 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
bb325c7d
BM
10030 [Bodo Moeller]
10031
f07fb9b2
DSH
10032 *) Add command line password options to the remaining applications.
10033 [Steve Henson]
10034
cae55bfc
UM
10035 *) Bug fix for BN_div_recp() for numerators with an even number of
10036 bits.
053fa39a 10037 [Ulf Möller]
cae55bfc
UM
10038
10039 *) More tests in bntest.c, and changed test_bn output.
053fa39a 10040 [Ulf Möller]
cae55bfc 10041
0fad6cb7
AP
10042 *) ./config recognizes MacOS X now.
10043 [Andy Polyakov]
10044
4a6222d7
UM
10045 *) Bug fix for BN_div() when the first words of num and divsor are
10046 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
053fa39a 10047 [Ulf Möller]
4a6222d7 10048
66430207
DSH
10049 *) Add support for various broken PKCS#8 formats, and command line
10050 options to produce them.
10051 [Steve Henson]
10052
9b141126
UM
10053 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
10054 get temporary BIGNUMs from a BN_CTX.
053fa39a 10055 [Ulf Möller]
9b141126
UM
10056
10057 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
10058 for p == 0.
053fa39a 10059 [Ulf Möller]
9b141126 10060
af57d843
DSH
10061 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
10062 include a #define from the old name to the new. The original intent
10063 was that statically linked binaries could for example just call
10064 SSLeay_add_all_ciphers() to just add ciphers to the table and not
14e96192 10065 link with digests. This never worked because SSLeay_add_all_digests()
af57d843
DSH
10066 and SSLeay_add_all_ciphers() were in the same source file so calling
10067 one would link with the other. They are now in separate source files.
10068 [Steve Henson]
10069
82fc1d9c
DSH
10070 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
10071 [Steve Henson]
10072
e74231ed
BM
10073 *) Use a less unusual form of the Miller-Rabin primality test (it used
10074 a binary algorithm for exponentiation integrated into the Miller-Rabin
10075 loop, our standard modexp algorithms are faster).
10076 [Bodo Moeller]
10077
2c5fe5b1 10078 *) Support for the EBCDIC character set completed.
8efb6014
UM
10079 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
10080
98d0b2e3
UM
10081 *) Source code cleanups: use const where appropriate, eliminate casts,
10082 use void * instead of char * in lhash.
053fa39a 10083 [Ulf Möller]
98d0b2e3 10084
a87030a1
BM
10085 *) Bugfix: ssl3_send_server_key_exchange was not restartable
10086 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
10087 this the server could overwrite ephemeral keys that the client
10088 has already seen).
10089 [Bodo Moeller]
10090
10091 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
10092 using 50 iterations of the Rabin-Miller test.
10093
10094 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
10095 iterations of the Rabin-Miller test as required by the appendix
10096 to FIPS PUB 186[-1]) instead of DSA_is_prime.
10097 As BN_is_prime_fasttest includes trial division, DSA parameter
10098 generation becomes much faster.
10099
10100 This implies a change for the callback functions in DSA_is_prime
cdd43b5b
BM
10101 and DSA_generate_parameters: The callback function is called once
10102 for each positive witness in the Rabin-Miller test, not just
10103 occasionally in the inner loop; and the parameters to the
10104 callback function now provide an iteration count for the outer
10105 loop rather than for the current invocation of the inner loop.
10106 DSA_generate_parameters additionally can call the callback
10107 function with an 'iteration count' of -1, meaning that a
10108 candidate has passed the trial division test (when q is generated
10109 from an application-provided seed, trial division is skipped).
a87030a1
BM
10110 [Bodo Moeller]
10111
7865b871 10112 *) New function BN_is_prime_fasttest that optionally does trial
a87030a1
BM
10113 division before starting the Rabin-Miller test and has
10114 an additional BN_CTX * argument (whereas BN_is_prime always
10115 has to allocate at least one BN_CTX).
1baa9490
BM
10116 'callback(1, -1, cb_arg)' is called when a number has passed the
10117 trial division stage.
10118 [Bodo Moeller]
a87030a1 10119
e1314b57
DSH
10120 *) Fix for bug in CRL encoding. The validity dates weren't being handled
10121 as ASN1_TIME.
10122 [Steve Henson]
10123
90644dd7
DSH
10124 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
10125 [Steve Henson]
10126
38e33cef 10127 *) New function BN_pseudo_rand().
053fa39a 10128 [Ulf Möller]
d91e201e 10129
e93f9a32
UM
10130 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
10131 bignum version of BN_from_montgomery() with the working code from
10132 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
10133 the comments.
053fa39a 10134 [Ulf Möller]
e93f9a32 10135
2557eaea
BM
10136 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
10137 made it impossible to use the same SSL_SESSION data structure in
10138 SSL2 clients in multiple threads.
10139 [Bodo Moeller]
10140
a46faa2b
BM
10141 *) The return value of RAND_load_file() no longer counts bytes obtained
10142 by stat(). RAND_load_file(..., -1) is new and uses the complete file
10143 to seed the PRNG (previously an explicit byte count was required).
053fa39a 10144 [Ulf Möller, Bodo Möller]
aabbb745 10145
dd9d233e
DSH
10146 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
10147 used (char *) instead of (void *) and had casts all over the place.
10148 [Steve Henson]
10149
4486d0cd 10150 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
053fa39a 10151 [Ulf Möller]
4486d0cd 10152
a87030a1
BM
10153 *) Retain source code compatibility for BN_prime_checks macro:
10154 BN_is_prime(..., BN_prime_checks, ...) now uses
10155 BN_prime_checks_for_size to determine the appropriate number of
10156 Rabin-Miller iterations.
053fa39a 10157 [Ulf Möller]
4486d0cd
UM
10158
10159 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
10160 DH_CHECK_P_NOT_SAFE_PRIME.
10161 (Check if this is true? OpenPGP calls them "strong".)
053fa39a 10162 [Ulf Möller]
4486d0cd 10163
09483c58
DSH
10164 *) Merge the functionality of "dh" and "gendh" programs into a new program
10165 "dhparam". The old programs are retained for now but will handle DH keys
10166 (instead of parameters) in future.
10167 [Steve Henson]
10168
fabce041
DSH
10169 *) Make the ciphers, s_server and s_client programs check the return values
10170 when a new cipher list is set.
10171 [Steve Henson]
10172
10173 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
10174 ciphers. Before when the 56bit ciphers were enabled the sorting was
10175 wrong.
10176
10177 The syntax for the cipher sorting has been extended to support sorting by
10178 cipher-strength (using the strength_bits hard coded in the tables).
10179 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
10180
10181 Fix a bug in the cipher-command parser: when supplying a cipher command
10182 string with an "undefined" symbol (neither command nor alphanumeric
10183 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
10184 an error is flagged.
10185
10186 Due to the strength-sorting extension, the code of the
10187 ssl_create_cipher_list() function was completely rearranged. I hope that
10188 the readability was also increased :-)
10189 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
09483c58 10190
8100490a
DSH
10191 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
10192 for the first serial number and places 2 in the serial number file. This
10193 avoids problems when the root CA is created with serial number zero and
10194 the first user certificate has the same issuer name and serial number
10195 as the root CA.
10196 [Steve Henson]
10197
6e6bc352
DSH
10198 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
10199 the new code. Add documentation for this stuff.
10200 [Steve Henson]
10201
77b47b90
DSH
10202 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
10203 X509_*() to X509at_*() on the grounds that they don't handle X509
14e96192 10204 structures and behave in an analogous way to the X509v3 functions:
77b47b90
DSH
10205 they shouldn't be called directly but wrapper functions should be used
10206 instead.
10207
10208 So we also now have some wrapper functions that call the X509at functions
10209 when passed certificate requests. (TO DO: similar things can be done with
10210 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
10211 things. Some of these need some d2i or i2d and print functionality
6e6bc352 10212 because they handle more complex structures.)
77b47b90
DSH
10213 [Steve Henson]
10214
aa82db4f
UM
10215 *) Add missing #ifndefs that caused missing symbols when building libssl
10216 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
10217 NO_RSA in ssl/s2*.c.
053fa39a 10218 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
aa82db4f 10219
eb952088 10220 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
0983760d
BM
10221 has a return value which indicates the quality of the random data
10222 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
373b575f 10223 error queue. New function RAND_pseudo_bytes() generates output that is
853f757e
BM
10224 guaranteed to be unique but not unpredictable. RAND_add is like
10225 RAND_seed, but takes an extra argument for an entropy estimate
10226 (RAND_seed always assumes full entropy).
053fa39a 10227 [Ulf Möller]
eb952088 10228
76aa0ddc
BM
10229 *) Do more iterations of Rabin-Miller probable prime test (specifically,
10230 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
a87030a1 10231 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4486d0cd 10232 in crypto/bn/bn_prime.c for the complete table). This guarantees a
a87030a1 10233 false-positive rate of at most 2^-80 for random input.
76aa0ddc
BM
10234 [Bodo Moeller]
10235
3cc6cdea 10236 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
c51ae173
BM
10237 [Bodo Moeller]
10238
6d0d5431
BM
10239 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
10240 in the 0.9.5 release), this returns the chain
25f923dd
DSH
10241 from an X509_CTX structure with a dup of the stack and all
10242 the X509 reference counts upped: so the stack will exist
10243 after X509_CTX_cleanup() has been called. Modify pkcs12.c
10244 to use this.
10245
10246 Also make SSL_SESSION_print() print out the verify return
10247 code.
10248 [Steve Henson]
10249
dad666fb
DSH
10250 *) Add manpage for the pkcs12 command. Also change the default
10251 behaviour so MAC iteration counts are used unless the new
10252 -nomaciter option is used. This improves file security and
10253 only older versions of MSIE (4.0 for example) need it.
10254 [Steve Henson]
10255
0f583f69 10256 *) Honor the no-xxx Configure options when creating .DEF files.
053fa39a 10257 [Ulf Möller]
0f583f69 10258
35f4850a
DSH
10259 *) Add PKCS#10 attributes to field table: challengePassword,
10260 unstructuredName and unstructuredAddress. These are taken from
10261 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
10262 international characters are used.
10263
10264 More changes to X509_ATTRIBUTE code: allow the setting of types
10265 based on strings. Remove the 'loc' parameter when adding
10266 attributes because these will be a SET OF encoding which is sorted
10267 in ASN1 order.
10268 [Steve Henson]
10269
b38f9f66
DSH
10270 *) Initial changes to the 'req' utility to allow request generation
10271 automation. This will allow an application to just generate a template
10272 file containing all the field values and have req construct the
10273 request.
10274
10275 Initial support for X509_ATTRIBUTE handling. Stacks of these are
10276 used all over the place including certificate requests and PKCS#7
10277 structures. They are currently handled manually where necessary with
10278 some primitive wrappers for PKCS#7. The new functions behave in a
0f583f69 10279 manner analogous to the X509 extension functions: they allow
b38f9f66
DSH
10280 attributes to be looked up by NID and added.
10281
10282 Later something similar to the X509V3 code would be desirable to
10283 automatically handle the encoding, decoding and printing of the
10284 more complex types. The string types like challengePassword can
0f583f69 10285 be handled by the string table functions.
b38f9f66
DSH
10286
10287 Also modified the multi byte string table handling. Now there is
10288 a 'global mask' which masks out certain types. The table itself
10289 can use the flag STABLE_NO_MASK to ignore the mask setting: this
10290 is useful when for example there is only one permissible type
10291 (as in countryName) and using the mask might result in no valid
10292 types at all.
10293 [Steve Henson]
10294
ca03109c
BM
10295 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
10296 SSL_get_peer_finished to allow applications to obtain the latest
10297 Finished messages sent to the peer or expected from the peer,
10298 respectively. (SSL_get_peer_finished is usually the Finished message
10299 actually received from the peer, otherwise the protocol will be aborted.)
10300
10301 As the Finished message are message digests of the complete handshake
10302 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
10303 be used for external authentication procedures when the authentication
10304 provided by SSL/TLS is not desired or is not enough.
f2d9a32c
BM
10305 [Bodo Moeller]
10306
bdf5e183
AP
10307 *) Enhanced support for Alpha Linux is added. Now ./config checks if
10308 the host supports BWX extension and if Compaq C is present on the
0f583f69 10309 $PATH. Just exploiting of the BWX extension results in 20-30%
bdf5e183
AP
10310 performance kick for some algorithms, e.g. DES and RC4 to mention
10311 a couple. Compaq C in turn generates ~20% faster code for MD5 and
10312 SHA1.
10313 [Andy Polyakov]
10314
3d14b9d0
DSH
10315 *) Add support for MS "fast SGC". This is arguably a violation of the
10316 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
10317 weak crypto and after checking the certificate is SGC a second one
10318 with strong crypto. MS SGC stops the first handshake after receiving
10319 the server certificate message and sends a second client hello. Since
10320 a server will typically do all the time consuming operations before
10321 expecting any further messages from the client (server key exchange
10322 is the most expensive) there is little difference between the two.
10323
10324 To get OpenSSL to support MS SGC we have to permit a second client
10325 hello message after we have sent server done. In addition we have to
745c70e5 10326 reset the MAC if we do get this second client hello.
3d14b9d0
DSH
10327 [Steve Henson]
10328
20432eae
DSH
10329 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
10330 if a DER encoded private key is RSA or DSA traditional format. Changed
10331 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
10332 format DER encoded private key. Newer code should use PKCS#8 format which
10333 has the key type encoded in the ASN1 structure. Added DER private key
10334 support to pkcs8 application.
10335 [Steve Henson]
10336
47134b78
BM
10337 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
10338 ciphersuites has been selected (as required by the SSL 3/TLS 1
10339 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
10340 is set, we interpret this as a request to violate the specification
10341 (the worst that can happen is a handshake failure, and 'correct'
10342 behaviour would result in a handshake failure anyway).
10343 [Bodo Moeller]
10344
45fd4dbb
BM
10345 *) In SSL_CTX_add_session, take into account that there might be multiple
10346 SSL_SESSION structures with the same session ID (e.g. when two threads
10347 concurrently obtain them from an external cache).
10348 The internal cache can handle only one SSL_SESSION with a given ID,
10349 so if there's a conflict, we now throw out the old one to achieve
10350 consistency.
10351 [Bodo Moeller]
10352
f45f40ff
DSH
10353 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
10354 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
10355 some routines that use cipher OIDs: some ciphers do not have OIDs
10356 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
10357 example.
10358 [Steve Henson]
10359
6447cce3
DSH
10360 *) Simplify the trust setting structure and code. Now we just have
10361 two sequences of OIDs for trusted and rejected settings. These will
10362 typically have values the same as the extended key usage extension
10363 and any application specific purposes.
10364
10365 The trust checking code now has a default behaviour: it will just
10366 check for an object with the same NID as the passed id. Functions can
10367 be provided to override either the default behaviour or the behaviour
10368 for a given id. SSL client, server and email already have functions
20432eae 10369 in place for compatibility: they check the NID and also return "trusted"
6447cce3
DSH
10370 if the certificate is self signed.
10371 [Steve Henson]
10372
e6f3c585
DSH
10373 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
10374 traditional format into an EVP_PKEY structure.
10375 [Steve Henson]
10376
36217a94
DSH
10377 *) Add a password callback function PEM_cb() which either prompts for
10378 a password if usr_data is NULL or otherwise assumes it is a null
e6f3c585 10379 terminated password. Allow passwords to be passed on command line
36217a94
DSH
10380 environment or config files in a few more utilities.
10381 [Steve Henson]
10382
525f51f6
DSH
10383 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
10384 keys. Add some short names for PKCS#8 PBE algorithms and allow them
10385 to be specified on the command line for the pkcs8 and pkcs12 utilities.
10386 Update documentation.
10387 [Steve Henson]
10388
e76f935e
DSH
10389 *) Support for ASN1 "NULL" type. This could be handled before by using
10390 ASN1_TYPE but there wasn't any function that would try to read a NULL
78baa17a 10391 and produce an error if it couldn't. For compatibility we also have
e76f935e
DSH
10392 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
10393 don't allocate anything because they don't need to.
10394 [Steve Henson]
10395
099f1b32
AP
10396 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
10397 for details.
10398 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
10399
9ac42ed8
RL
10400 *) Rebuild of the memory allocation routines used by OpenSSL code and
10401 possibly others as well. The purpose is to make an interface that
10402 provide hooks so anyone can build a separate set of allocation and
cbfa4c32
RL
10403 deallocation routines to be used by OpenSSL, for example memory
10404 pool implementations, or something else, which was previously hard
10405 since Malloc(), Realloc() and Free() were defined as macros having
de73e397
RL
10406 the values malloc, realloc and free, respectively (except for Win32
10407 compilations). The same is provided for memory debugging code.
10408 OpenSSL already comes with functionality to find memory leaks, but
10409 this gives people a chance to debug other memory problems.
d8df48a9 10410
f3a2a044
RL
10411 With these changes, a new set of functions and macros have appeared:
10412
2c05c494
BM
10413 CRYPTO_set_mem_debug_functions() [F]
10414 CRYPTO_get_mem_debug_functions() [F]
10415 CRYPTO_dbg_set_options() [F]
10416 CRYPTO_dbg_get_options() [F]
10417 CRYPTO_malloc_debug_init() [M]
f3a2a044
RL
10418
10419 The memory debug functions are NULL by default, unless the library
10420 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
cbfa4c32
RL
10421 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
10422 gives the standard debugging functions that come with OpenSSL) or
10423 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
10424 provided by the library user) must be used. When the standard
10425 debugging functions are used, CRYPTO_dbg_set_options can be used to
10426 request additional information:
10427 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
10428 the CRYPTO_MDEBUG_xxx macro when compiling the library.
f3a2a044
RL
10429
10430 Also, things like CRYPTO_set_mem_functions will always give the
10431 expected result (the new set of functions is used for allocation
10432 and deallocation) at all times, regardless of platform and compiler
10433 options.
10434
10435 To finish it up, some functions that were never use in any other
10436 way than through macros have a new API and new semantic:
10437
10438 CRYPTO_dbg_malloc()
10439 CRYPTO_dbg_realloc()
10440 CRYPTO_dbg_free()
10441
10442 All macros of value have retained their old syntax.
cbfa4c32 10443 [Richard Levitte and Bodo Moeller]
9ac42ed8 10444
b216664f
DSH
10445 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
10446 ordering of SMIMECapabilities wasn't in "strength order" and there
10447 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
10448 algorithm.
10449 [Steve Henson]
10450
d8223efd
DSH
10451 *) Some ASN1 types with illegal zero length encoding (INTEGER,
10452 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
10453 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
10454
5a9a4b29
DSH
10455 *) Merge in my S/MIME library for OpenSSL. This provides a simple
10456 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
10457 functionality to handle multipart/signed properly) and a utility
10458 called 'smime' to call all this stuff. This is based on code I
10459 originally wrote for Celo who have kindly allowed it to be
10460 included in OpenSSL.
10461 [Steve Henson]
10462
cddfe788
BM
10463 *) Add variants des_set_key_checked and des_set_key_unchecked of
10464 des_set_key (aka des_key_sched). Global variable des_check_key
10465 decides which of these is called by des_set_key; this way
10466 des_check_key behaves as it always did, but applications and
10467 the library itself, which was buggy for des_check_key == 1,
10468 have a cleaner way to pick the version they need.
10469 [Bodo Moeller]
10470
21131f00
DSH
10471 *) New function PKCS12_newpass() which changes the password of a
10472 PKCS12 structure.
10473 [Steve Henson]
10474
dd413410
DSH
10475 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
10476 dynamic mix. In both cases the ids can be used as an index into the
10477 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
10478 functions so they accept a list of the field values and the
10479 application doesn't need to directly manipulate the X509_TRUST
10480 structure.
10481 [Steve Henson]
10482
10483 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
10484 need initialising.
10485 [Steve Henson]
10486
08cba610
DSH
10487 *) Modify the way the V3 extension code looks up extensions. This now
10488 works in a similar way to the object code: we have some "standard"
10489 extensions in a static table which is searched with OBJ_bsearch()
10490 and the application can add dynamic ones if needed. The file
10491 crypto/x509v3/ext_dat.h now has the info: this file needs to be
10492 updated whenever a new extension is added to the core code and kept
10493 in ext_nid order. There is a simple program 'tabtest.c' which checks
10494 this. New extensions are not added too often so this file can readily
10495 be maintained manually.
10496
10497 There are two big advantages in doing things this way. The extensions
10498 can be looked up immediately and no longer need to be "added" using
10499 X509V3_add_standard_extensions(): this function now does nothing.
10500 [Side note: I get *lots* of email saying the extension code doesn't
10501 work because people forget to call this function]
10502 Also no dynamic allocation is done unless new extensions are added:
10503 so if we don't add custom extensions there is no need to call
10504 X509V3_EXT_cleanup().
10505 [Steve Henson]
10506
fea9afbf
BL
10507 *) Modify enc utility's salting as follows: make salting the default. Add a
10508 magic header, so unsalted files fail gracefully instead of just decrypting
10509 to garbage. This is because not salting is a big security hole, so people
10510 should be discouraged from doing it.
10511 [Ben Laurie]
10512
9868232a
DSH
10513 *) Fixes and enhancements to the 'x509' utility. It allowed a message
10514 digest to be passed on the command line but it only used this
10515 parameter when signing a certificate. Modified so all relevant
10516 operations are affected by the digest parameter including the
10517 -fingerprint and -x509toreq options. Also -x509toreq choked if a
10518 DSA key was used because it didn't fix the digest.
10519 [Steve Henson]
10520
51630a37
DSH
10521 *) Initial certificate chain verify code. Currently tests the untrusted
10522 certificates for consistency with the verify purpose (which is set
10523 when the X509_STORE_CTX structure is set up) and checks the pathlength.
10524
10525 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
bb7cd4e3
DSH
10526 this is because it will reject chains with invalid extensions whereas
10527 every previous version of OpenSSL and SSLeay made no checks at all.
51630a37
DSH
10528
10529 Trust code: checks the root CA for the relevant trust settings. Trust
10530 settings have an initial value consistent with the verify purpose: e.g.
10531 if the verify purpose is for SSL client use it expects the CA to be
10532 trusted for SSL client use. However the default value can be changed to
10533 permit custom trust settings: one example of this would be to only trust
10534 certificates from a specific "secure" set of CAs.
11262391
DSH
10535
10536 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
10537 which should be used for version portability: especially since the
10538 verify structure is likely to change more often now.
d4cec6a1 10539
bb7cd4e3
DSH
10540 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
10541 to set them. If not set then assume SSL clients will verify SSL servers
10542 and vice versa.
10543
d4cec6a1
DSH
10544 Two new options to the verify program: -untrusted allows a set of
10545 untrusted certificates to be passed in and -purpose which sets the
10546 intended purpose of the certificate. If a purpose is set then the
10547 new chain verify code is used to check extension consistency.
11262391
DSH
10548 [Steve Henson]
10549
10550 *) Support for the authority information access extension.
6d3724d3
DSH
10551 [Steve Henson]
10552
52664f50
DSH
10553 *) Modify RSA and DSA PEM read routines to transparently handle
10554 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
10555 public keys in a format compatible with certificate
10556 SubjectPublicKeyInfo structures. Unfortunately there were already
10557 functions called *_PublicKey_* which used various odd formats so
78baa17a 10558 these are retained for compatibility: however the DSA variants were
52664f50
DSH
10559 never in a public release so they have been deleted. Changed dsa/rsa
10560 utilities to handle the new format: note no releases ever handled public
10561 keys so we should be OK.
10562
10563 The primary motivation for this change is to avoid the same fiasco
10564 that dogs private keys: there are several incompatible private key
10565 formats some of which are standard and some OpenSSL specific and
10566 require various evil hacks to allow partial transparent handling and
10567 even then it doesn't work with DER formats. Given the option anything
10568 other than PKCS#8 should be dumped: but the other formats have to
78baa17a 10569 stay in the name of compatibility.
52664f50
DSH
10570
10571 With public keys and the benefit of hindsight one standard format
10572 is used which works with EVP_PKEY, RSA or DSA structures: though
10573 it clearly returns an error if you try to read the wrong kind of key.
10574
10575 Added a -pubkey option to the 'x509' utility to output the public key.
6d0d5431
BM
10576 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
10577 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
10578 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
10579 that do the same as the EVP_PKEY_assign_*() except they up the
10580 reference count of the added key (they don't "swallow" the
10581 supplied key).
52664f50
DSH
10582 [Steve Henson]
10583
10584 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
10585 CRLs would fail if the file contained no certificates or no CRLs:
10586 added a new function to read in both types and return the number
10587 read: this means that if none are read it will be an error. The
10588 DER versions of the certificate and CRL reader would always fail
10589 because it isn't possible to mix certificates and CRLs in DER format
10590 without choking one or the other routine. Changed this to just read
10591 a certificate: this is the best we can do. Also modified the code
10592 in apps/verify.c to take notice of return codes: it was previously
10593 attempting to read in certificates from NULL pointers and ignoring
10594 any errors: this is one reason why the cert and CRL reader seemed
10595 to work. It doesn't check return codes from the default certificate
10596 routines: these may well fail if the certificates aren't installed.
10597 [Steve Henson]
10598
a716d727
DSH
10599 *) Code to support otherName option in GeneralName.
10600 [Steve Henson]
10601
f76d8c47
DSH
10602 *) First update to verify code. Change the verify utility
10603 so it warns if it is passed a self signed certificate:
10604 for consistency with the normal behaviour. X509_verify
10605 has been modified to it will now verify a self signed
10606 certificate if *exactly* the same certificate appears
10607 in the store: it was previously impossible to trust a
10608 single self signed certificate. This means that:
10609 openssl verify ss.pem
10610 now gives a warning about a self signed certificate but
10611 openssl verify -CAfile ss.pem ss.pem
10612 is OK.
10613 [Steve Henson]
10614
b1fe6ca1
BM
10615 *) For servers, store verify_result in SSL_SESSION data structure
10616 (and add it to external session representation).
10617 This is needed when client certificate verifications fails,
10618 but an application-provided verification callback (set by
10619 SSL_CTX_set_cert_verify_callback) allows accepting the session
10620 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
10621 but returns 1): When the session is reused, we have to set
10622 ssl->verify_result to the appropriate error code to avoid
10623 security holes.
10624 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
10625
91895a59
DSH
10626 *) Fix a bug in the new PKCS#7 code: it didn't consider the
10627 case in PKCS7_dataInit() where the signed PKCS7 structure
10628 didn't contain any existing data because it was being created.
f76d8c47 10629 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
91895a59 10630
fd699ac5
DSH
10631 *) Add a salt to the key derivation routines in enc.c. This
10632 forms the first 8 bytes of the encrypted file. Also add a
10633 -S option to allow a salt to be input on the command line.
10634 [Steve Henson]
10635
e947f396
DSH
10636 *) New function X509_cmp(). Oddly enough there wasn't a function
10637 to compare two certificates. We do this by working out the SHA1
10638 hash and comparing that. X509_cmp() will be needed by the trust
10639 code.
10640 [Steve Henson]
10641
07e6dbde
BM
10642 *) SSL_get1_session() is like SSL_get_session(), but increments
10643 the reference count in the SSL_SESSION returned.
b7cfcfb7
MC
10644 [Geoff Thorpe <geoff@eu.c2.net>]
10645
06556a17
DSH
10646 *) Fix for 'req': it was adding a null to request attributes.
10647 Also change the X509_LOOKUP and X509_INFO code to handle
10648 certificate auxiliary information.
10649 [Steve Henson]
10650
a0e9f529
DSH
10651 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
10652 the 'enc' command.
10653 [Steve Henson]
10654
71d7526b
RL
10655 *) Add the possibility to add extra information to the memory leak
10656 detecting output, to form tracebacks, showing from where each
a873356c
BM
10657 allocation was originated: CRYPTO_push_info("constant string") adds
10658 the string plus current file name and line number to a per-thread
10659 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
10660 is like calling CYRPTO_pop_info() until the stack is empty.
10661 Also updated memory leak detection code to be multi-thread-safe.
71d7526b
RL
10662 [Richard Levitte]
10663
a0e9f529 10664 *) Add options -text and -noout to pkcs7 utility and delete the
954ef7ef
DSH
10665 encryption options which never did anything. Update docs.
10666 [Steve Henson]
10667
af29811e
DSH
10668 *) Add options to some of the utilities to allow the pass phrase
10669 to be included on either the command line (not recommended on
10670 OSes like Unix) or read from the environment. Update the
10671 manpages and fix a few bugs.
10672 [Steve Henson]
10673
aba3e65f
DSH
10674 *) Add a few manpages for some of the openssl commands.
10675 [Steve Henson]
10676
a0ad17bb
DSH
10677 *) Fix the -revoke option in ca. It was freeing up memory twice,
10678 leaking and not finding already revoked certificates.
10679 [Steve Henson]
10680
ce1b4fe1
DSH
10681 *) Extensive changes to support certificate auxiliary information.
10682 This involves the use of X509_CERT_AUX structure and X509_AUX
10683 functions. An X509_AUX function such as PEM_read_X509_AUX()
10684 can still read in a certificate file in the usual way but it
10685 will also read in any additional "auxiliary information". By
78baa17a 10686 doing things this way a fair degree of compatibility can be
ce1b4fe1
DSH
10687 retained: existing certificates can have this information added
10688 using the new 'x509' options.
10689
10690 Current auxiliary information includes an "alias" and some trust
10691 settings. The trust settings will ultimately be used in enhanced
10692 certificate chain verification routines: currently a certificate
10693 can only be trusted if it is self signed and then it is trusted
10694 for all purposes.
10695 [Steve Henson]
10696
a873356c
BM
10697 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
10698 The problem was that one of the replacement routines had not been working
10699 since SSLeay releases. For now the offending routine has been replaced
10700 with non-optimised assembler. Even so, this now gives around 95%
10701 performance improvement for 1024 bit RSA signs.
ce2c95b2
MC
10702 [Mark Cox]
10703
9716a8f9
DSH
10704 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
10705 handling. Most clients have the effective key size in bits equal to
10706 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
10707 A few however don't do this and instead use the size of the decrypted key
10708 to determine the RC2 key length and the AlgorithmIdentifier to determine
0f583f69 10709 the effective key length. In this case the effective key length can still
9716a8f9
DSH
10710 be 40 bits but the key length can be 168 bits for example. This is fixed
10711 by manually forcing an RC2 key into the EVP_PKEY structure because the
10712 EVP code can't currently handle unusual RC2 key sizes: it always assumes
10713 the key length and effective key length are equal.
10714 [Steve Henson]
10715
74400f73
DSH
10716 *) Add a bunch of functions that should simplify the creation of
10717 X509_NAME structures. Now you should be able to do:
10718 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
10719 and have it automatically work out the correct field type and fill in
10720 the structures. The more adventurous can try:
10721 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
10722 and it will (hopefully) work out the correct multibyte encoding.
10723 [Steve Henson]
10724
10725 *) Change the 'req' utility to use the new field handling and multibyte
10726 copy routines. Before the DN field creation was handled in an ad hoc
10727 way in req, ca, and x509 which was rather broken and didn't support
10728 BMPStrings or UTF8Strings. Since some software doesn't implement
10729 BMPStrings or UTF8Strings yet, they can be enabled using the config file
10730 using the dirstring_type option. See the new comment in the default
10731 openssl.cnf for more info.
10732 [Steve Henson]
10733
c1e744b9 10734 *) Make crypto/rand/md_rand.c more robust:
62ac2938 10735 - Assure unique random numbers after fork().
c1e744b9
BM
10736 - Make sure that concurrent threads access the global counter and
10737 md serializably so that we never lose entropy in them
10738 or use exactly the same state in multiple threads.
10739 Access to the large state is not always serializable because
10740 the additional locking could be a performance killer, and
10741 md should be large enough anyway.
10742 [Bodo Moeller]
10743
a31011e8
BM
10744 *) New file apps/app_rand.c with commonly needed functionality
10745 for handling the random seed file.
10746
10747 Use the random seed file in some applications that previously did not:
10748 ca,
78baa17a 10749 dsaparam -genkey (which also ignored its '-rand' option),
a31011e8
BM
10750 s_client,
10751 s_server,
10752 x509 (when signing).
10753 Except on systems with /dev/urandom, it is crucial to have a random
10754 seed file at least for key creation, DSA signing, and for DH exchanges;
99e87569 10755 for RSA signatures we could do without one.
a31011e8
BM
10756
10757 gendh and gendsa (unlike genrsa) used to read only the first byte
78baa17a 10758 of each file listed in the '-rand' option. The function as previously
a31011e8 10759 found in genrsa is now in app_rand.c and is used by all programs
78baa17a 10760 that support '-rand'.
a31011e8
BM
10761 [Bodo Moeller]
10762
10763 *) In RAND_write_file, use mode 0600 for creating files;
10764 don't just chmod when it may be too late.
10765 [Bodo Moeller]
10766
10767 *) Report an error from X509_STORE_load_locations
10768 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
10769 [Bill Perry]
10770
462f79ec
DSH
10771 *) New function ASN1_mbstring_copy() this copies a string in either
10772 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
10773 into an ASN1_STRING type. A mask of permissible types is passed
10774 and it chooses the "minimal" type to use or an error if not type
10775 is suitable.
10776 [Steve Henson]
10777
08e9c1af
DSH
10778 *) Add function equivalents to the various macros in asn1.h. The old
10779 macros are retained with an M_ prefix. Code inside the library can
10780 use the M_ macros. External code (including the openssl utility)
10781 should *NOT* in order to be "shared library friendly".
10782 [Steve Henson]
10783
673b102c
DSH
10784 *) Add various functions that can check a certificate's extensions
10785 to see if it usable for various purposes such as SSL client,
10786 server or S/MIME and CAs of these types. This is currently
10787 VERY EXPERIMENTAL but will ultimately be used for certificate chain
10788 verification. Also added a -purpose flag to x509 utility to
10789 print out all the purposes.
10790 [Steve Henson]
10791
56a3fec1
DSH
10792 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
10793 functions.
10794 [Steve Henson]
10795
4654ef98
DSH
10796 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
10797 for, obtain and decode and extension and obtain its critical flag.
10798 This allows all the necessary extension code to be handled in a
10799 single function call.
10800 [Steve Henson]
10801
7e102e28
AP
10802 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
10803 platforms. See crypto/rc4/rc4_enc.c for further details.
10804 [Andy Polyakov]
10805
d71c6bc5
DSH
10806 *) New -noout option to asn1parse. This causes no output to be produced
10807 its main use is when combined with -strparse and -out to extract data
10808 from a file (which may not be in ASN.1 format).
10809 [Steve Henson]
10810
2d681b77
DSH
10811 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
10812 when producing the local key id.
10813 [Richard Levitte <levitte@stacken.kth.se>]
10814
3908cdf4
DSH
10815 *) New option -dhparam in s_server. This allows a DH parameter file to be
10816 stated explicitly. If it is not stated then it tries the first server
10817 certificate file. The previous behaviour hard coded the filename
10818 "server.pem".
10819 [Steve Henson]
10820
3ea23631
DSH
10821 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
10822 a public key to be input or output. For example:
10823 openssl rsa -in key.pem -pubout -out pubkey.pem
10824 Also added necessary DSA public key functions to handle this.
10825 [Steve Henson]
10826
393f2c65
DSH
10827 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
10828 in the message. This was handled by allowing
10829 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
10830 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
10831
10832 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
10833 to the end of the strings whereas this didn't. This would cause problems
10834 if strings read with d2i_ASN1_bytes() were later modified.
10835 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
10836
4579dd5d
DSH
10837 *) Fix for base64 decode bug. When a base64 bio reads only one line of
10838 data and it contains EOF it will end up returning an error. This is
10839 caused by input 46 bytes long. The cause is due to the way base64
10840 BIOs find the start of base64 encoded data. They do this by trying a
10841 trial decode on each line until they find one that works. When they
10842 do a flag is set and it starts again knowing it can pass all the
10843 data directly through the decoder. Unfortunately it doesn't reset
10844 the context it uses. This means that if EOF is reached an attempt
10845 is made to pass two EOFs through the context and this causes the
10846 resulting error. This can also cause other problems as well. As is
10847 usual with these problems it takes *ages* to find and the fix is
10848 trivial: move one line.
10849 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
10850
06f4536a
DSH
10851 *) Ugly workaround to get s_client and s_server working under Windows. The
10852 old code wouldn't work because it needed to select() on sockets and the
10853 tty (for keypresses and to see if data could be written). Win32 only
10854 supports select() on sockets so we select() with a 1s timeout on the
10855 sockets and then see if any characters are waiting to be read, if none
10856 are present then we retry, we also assume we can always write data to
10857 the tty. This isn't nice because the code then blocks until we've
10858 received a complete line of data and it is effectively polling the
10859 keyboard at 1s intervals: however it's quite a bit better than not
10860 working at all :-) A dedicated Windows application might handle this
10861 with an event loop for example.
10862 [Steve Henson]
10863
1c80019a
DSH
10864 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
10865 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
10866 will be called when RSA_sign() and RSA_verify() are used. This is useful
10867 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
10868 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
10869 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
10870 This necessitated the support of an extra signature type NID_md5_sha1
10871 for SSL signatures and modifications to the SSL library to use it instead
10872 of calling RSA_public_decrypt() and RSA_private_encrypt().
10873 [Steve Henson]
10874
090d848e
DSH
10875 *) Add new -verify -CAfile and -CApath options to the crl program, these
10876 will lookup a CRL issuers certificate and verify the signature in a
10877 similar way to the verify program. Tidy up the crl program so it
0f583f69 10878 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
090d848e
DSH
10879 less strict. It will now permit CRL extensions even if it is not
10880 a V2 CRL: this will allow it to tolerate some broken CRLs.
10881 [Steve Henson]
10882
396f6314
BM
10883 *) Initialize all non-automatic variables each time one of the openssl
10884 sub-programs is started (this is necessary as they may be started
10885 multiple times from the "OpenSSL>" prompt).
10886 [Lennart Bang, Bodo Moeller]
10887
4a61a64f
DSH
10888 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
10889 removing all other RSA functionality (this is what NO_RSA does). This
10890 is so (for example) those in the US can disable those operations covered
10891 by the RSA patent while allowing storage and parsing of RSA keys and RSA
10892 key generation.
10893 [Steve Henson]
10894
c1082a90 10895 *) Non-copying interface to BIO pairs.
6f7af152 10896 (still largely untested)
c1082a90
BM
10897 [Bodo Moeller]
10898
a785abc3
DSH
10899 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
10900 ASCII string. This was handled independently in various places before.
10901 [Steve Henson]
10902
aef838fc
DSH
10903 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
10904 UTF8 strings a character at a time.
10905 [Steve Henson]
10906
074309b7
BM
10907 *) Use client_version from client hello to select the protocol
10908 (s23_srvr.c) and for RSA client key exchange verification
10909 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
10910 [Bodo Moeller]
10911
8ce97163
DSH
10912 *) Add various utility functions to handle SPKACs, these were previously
10913 handled by poking round in the structure internals. Added new function
10914 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
10915 print, verify and generate SPKACs. Based on an original idea from
10916 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
10917 [Steve Henson]
10918
2d4287da
AP
10919 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
10920 [Andy Polyakov]
10921
87a25f90
DSH
10922 *) Allow the config file extension section to be overwritten on the
10923 command line. Based on an original idea from Massimiliano Pala
10924 <madwolf@comune.modena.it>. The new option is called -extensions
10925 and can be applied to ca, req and x509. Also -reqexts to override
10926 the request extensions in req and -crlexts to override the crl extensions
10927 in ca.
10928 [Steve Henson]
10929
f9150e54
DSH
10930 *) Add new feature to the SPKAC handling in ca. Now you can include
10931 the same field multiple times by preceding it by "XXXX." for example:
10932 1.OU="Unit name 1"
10933 2.OU="Unit name 2"
10934 this is the same syntax as used in the req config file.
10935 [Steve Henson]
10936
c79b16e1
DSH
10937 *) Allow certificate extensions to be added to certificate requests. These
10938 are specified in a 'req_extensions' option of the req section of the
10939 config file. They can be printed out with the -text option to req but
10940 are otherwise ignored at present.
10941 [Steve Henson]
10942
96c2201b 10943 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
0f7e6fe1 10944 data read consists of only the final block it would not decrypted because
7b65c329
DSH
10945 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
10946 A misplaced 'break' also meant the decrypted final block might not be
10947 copied until the next read.
10948 [Steve Henson]
10949
13066cee
DSH
10950 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
10951 a few extra parameters to the DH structure: these will be useful if
10952 for example we want the value of 'q' or implement X9.42 DH.
10953 [Steve Henson]
10954
c0711f7f
DSH
10955 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
10956 provides hooks that allow the default DSA functions or functions on a
10957 "per key" basis to be replaced. This allows hardware acceleration and
10958 hardware key storage to be handled without major modification to the
10959 library. Also added low level modexp hooks and CRYPTO_EX structure and
10960 associated functions.
10961 [Steve Henson]
10962
8484721a
DSH
10963 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
10964 as "read only": it can't be written to and the buffer it points to will
10965 not be freed. Reading from a read only BIO is much more efficient than
10966 a normal memory BIO. This was added because there are several times when
10967 an area of memory needs to be read from a BIO. The previous method was
10968 to create a memory BIO and write the data to it, this results in two
10969 copies of the data and an O(n^2) reading algorithm. There is a new
10970 function BIO_new_mem_buf() which creates a read only memory BIO from
10971 an area of memory. Also modified the PKCS#7 routines to use read only
0f583f69 10972 memory BIOs.
8484721a
DSH
10973 [Steve Henson]
10974
de1915e4
BM
10975 *) Bugfix: ssl23_get_client_hello did not work properly when called in
10976 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
10977 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
0d4fb843 10978 but a retry condition occurred while trying to read the rest.
de1915e4
BM
10979 [Bodo Moeller]
10980
c6c34506
DSH
10981 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
10982 NID_pkcs7_encrypted by default: this was wrong since this should almost
10983 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
10984 the encrypted data type: this is a more sensible place to put it and it
10985 allows the PKCS#12 code to be tidied up that duplicated this
10986 functionality.
10987 [Steve Henson]
10988
fd520577
DSH
10989 *) Changed obj_dat.pl script so it takes its input and output files on
10990 the command line. This should avoid shell escape redirection problems
10991 under Win32.
10992 [Steve Henson]
10993
87c49f62 10994 *) Initial support for certificate extension requests, these are included
fd520577
DSH
10995 in things like Xenroll certificate requests. Included functions to allow
10996 extensions to be obtained and added.
87c49f62
DSH
10997 [Steve Henson]
10998
1b1a6e78
BM
10999 *) -crlf option to s_client and s_server for sending newlines as
11000 CRLF (as required by many protocols).
11001 [Bodo Moeller]
11002
9a577e29 11003 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
dfbaf956 11004
9a577e29 11005 *) Install libRSAglue.a when OpenSSL is built with RSAref.
dfbaf956 11006 [Ralf S. Engelschall]
74678cc2 11007
96395158
RE
11008 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
11009 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
11010
ed7f60fb
DSH
11011 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
11012 program.
11013 [Steve Henson]
11014
48c843c3
BM
11015 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
11016 DH parameters/keys (q is lost during that conversion, but the resulting
11017 DH parameters contain its length).
11018
11019 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
11020 much faster than DH_generate_parameters (which creates parameters
11021 where p = 2*q + 1), and also the smaller q makes DH computations
11022 much more efficient (160-bit exponentiation instead of 1024-bit
11023 exponentiation); so this provides a convenient way to support DHE
11024 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
11025 utter importance to use
11026 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11027 or
11028 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11029 when such DH parameters are used, because otherwise small subgroup
11030 attacks may become possible!
11031 [Bodo Moeller]
11032
11033 *) Avoid memory leak in i2d_DHparams.
11034 [Bodo Moeller]
11035
922180d7
DSH
11036 *) Allow the -k option to be used more than once in the enc program:
11037 this allows the same encrypted message to be read by multiple recipients.
11038 [Steve Henson]
11039
3e3d2ea2
DSH
11040 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
11041 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
11042 it will always use the numerical form of the OID, even if it has a short
11043 or long name.
11044 [Steve Henson]
11045
770d19b8
DSH
11046 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
11047 method only got called if p,q,dmp1,dmq1,iqmp components were present,
11048 otherwise bn_mod_exp was called. In the case of hardware keys for example
11049 no private key components need be present and it might store extra data
96c2201b
BM
11050 in the RSA structure, which cannot be accessed from bn_mod_exp.
11051 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
11052 private key operations.
770d19b8
DSH
11053 [Steve Henson]
11054
a0618e3e
AP
11055 *) Added support for SPARC Linux.
11056 [Andy Polyakov]
11057
74678cc2
BM
11058 *) pem_password_cb function type incompatibly changed from
11059 typedef int pem_password_cb(char *buf, int size, int rwflag);
11060 to
11061 ....(char *buf, int size, int rwflag, void *userdata);
11062 so that applications can pass data to their callbacks:
11063 The PEM[_ASN1]_{read,write}... functions and macros now take an
11064 additional void * argument, which is just handed through whenever
11065 the password callback is called.
96c2201b 11066 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
74678cc2
BM
11067
11068 New function SSL_CTX_set_default_passwd_cb_userdata.
11069
11070 Compatibility note: As many C implementations push function arguments
11071 onto the stack in reverse order, the new library version is likely to
11072 interoperate with programs that have been compiled with the old
11073 pem_password_cb definition (PEM_whatever takes some data that
11074 happens to be on the stack as its last argument, and the callback
11075 just ignores this garbage); but there is no guarantee whatsoever that
11076 this will work.
0cceb1c7 11077
664b9985
BM
11078 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
11079 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
11080 problems not only on Windows, but also on some Unix platforms.
2e0fc875 11081 To avoid problematic command lines, these definitions are now in an
57119943
BM
11082 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
11083 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
664b9985
BM
11084 [Bodo Moeller]
11085
7363455f
AP
11086 *) MIPS III/IV assembler module is reimplemented.
11087 [Andy Polyakov]
11088
6434450c
UM
11089 *) More DES library cleanups: remove references to srand/rand and
11090 delete an unused file.
053fa39a 11091 [Ulf Möller]
6434450c 11092
b617a5be
DSH
11093 *) Add support for the the free Netwide assembler (NASM) under Win32,
11094 since not many people have MASM (ml) and it can be hard to obtain.
11095 This is currently experimental but it seems to work OK and pass all
11096 the tests. Check out INSTALL.W32 for info.
11097 [Steve Henson]
11098
50596582
BM
11099 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
11100 without temporary keys kept an extra copy of the server key,
11101 and connections with temporary keys did not free everything in case
11102 of an error.
11103 [Bodo Moeller]
11104
03cd4944
BM
11105 *) New function RSA_check_key and new openssl rsa option -check
11106 for verifying the consistency of RSA keys.
11107 [Ulf Moeller, Bodo Moeller]
11108
f598cd13
DSH
11109 *) Various changes to make Win32 compile work:
11110 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
11111 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
11112 comparison" warnings.
11113 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
b617a5be 11114 [Steve Henson]
f598cd13 11115
f513939e
DSH
11116 *) Add a debugging option to PKCS#5 v2 key generation function: when
11117 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
11118 derived keys are printed to stderr.
11119 [Steve Henson]
11120
0ab8beb4
DSH
11121 *) Copy the flags in ASN1_STRING_dup().
11122 [Roman E. Pavlov <pre@mo.msk.ru>]
11123
f7daafa4
DSH
11124 *) The x509 application mishandled signing requests containing DSA
11125 keys when the signing key was also DSA and the parameters didn't match.
11126
11127 It was supposed to omit the parameters when they matched the signing key:
11128 the verifying software was then supposed to automatically use the CA's
11129 parameters if they were absent from the end user certificate.
11130
11131 Omitting parameters is no longer recommended. The test was also
11132 the wrong way round! This was probably due to unusual behaviour in
11133 EVP_cmp_parameters() which returns 1 if the parameters match.
11134 This meant that parameters were omitted when they *didn't* match and
11135 the certificate was useless. Certificates signed with 'ca' didn't have
11136 this bug.
11137 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
11138
458cddc1
BM
11139 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
11140 The interface is as follows:
777ab7e6
BM
11141 Applications can use
11142 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
11143 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
11144 "off" is now the default.
11145 The library internally uses
11146 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
11147 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
11148 to disable memory-checking temporarily.
11149
11150 Some inconsistent states that previously were possible (and were
11151 even the default) are now avoided.
458cddc1
BM
11152
11153 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
11154 with each memory chunk allocated; this is occasionally more helpful
11155 than just having a counter.
e391116a
BM
11156
11157 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
11158
11159 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
11160 extensions.
777ab7e6
BM
11161 [Bodo Moeller]
11162
e1056435
BM
11163 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
11164 which largely parallels "options", but is for changing API behaviour,
11165 whereas "options" are about protocol behaviour.
9c962484 11166 Initial "mode" flags are:
e1056435
BM
11167
11168 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
11169 a single record has been written.
11170 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
11171 retries use the same buffer location.
11172 (But all of the contents must be
11173 copied!)
11174 [Bodo Moeller]
11175
4b49bf6a 11176 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
e1056435
BM
11177 worked.
11178
5271ebd9 11179 *) Fix problems with no-hmac etc.
053fa39a 11180 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5271ebd9 11181
ce8b2574
DSH
11182 *) New functions RSA_get_default_method(), RSA_set_method() and
11183 RSA_get_method(). These allows replacement of RSA_METHODs without having
11184 to mess around with the internals of an RSA structure.
11185 [Steve Henson]
11186
9c729e0a
BM
11187 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
11188 Also really enable memory leak checks in openssl.c and in some
11189 test programs.
11190 [Chad C. Mulligan, Bodo Moeller]
11191
034292ad
DSH
11192 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
11193 up the length of negative integers. This has now been simplified to just
11194 store the length when it is first determined and use it later, rather
11195 than trying to keep track of where data is copied and updating it to
11196 point to the end.
11197 [Steve Henson, reported by Brien Wheeler
11198 <bwheeler@authentica-security.com>]
11199
170afce5
DSH
11200 *) Add a new function PKCS7_signatureVerify. This allows the verification
11201 of a PKCS#7 signature but with the signing certificate passed to the
11202 function itself. This contrasts with PKCS7_dataVerify which assumes the
11203 certificate is present in the PKCS#7 structure. This isn't always the
11204 case: certificates can be omitted from a PKCS#7 structure and be
11205 distributed by "out of band" means (such as a certificate database).
11206 [Steve Henson]
11207
dbd665c2
DSH
11208 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
11209 function prototypes in pem.h, also change util/mkdef.pl to add the
11210 necessary function names.
11211 [Steve Henson]
11212
f76a8084 11213 *) mk1mf.pl (used by Windows builds) did not properly read the
6888f2b3 11214 options set by Configure in the top level Makefile, and Configure
975d3dc2 11215 was not even able to write more than one option correctly.
6888f2b3 11216 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
f76a8084
BM
11217 [Bodo Moeller]
11218
8623f693
DSH
11219 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
11220 file to be loaded from a BIO or FILE pointer. The BIO version will
11221 for example allow memory BIOs to contain config info.
11222 [Steve Henson]
11223
a111306b
BM
11224 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
11225 Whoever hopes to achieve shared-library compatibility across versions
11226 must use this, not the compile-time macro.
11af1a27
BM
11227 (Exercise 0.9.4: Which is the minimum library version required by
11228 such programs?)
11229 Note: All this applies only to multi-threaded programs, others don't
11230 need locks.
a111306b
BM
11231 [Bodo Moeller]
11232
95d29597
BM
11233 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
11234 through a BIO pair triggered the default case, i.e.
11235 SSLerr(...,SSL_R_UNKNOWN_STATE).
11236 [Bodo Moeller]
11237
11238 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
11239 can use the SSL library even if none of the specific BIOs is
11240 appropriate.
11241 [Bodo Moeller]
11242
9bce3070
DSH
11243 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
11244 for the encoded length.
11245 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
11246
565d1065
DSH
11247 *) Add initial documentation of the X509V3 functions.
11248 [Steve Henson]
11249
b7d135b3
DSH
11250 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
11251 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
11252 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
11253 secure PKCS#8 private key format with a high iteration count.
11254 [Steve Henson]
11255
9d9b559e
RE
11256 *) Fix determination of Perl interpreter: A perl or perl5
11257 _directory_ in $PATH was also accepted as the interpreter.
11258 [Ralf S. Engelschall]
11259
5f6d0ea2
DSH
11260 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
11261 wrong with it but it was very old and did things like calling
11262 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
11263 unusual formatting.
11264 [Steve Henson]
11265
f62676b9
DSH
11266 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
11267 to use the new extension code.
11268 [Steve Henson]
11269
11270 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
11271 with macros. This should make it easier to change their form, add extra
11272 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
11273 constant.
11274 [Steve Henson]
11275
8151f52a
BM
11276 *) Add to configuration table a new entry that can specify an alternative
11277 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
11278 according to Mark Crispin <MRC@Panda.COM>.
11279 [Bodo Moeller]
11280
c77f47ab 11281#if 0
05861c77
BL
11282 *) DES CBC did not update the IV. Weird.
11283 [Ben Laurie]
c77f47ab 11284#else
a7bd0396
BM
11285 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
11286 Changing the behaviour of the former might break existing programs --
11287 where IV updating is needed, des_ncbc_encrypt can be used.
c77f47ab 11288#endif
05861c77 11289
233bf734
BL
11290 *) When bntest is run from "make test" it drives bc to check its
11291 calculations, as well as internally checking them. If an internal check
11292 fails, it needs to cause bc to give a non-zero result or make test carries
11293 on without noticing the failure. Fixed.
11294 [Ben Laurie]
11295
908eb7b8 11296 *) DES library cleanups.
053fa39a 11297 [Ulf Möller]
908eb7b8 11298
8eb57af5
DSH
11299 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
11300 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
11301 ciphers. NOTE: although the key derivation function has been verified
11302 against some published test vectors it has not been extensively tested
11303 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
11304 of v2.0.
11305 [Steve Henson]
11306
d4443edc
BM
11307 *) Instead of "mkdir -p", which is not fully portable, use new
11308 Perl script "util/mkdir-p.pl".
8151f52a 11309 [Bodo Moeller]
d4443edc 11310
69cbf468
DSH
11311 *) Rewrite the way password based encryption (PBE) is handled. It used to
11312 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
11313 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
11314 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
11315 the 'parameter' field of the AlgorithmIdentifier is passed to the
11316 underlying key generation function so it must do its own ASN1 parsing.
11317 This has also changed the EVP_PBE_CipherInit() function which now has a
11318 'parameter' argument instead of literal salt and iteration count values
11319 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
11320 [Steve Henson]
11321
ef8335d9 11322 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
e7871ffa
DSH
11323 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
11324 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
11325 KEY" because this clashed with PKCS#8 unencrypted string. Since this
11326 value was just used as a "magic string" and not used directly its
11327 value doesn't matter.
ef8335d9
DSH
11328 [Steve Henson]
11329
84c15db5
BL
11330 *) Introduce some semblance of const correctness to BN. Shame C doesn't
11331 support mutable.
11332 [Ben Laurie]
11333
272c9333 11334 *) "linux-sparc64" configuration (ultrapenguin).
885982dc 11335 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
272c9333
BM
11336 "linux-sparc" configuration.
11337 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
885982dc 11338
a53955d8 11339 *) config now generates no-xxx options for missing ciphers.
053fa39a 11340 [Ulf Möller]
a53955d8
UM
11341
11342 *) Support the EBCDIC character set (work in progress).
11343 File ebcdic.c not yet included because it has a different license.
11344 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11345
11346 *) Support BS2000/OSD-POSIX.
11347 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11348
b4f76582
BL
11349 *) Make callbacks for key generation use void * instead of char *.
11350 [Ben Laurie]
11351
213a75db
BL
11352 *) Make S/MIME samples compile (not yet tested).
11353 [Ben Laurie]
11354
748365ee
BM
11355 *) Additional typesafe stacks.
11356 [Ben Laurie]
11357
885982dc 11358 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
0cceb1c7
BM
11359 [Bodo Moeller]
11360
748365ee 11361
31fab3e8 11362 Changes between 0.9.3 and 0.9.3a [29 May 1999]
472bde40 11363
2e36cc41
BM
11364 *) New configuration variant "sco5-gcc".
11365
71f08093 11366 *) Updated some demos.
054009a6 11367 [Sean O Riordain, Wade Scholine]
71f08093 11368
e95f6268
BM
11369 *) Add missing BIO_free at exit of pkcs12 application.
11370 [Wu Zhigang]
11371
11372 *) Fix memory leak in conf.c.
11373 [Steve Henson]
11374
472bde40
BM
11375 *) Updates for Win32 to assembler version of MD5.
11376 [Steve Henson]
11377
11378 *) Set #! path to perl in apps/der_chop to where we found it
11379 instead of using a fixed path.
11380 [Bodo Moeller]
11381
11382 *) SHA library changes for irix64-mips4-cc.
11383 [Andy Polyakov]
11384
11385 *) Improvements for VMS support.
11386 [Richard Levitte]
11387
748365ee 11388
557068c0 11389 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7d7d2cbc 11390
e14d4443
UM
11391 *) Bignum library bug fix. IRIX 6 passes "make test" now!
11392 This also avoids the problems with SC4.2 and unpatched SC5.
11393 [Andy Polyakov <appro@fy.chalmers.se>]
11394
e84240d4
DSH
11395 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
11396 These are required because of the typesafe stack would otherwise break
11397 existing code. If old code used a structure member which used to be STACK
11398 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
11399 sk_num or sk_value it would produce an error because the num, data members
11400 are not present in STACK_OF. Now it just produces a warning. sk_set
11401 replaces the old method of assigning a value to sk_value
11402 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
11403 that does this will no longer work (and should use sk_set instead) but
11404 this could be regarded as a "questionable" behaviour anyway.
11405 [Steve Henson]
11406
1b266dab
DSH
11407 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
11408 correctly handle encrypted S/MIME data.
11409 [Steve Henson]
11410
55519bbb 11411 *) Change type of various DES function arguments from des_cblock
f43c8149 11412 (which means, in function argument declarations, pointer to char)
55519bbb 11413 to des_cblock * (meaning pointer to array with 8 char elements),
4dc83677 11414 which allows the compiler to do more typechecking; it was like
55519bbb
BM
11415 that back in SSLeay, but with lots of ugly casts.
11416
11417 Introduce new type const_des_cblock.
11418 [Bodo Moeller]
11419
84fa704c
DSH
11420 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
11421 problems: find RecipientInfo structure that matches recipient certificate
11422 and initialise the ASN1 structures properly based on passed cipher.
11423 [Steve Henson]
11424
62bad771
BL
11425 *) Belatedly make the BN tests actually check the results.
11426 [Ben Laurie]
11427
1ad2ecb6
DSH
11428 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
11429 to and from BNs: it was completely broken. New compilation option
11430 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
11431 key elements as negative integers.
11432 [Steve Henson]
11433
bd3576d2
UM
11434 *) Reorganize and speed up MD5.
11435 [Andy Polyakov <appro@fy.chalmers.se>]
11436
7d7d2cbc
UM
11437 *) VMS support.
11438 [Richard Levitte <richard@levitte.org>]
1b276f30 11439
f5eac85e
DSH
11440 *) New option -out to asn1parse to allow the parsed structure to be
11441 output to a file. This is most useful when combined with the -strparse
11442 option to examine the output of things like OCTET STRINGS.
11443 [Steve Henson]
11444
b31b04d9
BM
11445 *) Make SSL library a little more fool-proof by not requiring any longer
11446 that SSL_set_{accept,connect}_state be called before
11447 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
11448 in many applications because usually everything *appeared* to work as
11449 intended anyway -- now it really works as intended).
11450 [Bodo Moeller]
11451
d5a2ea4b 11452 *) Move openssl.cnf out of lib/.
053fa39a 11453 [Ulf Möller]
d5a2ea4b 11454
397f7038
RE
11455 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
11456 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
11457 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
11458 [Ralf S. Engelschall]
11459
884e8ec6
DSH
11460 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
11461 handle PKCS#7 enveloped data properly.
11462 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
11463
ca8e5b9b
BM
11464 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
11465 copying pointers. The cert_st handling is changed by this in
11466 various ways (and thus what used to be known as ctx->default_cert
11467 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
11468 any longer when s->cert does not give us what we need).
11469 ssl_cert_instantiate becomes obsolete by this change.
11470 As soon as we've got the new code right (possibly it already is?),
11471 we have solved a couple of bugs of the earlier code where s->cert
11472 was used as if it could not have been shared with other SSL structures.
11473
11474 Note that using the SSL API in certain dirty ways now will result
11475 in different behaviour than observed with earlier library versions:
11476 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
11477 does not influence s as it used to.
11478
ca8e5b9b 11479 In order to clean up things more thoroughly, inside SSL_SESSION
b56bce4f
BM
11480 we don't use CERT any longer, but a new structure SESS_CERT
11481 that holds per-session data (if available); currently, this is
11482 the peer's certificate chain and, for clients, the server's certificate
11483 and temporary key. CERT holds only those values that can have
11484 meaningful defaults in an SSL_CTX.
ca8e5b9b
BM
11485 [Bodo Moeller]
11486
c8b41850
DSH
11487 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
11488 from the internal representation. Various PKCS#7 fixes: remove some
11489 evil casts and set the enc_dig_alg field properly based on the signing
11490 key type.
11491 [Steve Henson]
11492
e40b7abe
DSH
11493 *) Allow PKCS#12 password to be set from the command line or the
11494 environment. Let 'ca' get its config file name from the environment
11495 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
11496 and 'x509').
11497 [Steve Henson]
11498
11499 *) Allow certificate policies extension to use an IA5STRING for the
11500 organization field. This is contrary to the PKIX definition but
11501 VeriSign uses it and IE5 only recognises this form. Document 'x509'
11502 extension option.
11503 [Steve Henson]
11504
5b640028
BL
11505 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
11506 without disallowing inline assembler and the like for non-pedantic builds.
11507 [Ben Laurie]
11508
31a674d8 11509 *) Support Borland C++ builder.
053fa39a 11510 [Janez Jere <jj@void.si>, modified by Ulf Möller]
31a674d8
UM
11511
11512 *) Support Mingw32.
053fa39a 11513 [Ulf Möller]
31a674d8 11514
8e7f966b
UM
11515 *) SHA-1 cleanups and performance enhancements.
11516 [Andy Polyakov <appro@fy.chalmers.se>]
11517
4f5fac80 11518 *) Sparc v8plus assembler for the bignum library.
8e7f966b 11519 [Andy Polyakov <appro@fy.chalmers.se>]
4f5fac80 11520
afd1f9e8 11521 *) Accept any -xxx and +xxx compiler options in Configure.
053fa39a 11522 [Ulf Möller]
afd1f9e8
UM
11523
11524 *) Update HPUX configuration.
11525 [Anonymous]
11526
dee75ecf
RE
11527 *) Add missing sk_<type>_unshift() function to safestack.h
11528 [Ralf S. Engelschall]
11529
b3ca645f
BM
11530 *) New function SSL_CTX_use_certificate_chain_file that sets the
11531 "extra_cert"s in addition to the certificate. (This makes sense
11532 only for "PEM" format files, as chains as a whole are not
11533 DER-encoded.)
11534 [Bodo Moeller]
11535
7f89714e
BM
11536 *) Support verify_depth from the SSL API.
11537 x509_vfy.c had what can be considered an off-by-one-error:
11538 Its depth (which was not part of the external interface)
11539 was actually counting the number of certificates in a chain;
11540 now it really counts the depth.
11541 [Bodo Moeller]
11542
dc1f607a
BM
11543 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
11544 instead of X509err, which often resulted in confusing error
11545 messages since the error codes are not globally unique
11546 (e.g. an alleged error in ssl3_accept when a certificate
11547 didn't match the private key).
11548
4eb77b26 11549 *) New function SSL_CTX_set_session_id_context that allows to set a default
dd1462fd
BM
11550 value (so that you don't need SSL_set_session_id_context for each
11551 connection using the SSL_CTX).
4eb77b26
BM
11552 [Bodo Moeller]
11553
c6652749 11554 *) OAEP decoding bug fix.
053fa39a 11555 [Ulf Möller]
c6652749 11556
e5f3045f
BM
11557 *) Support INSTALL_PREFIX for package builders, as proposed by
11558 David Harris.
11559 [Bodo Moeller]
11560
87bc2c00
BM
11561 *) New Configure options "threads" and "no-threads". For systems
11562 where the proper compiler options are known (currently Solaris
11563 and Linux), "threads" is the default.
11564 [Bodo Moeller]
11565
6e6acfd4
BM
11566 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
11567 [Bodo Moeller]
11568
ddeee82c
BM
11569 *) Install various scripts to $(OPENSSLDIR)/misc, not to
11570 $(INSTALLTOP)/bin -- they shouldn't clutter directories
11571 such as /usr/local/bin.
11572 [Bodo Moeller]
11573
0973910f 11574 *) "make linux-shared" to build shared libraries.
ddeee82c 11575 [Niels Poppe <niels@netbox.org>]
0973910f 11576
f5d7a031 11577 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
053fa39a 11578 [Ulf Möller]
f5d7a031 11579
b64f8256
DSH
11580 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
11581 extension adding in x509 utility.
11582 [Steve Henson]
11583
a9be3af5 11584 *) Remove NOPROTO sections and error code comments.
053fa39a 11585 [Ulf Möller]
a9be3af5 11586
47339f61
DSH
11587 *) Partial rewrite of the DEF file generator to now parse the ANSI
11588 prototypes.
11589 [Steve Henson]
11590
b0b7b1c5 11591 *) New Configure options --prefix=DIR and --openssldir=DIR.
053fa39a 11592 [Ulf Möller]
b0b7b1c5 11593
6d311938
DSH
11594 *) Complete rewrite of the error code script(s). It is all now handled
11595 by one script at the top level which handles error code gathering,
11596 header rewriting and C source file generation. It should be much better
11597 than the old method: it now uses a modified version of Ulf's parser to
11598 read the ANSI prototypes in all header files (thus the old K&R definitions
11599 aren't needed for error creation any more) and do a better job of
11600 translating function codes into names. The old 'ASN1 error code imbedded
11601 in a comment' is no longer necessary and it doesn't use .err files which
6e781e8e
DSH
11602 have now been deleted. Also the error code call doesn't have to appear all
11603 on one line (which resulted in some large lines...).
6d311938
DSH
11604 [Steve Henson]
11605
018b4ee9 11606 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
92df9607
BM
11607 [Bodo Moeller]
11608
85f48f7e
BM
11609 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
11610 0 (which usually indicates a closed connection), but continue reading.
11611 [Bodo Moeller]
11612
90b8bbb8
BM
11613 *) Fix some race conditions.
11614 [Bodo Moeller]
11615
d943e372
DSH
11616 *) Add support for CRL distribution points extension. Add Certificate
11617 Policies and CRL distribution points documentation.
11618 [Steve Henson]
11619
8e10f2b3 11620 *) Move the autogenerated header file parts to crypto/opensslconf.h.
053fa39a 11621 [Ulf Möller]
8e10f2b3 11622
4997138a
BL
11623 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
11624 8 of keying material. Merlin has also confirmed interop with this fix
11625 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
11626 [Merlin Hughes <merlin@baltimore.ie>]
11627
95dc05bc
UM
11628 *) Fix lots of warnings.
11629 [Richard Levitte <levitte@stacken.kth.se>]
11630
11631 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
11632 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
4997138a 11633 [Richard Levitte <levitte@stacken.kth.se>]
95dc05bc 11634
8fb04b98
UM
11635 *) Fix problems with sizeof(long) == 8.
11636 [Andy Polyakov <appro@fy.chalmers.se>]
11637
6b691a5c 11638 *) Change functions to ANSI C.
053fa39a 11639 [Ulf Möller]
6b691a5c 11640
df82f5c8 11641 *) Fix typos in error codes.
053fa39a 11642 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
df82f5c8 11643
22a4f969 11644 *) Remove defunct assembler files from Configure.
053fa39a 11645 [Ulf Möller]
22a4f969 11646
5e85b6ab
UM
11647 *) SPARC v8 assembler BIGNUM implementation.
11648 [Andy Polyakov <appro@fy.chalmers.se>]
11649
3edd7ed1 11650 *) Support for Certificate Policies extension: both print and set.
d943e372 11651 Various additions to support the r2i method this uses.
41b731f2
DSH
11652 [Steve Henson]
11653
e778802f
BL
11654 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
11655 return a const string when you are expecting an allocated buffer.
11656 [Ben Laurie]
11657
c83e523d
DSH
11658 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
11659 types DirectoryString and DisplayText.
d77b3054
DSH
11660 [Steve Henson]
11661
1d48dd00
DSH
11662 *) Add code to allow r2i extensions to access the configuration database,
11663 add an LHASH database driver and add several ctx helper functions.
11664 [Steve Henson]
11665
953937bd
DSH
11666 *) Fix an evil bug in bn_expand2() which caused various BN functions to
11667 fail when they extended the size of a BIGNUM.
11668 [Steve Henson]
11669
28a98809
DSH
11670 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
11671 support typesafe stack.
11672 [Steve Henson]
11673
8f7de4f0
BL
11674 *) Fix typo in SSL_[gs]et_options().
11675 [Nils Frostberg <nils@medcom.se>]
11676
0490a86d
DSH
11677 *) Delete various functions and files that belonged to the (now obsolete)
11678 old X509V3 handling code.
11679 [Steve Henson]
11680
5fbe91d8 11681 *) New Configure option "rsaref".
053fa39a 11682 [Ulf Möller]
5fbe91d8 11683
5fd4e2b1
BM
11684 *) Don't auto-generate pem.h.
11685 [Bodo Moeller]
11686
f73e07cf
BL
11687 *) Introduce type-safe ASN.1 SETs.
11688 [Ben Laurie]
11689
9263e882 11690 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
135a1dca 11691 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9263e882 11692
f73e07cf
BL
11693 *) Introduce type-safe STACKs. This will almost certainly break lots of code
11694 that links with OpenSSL (well at least cause lots of warnings), but fear
11695 not: the conversion is trivial, and it eliminates loads of evil casts. A
11696 few STACKed things have been converted already. Feel free to convert more.
11697 In the fullness of time, I'll do away with the STACK type altogether.
11698 [Ben Laurie]
11699
f9a25931
RE
11700 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
11701 specified in <certfile> by updating the entry in the index.txt file.
11702 This way one no longer has to edit the index.txt file manually for
11703 revoking a certificate. The -revoke option does the gory details now.
11704 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
11705
2f0cd195
RE
11706 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
11707 `-text' option at all and this way the `-noout -text' combination was
11708 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
11709 [Ralf S. Engelschall]
11710
268c2102
RE
11711 *) Make sure a corresponding plain text error message exists for the
11712 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
11713 verify callback function determined that a certificate was revoked.
11714 [Ralf S. Engelschall]
11715
fc8ee06b
BM
11716 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
11717 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
11718 all available cipers including rc5, which was forgotten until now.
11719 In order to let the testing shell script know which algorithms
11720 are available, a new (up to now undocumented) command
11721 "openssl list-cipher-commands" is used.
11722 [Bodo Moeller]
11723
c7ac31e2
BM
11724 *) Bugfix: s_client occasionally would sleep in select() when
11725 it should have checked SSL_pending() first.
11726 [Bodo Moeller]
11727
9d892e28
UM
11728 *) New functions DSA_do_sign and DSA_do_verify to provide access to
11729 the raw DSA values prior to ASN.1 encoding.
053fa39a 11730 [Ulf Möller]
9d892e28
UM
11731
11732 *) Tweaks to Configure
748365ee 11733 [Niels Poppe <niels@netbox.org>]
9d892e28 11734
d2e26dcc
DSH
11735 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
11736 yet...
11737 [Steve Henson]
11738
99aab161 11739 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
053fa39a 11740 [Ulf Möller]
99aab161 11741
2613c1fa
UM
11742 *) New config option to avoid instructions that are illegal on the 80386.
11743 The default code is faster, but requires at least a 486.
053fa39a 11744 [Ulf Möller]
2613c1fa 11745
6d02d8e4
BM
11746 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
11747 SSL2_SERVER_VERSION (not used at all) macros, which are now the
11748 same as SSL2_VERSION anyway.
11749 [Bodo Moeller]
11750
11751 *) New "-showcerts" option for s_client.
11752 [Bodo Moeller]
11753
ee0508d4
DSH
11754 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
11755 application. Various cleanups and fixes.
11756 [Steve Henson]
11757
8d8c7266
DSH
11758 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
11759 modify error routines to work internally. Add error codes and PBE init
11760 to library startup routines.
11761 [Steve Henson]
11762
cfcefcbe
DSH
11763 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
11764 packing functions to asn1 and evp. Changed function names and error
11765 codes along the way.
11766 [Steve Henson]
11767
4b518c26
DSH
11768 *) PKCS12 integration: and so it begins... First of several patches to
11769 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
cfcefcbe 11770 objects to objects.h
4b518c26
DSH
11771 [Steve Henson]
11772
785cdf20
DSH
11773 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
11774 and display support for Thawte strong extranet extension.
11775 [Steve Henson]
11776
ba423add
BL
11777 *) Add LinuxPPC support.
11778 [Jeff Dubrule <igor@pobox.org>]
11779
67da3df7
BL
11780 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
11781 bn_div_words in alpha.s.
11782 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
11783
0e9fc711
RE
11784 *) Make sure the RSA OAEP test is skipped under -DRSAref because
11785 OAEP isn't supported when OpenSSL is built with RSAref.
11786 [Ulf Moeller <ulf@fitug.de>]
11787
1b276f30
RE
11788 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
11789 so they no longer are missing under -DNOPROTO.
11790 [Soren S. Jorvang <soren@t.dk>]
11791
1b24cca9
BM
11792
11793 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
4f43d0e7 11794
b4cadc6e
BL
11795 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
11796 doesn't work when the session is reused. Coming soon!
11797 [Ben Laurie]
11798
11799 *) Fix a security hole, that allows sessions to be reused in the wrong
11800 context thus bypassing client cert protection! All software that uses
11801 client certs and session caches in multiple contexts NEEDS PATCHING to
11802 allow session reuse! A fuller solution is in the works.
11803 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
11804
afb23063
RE
11805 *) Some more source tree cleanups (removed obsolete files
11806 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
11807 permission on "config" script to be executable) and a fix for the INSTALL
11808 document.
11809 [Ulf Moeller <ulf@fitug.de>]
11810
199d59e5
DSH
11811 *) Remove some legacy and erroneous uses of malloc, free instead of
11812 Malloc, Free.
11813 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
11814
b4899bb1
BL
11815 *) Make rsa_oaep_test return non-zero on error.
11816 [Ulf Moeller <ulf@fitug.de>]
11817
29c0fccb
BL
11818 *) Add support for native Solaris shared libraries. Configure
11819 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
11820 if someone would make that last step automatic.
11821 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
11822
cadf126b
BL
11823 *) ctx_size was not built with the right compiler during "make links". Fixed.
11824 [Ben Laurie]
11825
bc420ac5
DSH
11826 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
11827 except NULL ciphers". This means the default cipher list will no longer
11828 enable NULL ciphers. They need to be specifically enabled e.g. with
11829 the string "DEFAULT:eNULL".
11830 [Steve Henson]
11831
abd4c915
DSH
11832 *) Fix to RSA private encryption routines: if p < q then it would
11833 occasionally produce an invalid result. This will only happen with
11834 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
11835 [Steve Henson]
11836
7e37e72a
RE
11837 *) Be less restrictive and allow also `perl util/perlpath.pl
11838 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
11839 because this way one can also use an interpreter named `perl5' (which is
11840 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
11841 installed as `perl').
11842 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
11843
637691e6
RE
11844 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
11845 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
11846
83ec54b4 11847 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
14e96192 11848 advapi32.lib to Win32 build and change the pem test comparison
83ec54b4 11849 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
38138020
DSH
11850 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
11851 and crypto/des/ede_cbcm_enc.c.
11852 [Steve Henson]
83ec54b4 11853
b241fefd
BL
11854 *) DES quad checksum was broken on big-endian architectures. Fixed.
11855 [Ben Laurie]
11856
d4d2f98c
DSH
11857 *) Comment out two functions in bio.h that aren't implemented. Fix up the
11858 Win32 test batch file so it (might) work again. The Win32 test batch file
11859 is horrible: I feel ill....
11860 [Steve Henson]
11861
0cc39579
DSH
11862 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
11863 in e_os.h. Audit of header files to check ANSI and non ANSI
11864 sections: 10 functions were absent from non ANSI section and not exported
11865 from Windows DLLs. Fixed up libeay.num for new functions.
d4d2f98c 11866 [Steve Henson]
0cc39579 11867
d10f052b
RE
11868 *) Make `openssl version' output lines consistent.
11869 [Ralf S. Engelschall]
11870
c0e538e1
RE
11871 *) Fix Win32 symbol export lists for BIO functions: Added
11872 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
11873 to ms/libeay{16,32}.def.
11874 [Ralf S. Engelschall]
11875
84107e6c
RE
11876 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
11877 fine under Unix and passes some trivial tests I've now added. But the
11878 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
11879 added to make sure no one expects that this stuff really works in the
11880 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
11881 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
11882 openssl_bio.xs.
11883 [Ralf S. Engelschall]
11884
26a0846f
BL
11885 *) Fix the generation of two part addresses in perl.
11886 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
11887
7d3ce7ba
BL
11888 *) Add config entry for Linux on MIPS.
11889 [John Tobey <jtobey@channel1.com>]
11890
efadf60f 11891 *) Make links whenever Configure is run, unless we are on Windoze.
cba5068d
BL
11892 [Ben Laurie]
11893
1756d405
DSH
11894 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
11895 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
11896 in CRLs.
d4d2f98c 11897 [Steve Henson]
1756d405 11898
116e3153
RE
11899 *) Add a useful kludge to allow package maintainers to specify compiler and
11900 other platforms details on the command line without having to patch the
11901 Configure script everytime: One now can use ``perl Configure
11902 <id>:<details>'', i.e. platform ids are allowed to have details appended
14e96192 11903 to them (separated by colons). This is treated as there would be a static
116e3153
RE
11904 pre-configured entry in Configure's %table under key <id> with value
11905 <details> and ``perl Configure <id>'' is called. So, when you want to
11906 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
11907 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
11908 now, which overrides the FreeBSD-elf entry on-the-fly.
11909 [Ralf S. Engelschall]
11910
bc348244
BL
11911 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
11912 [Ben Laurie]
11913
3eb0ed6d
RE
11914 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
11915 on the `perl Configure ...' command line. This way one can compile
11916 OpenSSL libraries with Position Independent Code (PIC) which is needed
11917 for linking it into DSOs.
11918 [Ralf S. Engelschall]
11919
f415fa32
BL
11920 *) Remarkably, export ciphers were totally broken and no-one had noticed!
11921 Fixed.
11922 [Ben Laurie]
11923
0b903ec0
RE
11924 *) Cleaned up the LICENSE document: The official contact for any license
11925 questions now is the OpenSSL core team under openssl-core@openssl.org.
11926 And add a paragraph about the dual-license situation to make sure people
11927 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
11928 to the OpenSSL toolkit.
11929 [Ralf S. Engelschall]
11930
bb8f3c58
RE
11931 *) General source tree makefile cleanups: Made `making xxx in yyy...'
11932 display consistent in the source tree and replaced `/bin/rm' by `rm'.
14e96192 11933 Additionally cleaned up the `make links' target: Remove unnecessary
bb8f3c58
RE
11934 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
11935 to speed processing and no longer clutter the display with confusing
11936 stuff. Instead only the actually done links are displayed.
11937 [Ralf S. Engelschall]
11938
988788f6
BL
11939 *) Permit null encryption ciphersuites, used for authentication only. It used
11940 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
11941 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
11942 encryption.
11943 [Ben Laurie]
11944
924acc54
DSH
11945 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
11946 signed attributes when verifying signatures (this would break them),
11947 the detached data encoding was wrong and public keys obtained using
11948 X509_get_pubkey() weren't freed.
11949 [Steve Henson]
11950
d00b7aad
DSH
11951 *) Add text documentation for the BUFFER functions. Also added a work around
11952 to a Win95 console bug. This was triggered by the password read stuff: the
11953 last character typed gets carried over to the next fread(). If you were
11954 generating a new cert request using 'req' for example then the last
11955 character of the passphrase would be CR which would then enter the first
11956 field as blank.
9985bed3
DSH
11957 [Steve Henson]
11958
789285aa
RE
11959 *) Added the new `Includes OpenSSL Cryptography Software' button as
11960 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
11961 button and can be used by applications based on OpenSSL to show the
11962 relationship to the OpenSSL project.
11963 [Ralf S. Engelschall]
11964
a06c602e
RE
11965 *) Remove confusing variables in function signatures in files
11966 ssl/ssl_lib.c and ssl/ssl.h.
11967 [Lennart Bong <lob@kulthea.stacken.kth.se>]
11968
8d697db1
RE
11969 *) Don't install bss_file.c under PREFIX/include/
11970 [Lennart Bong <lob@kulthea.stacken.kth.se>]
11971
06c68491
DSH
11972 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
11973 functions that return function pointers and has support for NT specific
11974 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
11975 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
11976 unsigned to signed types: this was killing the Win32 compile.
11977 [Steve Henson]
11978
72e442a3
RE
11979 *) Add new certificate file to stack functions,
11980 SSL_add_dir_cert_subjects_to_stack() and
11981 SSL_add_file_cert_subjects_to_stack(). These largely supplant
11982 SSL_load_client_CA_file(), and can be used to add multiple certs easily
11983 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
eb90a483
BL
11984 This means that Apache-SSL and similar packages don't have to mess around
11985 to add as many CAs as they want to the preferred list.
11986 [Ben Laurie]
11987
4f43d0e7
BL
11988 *) Experiment with doxygen documentation. Currently only partially applied to
11989 ssl/ssl_lib.c.
11990 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
11991 openssl.doxy as the configuration file.
11992 [Ben Laurie]
74d7abc2
RE
11993
11994 *) Get rid of remaining C++-style comments which strict C compilers hate.
11995 [Ralf S. Engelschall, pointed out by Carlos Amengual]
0172f988 11996
7283ecea
DSH
11997 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
11998 compiled in by default: it has problems with large keys.
11999 [Steve Henson]
12000
15d21c2d
RE
12001 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
12002 DH private keys and/or callback functions which directly correspond to
12003 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
12004 is needed for applications which have to configure certificates on a
12005 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
12006 (e.g. s_server).
12007 For the RSA certificate situation is makes no difference, but
12008 for the DSA certificate situation this fixes the "no shared cipher"
12009 problem where the OpenSSL cipher selection procedure failed because the
12010 temporary keys were not overtaken from the context and the API provided
12011 no way to reconfigure them.
12012 The new functions now let applications reconfigure the stuff and they
12013 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
12014 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
12015 non-public-API function ssl_cert_instantiate() is used as a helper
12016 function and also to reduce code redundancy inside ssl_rsa.c.
12017 [Ralf S. Engelschall]
12018
ea14a91f
RE
12019 *) Move s_server -dcert and -dkey options out of the undocumented feature
12020 area because they are useful for the DSA situation and should be
12021 recognized by the users.
12022 [Ralf S. Engelschall]
12023
90a52cec
RE
12024 *) Fix the cipher decision scheme for export ciphers: the export bits are
12025 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
12026 SSL_EXP_MASK. So, the original variable has to be used instead of the
12027 already masked variable.
12028 [Richard Levitte <levitte@stacken.kth.se>]
12029
def9f431
RE
12030 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
12031 [Richard Levitte <levitte@stacken.kth.se>]
12032
8aef252b
RE
12033 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
12034 from `int' to `unsigned int' because it's a length and initialized by
12035 EVP_DigestFinal() which expects an `unsigned int *'.
12036 [Richard Levitte <levitte@stacken.kth.se>]
12037
a4ed5532
RE
12038 *) Don't hard-code path to Perl interpreter on shebang line of Configure
12039 script. Instead use the usual Shell->Perl transition trick.
12040 [Ralf S. Engelschall]
12041
7be304ac
RE
12042 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
12043 (in addition to RSA certificates) to match the behaviour of `openssl dsa
12044 -noout -modulus' as it's already the case for `openssl rsa -noout
12045 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
12046 currently the public key is printed (a decision which was already done by
12047 `openssl dsa -modulus' in the past) which serves a similar purpose.
12048 Additionally the NO_RSA no longer completely removes the whole -modulus
12049 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
12050 now, too.
12051 [Ralf S. Engelschall]
12052
55ab3bf7
BL
12053 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
12054 BIO. See the source (crypto/evp/bio_ok.c) for more info.
12055 [Arne Ansper <arne@ats.cyber.ee>]
12056
a43aa73e
DSH
12057 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
12058 to be added. Now both 'req' and 'ca' can use new objects defined in the
12059 config file.
12060 [Steve Henson]
12061
0849d138
BL
12062 *) Add cool BIO that does syslog (or event log on NT).
12063 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
12064
06ab81f9
BL
12065 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
12066 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
12067 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
12068 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
12069 [Ben Laurie]
12070
deff75b6
DSH
12071 *) Add preliminary config info for new extension code.
12072 [Steve Henson]
12073
0c8a1281
DSH
12074 *) Make RSA_NO_PADDING really use no padding.
12075 [Ulf Moeller <ulf@fitug.de>]
12076
4004dbb7
BL
12077 *) Generate errors when private/public key check is done.
12078 [Ben Laurie]
12079
0ca5f8b1
DSH
12080 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
12081 for some CRL extensions and new objects added.
12082 [Steve Henson]
12083
3d8accc3
DSH
12084 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
12085 key usage extension and fuller support for authority key id.
12086 [Steve Henson]
12087
a4949896
BL
12088 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
12089 padding method for RSA, which is recommended for new applications in PKCS
12090 #1 v2.0 (RFC 2437, October 1998).
12091 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
12092 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
12093 against Bleichbacher's attack on RSA.
12094 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
12095 Ben Laurie]
12096
413c4f45
MC
12097 *) Updates to the new SSL compression code
12098 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12099
12100 *) Fix so that the version number in the master secret, when passed
12101 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
12102 (because the server will not accept higher), that the version number
12103 is 0x03,0x01, not 0x03,0x00
12104 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12105
a8236c8c
DSH
12106 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
12107 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3d8accc3 12108 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
a8236c8c
DSH
12109 [Steve Henson]
12110
388ff0b0
DSH
12111 *) Support for RAW extensions where an arbitrary extension can be
12112 created by including its DER encoding. See apps/openssl.cnf for
12113 an example.
a8236c8c 12114 [Steve Henson]
388ff0b0 12115
6013fa83
RE
12116 *) Make sure latest Perl versions don't interpret some generated C array
12117 code as Perl array code in the crypto/err/err_genc.pl script.
12118 [Lars Weber <3weber@informatik.uni-hamburg.de>]
12119
5c00879e
DSH
12120 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
12121 not many people have the assembler. Various Win32 compilation fixes and
12122 update to the INSTALL.W32 file with (hopefully) more accurate Win32
12123 build instructions.
12124 [Steve Henson]
12125
9becf666
DSH
12126 *) Modify configure script 'Configure' to automatically create crypto/date.h
12127 file under Win32 and also build pem.h from pem.org. New script
12128 util/mkfiles.pl to create the MINFO file on environments that can't do a
12129 'make files': perl util/mkfiles.pl >MINFO should work.
12130 [Steve Henson]
12131
4e31df2c
BL
12132 *) Major rework of DES function declarations, in the pursuit of correctness
12133 and purity. As a result, many evil casts evaporated, and some weirdness,
12134 too. You may find this causes warnings in your code. Zapping your evil
12135 casts will probably fix them. Mostly.
12136 [Ben Laurie]
12137
e4119b93
DSH
12138 *) Fix for a typo in asn1.h. Bug fix to object creation script
12139 obj_dat.pl. It considered a zero in an object definition to mean
12140 "end of object": none of the objects in objects.h have any zeros
12141 so it wasn't spotted.
12142 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
12143
4a71b90d
BL
12144 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
12145 Masking (CBCM). In the absence of test vectors, the best I have been able
12146 to do is check that the decrypt undoes the encrypt, so far. Send me test
12147 vectors if you have them.
12148 [Ben Laurie]
12149
2c6ccde1 12150 *) Correct calculation of key length for export ciphers (too much space was
436d318c
BL
12151 allocated for null ciphers). This has not been tested!
12152 [Ben Laurie]
12153
55a9cc6e
DSH
12154 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
12155 message is now correct (it understands "crypto" and "ssl" on its
12156 command line). There is also now an "update" option. This will update
12157 the util/ssleay.num and util/libeay.num files with any new functions.
12158 If you do a:
12159 perl util/mkdef.pl crypto ssl update
12160 it will update them.
e4119b93 12161 [Steve Henson]
55a9cc6e 12162
8073036d
RE
12163 *) Overhauled the Perl interface (perl/*):
12164 - ported BN stuff to OpenSSL's different BN library
12165 - made the perl/ source tree CVS-aware
12166 - renamed the package from SSLeay to OpenSSL (the files still contain
12167 their history because I've copied them in the repository)
12168 - removed obsolete files (the test scripts will be replaced
12169 by better Test::Harness variants in the future)
12170 [Ralf S. Engelschall]
12171
483fdf18
RE
12172 *) First cut for a very conservative source tree cleanup:
12173 1. merge various obsolete readme texts into doc/ssleay.txt
12174 where we collect the old documents and readme texts.
12175 2. remove the first part of files where I'm already sure that we no
12176 longer need them because of three reasons: either they are just temporary
12177 files which were left by Eric or they are preserved original files where
12178 I've verified that the diff is also available in the CVS via "cvs diff
12179 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
12180 the crypto/md/ stuff).
12181 [Ralf S. Engelschall]
12182
175b0942
DSH
12183 *) More extension code. Incomplete support for subject and issuer alt
12184 name, issuer and authority key id. Change the i2v function parameters
12185 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
12186 what that's for :-) Fix to ASN1 macro which messed up
12187 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
12188 [Steve Henson]
12189
bceacf93
DSH
12190 *) Preliminary support for ENUMERATED type. This is largely copied from the
12191 INTEGER code.
12192 [Steve Henson]
12193
351d8998
MC
12194 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
12195 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12196
b621d772
RE
12197 *) Make sure `make rehash' target really finds the `openssl' program.
12198 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12199
a96e7810
BL
12200 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
12201 like to hear about it if this slows down other processors.
12202 [Ben Laurie]
12203
e04a6c2b
RE
12204 *) Add CygWin32 platform information to Configure script.
12205 [Alan Batie <batie@aahz.jf.intel.com>]
12206
0172f988
RE
12207 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
12208 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
79dfa975
DSH
12209
12210 *) New program nseq to manipulate netscape certificate sequences
12211 [Steve Henson]
320a14cb 12212
9fe84296
DSH
12213 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
12214 few typos.
12215 [Steve Henson]
12216
a0a54079
MC
12217 *) Fixes to BN code. Previously the default was to define BN_RECURSION
12218 but the BN code had some problems that would cause failures when
12219 doing certificate verification and some other functions.
12220 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12221
92c046ca
DSH
12222 *) Add ASN1 and PEM code to support netscape certificate sequences.
12223 [Steve Henson]
12224
79dfa975
DSH
12225 *) Add ASN1 and PEM code to support netscape certificate sequences.
12226 [Steve Henson]
12227
a27598bf
DSH
12228 *) Add several PKIX and private extended key usage OIDs.
12229 [Steve Henson]
12230
b2347661
DSH
12231 *) Modify the 'ca' program to handle the new extension code. Modify
12232 openssl.cnf for new extension format, add comments.
12233 [Steve Henson]
12234
f317aa4c
DSH
12235 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
12236 and add a sample to openssl.cnf so req -x509 now adds appropriate
12237 CA extensions.
12238 [Steve Henson]
12239
834eeef9
DSH
12240 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
12241 error code, add initial support to X509_print() and x509 application.
f317aa4c 12242 [Steve Henson]
834eeef9 12243
14e96192 12244 *) Takes a deep breath and start adding X509 V3 extension support code. Add
9aeaf1b4
DSH
12245 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
12246 stuff is currently isolated and isn't even compiled yet.
12247 [Steve Henson]
12248
9b5cc156
DSH
12249 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
12250 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
12251 Removed the versions check from X509 routines when loading extensions:
12252 this allows certain broken certificates that don't set the version
12253 properly to be processed.
12254 [Steve Henson]
12255
8039257d
BL
12256 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
12257 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
12258 can still be regenerated with "make depend".
12259 [Ben Laurie]
12260
b13a1554
BL
12261 *) Spelling mistake in C version of CAST-128.
12262 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
12263
6c8abdd7
DSH
12264 *) Changes to the error generation code. The perl script err-code.pl
12265 now reads in the old error codes and retains the old numbers, only
12266 adding new ones if necessary. It also only changes the .err files if new
12267 codes are added. The makefiles have been modified to only insert errors
12268 when needed (to avoid needlessly modifying header files). This is done
12269 by only inserting errors if the .err file is newer than the auto generated
12270 C file. To rebuild all the error codes from scratch (the old behaviour)
12271 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
12272 or delete all the .err files.
9b5cc156 12273 [Steve Henson]
6c8abdd7 12274
649cdb7b
BL
12275 *) CAST-128 was incorrectly implemented for short keys. The C version has
12276 been fixed, but is untested. The assembler versions are also fixed, but
12277 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
12278 to regenerate it if needed.
12279 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
12280 Hagino <itojun@kame.net>]
12281
12282 *) File was opened incorrectly in randfile.c.
053fa39a 12283 [Ulf Möller <ulf@fitug.de>]
649cdb7b 12284
fdd3b642
DSH
12285 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
12286 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
12287 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
12288 al: it's just almost always a UTCTime. Note this patch adds new error
12289 codes so do a "make errors" if there are problems.
12290 [Steve Henson]
12291
dabba110 12292 *) Correct Linux 1 recognition in config.
053fa39a 12293 [Ulf Möller <ulf@fitug.de>]
dabba110 12294
512d2228
BL
12295 *) Remove pointless MD5 hash when using DSA keys in ca.
12296 [Anonymous <nobody@replay.com>]
12297
2c1ef383
BL
12298 *) Generate an error if given an empty string as a cert directory. Also
12299 generate an error if handed NULL (previously returned 0 to indicate an
12300 error, but didn't set one).
12301 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
12302
c3ae9a48
BL
12303 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
12304 [Ben Laurie]
12305
ee13f9b1
DSH
12306 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
12307 parameters. This was causing a warning which killed off the Win32 compile.
12308 [Steve Henson]
12309
27eb622b
DSH
12310 *) Remove C++ style comments from crypto/bn/bn_local.h.
12311 [Neil Costigan <neil.costigan@celocom.com>]
12312
2d723902
DSH
12313 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
12314 based on a text string, looking up short and long names and finally
12315 "dot" format. The "dot" format stuff didn't work. Added new function
12316 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
12317 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
12318 OID is not part of the table.
12319 [Steve Henson]
12320
a6801a91
BL
12321 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
12322 X509_LOOKUP_by_alias().
12323 [Ben Laurie]
12324
50acf46b
BL
12325 *) Sort openssl functions by name.
12326 [Ben Laurie]
12327
7f9b7b07
DSH
12328 *) Get the gendsa program working (hopefully) and add it to app list. Remove
12329 encryption from sample DSA keys (in case anyone is interested the password
12330 was "1234").
12331 [Steve Henson]
12332
e03ddfae
BL
12333 *) Make _all_ *_free functions accept a NULL pointer.
12334 [Frans Heymans <fheymans@isaserver.be>]
12335
6fa89f94
BL
12336 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
12337 NULL pointers.
12338 [Anonymous <nobody@replay.com>]
12339
c13d4799
BL
12340 *) s_server should send the CAfile as acceptable CAs, not its own cert.
12341 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12342
bc4deee0
BL
12343 *) Don't blow it for numeric -newkey arguments to apps/req.
12344 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12345
5b00115a
BL
12346 *) Temp key "for export" tests were wrong in s3_srvr.c.
12347 [Anonymous <nobody@replay.com>]
12348
f8c3c05d
BL
12349 *) Add prototype for temp key callback functions
12350 SSL_CTX_set_tmp_{rsa,dh}_callback().
12351 [Ben Laurie]
12352
ad65ce75
DSH
12353 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
12354 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
384c479c 12355 [Steve Henson]
ad65ce75 12356
e416ad97
BL
12357 *) X509_name_add_entry() freed the wrong thing after an error.
12358 [Arne Ansper <arne@ats.cyber.ee>]
12359
4a18cddd
BL
12360 *) rsa_eay.c would attempt to free a NULL context.
12361 [Arne Ansper <arne@ats.cyber.ee>]
12362
bb65e20b
BL
12363 *) BIO_s_socket() had a broken should_retry() on Windoze.
12364 [Arne Ansper <arne@ats.cyber.ee>]
12365
b5e406f7
BL
12366 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
12367 [Arne Ansper <arne@ats.cyber.ee>]
12368
cb0f35d7
RE
12369 *) Make sure the already existing X509_STORE->depth variable is initialized
12370 in X509_STORE_new(), but document the fact that this variable is still
12371 unused in the certificate verification process.
12372 [Ralf S. Engelschall]
12373
cfcf6453 12374 *) Fix the various library and apps files to free up pkeys obtained from
ad65ce75 12375 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
cfcf6453
DSH
12376 [Steve Henson]
12377
cdbb8c2f
BL
12378 *) Fix reference counting in X509_PUBKEY_get(). This makes
12379 demos/maurice/example2.c work, amongst others, probably.
12380 [Steve Henson and Ben Laurie]
12381
06d5b162
RE
12382 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
12383 `openssl' and second, the shortcut symlinks for the `openssl <command>'
12384 are no longer created. This way we have a single and consistent command
12385 line interface `openssl <command>', similar to `cvs <command>'.
cdbb8c2f 12386 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
06d5b162 12387
c35f549e
DSH
12388 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
12389 BIT STRING wrapper always have zero unused bits.
12390 [Steve Henson]
12391
ebc828ca
DSH
12392 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
12393 [Steve Henson]
12394
79e259e3
PS
12395 *) Make the top-level INSTALL documentation easier to understand.
12396 [Paul Sutton]
12397
56ee3117
PS
12398 *) Makefiles updated to exit if an error occurs in a sub-directory
12399 make (including if user presses ^C) [Paul Sutton]
12400
6063b27b
BL
12401 *) Make Montgomery context stuff explicit in RSA data structure.
12402 [Ben Laurie]
12403
12404 *) Fix build order of pem and err to allow for generated pem.h.
12405 [Ben Laurie]
12406
12407 *) Fix renumbering bug in X509_NAME_delete_entry().
12408 [Ben Laurie]
12409
792a9002 12410 *) Enhanced the err-ins.pl script so it makes the error library number
12411 global and can add a library name. This is needed for external ASN1 and
12412 other error libraries.
12413 [Steve Henson]
12414
12415 *) Fixed sk_insert which never worked properly.
12416 [Steve Henson]
12417
14e96192 12418 *) Fix ASN1 macros so they can handle indefinite length constructed
792a9002 12419 EXPLICIT tags. Some non standard certificates use these: they can now
12420 be read in.
12421 [Steve Henson]
12422
ce72df1c
RE
12423 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
12424 into a single doc/ssleay.txt bundle. This way the information is still
12425 preserved but no longer messes up this directory. Now it's new room for
14e96192 12426 the new set of documentation files.
ce72df1c
RE
12427 [Ralf S. Engelschall]
12428
4098e89c
BL
12429 *) SETs were incorrectly DER encoded. This was a major pain, because they
12430 shared code with SEQUENCEs, which aren't coded the same. This means that
12431 almost everything to do with SETs or SEQUENCEs has either changed name or
12432 number of arguments.
12433 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
12434
12435 *) Fix test data to work with the above.
12436 [Ben Laurie]
12437
03f8b042
BL
12438 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
12439 was already fixed by Eric for 0.9.1 it seems.
053fa39a 12440 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
03f8b042 12441
5dcdcd47
BL
12442 *) Autodetect FreeBSD3.
12443 [Ben Laurie]
12444
1641cb60
BL
12445 *) Fix various bugs in Configure. This affects the following platforms:
12446 nextstep
12447 ncr-scde
12448 unixware-2.0
12449 unixware-2.0-pentium
12450 sco5-cc.
12451 [Ben Laurie]
ae82b46f 12452
8d7ed6ff
BL
12453 *) Eliminate generated files from CVS. Reorder tests to regenerate files
12454 before they are needed.
12455 [Ben Laurie]
12456
12457 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
12458 [Ben Laurie]
12459
1b24cca9
BM
12460
12461 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9ce5db45 12462
f10a5c2a
RE
12463 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
12464 changed SSLeay to OpenSSL in version strings.
9ce5db45 12465 [Ralf S. Engelschall]
9acc2aa6
RE
12466
12467 *) Some fixups to the top-level documents.
12468 [Paul Sutton]
651d0aff 12469
13e91dd3
RE
12470 *) Fixed the nasty bug where rsaref.h was not found under compile-time
12471 because the symlink to include/ was missing.
12472 [Ralf S. Engelschall]
12473
12474 *) Incorporated the popular no-RSA/DSA-only patches
12475 which allow to compile a RSA-free SSLeay.
320a14cb 12476 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13e91dd3
RE
12477
12478 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
12479 when "ssleay" is still not found.
12480 [Ralf S. Engelschall]
12481
12482 *) Added more platforms to Configure: Cray T3E, HPUX 11,
12483 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
12484
651d0aff
RE
12485 *) Updated the README file.
12486 [Ralf S. Engelschall]
12487
12488 *) Added various .cvsignore files in the CVS repository subdirs
12489 to make a "cvs update" really silent.
12490 [Ralf S. Engelschall]
12491
12492 *) Recompiled the error-definition header files and added
12493 missing symbols to the Win32 linker tables.
12494 [Ralf S. Engelschall]
12495
12496 *) Cleaned up the top-level documents;
12497 o new files: CHANGES and LICENSE
12498 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
12499 o merged COPYRIGHT into LICENSE
12500 o removed obsolete TODO file
12501 o renamed MICROSOFT to INSTALL.W32
12502 [Ralf S. Engelschall]
12503
12504 *) Removed dummy files from the 0.9.1b source tree:
12505 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
12506 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
12507 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
12508 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
12509 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
12510 [Ralf S. Engelschall]
12511
13e91dd3 12512 *) Added various platform portability fixes.
9acc2aa6 12513 [Mark J. Cox]
651d0aff 12514
f1c236f8 12515 *) The Genesis of the OpenSSL rpject:
651d0aff 12516 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
03f8b042 12517 Young and Tim J. Hudson created while they were working for C2Net until
651d0aff 12518 summer 1998.
f1c236f8 12519 [The OpenSSL Project]
651d0aff 12520
1b24cca9
BM
12521
12522 Changes between 0.9.0b and 0.9.1b [not released]
651d0aff
RE
12523
12524 *) Updated a few CA certificates under certs/
12525 [Eric A. Young]
12526
12527 *) Changed some BIGNUM api stuff.
12528 [Eric A. Young]
12529
12530 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
12531 DGUX x86, Linux Alpha, etc.
12532 [Eric A. Young]
12533
12534 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
12535 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
12536 available).
12537 [Eric A. Young]
12538
12539 *) Add -strparse option to asn1pars program which parses nested
12540 binary structures
12541 [Dr Stephen Henson <shenson@bigfoot.com>]
12542
12543 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
12544 [Eric A. Young]
12545
12546 *) DSA fix for "ca" program.
12547 [Eric A. Young]
12548
12549 *) Added "-genkey" option to "dsaparam" program.
12550 [Eric A. Young]
12551
12552 *) Added RIPE MD160 (rmd160) message digest.
12553 [Eric A. Young]
12554
12555 *) Added -a (all) option to "ssleay version" command.
12556 [Eric A. Young]
12557
12558 *) Added PLATFORM define which is the id given to Configure.
12559 [Eric A. Young]
12560
12561 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
12562 [Eric A. Young]
12563
12564 *) Extended the ASN.1 parser routines.
12565 [Eric A. Young]
12566
12567 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
12568 [Eric A. Young]
12569
12570 *) Added a BN_CTX to the BN library.
12571 [Eric A. Young]
12572
12573 *) Fixed the weak key values in DES library
12574 [Eric A. Young]
12575
12576 *) Changed API in EVP library for cipher aliases.
12577 [Eric A. Young]
12578
12579 *) Added support for RC2/64bit cipher.
12580 [Eric A. Young]
12581
12582 *) Converted the lhash library to the crypto/mem.c functions.
12583 [Eric A. Young]
12584
12585 *) Added more recognized ASN.1 object ids.
12586 [Eric A. Young]
12587
12588 *) Added more RSA padding checks for SSL/TLS.
12589 [Eric A. Young]
12590
12591 *) Added BIO proxy/filter functionality.
12592 [Eric A. Young]
12593
12594 *) Added extra_certs to SSL_CTX which can be used
12595 send extra CA certificates to the client in the CA cert chain sending
12596 process. It can be configured with SSL_CTX_add_extra_chain_cert().
12597 [Eric A. Young]
12598
12599 *) Now Fortezza is denied in the authentication phase because
12600 this is key exchange mechanism is not supported by SSLeay at all.
12601 [Eric A. Young]
12602
12603 *) Additional PKCS1 checks.
12604 [Eric A. Young]
12605
12606 *) Support the string "TLSv1" for all TLS v1 ciphers.
12607 [Eric A. Young]
12608
12609 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
12610 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
12611 [Eric A. Young]
12612
12613 *) Fixed a few memory leaks.
12614 [Eric A. Young]
12615
12616 *) Fixed various code and comment typos.
12617 [Eric A. Young]
12618
12619 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
12620 bytes sent in the client random.
12621 [Edward Bishop <ebishop@spyglass.com>]
12622