]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
OpenSSLDie --> OPENSSL_die
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
09375d12 5 Changes between 1.0.2g and 1.1.0 [xx XXX xxxx]
907d2c2f 6
817cd0d5
TS
7 *) Modify behavior of ALPN to invoke callback after SNI/servername
8 callback, such that updates to the SSL_CTX affect ALPN.
9 [Todd Short]
10
3ec13237 11 *) Add SSL_CIPHER queries for authentication and key-exchange.
1316ca80
TS
12
13 *) Modify behavior of ALPN to invoke callback after SNI/servername
14 callback, such that updates to the SSL_CTX affect ALPN.
3ec13237
TS
15 [Todd Short]
16
a556f342
EK
17 *) Changes to the DEFAULT cipherlist:
18 - Prefer (EC)DHE handshakes over plain RSA.
19 - Prefer AEAD ciphers over legacy ciphers.
20 - Prefer ECDSA over RSA when both certificates are available.
21 - Prefer TLSv1.2 ciphers/PRF.
22 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
23 default cipherlist.
24 [Emilia Käsper]
25
ddb4c047
RS
26 *) Change the ECC default curve list to be this, in order: x25519,
27 secp256r1, secp521r1, secp384r1.
28 [Rich Salz]
29
8b1a5af3
MC
30 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
31 disabled by default. They can be re-enabled using the
32 enable-weak-ssl-ciphers option to Configure.
33 [Matt Caswell]
34
06217867
EK
35 *) If the server has ALPN configured, but supports no protocols that the
36 client advertises, send a fatal "no_application_protocol" alert.
37 This behaviour is SHALL in RFC 7301, though it isn't universally
38 implemented by other servers.
39 [Emilia Käsper]
40
71736242
DSH
41 *) Add X25519 support.
42 Integrate support for X25519 into EC library. This includes support
43 for public and private key encoding using the format documented in
44 draft-josefsson-pkix-newcurves-01: specifically X25519 uses the
45 OID from that draft, encodes public keys using little endian
46 format in the ECPoint structure and private keys using
47 little endian form in the privateKey field of the ECPrivateKey
48 structure. TLS support complies with draft-ietf-tls-rfc4492bis-06
49 and uses X25519(29).
50
51 Note: the current version supports key generation, public and
52 private key encoding and ECDH key agreement using the EC API.
53 Low level point operations such as EC_POINT_add(), EC_POINT_mul()
54 are NOT supported.
55 [Steve Henson]
56
380f18ed
EK
57 *) Deprecate SRP_VBASE_get_by_user.
58 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
59 In order to fix an unavoidable memory leak (CVE-2016-0798),
60 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
61 seed, even if the seed is configured.
62
63 Users should use SRP_VBASE_get1_by_user instead. Note that in
64 SRP_VBASE_get1_by_user, caller must free the returned value. Note
65 also that even though configuring the SRP seed attempts to hide
66 invalid usernames by continuing the handshake with fake
67 credentials, this behaviour is not constant time and no strong
68 guarantees are made that the handshake is indistinguishable from
69 that of a valid user.
70 [Emilia Käsper]
71
380f0477 72 *) Configuration change; it's now possible to build dynamic engines
9de94148
RL
73 without having to build shared libraries and vice versa. This
74 only applies to the engines in engines/, those in crypto/engine/
75 will always be built into libcrypto (i.e. "static").
76
77 Building dynamic engines is enabled by default; to disable, use
78 the configuration option "disable-dynamic-engine".
79
45b71abe 80 The only requirements for building dynamic engines are the
9de94148
RL
81 presence of the DSO module and building with position independent
82 code, so they will also automatically be disabled if configuring
45b71abe 83 with "disable-dso" or "disable-pic".
380f0477
RL
84
85 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
86 are also taken away from openssl/opensslconf.h, as they are
87 irrelevant.
88 [Richard Levitte]
89
90 *) Configuration change; if there is a known flag to compile
91 position independent code, it will always be applied on the
92 libcrypto and libssl object files, and never on the application
93 object files. This means other libraries that use routines from
94 libcrypto / libssl can be made into shared libraries regardless
95 of how OpenSSL was configured.
9de94148
RL
96
97 If this isn't desirable, the configuration options "disable-pic"
98 or "no-pic" can be used to disable the use of PIC. This will
99 also disable building shared libraries and dynamic engines.
380f0477
RL
100 [Richard Levitte]
101
dba31777
RS
102 *) Removed JPAKE code. It was experimental and has no wide use.
103 [Rich Salz]
104
3c65577f
RL
105 *) The INSTALL_PREFIX Makefile variable has been renamed to
106 DESTDIR. That makes for less confusion on what this variable
107 is for. Also, the configuration option --install_prefix is
108 removed.
109 [Richard Levitte]
110
22e3dcb7
RS
111 *) Heartbeat for TLS has been removed and is disabled by default
112 for DTLS; configure with enable-heartbeats. Code that uses the
113 old #define's might need to be updated.
114 [Emilia Käsper, Rich Salz]
115
f3f1cf84
RS
116 *) Rename REF_CHECK to REF_DEBUG.
117 [Rich Salz]
118
907d2c2f
RL
119 *) New "unified" build system
120
121 The "unified" build system is aimed to be a common system for all
122 platforms we support. With it comes new support for VMS.
123
b6453a68 124 This system builds supports building in a different directory tree
907d2c2f
RL
125 than the source tree. It produces one Makefile (for unix family
126 or lookalikes), or one descrip.mms (for VMS).
127
128 The source of information to make the Makefile / descrip.mms is
129 small files called 'build.info', holding the necessary
130 information for each directory with source to compile, and a
131 template in Configurations, like unix-Makefile.tmpl or
132 descrip.mms.tmpl.
133
134 We rely heavily on the perl module Text::Template.
135 [Richard Levitte]
136
722cba23
MC
137 *) Added support for auto-initialisation and de-initialisation of the library.
138 OpenSSL no longer requires explicit init or deinit routines to be called,
068f07fe
MC
139 except in certain circumstances. See the OPENSSL_init_crypto() and
140 OPENSSL_init_ssl() man pages for further information.
722cba23 141 [Matt Caswell]
272d917d 142
3edeb622
MC
143 *) The arguments to the DTLSv1_listen function have changed. Specifically the
144 "peer" argument is now expected to be a BIO_ADDR object.
145
0f45c26f
RL
146 *) Rewrite of BIO networking library. The BIO library lacked consistent
147 support of IPv6, and adding it required some more extensive
148 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
149 which hold all types of addresses and chains of address information.
150 It also introduces a new API, with functions like BIO_socket,
151 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
152 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
153 have been adapted accordingly.
154 [Richard Levitte]
155
ba2de73b
EK
156 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
157 the leading 0-byte.
158 [Emilia Käsper]
159
dc5744cb
EK
160 *) CRIME protection: disable compression by default, even if OpenSSL is
161 compiled with zlib enabled. Applications can still enable compression
162 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
163 using the SSL_CONF library to configure compression.
164 [Emilia Käsper]
165
b6981744
EK
166 *) The signature of the session callback configured with
167 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
168 was explicitly marked as 'const unsigned char*' instead of
169 'unsigned char*'.
170 [Emilia Käsper]
171
d8ca44ba
EK
172 *) Always DPURIFY. Remove the use of uninitialized memory in the
173 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
174 [Emilia Käsper]
175
3e9e810f
RS
176 *) Removed many obsolete configuration items, including
177 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
178 MD2_CHAR, MD2_INT, MD2_LONG
179 BF_PTR, BF_PTR2
180 IDEA_SHORT, IDEA_LONG
181 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
182 [Rich Salz, with advice from Andy Polyakov]
183
94af0cd7
RS
184 *) Many BN internals have been moved to an internal header file.
185 [Rich Salz with help from Andy Polyakov]
186
4f2eec60
RL
187 *) Configuration and writing out the results from it has changed.
188 Files such as Makefile include/openssl/opensslconf.h and are now
189 produced through general templates, such as Makefile.in and
190 crypto/opensslconf.h.in and some help from the perl module
191 Text::Template.
192
193 Also, the center of configuration information is no longer
194 Makefile. Instead, Configure produces a perl module in
195 configdata.pm which holds most of the config data (in the hash
196 table %config), the target data that comes from the target
197 configuration in one of the Configurations/*.conf files (in
198 %target).
199 [Richard Levitte]
200
d74dfafd
RL
201 *) To clarify their intended purposes, the Configure options
202 --prefix and --openssldir change their semantics, and become more
203 straightforward and less interdependent.
204
205 --prefix shall be used exclusively to give the location INSTALLTOP
206 where programs, scripts, libraries, include files and manuals are
207 going to be installed. The default is now /usr/local.
208
209 --openssldir shall be used exclusively to give the default
210 location OPENSSLDIR where certificates, private keys, CRLs are
211 managed. This is also where the default openssl.cnf gets
212 installed.
213 If the directory given with this option is a relative path, the
214 values of both the --prefix value and the --openssldir value will
215 be combined to become OPENSSLDIR.
216 The default for --openssldir is INSTALLTOP/ssl.
217
218 Anyone who uses --openssldir to specify where OpenSSL is to be
219 installed MUST change to use --prefix instead.
220 [Richard Levitte]
221
a8eda431
MC
222 *) The GOST engine was out of date and therefore it has been removed. An up
223 to date GOST engine is now being maintained in an external repository.
224 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
225 support for GOST ciphersuites (these are only activated if a GOST engine
226 is present).
227 [Matt Caswell]
228
0423f812
BK
229 *) EGD is no longer supported by default; use enable-egd when
230 configuring.
87c00c93 231 [Ben Kaduk and Rich Salz]
0423f812 232
d10dac11
RS
233 *) The distribution now has Makefile.in files, which are used to
234 create Makefile's when Configure is run. *Configure must be run
235 before trying to build now.*
236 [Rich Salz]
237
baf245ec
RS
238 *) The return value for SSL_CIPHER_description() for error conditions
239 has changed.
240 [Rich Salz]
241
59fd40d4
VD
242 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
243
244 Obtaining and performing DNSSEC validation of TLSA records is
245 the application's responsibility. The application provides
246 the TLSA records of its choice to OpenSSL, and these are then
247 used to authenticate the peer.
248
249 The TLSA records need not even come from DNS. They can, for
250 example, be used to implement local end-entity certificate or
251 trust-anchor "pinning", where the "pin" data takes the form
252 of TLSA records, which can augment or replace verification
253 based on the usual WebPKI public certification authorities.
254 [Viktor Dukhovni]
255
98186eb4
VD
256 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
257 continues to support deprecated interfaces in default builds.
258 However, applications are strongly advised to compile their
259 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
260 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
261 or the 1.1.0 releases.
262
263 In environments in which all applications have been ported to
264 not use any deprecated interfaces OpenSSL's Configure script
265 should be used with the --api=1.1.0 option to entirely remove
266 support for the deprecated features from the library and
267 unconditionally disable them in the installed headers.
268 Essentially the same effect can be achieved with the "no-deprecated"
269 argument to Configure, except that this will always restrict
270 the build to just the latest API, rather than a fixed API
271 version.
272
273 As applications are ported to future revisions of the API,
274 they should update their compile-time OPENSSL_API_COMPAT define
275 accordingly, but in most cases should be able to continue to
276 compile with later releases.
277
278 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
279 0x10000000L and 0x00908000L, respectively. However those
280 versions did not support the OPENSSL_API_COMPAT feature, and
281 so applications are not typically tested for explicit support
282 of just the undeprecated features of either release.
283 [Viktor Dukhovni]
284
7946ab33
KR
285 *) Add support for setting the minimum and maximum supported protocol.
286 It can bet set via the SSL_set_min_proto_version() and
287 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
288 MaxProtcol. It's recommended to use the new APIs to disable
289 protocols instead of disabling individual protocols using
4fa52141
VD
290 SSL_set_options() or SSL_CONF's Protocol. This change also
291 removes support for disabling TLS 1.2 in the OpenSSL TLS
292 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
7946ab33
KR
293 [Kurt Roeckx]
294
7c314196
MC
295 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
296 [Andy Polyakov]
297
5e030525
DSH
298 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
299 and integrates ECDSA and ECDH functionality into EC. Implementations can
300 now redirect key generation and no longer need to convert to or from
301 ECDSA_SIG format.
302
303 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
304 include the ec.h header file instead.
5e030525
DSH
305 [Steve Henson]
306
361a1191
KR
307 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
308 ciphers who are no longer supported and drops support the ephemeral RSA key
309 exchange. The LOW ciphers currently doesn't have any ciphers in it.
310 [Kurt Roeckx]
311
a718c627
RL
312 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
313 opaque. For HMAC_CTX, the following constructors and destructors
314 were added:
507db4c5
RL
315
316 HMAC_CTX *HMAC_CTX_new(void);
317 void HMAC_CTX_free(HMAC_CTX *ctx);
318
d5b33a51 319 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
a718c627
RL
320 destroy such methods has been added. See EVP_MD_meth_new(3) and
321 EVP_CIPHER_meth_new(3) for documentation.
507db4c5
RL
322
323 Additional changes:
a718c627
RL
324 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
325 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
326 EVP_MD_CTX_reset() should be called instead to reinitialise
327 an already created structure.
507db4c5
RL
328 2) For consistency with the majority of our object creators and
329 destructors, EVP_MD_CTX_(create|destroy) were renamed to
330 EVP_MD_CTX_(new|free). The old names are retained as macros
331 for deprecated builds.
332 [Richard Levitte]
333
9c8dc051
MC
334 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
335 cryptographic operations to be performed asynchronously as long as an
336 asynchronous capable engine is used. See the ASYNC_start_job() man page for
337 further details. Libssl has also had this capability integrated with the
338 introduction of the new mode SSL_MODE_ASYNC and associated error
339 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
05a6347f 340 pages. This work was developed in partnership with Intel Corp.
9c8dc051
MC
341 [Matt Caswell]
342
fe6ef247
KR
343 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
344 always enabled now. If you want to disable the support you should
8caab744
MC
345 exclude it using the list of supported ciphers. This also means that the
346 "-no_ecdhe" option has been removed from s_server.
fe6ef247
KR
347 [Kurt Roeckx]
348
6977e8ee
KR
349 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
350 SSL_{CTX_}set1_curves() which can set a list.
351 [Kurt Roeckx]
352
6f78b9e8
KR
353 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
354 curve you want to support using SSL_{CTX_}set1_curves().
355 [Kurt Roeckx]
356
264ab6b1
MC
357 *) State machine rewrite. The state machine code has been significantly
358 refactored in order to remove much duplication of code and solve issues
359 with the old code (see ssl/statem/README for further details). This change
5998e290
MC
360 does have some associated API changes. Notably the SSL_state() function
361 has been removed and replaced by SSL_get_state which now returns an
362 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
363 altogether. The previous handshake states defined in ssl.h and ssl3.h have
f3ae9862 364 also been removed.
264ab6b1
MC
365 [Matt Caswell]
366
b0700d2c
RS
367 *) All instances of the string "ssleay" in the public API were replaced
368 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
bf160551 369 Some error codes related to internal RSA_eay API's were renamed.
b0700d2c
RS
370 [Rich Salz]
371
0e56b4b4
RS
372 *) The demo files in crypto/threads were moved to demo/threads.
373 [Rich Salz]
374
2ab96874 375 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
766579ec 376 sureware and ubsec.
2ab96874 377 [Matt Caswell, Rich Salz]
8b7080b0 378
272d917d
DSH
379 *) New ASN.1 embed macro.
380
381 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
382 structure is not allocated: it is part of the parent. That is instead of
383
384 FOO *x;
385
386 it must be:
387
388 FOO x;
389
390 This reduces memory fragmentation and make it impossible to accidentally
391 set a mandatory field to NULL.
392
393 This currently only works for some fields specifically a SEQUENCE, CHOICE,
394 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
395 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
396 SEQUENCE OF.
397 [Steve Henson]
398
6f73d28c
EK
399 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
400 [Emilia Käsper]
23237159 401
c84f7f4a
MC
402 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
403 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
404 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
405 DES and RC4 ciphersuites.
406 [Matt Caswell]
407
3cdd1e94
EK
408 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
409 This changes the decoding behaviour for some invalid messages,
410 though the change is mostly in the more lenient direction, and
411 legacy behaviour is preserved as much as possible.
412 [Emilia Käsper]
9c8dc051 413
984d6c60
DW
414 *) Fix no-stdio build.
415 [ David Woodhouse <David.Woodhouse@intel.com> and also
416 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
264ab6b1 417
5ab4f893
RL
418 *) New testing framework
419 The testing framework has been largely rewritten and is now using
420 perl and the perl modules Test::Harness and an extended variant of
421 Test::More called OpenSSL::Test to do its work. All test scripts in
422 test/ have been rewritten into test recipes, and all direct calls to
423 executables in test/Makefile have become individual recipes using the
424 simplified testing OpenSSL::Test::Simple.
425
426 For documentation on our testing modules, do:
427
428 perldoc test/testlib/OpenSSL/Test/Simple.pm
429 perldoc test/testlib/OpenSSL/Test.pm
430
431 [Richard Levitte]
432
bbd86bf5
RS
433 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
434 are used; the latter aborts on memory leaks (usually checked on exit).
435 Some undocumented "set malloc, etc., hooks" functions were removed
436 and others were changed. All are now documented.
437 [Rich Salz]
438
f00a10b8
IP
439 *) In DSA_generate_parameters_ex, if the provided seed is too short,
440 return an error
441 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
442
23237159
DSH
443 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
444 from RFC4279, RFC4785, RFC5487, RFC5489.
445
446 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
447 original RSA_PSK patch.
448 [Steve Henson]
449
57787ac8
MC
450 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
451 era flag was never set throughout the codebase (only read). Also removed
452 SSL3_FLAGS_POP_BUFFER which was only used if
453 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
454 [Matt Caswell]
455
9cf315ef
RL
456 *) Changed the default name options in the "ca", "crl", "req" and "x509"
457 to be "oneline" instead of "compat".
458 [Richard Levitte]
459
a8e4ac6a
EK
460 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
461 not aware of clients that still exhibit this bug, and the workaround
462 hasn't been working properly for a while.
053fa39a 463 [Emilia Käsper]
a8e4ac6a 464
b8b12aad
MC
465 *) The return type of BIO_number_read() and BIO_number_written() as well as
466 the corresponding num_read and num_write members in the BIO structure has
467 changed from unsigned long to uint64_t. On platforms where an unsigned
468 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
469 transferred.
470 [Matt Caswell]
471
2c55a0bc
MC
472 *) Given the pervasive nature of TLS extensions it is inadvisable to run
473 OpenSSL without support for them. It also means that maintaining
474 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
475 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
476 [Matt Caswell]
a27e81ee 477
13f8eb47
MC
478 *) Removed support for the two export grade static DH ciphersuites
479 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
480 were newly added (along with a number of other static DH ciphersuites) to
481 1.0.2. However the two export ones have *never* worked since they were
482 introduced. It seems strange in any case to be adding new export
483 ciphersuites, and given "logjam" it also does not seem correct to fix them.
484 [Matt Caswell]
485
a27e81ee
MC
486 *) Version negotiation has been rewritten. In particular SSLv23_method(),
487 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
488 and turned into macros which simply call the new preferred function names
489 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
490 should use the new names instead. Also as part of this change the ssl23.h
491 header file has been removed.
492 [Matt Caswell]
493
c3d73470
MC
494 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
495 code and the associated standard is no longer considered fit-for-purpose.
496 [Matt Caswell]
6668b6b8 497
3b061a00
RS
498 *) RT2547 was closed. When generating a private key, try to make the
499 output file readable only by the owner. This behavior change might
500 be noticeable when interacting with other software.
501
e6390aca
RS
502 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
503 Added a test.
504 [Rich Salz]
505
995101d6
RS
506 *) Added HTTP GET support to the ocsp command.
507 [Rich Salz]
508
9e8b6f04
RS
509 *) Changed default digest for the dgst and enc commands from MD5 to
510 sha256
511 [Rich Salz]
512
c3d73470
MC
513 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
514 [Matt Caswell]
302d38e3 515
6668b6b8
DSH
516 *) Added support for TLS extended master secret from
517 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
518 initial patch which was a great help during development.
519 [Steve Henson]
520
78cc1f03
MC
521 *) All libssl internal structures have been removed from the public header
522 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
523 now redundant). Users should not attempt to access internal structures
524 directly. Instead they should use the provided API functions.
525 [Matt Caswell]
785da0e6 526
bd2bd374
MC
527 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
528 Access to deprecated functions can be re-enabled by running config with
529 "enable-deprecated". In addition applications wishing to use deprecated
530 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
531 will, by default, disable some transitive includes that previously existed
532 in the header files (e.g. ec.h will no longer, by default, include bn.h)
533 [Matt Caswell]
534
0c1bd7f0
MC
535 *) Added support for OCB mode. OpenSSL has been granted a patent license
536 compatible with the OpenSSL license for use of OCB. Details are available
1ee3b17f 537 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
0c1bd7f0 538 for OCB can be removed by calling config with no-ocb.
bd2bd374 539 [Matt Caswell]
0c1bd7f0 540
12478cc4
KR
541 *) SSLv2 support has been removed. It still supports receiving a SSLv2
542 compatible client hello.
543 [Kurt Roeckx]
544
c56a50b2
AY
545 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
546 done while fixing the error code for the key-too-small case.
547 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
548
be739b0c
RS
549 *) CA.sh has been removmed; use CA.pl instead.
550 [Rich Salz]
551
24956ca0
RS
552 *) Removed old DES API.
553 [Rich Salz]
554
59ff1ce0 555 *) Remove various unsupported platforms:
10bf4fc2
RS
556 Sony NEWS4
557 BEOS and BEOS_R5
558 NeXT
559 SUNOS
560 MPE/iX
561 Sinix/ReliantUNIX RM400
562 DGUX
563 NCR
564 Tandem
565 Cray
566 16-bit platforms such as WIN16
b317819b
RS
567 [Rich Salz]
568
10bf4fc2
RS
569 *) Clean up OPENSSL_NO_xxx #define's
570 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
68b00c23 571 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
10bf4fc2
RS
572 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
573 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
574 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
575 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
576 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
577 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
578 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
68b00c23 579 Remove MS_STATIC; it's a relic from platforms <32 bits.
4b618848
RS
580 [Rich Salz]
581
10bf4fc2 582 *) Cleaned up dead code
a2b18e65
RS
583 Remove all but one '#ifdef undef' which is to be looked at.
584 [Rich Salz]
585
0dfb9398
RS
586 *) Clean up calling of xxx_free routines.
587 Just like free(), fix most of the xxx_free routines to accept
588 NULL. Remove the non-null checks from callers. Save much code.
589 [Rich Salz]
590
74924dcb
RS
591 *) Add secure heap for storage of private keys (when possible).
592 Add BIO_s_secmem(), CBIGNUM, etc.
593 Contributed by Akamai Technologies under our Corporate CLA.
594 [Rich Salz]
595
5fc3a5fe
BL
596 *) Experimental support for a new, fast, unbiased prime candidate generator,
597 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
598 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
599
189ae368
MK
600 *) New output format NSS in the sess_id command line tool. This allows
601 exporting the session id and the master key in NSS keylog format.
602 [Martin Kaiser <martin@kaiser.cx>]
603
8acb9538 604 *) Harmonize version and its documentation. -f flag is used to display
605 compilation flags.
606 [mancha <mancha1@zoho.com>]
607
e14f14d3 608 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
740ceb5b 609 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
e14f14d3 610 [mancha <mancha1@zoho.com>]
611
4ba5e63b
BL
612 *) Fix some double frees. These are not thought to be exploitable.
613 [mancha <mancha1@zoho.com>]
614
731f4314
DSH
615 *) A missing bounds check in the handling of the TLS heartbeat extension
616 can be used to reveal up to 64k of memory to a connected client or
617 server.
618
619 Thanks for Neel Mehta of Google Security for discovering this bug and to
620 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
621 preparing the fix (CVE-2014-0160)
622 [Adam Langley, Bodo Moeller]
623
f9b6c0ba
DSH
624 *) Fix for the attack described in the paper "Recovering OpenSSL
625 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
626 by Yuval Yarom and Naomi Benger. Details can be obtained from:
627 http://eprint.iacr.org/2014/140
628
629 Thanks to Yuval Yarom and Naomi Benger for discovering this
630 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
631 [Yuval Yarom and Naomi Benger]
632
a4339ea3 633 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
14e96192 634 this fixes a limitation in previous versions of OpenSSL.
a4339ea3
DSH
635 [Steve Henson]
636
5e3ff62c
DSH
637 *) Experimental encrypt-then-mac support.
638
639 Experimental support for encrypt then mac from
640 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 641
5fdeb58c
DSH
642 To enable it set the appropriate extension number (0x42 for the test
643 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
a6e7d1c0 644
5e3ff62c
DSH
645 For non-compliant peers (i.e. just about everything) this should have no
646 effect.
647
648 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 649
5e3ff62c
DSH
650 [Steve Henson]
651
97cf1f6c
DSH
652 *) Add EVP support for key wrapping algorithms, to avoid problems with
653 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
654 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
655 algorithms and include tests cases.
656 [Steve Henson]
657
5c84d2f5
DSH
658 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
659 enveloped data.
660 [Steve Henson]
661
271fef0e
DSH
662 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
663 MGF1 digest and OAEP label.
664 [Steve Henson]
665
fefc111a
BL
666 *) Make openssl verify return errors.
667 [Chris Palmer <palmer@google.com> and Ben Laurie]
668
1c455bc0
DSH
669 *) New function ASN1_TIME_diff to calculate the difference between two
670 ASN1_TIME structures or one structure and the current time.
671 [Steve Henson]
672
a98b8ce6
DSH
673 *) Update fips_test_suite to support multiple command line options. New
674 test to induce all self test errors in sequence and check expected
675 failures.
676 [Steve Henson]
677
f4324e51
DSH
678 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
679 sign or verify all in one operation.
680 [Steve Henson]
681
14e96192 682 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
3ec9dceb
DSH
683 test programs and fips_test_suite. Includes functionality to parse
684 the minimal script output of fipsalgest.pl directly.
f4324e51 685 [Steve Henson]
3ec9dceb 686
5e4eb995
DSH
687 *) Add authorisation parameter to FIPS_module_mode_set().
688 [Steve Henson]
689
2bfeb7dc
DSH
690 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
691 [Steve Henson]
692
4420b3b1 693 *) Use separate DRBG fields for internal and external flags. New function
cb71870d
DSH
694 FIPS_drbg_health_check() to perform on demand health checking. Add
695 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
696 demonstrate periodic health checking. Add "nodh" option to
697 fips_test_suite to skip very slow DH test.
698 [Steve Henson]
699
15094852
DSH
700 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
701 based on NID.
702 [Steve Henson]
703
a11f06b2
DSH
704 *) More extensive health check for DRBG checking many more failure modes.
705 New function FIPS_selftest_drbg_all() to handle every possible DRBG
706 combination: call this in fips_test_suite.
707 [Steve Henson]
708
7fdcb457
DSH
709 *) Add support for Dual EC DRBG from SP800-90. Update DRBG algorithm test
710 and POST to handle Dual EC cases.
711 [Steve Henson]
712
f55f5f77
DSH
713 *) Add support for canonical generation of DSA parameter 'g'. See
714 FIPS 186-3 A.2.3.
715
7fdcb457
DSH
716 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
717 POST to handle HMAC cases.
20f12e63
DSH
718 [Steve Henson]
719
01a9a759 720 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 721 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
722 [Steve Henson]
723
c2fd5989 724 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 725 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
726 outside the validated module in the FIPS capable OpenSSL.
727 [Steve Henson]
728
e0d1a2f8 729 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 730 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
731 max_len. Allow the callback to return more than max_len bytes
732 of entropy but discard any extra: it is the callback's responsibility
733 to ensure that the extra data discarded does not impact the
734 requested amount of entropy.
735 [Steve Henson]
736
cac4fb58
DSH
737 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
738 information in FIPS186-3, SP800-57 and SP800-131A.
739 [Steve Henson]
740
b5dd1787
DSH
741 *) CCM support via EVP. Interface is very similar to GCM case except we
742 must supply all data in one chunk (i.e. no update, final) and the
743 message length must be supplied if AAD is used. Add algorithm test
744 support.
23916810
DSH
745 [Steve Henson]
746
ac892b7a
DSH
747 *) Initial version of POST overhaul. Add POST callback to allow the status
748 of POST to be monitored and/or failures induced. Modify fips_test_suite
749 to use callback. Always run all selftests even if one fails.
750 [Steve Henson]
751
06b7e5a0
DSH
752 *) XTS support including algorithm test driver in the fips_gcmtest program.
753 Note: this does increase the maximum key length from 32 to 64 bytes but
754 there should be no binary compatibility issues as existing applications
755 will never use XTS mode.
32a2d8dd
DSH
756 [Steve Henson]
757
05e24c87
DSH
758 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
759 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
760 performs algorithm blocking for unapproved PRNG types. Also do not
761 set PRNG type in FIPS_mode_set(): leave this to the application.
762 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 763 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
764 [Steve Henson]
765
cab0595c
DSH
766 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
767 This shouldn't present any incompatibility problems because applications
768 shouldn't be using these directly and any that are will need to rethink
769 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
770 [Steve Henson]
771
96ec46f7
DSH
772 *) Extensive self tests and health checking required by SP800-90 DRBG.
773 Remove strength parameter from FIPS_drbg_instantiate and always
774 instantiate at maximum supported strength.
775 [Steve Henson]
776
8857b380
DSH
777 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
778 [Steve Henson]
779
11e80de3
DSH
780 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
781 [Steve Henson]
782
783 *) New function DH_compute_key_padded() to compute a DH key and pad with
784 leading zeroes if needed: this complies with SP800-56A et al.
785 [Steve Henson]
786
591cbfae
DSH
787 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
788 anything, incomplete, subject to change and largely untested at present.
789 [Steve Henson]
790
eead69f5
DSH
791 *) Modify fipscanisteronly build option to only build the necessary object
792 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
793 [Steve Henson]
794
017bc57b
DSH
795 *) Add experimental option FIPSSYMS to give all symbols in
796 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
797 conflicts with future versions of OpenSSL. Add perl script
798 util/fipsas.pl to preprocess assembly language source files
799 and rename any affected symbols.
017bc57b
DSH
800 [Steve Henson]
801
25c65429
DSH
802 *) Add selftest checks and algorithm block of non-fips algorithms in
803 FIPS mode. Remove DES2 from selftests.
804 [Steve Henson]
805
fe26d066
DSH
806 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
807 return internal method without any ENGINE dependencies. Add new
25c65429 808 tiny fips sign and verify functions.
fe26d066
DSH
809 [Steve Henson]
810
b3310161
DSH
811 *) New build option no-ec2m to disable characteristic 2 code.
812 [Steve Henson]
813
30b56225
DSH
814 *) New build option "fipscanisteronly". This only builds fipscanister.o
815 and (currently) associated fips utilities. Uses the file Makefile.fips
816 instead of Makefile.org as the prototype.
817 [Steve Henson]
818
b3d8022e
DSH
819 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
820 Update fips_gcmtest to use IV generator.
821 [Steve Henson]
822
bdaa5415
DSH
823 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
824 setting output buffer to NULL. The *Final function must be
825 called although it will not retrieve any additional data. The tag
826 can be set or retrieved with a ctrl. The IV length is by default 12
827 bytes (96 bits) but can be set to an alternative value. If the IV
828 length exceeds the maximum IV length (currently 16 bytes) it cannot be
829 set before the key.
830 [Steve Henson]
831
3da0ca79
DSH
832 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
833 underlying do_cipher function handles all cipher semantics itself
834 including padding and finalisation. This is useful if (for example)
835 an ENGINE cipher handles block padding itself. The behaviour of
836 do_cipher is subtly changed if this flag is set: the return value
837 is the number of characters written to the output buffer (zero is
838 no longer an error code) or a negative error code. Also if the
d45087c6 839 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
840 [Steve Henson]
841
2b3936e8
DSH
842 *) If a candidate issuer certificate is already part of the constructed
843 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
844 [Steve Henson]
845
7c2d4fee
BM
846 *) Improve forward-security support: add functions
847
848 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
849 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
850
851 for use by SSL/TLS servers; the callback function will be called whenever a
852 new session is created, and gets to decide whether the session may be
853 cached to make it resumable (return 0) or not (return 1). (As by the
854 SSL/TLS protocol specifications, the session_id sent by the server will be
855 empty to indicate that the session is not resumable; also, the server will
856 not generate RFC 4507 (RFC 5077) session tickets.)
857
858 A simple reasonable callback implementation is to return is_forward_secure.
859 This parameter will be set to 1 or 0 depending on the ciphersuite selected
860 by the SSL/TLS server library, indicating whether it can provide forward
861 security.
053fa39a 862 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
7c2d4fee 863
3ddc06f0
BM
864 *) New -verify_name option in command line utilities to set verification
865 parameters by name.
866 [Steve Henson]
867
868 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
869 Add CMAC pkey methods.
870 [Steve Henson]
871
14e96192 872 *) Experimental renegotiation in s_server -www mode. If the client
3ddc06f0
BM
873 browses /reneg connection is renegotiated. If /renegcert it is
874 renegotiated requesting a certificate.
875 [Steve Henson]
876
877 *) Add an "external" session cache for debugging purposes to s_server. This
878 should help trace issues which normally are only apparent in deployed
879 multi-process servers.
880 [Steve Henson]
881
882 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
883 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
884 BIO_set_cipher() and some obscure PEM functions were changed so they
885 can now return an error. The RAND changes required a change to the
886 RAND_METHOD structure.
887 [Steve Henson]
888
889 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
890 a gcc attribute to warn if the result of a function is ignored. This
891 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
892 whose return value is often ignored.
893 [Steve Henson]
f2ad3582 894
eb64a6c6
RP
895 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
896 These allow SCTs (signed certificate timestamps) to be requested and
897 validated when establishing a connection.
898 [Rob Percival <robpercival@google.com>]
899
09375d12
MC
900 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
901
902 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
903 Builds that are not configured with "enable-weak-ssl-ciphers" will not
904 provide any "EXPORT" or "LOW" strength ciphers.
905 [Viktor Dukhovni]
906
907 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
908 is by default disabled at build-time. Builds that are not configured with
909 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
910 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
911 will need to explicitly call either of:
912
913 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
914 or
915 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
916
917 as appropriate. Even if either of those is used, or the application
918 explicitly uses the version-specific SSLv2_method() or its client and
919 server variants, SSLv2 ciphers vulnerable to exhaustive search key
920 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
921 ciphers, and SSLv2 56-bit DES are no longer available.
922 (CVE-2016-0800)
923 [Viktor Dukhovni]
924
925 *) Fix a double-free in DSA code
926
927 A double free bug was discovered when OpenSSL parses malformed DSA private
928 keys and could lead to a DoS attack or memory corruption for applications
929 that receive DSA private keys from untrusted sources. This scenario is
930 considered rare.
931
932 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
933 libFuzzer.
934 (CVE-2016-0705)
935 [Stephen Henson]
936
937 *) Disable SRP fake user seed to address a server memory leak.
938
939 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
940
941 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
942 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
943 was changed to ignore the "fake user" SRP seed, even if the seed
944 is configured.
945
946 Users should use SRP_VBASE_get1_by_user instead. Note that in
947 SRP_VBASE_get1_by_user, caller must free the returned value. Note
948 also that even though configuring the SRP seed attempts to hide
949 invalid usernames by continuing the handshake with fake
950 credentials, this behaviour is not constant time and no strong
951 guarantees are made that the handshake is indistinguishable from
952 that of a valid user.
953 (CVE-2016-0798)
954 [Emilia Käsper]
955
956 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
957
958 In the BN_hex2bn function the number of hex digits is calculated using an
959 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
960 large values of |i| this can result in |bn_expand| not allocating any
961 memory because |i * 4| is negative. This can leave the internal BIGNUM data
962 field as NULL leading to a subsequent NULL ptr deref. For very large values
963 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
964 In this case memory is allocated to the internal BIGNUM data field, but it
965 is insufficiently sized leading to heap corruption. A similar issue exists
966 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
967 is ever called by user applications with very large untrusted hex/dec data.
968 This is anticipated to be a rare occurrence.
969
970 All OpenSSL internal usage of these functions use data that is not expected
971 to be untrusted, e.g. config file data or application command line
972 arguments. If user developed applications generate config file data based
973 on untrusted data then it is possible that this could also lead to security
974 consequences. This is also anticipated to be rare.
975
976 This issue was reported to OpenSSL by Guido Vranken.
977 (CVE-2016-0797)
978 [Matt Caswell]
979
980 *) Fix memory issues in BIO_*printf functions
981
982 The internal |fmtstr| function used in processing a "%s" format string in
983 the BIO_*printf functions could overflow while calculating the length of a
984 string and cause an OOB read when printing very long strings.
985
986 Additionally the internal |doapr_outch| function can attempt to write to an
987 OOB memory location (at an offset from the NULL pointer) in the event of a
988 memory allocation failure. In 1.0.2 and below this could be caused where
989 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
990 could be in processing a very long "%s" format string. Memory leaks can
991 also occur.
992
993 The first issue may mask the second issue dependent on compiler behaviour.
994 These problems could enable attacks where large amounts of untrusted data
995 is passed to the BIO_*printf functions. If applications use these functions
996 in this way then they could be vulnerable. OpenSSL itself uses these
997 functions when printing out human-readable dumps of ASN.1 data. Therefore
998 applications that print this data could be vulnerable if the data is from
999 untrusted sources. OpenSSL command line applications could also be
1000 vulnerable where they print out ASN.1 data, or if untrusted data is passed
1001 as command line arguments.
1002
1003 Libssl is not considered directly vulnerable. Additionally certificates etc
1004 received via remote connections via libssl are also unlikely to be able to
1005 trigger these issues because of message size limits enforced within libssl.
1006
1007 This issue was reported to OpenSSL Guido Vranken.
1008 (CVE-2016-0799)
1009 [Matt Caswell]
1010
1011 *) Side channel attack on modular exponentiation
1012
1013 A side-channel attack was found which makes use of cache-bank conflicts on
1014 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
1015 of RSA keys. The ability to exploit this issue is limited as it relies on
1016 an attacker who has control of code in a thread running on the same
1017 hyper-threaded core as the victim thread which is performing decryptions.
1018
1019 This issue was reported to OpenSSL by Yuval Yarom, The University of
1020 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
1021 Nadia Heninger, University of Pennsylvania with more information at
1022 http://cachebleed.info.
1023 (CVE-2016-0702)
1024 [Andy Polyakov]
1025
1026 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
1027 if no keysize is specified with default_bits. This fixes an
1028 omission in an earlier change that changed all RSA/DSA key generation
1029 apps to use 2048 bits by default.
1030 [Emilia Käsper]
1031
502bed22
MC
1032 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
1033 *) DH small subgroups
1034
1035 Historically OpenSSL only ever generated DH parameters based on "safe"
1036 primes. More recently (in version 1.0.2) support was provided for
1037 generating X9.42 style parameter files such as those required for RFC 5114
1038 support. The primes used in such files may not be "safe". Where an
1039 application is using DH configured with parameters based on primes that are
1040 not "safe" then an attacker could use this fact to find a peer's private
1041 DH exponent. This attack requires that the attacker complete multiple
1042 handshakes in which the peer uses the same private DH exponent. For example
1043 this could be used to discover a TLS server's private DH exponent if it's
1044 reusing the private DH exponent or it's using a static DH ciphersuite.
1045
1046 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
1047 TLS. It is not on by default. If the option is not set then the server
1048 reuses the same private DH exponent for the life of the server process and
1049 would be vulnerable to this attack. It is believed that many popular
1050 applications do set this option and would therefore not be at risk.
1051
1052 The fix for this issue adds an additional check where a "q" parameter is
1053 available (as is the case in X9.42 based parameters). This detects the
1054 only known attack, and is the only possible defense for static DH
1055 ciphersuites. This could have some performance impact.
1056
1057 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
1058 default and cannot be disabled. This could have some performance impact.
1059
1060 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
1061 (CVE-2016-0701)
1062 [Matt Caswell]
1063
1064 *) SSLv2 doesn't block disabled ciphers
1065
1066 A malicious client can negotiate SSLv2 ciphers that have been disabled on
1067 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
1068 been disabled, provided that the SSLv2 protocol was not also disabled via
1069 SSL_OP_NO_SSLv2.
1070
1071 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
1072 and Sebastian Schinzel.
1073 (CVE-2015-3197)
1074 [Viktor Dukhovni]
1075
5fa30720
DSH
1076 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
1077
1078 *) BN_mod_exp may produce incorrect results on x86_64
1079
1080 There is a carry propagating bug in the x86_64 Montgomery squaring
1081 procedure. No EC algorithms are affected. Analysis suggests that attacks
1082 against RSA and DSA as a result of this defect would be very difficult to
1083 perform and are not believed likely. Attacks against DH are considered just
1084 feasible (although very difficult) because most of the work necessary to
1085 deduce information about a private key may be performed offline. The amount
1086 of resources required for such an attack would be very significant and
1087 likely only accessible to a limited number of attackers. An attacker would
1088 additionally need online access to an unpatched system using the target
1089 private key in a scenario with persistent DH parameters and a private
1090 key that is shared between multiple clients. For example this can occur by
1091 default in OpenSSL DHE based SSL/TLS ciphersuites.
1092
1093 This issue was reported to OpenSSL by Hanno Böck.
1094 (CVE-2015-3193)
1095 [Andy Polyakov]
1096
1097 *) Certificate verify crash with missing PSS parameter
1098
1099 The signature verification routines will crash with a NULL pointer
1100 dereference if presented with an ASN.1 signature using the RSA PSS
1101 algorithm and absent mask generation function parameter. Since these
1102 routines are used to verify certificate signature algorithms this can be
1103 used to crash any certificate verification operation and exploited in a
1104 DoS attack. Any application which performs certificate verification is
1105 vulnerable including OpenSSL clients and servers which enable client
1106 authentication.
1107
1108 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
1109 (CVE-2015-3194)
1110 [Stephen Henson]
1111
1112 *) X509_ATTRIBUTE memory leak
1113
1114 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
1115 memory. This structure is used by the PKCS#7 and CMS routines so any
1116 application which reads PKCS#7 or CMS data from untrusted sources is
1117 affected. SSL/TLS is not affected.
1118
1119 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
1120 libFuzzer.
1121 (CVE-2015-3195)
1122 [Stephen Henson]
1123
1124 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1125 This changes the decoding behaviour for some invalid messages,
1126 though the change is mostly in the more lenient direction, and
1127 legacy behaviour is preserved as much as possible.
1128 [Emilia Käsper]
1129
1130 *) In DSA_generate_parameters_ex, if the provided seed is too short,
1131 return an error
1132 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1133
a8471306 1134 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
6f47ced0
MC
1135
1136 *) Alternate chains certificate forgery
1137
1138 During certificate verfification, OpenSSL will attempt to find an
1139 alternative certificate chain if the first attempt to build such a chain
1140 fails. An error in the implementation of this logic can mean that an
1141 attacker could cause certain checks on untrusted certificates to be
1142 bypassed, such as the CA flag, enabling them to use a valid leaf
1143 certificate to act as a CA and "issue" an invalid certificate.
1144
1145 This issue was reported to OpenSSL by Adam Langley/David Benjamin
1146 (Google/BoringSSL).
1147 [Matt Caswell]
1148
1149 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
1150
1151 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
1152 incompatibility in the handling of HMAC. The previous ABI has now been
1153 restored.
1154 [Matt Caswell]
1155
1156 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
de57d237 1157
063dccd0
MC
1158 *) Malformed ECParameters causes infinite loop
1159
1160 When processing an ECParameters structure OpenSSL enters an infinite loop
1161 if the curve specified is over a specially malformed binary polynomial
1162 field.
1163
1164 This can be used to perform denial of service against any
1165 system which processes public keys, certificate requests or
1166 certificates. This includes TLS clients and TLS servers with
1167 client authentication enabled.
1168
1169 This issue was reported to OpenSSL by Joseph Barr-Pixton.
1170 (CVE-2015-1788)
1171 [Andy Polyakov]
1172
1173 *) Exploitable out-of-bounds read in X509_cmp_time
1174
1175 X509_cmp_time does not properly check the length of the ASN1_TIME
1176 string and can read a few bytes out of bounds. In addition,
1177 X509_cmp_time accepts an arbitrary number of fractional seconds in the
1178 time string.
1179
1180 An attacker can use this to craft malformed certificates and CRLs of
1181 various sizes and potentially cause a segmentation fault, resulting in
1182 a DoS on applications that verify certificates or CRLs. TLS clients
1183 that verify CRLs are affected. TLS clients and servers with client
1184 authentication enabled may be affected if they use custom verification
1185 callbacks.
1186
1187 This issue was reported to OpenSSL by Robert Swiecki (Google), and
053fa39a 1188 independently by Hanno Böck.
063dccd0 1189 (CVE-2015-1789)
053fa39a 1190 [Emilia Käsper]
063dccd0
MC
1191
1192 *) PKCS7 crash with missing EnvelopedContent
1193
1194 The PKCS#7 parsing code does not handle missing inner EncryptedContent
1195 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
1196 with missing content and trigger a NULL pointer dereference on parsing.
1197
1198 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
1199 structures from untrusted sources are affected. OpenSSL clients and
1200 servers are not affected.
1201
1202 This issue was reported to OpenSSL by Michal Zalewski (Google).
1203 (CVE-2015-1790)
053fa39a 1204 [Emilia Käsper]
063dccd0
MC
1205
1206 *) CMS verify infinite loop with unknown hash function
1207
1208 When verifying a signedData message the CMS code can enter an infinite loop
1209 if presented with an unknown hash function OID. This can be used to perform
1210 denial of service against any system which verifies signedData messages using
1211 the CMS code.
1212 This issue was reported to OpenSSL by Johannes Bauer.
1213 (CVE-2015-1792)
1214 [Stephen Henson]
1215
1216 *) Race condition handling NewSessionTicket
1217
1218 If a NewSessionTicket is received by a multi-threaded client when attempting to
1219 reuse a previous ticket then a race condition can occur potentially leading to
1220 a double free of the ticket data.
1221 (CVE-2015-1791)
1222 [Matt Caswell]
1223
de57d237
EK
1224 *) Only support 256-bit or stronger elliptic curves with the
1225 'ecdh_auto' setting (server) or by default (client). Of supported
1226 curves, prefer P-256 (both).
1227 [Emilia Kasper]
1228
1229 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
bdc234f3
MC
1230
1231 *) ClientHello sigalgs DoS fix
1232
1233 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
1234 invalid signature algorithms extension a NULL pointer dereference will
1235 occur. This can be exploited in a DoS attack against the server.
1236
1237 This issue was was reported to OpenSSL by David Ramos of Stanford
1238 University.
1239 (CVE-2015-0291)
1240 [Stephen Henson and Matt Caswell]
1241
1242 *) Multiblock corrupted pointer fix
1243
1244 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
1245 feature only applies on 64 bit x86 architecture platforms that support AES
1246 NI instructions. A defect in the implementation of "multiblock" can cause
1247 OpenSSL's internal write buffer to become incorrectly set to NULL when
1248 using non-blocking IO. Typically, when the user application is using a
1249 socket BIO for writing, this will only result in a failed connection.
1250 However if some other BIO is used then it is likely that a segmentation
1251 fault will be triggered, thus enabling a potential DoS attack.
1252
1253 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
1254 (CVE-2015-0290)
1255 [Matt Caswell]
1256
1257 *) Segmentation fault in DTLSv1_listen fix
1258
1259 The DTLSv1_listen function is intended to be stateless and processes the
1260 initial ClientHello from many peers. It is common for user code to loop
1261 over the call to DTLSv1_listen until a valid ClientHello is received with
1262 an associated cookie. A defect in the implementation of DTLSv1_listen means
1263 that state is preserved in the SSL object from one invocation to the next
1264 that can lead to a segmentation fault. Errors processing the initial
1265 ClientHello can trigger this scenario. An example of such an error could be
1266 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
1267 server.
1268
1269 This issue was reported to OpenSSL by Per Allansson.
1270 (CVE-2015-0207)
1271 [Matt Caswell]
1272
1273 *) Segmentation fault in ASN1_TYPE_cmp fix
1274
1275 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
1276 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
1277 certificate signature algorithm consistency this can be used to crash any
1278 certificate verification operation and exploited in a DoS attack. Any
1279 application which performs certificate verification is vulnerable including
1280 OpenSSL clients and servers which enable client authentication.
1281 (CVE-2015-0286)
1282 [Stephen Henson]
1283
1284 *) Segmentation fault for invalid PSS parameters fix
1285
1286 The signature verification routines will crash with a NULL pointer
1287 dereference if presented with an ASN.1 signature using the RSA PSS
1288 algorithm and invalid parameters. Since these routines are used to verify
1289 certificate signature algorithms this can be used to crash any
1290 certificate verification operation and exploited in a DoS attack. Any
1291 application which performs certificate verification is vulnerable including
1292 OpenSSL clients and servers which enable client authentication.
1293
1294 This issue was was reported to OpenSSL by Brian Carpenter.
1295 (CVE-2015-0208)
1296 [Stephen Henson]
1297
1298 *) ASN.1 structure reuse memory corruption fix
1299
1300 Reusing a structure in ASN.1 parsing may allow an attacker to cause
1301 memory corruption via an invalid write. Such reuse is and has been
1302 strongly discouraged and is believed to be rare.
1303
1304 Applications that parse structures containing CHOICE or ANY DEFINED BY
1305 components may be affected. Certificate parsing (d2i_X509 and related
1306 functions) are however not affected. OpenSSL clients and servers are
1307 not affected.
1308 (CVE-2015-0287)
1309 [Stephen Henson]
1310
1311 *) PKCS7 NULL pointer dereferences fix
1312
1313 The PKCS#7 parsing code does not handle missing outer ContentInfo
1314 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
1315 missing content and trigger a NULL pointer dereference on parsing.
1316
1317 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
1318 otherwise parse PKCS#7 structures from untrusted sources are
1319 affected. OpenSSL clients and servers are not affected.
1320
1321 This issue was reported to OpenSSL by Michal Zalewski (Google).
1322 (CVE-2015-0289)
053fa39a 1323 [Emilia Käsper]
bdc234f3
MC
1324
1325 *) DoS via reachable assert in SSLv2 servers fix
1326
1327 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
1328 servers that both support SSLv2 and enable export cipher suites by sending
1329 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
1330
053fa39a 1331 This issue was discovered by Sean Burford (Google) and Emilia Käsper
bdc234f3
MC
1332 (OpenSSL development team).
1333 (CVE-2015-0293)
053fa39a 1334 [Emilia Käsper]
bdc234f3
MC
1335
1336 *) Empty CKE with client auth and DHE fix
1337
1338 If client auth is used then a server can seg fault in the event of a DHE
1339 ciphersuite being selected and a zero length ClientKeyExchange message
1340 being sent by the client. This could be exploited in a DoS attack.
1341 (CVE-2015-1787)
1342 [Matt Caswell]
1343
1344 *) Handshake with unseeded PRNG fix
1345
1346 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
1347 with an unseeded PRNG. The conditions are:
1348 - The client is on a platform where the PRNG has not been seeded
1349 automatically, and the user has not seeded manually
1350 - A protocol specific client method version has been used (i.e. not
1351 SSL_client_methodv23)
1352 - A ciphersuite is used that does not require additional random data from
1353 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
1354
1355 If the handshake succeeds then the client random that has been used will
1356 have been generated from a PRNG with insufficient entropy and therefore the
1357 output may be predictable.
1358
1359 For example using the following command with an unseeded openssl will
1360 succeed on an unpatched platform:
1361
1362 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
1363 (CVE-2015-0285)
1364 [Matt Caswell]
1365
1366 *) Use After Free following d2i_ECPrivatekey error fix
1367
1368 A malformed EC private key file consumed via the d2i_ECPrivateKey function
1369 could cause a use after free condition. This, in turn, could cause a double
1370 free in several private key parsing functions (such as d2i_PrivateKey
1371 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
1372 for applications that receive EC private keys from untrusted
1373 sources. This scenario is considered rare.
1374
1375 This issue was discovered by the BoringSSL project and fixed in their
1376 commit 517073cd4b.
1377 (CVE-2015-0209)
1378 [Matt Caswell]
1379
1380 *) X509_to_X509_REQ NULL pointer deref fix
1381
1382 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
1383 the certificate key is invalid. This function is rarely used in practice.
1384
1385 This issue was discovered by Brian Carpenter.
1386 (CVE-2015-0288)
1387 [Stephen Henson]
1388
1389 *) Removed the export ciphers from the DEFAULT ciphers
1390 [Kurt Roeckx]
1391
1392 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
d663df23 1393
0548505f
AP
1394 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
1395 ARMv5 through ARMv8, as opposite to "locking" it to single one.
1396 So far those who have to target multiple plaforms would compromise
1397 and argue that binary targeting say ARMv5 would still execute on
1398 ARMv8. "Universal" build resolves this compromise by providing
1399 near-optimal performance even on newer platforms.
1400 [Andy Polyakov]
1401
507efe73
AP
1402 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
1403 (other platforms pending).
9f4bd9d5 1404 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
507efe73 1405
b2774f6e
DSH
1406 *) Add support for the SignedCertificateTimestampList certificate and
1407 OCSP response extensions from RFC6962.
1408 [Rob Stradling]
1409
0fe73d6c
BM
1410 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
1411 for corner cases. (Certain input points at infinity could lead to
1412 bogus results, with non-infinity inputs mapped to infinity too.)
1413 [Bodo Moeller]
1414
7a2b5450
AP
1415 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
1416 This covers AES, SHA256/512 and GHASH. "Initial" means that most
1417 common cases are optimized and there still is room for further
1418 improvements. Vector Permutation AES for Altivec is also added.
1419 [Andy Polyakov]
1420
1421 *) Add support for little-endian ppc64 Linux target.
1422 [Marcelo Cerri (IBM)]
1423
1424 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
1425 SHA1, SHA256 and GHASH. "Initial" means that most common cases
1426 are optimized and there still is room for further improvements.
1427 Both 32- and 64-bit modes are supported.
1428 [Andy Polyakov, Ard Biesheuvel (Linaro)]
1429
1430 *) Improved ARMv7 NEON support.
1431 [Andy Polyakov]
1432
1433 *) Support for SPARC Architecture 2011 crypto extensions, first
1434 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
1435 SHA256/512, MD5, GHASH and modular exponentiation.
1436 [Andy Polyakov, David Miller]
1437
1438 *) Accelerated modular exponentiation for Intel processors, a.k.a.
1439 RSAZ.
9f4bd9d5 1440 [Shay Gueron & Vlad Krasnov (Intel Corp)]
7a2b5450
AP
1441
1442 *) Support for new and upcoming Intel processors, including AVX2,
1443 BMI and SHA ISA extensions. This includes additional "stitched"
1444 implementations, AESNI-SHA256 and GCM, and multi-buffer support
1445 for TLS encrypt.
1446
1447 This work was sponsored by Intel Corp.
1448 [Andy Polyakov]
1449
429a25b9
BM
1450 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
1451 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
1452 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
1453 [Steve Henson]
1454
38c65481
BM
1455 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
1456 this fixes a limiation in previous versions of OpenSSL.
1457 [Steve Henson]
1458
1459 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1460 MGF1 digest and OAEP label.
1461 [Steve Henson]
1462
1463 *) Add EVP support for key wrapping algorithms, to avoid problems with
1464 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1465 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1466 algorithms and include tests cases.
1467 [Steve Henson]
4fcdd66f 1468
94c2f77a
DSH
1469 *) Add functions to allocate and set the fields of an ECDSA_METHOD
1470 structure.
1471 [Douglas E. Engert, Steve Henson]
1472
4dc83677
BM
1473 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
1474 difference in days and seconds between two tm or ASN1_TIME structures.
1475 [Steve Henson]
1476
1477 *) Add -rev test option to s_server to just reverse order of characters
1478 received by client and send back to server. Also prints an abbreviated
1479 summary of the connection parameters.
1480 [Steve Henson]
1481
1482 *) New option -brief for s_client and s_server to print out a brief summary
1483 of connection parameters.
1484 [Steve Henson]
1485
1486 *) Add callbacks for arbitrary TLS extensions.
1487 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
1488
1489 *) New option -crl_download in several openssl utilities to download CRLs
1490 from CRLDP extension in certificates.
1491 [Steve Henson]
1492
1493 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
1494 [Steve Henson]
1495
1496 *) New function X509_CRL_diff to generate a delta CRL from the difference
1497 of two full CRLs. Add support to "crl" utility.
1498 [Steve Henson]
1499
1500 *) New functions to set lookup_crls function and to retrieve
1501 X509_STORE from X509_STORE_CTX.
1502 [Steve Henson]
1503
1504 *) Print out deprecated issuer and subject unique ID fields in
1505 certificates.
1506 [Steve Henson]
1507
1508 *) Extend OCSP I/O functions so they can be used for simple general purpose
1509 HTTP as well as OCSP. New wrapper function which can be used to download
1510 CRLs using the OCSP API.
1511 [Steve Henson]
1512
1513 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
1514 [Steve Henson]
1515
1516 *) SSL_CONF* functions. These provide a common framework for application
1517 configuration using configuration files or command lines.
1518 [Steve Henson]
1519
1520 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
1521 message callback and prints the results. Needs compile time option
1522 "enable-ssl-trace". New options to s_client and s_server to enable
1523 tracing.
1524 [Steve Henson]
1525
1526 *) New ctrl and macro to retrieve supported points extensions.
1527 Print out extension in s_server and s_client.
1528 [Steve Henson]
1529
1530 *) New functions to retrieve certificate signature and signature
1531 OID NID.
1532 [Steve Henson]
1533
1534 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
1535 client to OpenSSL.
1536 [Steve Henson]
1537
1538 *) New Suite B modes for TLS code. These use and enforce the requirements
1539 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
1540 only use Suite B curves. The Suite B modes can be set by using the
1541 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
1542 [Steve Henson]
1543
1544 *) New chain verification flags for Suite B levels of security. Check
1545 algorithms are acceptable when flags are set in X509_verify_cert.
1546 [Steve Henson]
1547
1548 *) Make tls1_check_chain return a set of flags indicating checks passed
1549 by a certificate chain. Add additional tests to handle client
1550 certificates: checks for matching certificate type and issuer name
1551 comparison.
1552 [Steve Henson]
1553
1554 *) If an attempt is made to use a signature algorithm not in the peer
1555 preference list abort the handshake. If client has no suitable
1556 signature algorithms in response to a certificate request do not
1557 use the certificate.
1558 [Steve Henson]
1559
1560 *) If server EC tmp key is not in client preference list abort handshake.
1561 [Steve Henson]
1562
1563 *) Add support for certificate stores in CERT structure. This makes it
1564 possible to have different stores per SSL structure or one store in
1565 the parent SSL_CTX. Include distint stores for certificate chain
1566 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
1567 to build and store a certificate chain in CERT structure: returing
1568 an error if the chain cannot be built: this will allow applications
1569 to test if a chain is correctly configured.
1570
1571 Note: if the CERT based stores are not set then the parent SSL_CTX
1572 store is used to retain compatibility with existing behaviour.
1573
1574 [Steve Henson]
1575
1576 *) New function ssl_set_client_disabled to set a ciphersuite disabled
1577 mask based on the current session, check mask when sending client
1578 hello and checking the requested ciphersuite.
1579 [Steve Henson]
1580
1581 *) New ctrls to retrieve and set certificate types in a certificate
1582 request message. Print out received values in s_client. If certificate
1583 types is not set with custom values set sensible values based on
1584 supported signature algorithms.
1585 [Steve Henson]
1586
1587 *) Support for distinct client and server supported signature algorithms.
1588 [Steve Henson]
1589
1590 *) Add certificate callback. If set this is called whenever a certificate
1591 is required by client or server. An application can decide which
1592 certificate chain to present based on arbitrary criteria: for example
1593 supported signature algorithms. Add very simple example to s_server.
1594 This fixes many of the problems and restrictions of the existing client
1595 certificate callback: for example you can now clear an existing
1596 certificate and specify the whole chain.
1597 [Steve Henson]
1598
1599 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
1600 the certificate can be used for (if anything). Set valid_flags field
1601 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
1602 to have similar checks in it.
1603
1604 Add new "cert_flags" field to CERT structure and include a "strict mode".
1605 This enforces some TLS certificate requirements (such as only permitting
1606 certificate signature algorithms contained in the supported algorithms
1607 extension) which some implementations ignore: this option should be used
1608 with caution as it could cause interoperability issues.
1609 [Steve Henson]
1610
1611 *) Update and tidy signature algorithm extension processing. Work out
1612 shared signature algorithms based on preferences and peer algorithms
1613 and print them out in s_client and s_server. Abort handshake if no
1614 shared signature algorithms.
1615 [Steve Henson]
1616
1617 *) Add new functions to allow customised supported signature algorithms
1618 for SSL and SSL_CTX structures. Add options to s_client and s_server
1619 to support them.
1620 [Steve Henson]
1621
1622 *) New function SSL_certs_clear() to delete all references to certificates
1623 from an SSL structure. Before this once a certificate had been added
1624 it couldn't be removed.
1625 [Steve Henson]
1626
1627 *) Integrate hostname, email address and IP address checking with certificate
1628 verification. New verify options supporting checking in opensl utility.
1629 [Steve Henson]
1630
1631 *) Fixes and wildcard matching support to hostname and email checking
1632 functions. Add manual page.
1633 [Florian Weimer (Red Hat Product Security Team)]
1634
1635 *) New functions to check a hostname email or IP address against a
1636 certificate. Add options x509 utility to print results of checks against
1637 a certificate.
1638 [Steve Henson]
1639
1640 *) Fix OCSP checking.
1641 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
1642
cdf84b71
BM
1643 *) Initial experimental support for explicitly trusted non-root CAs.
1644 OpenSSL still tries to build a complete chain to a root but if an
1645 intermediate CA has a trust setting included that is used. The first
1646 setting is used: whether to trust (e.g., -addtrust option to the x509
1647 utility) or reject.
1648 [Steve Henson]
4dc83677
BM
1649
1650 *) Add -trusted_first option which attempts to find certificates in the
1651 trusted store even if an untrusted chain is also supplied.
1652 [Steve Henson]
0e1f390b 1653
b8c59291
AP
1654 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
1655 platform support for Linux and Android.
1656 [Andy Polyakov]
1657
0e1f390b
AP
1658 *) Support for linux-x32, ILP32 environment in x86_64 framework.
1659 [Andy Polyakov]
1660
0e1f390b
AP
1661 *) Experimental multi-implementation support for FIPS capable OpenSSL.
1662 When in FIPS mode the approved implementations are used as normal,
1663 when not in FIPS mode the internal unapproved versions are used instead.
1664 This means that the FIPS capable OpenSSL isn't forced to use the
14e96192 1665 (often lower performance) FIPS implementations outside FIPS mode.
0e1f390b
AP
1666 [Steve Henson]
1667
1668 *) Transparently support X9.42 DH parameters when calling
1669 PEM_read_bio_DHparameters. This means existing applications can handle
1670 the new parameter format automatically.
1671 [Steve Henson]
1672
1673 *) Initial experimental support for X9.42 DH parameter format: mainly
1674 to support use of 'q' parameter for RFC5114 parameters.
1675 [Steve Henson]
1676
1677 *) Add DH parameters from RFC5114 including test data to dhtest.
1678 [Steve Henson]
1679
1680 *) Support for automatic EC temporary key parameter selection. If enabled
1681 the most preferred EC parameters are automatically used instead of
1682 hardcoded fixed parameters. Now a server just has to call:
1683 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
1684 support ECDH and use the most appropriate parameters.
1685 [Steve Henson]
1686
1687 *) Enhance and tidy EC curve and point format TLS extension code. Use
1688 static structures instead of allocation if default values are used.
1689 New ctrls to set curves we wish to support and to retrieve shared curves.
1690 Print out shared curves in s_server. New options to s_server and s_client
1691 to set list of supported curves.
1692 [Steve Henson]
1693
1694 *) New ctrls to retrieve supported signature algorithms and
1695 supported curve values as an array of NIDs. Extend openssl utility
1696 to print out received values.
1697 [Steve Henson]
1698
1699 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
1700 between NIDs and the more common NIST names such as "P-256". Enhance
1701 ecparam utility and ECC method to recognise the NIST names for curves.
1702 [Steve Henson]
1703
1704 *) Enhance SSL/TLS certificate chain handling to support different
1705 chains for each certificate instead of one chain in the parent SSL_CTX.
1706 [Steve Henson]
1707
1708 *) Support for fixed DH ciphersuite client authentication: where both
1709 server and client use DH certificates with common parameters.
1710 [Steve Henson]
1711
1712 *) Support for fixed DH ciphersuites: those requiring DH server
1713 certificates.
1714 [Steve Henson]
1715
5f85f64f
EK
1716 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
1717 the certificate.
1718 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
1719 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
1720 X509_CINF_get_signature were reverted post internal team review.
1721
bdc234f3
MC
1722 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
1723
1724 *) Build fixes for the Windows and OpenVMS platforms
1725 [Matt Caswell and Richard Levitte]
1726
1727 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
1728
1729 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
1730 message can cause a segmentation fault in OpenSSL due to a NULL pointer
1731 dereference. This could lead to a Denial Of Service attack. Thanks to
1732 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
1733 (CVE-2014-3571)
1734 [Steve Henson]
1735
1736 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
1737 dtls1_buffer_record function under certain conditions. In particular this
1738 could occur if an attacker sent repeated DTLS records with the same
1739 sequence number but for the next epoch. The memory leak could be exploited
1740 by an attacker in a Denial of Service attack through memory exhaustion.
1741 Thanks to Chris Mueller for reporting this issue.
1742 (CVE-2015-0206)
1743 [Matt Caswell]
1744
1745 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
1746 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
1747 method would be set to NULL which could later result in a NULL pointer
1748 dereference. Thanks to Frank Schmirler for reporting this issue.
1749 (CVE-2014-3569)
1750 [Kurt Roeckx]
d663df23 1751
b15f8769
DSH
1752 *) Abort handshake if server key exchange message is omitted for ephemeral
1753 ECDH ciphersuites.
1754
4138e388
DSH
1755 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
1756 reporting this issue.
b15f8769
DSH
1757 (CVE-2014-3572)
1758 [Steve Henson]
1759
ce325c60
DSH
1760 *) Remove non-export ephemeral RSA code on client and server. This code
1761 violated the TLS standard by allowing the use of temporary RSA keys in
1762 non-export ciphersuites and could be used by a server to effectively
1763 downgrade the RSA key length used to a value smaller than the server
4138e388
DSH
1764 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
1765 INRIA or reporting this issue.
ce325c60
DSH
1766 (CVE-2015-0204)
1767 [Steve Henson]
1768
bdc234f3
MC
1769 *) Fixed issue where DH client certificates are accepted without verification.
1770 An OpenSSL server will accept a DH certificate for client authentication
1771 without the certificate verify message. This effectively allows a client to
1772 authenticate without the use of a private key. This only affects servers
1773 which trust a client certificate authority which issues certificates
1774 containing DH keys: these are extremely rare and hardly ever encountered.
1775 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
1776 this issue.
1777 (CVE-2015-0205)
1778 [Steve Henson]
1779
61aa44ca
AL
1780 *) Ensure that the session ID context of an SSL is updated when its
1781 SSL_CTX is updated via SSL_set_SSL_CTX.
1782
1783 The session ID context is typically set from the parent SSL_CTX,
1784 and can vary with the CTX.
1785 [Adam Langley]
1786
684400ce
DSH
1787 *) Fix various certificate fingerprint issues.
1788
1789 By using non-DER or invalid encodings outside the signed portion of a
1790 certificate the fingerprint can be changed without breaking the signature.
1791 Although no details of the signed portion of the certificate can be changed
1792 this can cause problems with some applications: e.g. those using the
1793 certificate fingerprint for blacklists.
1794
1795 1. Reject signatures with non zero unused bits.
1796
1797 If the BIT STRING containing the signature has non zero unused bits reject
1798 the signature. All current signature algorithms require zero unused bits.
1799
1800 2. Check certificate algorithm consistency.
1801
1802 Check the AlgorithmIdentifier inside TBS matches the one in the
1803 certificate signature. NB: this will result in signature failure
1804 errors for some broken certificates.
1805
1806 Thanks to Konrad Kraszewski from Google for reporting this issue.
1807
1808 3. Check DSA/ECDSA signatures use DER.
1809
1810 Reencode DSA/ECDSA signatures and compare with the original received
1811 signature. Return an error if there is a mismatch.
1812
1813 This will reject various cases including garbage after signature
1814 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
1815 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
1816 (negative or with leading zeroes).
1817
1818 Further analysis was conducted and fixes were developed by Stephen Henson
1819 of the OpenSSL core team.
1820
1821 (CVE-2014-8275)
1822 [Steve Henson]
1823
bdc234f3
MC
1824 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
1825 results on some platforms, including x86_64. This bug occurs at random
1826 with a very low probability, and is not known to be exploitable in any
1827 way, though its exact impact is difficult to determine. Thanks to Pieter
1828 Wuille (Blockstream) who reported this issue and also suggested an initial
1829 fix. Further analysis was conducted by the OpenSSL development team and
1830 Adam Langley of Google. The final fix was developed by Andy Polyakov of
1831 the OpenSSL core team.
1832 (CVE-2014-3570)
1833 [Andy Polyakov]
1834
9e189b9d
DB
1835 *) Do not resume sessions on the server if the negotiated protocol
1836 version does not match the session's version. Resuming with a different
1837 version, while not strictly forbidden by the RFC, is of questionable
1838 sanity and breaks all known clients.
053fa39a 1839 [David Benjamin, Emilia Käsper]
9e189b9d 1840
e94a6c0e
EK
1841 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
1842 early CCS messages during renegotiation. (Note that because
1843 renegotiation is encrypted, this early CCS was not exploitable.)
053fa39a 1844 [Emilia Käsper]
e94a6c0e 1845
d663df23
EK
1846 *) Tighten client-side session ticket handling during renegotiation:
1847 ensure that the client only accepts a session ticket if the server sends
1848 the extension anew in the ServerHello. Previously, a TLS client would
1849 reuse the old extension state and thus accept a session ticket if one was
1850 announced in the initial ServerHello.
de2c7504
EK
1851
1852 Similarly, ensure that the client requires a session ticket if one
1853 was advertised in the ServerHello. Previously, a TLS client would
1854 ignore a missing NewSessionTicket message.
053fa39a 1855 [Emilia Käsper]
d663df23 1856
18a2d293
EK
1857 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
1858
1859 *) SRTP Memory Leak.
1860
1861 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
1862 sends a carefully crafted handshake message, to cause OpenSSL to fail
1863 to free up to 64k of memory causing a memory leak. This could be
1864 exploited in a Denial Of Service attack. This issue affects OpenSSL
1865 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
1866 whether SRTP is used or configured. Implementations of OpenSSL that
1867 have been compiled with OPENSSL_NO_SRTP defined are not affected.
1868
1869 The fix was developed by the OpenSSL team.
1870 (CVE-2014-3513)
1871 [OpenSSL team]
1872
1873 *) Session Ticket Memory Leak.
1874
1875 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
1876 integrity of that ticket is first verified. In the event of a session
1877 ticket integrity check failing, OpenSSL will fail to free memory
1878 causing a memory leak. By sending a large number of invalid session
1879 tickets an attacker could exploit this issue in a Denial Of Service
1880 attack.
1881 (CVE-2014-3567)
1882 [Steve Henson]
1883
1884 *) Build option no-ssl3 is incomplete.
1885
1886 When OpenSSL is configured with "no-ssl3" as a build option, servers
1887 could accept and complete a SSL 3.0 handshake, and clients could be
1888 configured to send them.
1889 (CVE-2014-3568)
1890 [Akamai and the OpenSSL team]
1891
1892 *) Add support for TLS_FALLBACK_SCSV.
1893 Client applications doing fallback retries should call
1894 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
1895 (CVE-2014-3566)
1896 [Adam Langley, Bodo Moeller]
38c65481 1897
1cfd255c
DSH
1898 *) Add additional DigestInfo checks.
1899
7c477625
DSH
1900 Reencode DigestInto in DER and check against the original when
1901 verifying RSA signature: this will reject any improperly encoded
1902 DigestInfo structures.
1cfd255c 1903
7c477625 1904 Note: this is a precautionary measure and no attacks are currently known.
1cfd255c
DSH
1905
1906 [Steve Henson]
1907
49b0dfc5
EK
1908 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
1909
1910 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
1911 SRP code can be overrun an internal buffer. Add sanity check that
1912 g, A, B < N to SRP code.
1913
1914 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
1915 Group for discovering this issue.
1916 (CVE-2014-3512)
1917 [Steve Henson]
1918
1919 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
1920 TLS 1.0 instead of higher protocol versions when the ClientHello message
1921 is badly fragmented. This allows a man-in-the-middle attacker to force a
1922 downgrade to TLS 1.0 even if both the server and the client support a
1923 higher protocol version, by modifying the client's TLS records.
1924
1925 Thanks to David Benjamin and Adam Langley (Google) for discovering and
1926 researching this issue.
1927 (CVE-2014-3511)
1928 [David Benjamin]
1929
1930 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
1931 to a denial of service attack. A malicious server can crash the client
1932 with a null pointer dereference (read) by specifying an anonymous (EC)DH
1933 ciphersuite and sending carefully crafted handshake messages.
1934
053fa39a 1935 Thanks to Felix Gröbert (Google) for discovering and researching this
49b0dfc5
EK
1936 issue.
1937 (CVE-2014-3510)
053fa39a 1938 [Emilia Käsper]
49b0dfc5
EK
1939
1940 *) By sending carefully crafted DTLS packets an attacker could cause openssl
1941 to leak memory. This can be exploited through a Denial of Service attack.
1942 Thanks to Adam Langley for discovering and researching this issue.
1943 (CVE-2014-3507)
1944 [Adam Langley]
1945
1946 *) An attacker can force openssl to consume large amounts of memory whilst
1947 processing DTLS handshake messages. This can be exploited through a
1948 Denial of Service attack.
1949 Thanks to Adam Langley for discovering and researching this issue.
1950 (CVE-2014-3506)
1951 [Adam Langley]
1952
1953 *) An attacker can force an error condition which causes openssl to crash
1954 whilst processing DTLS packets due to memory being freed twice. This
1955 can be exploited through a Denial of Service attack.
1956 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
1957 this issue.
1958 (CVE-2014-3505)
1959 [Adam Langley]
1960
1961 *) If a multithreaded client connects to a malicious server using a resumed
1962 session and the server sends an ec point format extension it could write
1963 up to 255 bytes to freed memory.
1964
1965 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
1966 issue.
1967 (CVE-2014-3509)
1968 [Gabor Tyukasz]
1969
1970 *) A malicious server can crash an OpenSSL client with a null pointer
1971 dereference (read) by specifying an SRP ciphersuite even though it was not
1972 properly negotiated with the client. This can be exploited through a
1973 Denial of Service attack.
1974
053fa39a 1975 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
49b0dfc5
EK
1976 discovering and researching this issue.
1977 (CVE-2014-5139)
1978 [Steve Henson]
1979
1980 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
1981 X509_name_oneline, X509_name_print_ex et al. to leak some information
1982 from the stack. Applications may be affected if they echo pretty printing
1983 output to the attacker.
1984
1985 Thanks to Ivan Fratric (Google) for discovering this issue.
1986 (CVE-2014-3508)
053fa39a 1987 [Emilia Käsper, and Steve Henson]
49b0dfc5
EK
1988
1989 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
1990 for corner cases. (Certain input points at infinity could lead to
1991 bogus results, with non-infinity inputs mapped to infinity too.)
1992 [Bodo Moeller]
1993
7c477625
DSH
1994 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
1995
38c65481
BM
1996 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
1997 handshake can force the use of weak keying material in OpenSSL
1998 SSL/TLS clients and servers.
1999
2000 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
2001 researching this issue. (CVE-2014-0224)
2002 [KIKUCHI Masashi, Steve Henson]
2003
2004 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
2005 OpenSSL DTLS client the code can be made to recurse eventually crashing
2006 in a DoS attack.
2007
2008 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
2009 (CVE-2014-0221)
2010 [Imre Rad, Steve Henson]
2011
2012 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
2013 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
2014 client or server. This is potentially exploitable to run arbitrary
2015 code on a vulnerable client or server.
2016
053fa39a
RL
2017 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
2018 [Jüri Aedla, Steve Henson]
38c65481
BM
2019
2020 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
2021 are subject to a denial of service attack.
2022
053fa39a 2023 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
38c65481 2024 this issue. (CVE-2014-3470)
053fa39a 2025 [Felix Gröbert, Ivan Fratric, Steve Henson]
38c65481
BM
2026
2027 *) Harmonize version and its documentation. -f flag is used to display
2028 compilation flags.
2029 [mancha <mancha1@zoho.com>]
2030
2031 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
2032 in i2d_ECPrivateKey.
2033 [mancha <mancha1@zoho.com>]
2034
2035 *) Fix some double frees. These are not thought to be exploitable.
2036 [mancha <mancha1@zoho.com>]
2037
2038 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
2039
2040 *) A missing bounds check in the handling of the TLS heartbeat extension
2041 can be used to reveal up to 64k of memory to a connected client or
2042 server.
2043
2044 Thanks for Neel Mehta of Google Security for discovering this bug and to
2045 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
2046 preparing the fix (CVE-2014-0160)
2047 [Adam Langley, Bodo Moeller]
2048
2049 *) Fix for the attack described in the paper "Recovering OpenSSL
2050 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
2051 by Yuval Yarom and Naomi Benger. Details can be obtained from:
2052 http://eprint.iacr.org/2014/140
2053
2054 Thanks to Yuval Yarom and Naomi Benger for discovering this
2055 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
2056 [Yuval Yarom and Naomi Benger]
2057
2058 *) TLS pad extension: draft-agl-tls-padding-03
2059
2060 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
2061 TLS client Hello record length value would otherwise be > 255 and
2062 less that 512 pad with a dummy extension containing zeroes so it
2063 is at least 512 bytes long.
2064
2065 [Adam Langley, Steve Henson]
2066
2067 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
2068
2069 *) Fix for TLS record tampering bug. A carefully crafted invalid
2070 handshake could crash OpenSSL with a NULL pointer exception.
2071 Thanks to Anton Johansson for reporting this issues.
2072 (CVE-2013-4353)
2073
2074 *) Keep original DTLS digest and encryption contexts in retransmission
2075 structures so we can use the previous session parameters if they need
2076 to be resent. (CVE-2013-6450)
2077 [Steve Henson]
2078
2079 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
2080 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
2081 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
2082 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
2083 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
2084 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
2085 [Rob Stradling, Adam Langley]
2086
4dc83677
BM
2087 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
2088
2089 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
2090 supporting platforms or when small records were transferred.
2091 [Andy Polyakov, Steve Henson]
2092
2093 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
2094
2095 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
2096
2097 This addresses the flaw in CBC record processing discovered by
2098 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
2099 at: http://www.isg.rhul.ac.uk/tls/
2100
2101 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
2102 Security Group at Royal Holloway, University of London
2103 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
053fa39a 2104 Emilia Käsper for the initial patch.
4dc83677 2105 (CVE-2013-0169)
053fa39a 2106 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
4dc83677
BM
2107
2108 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
2109 ciphersuites which can be exploited in a denial of service attack.
2110 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
2111 and detecting this bug and to Wolfgang Ettlinger
2112 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
2113 (CVE-2012-2686)
2114 [Adam Langley]
2115
2116 *) Return an error when checking OCSP signatures when key is NULL.
2117 This fixes a DoS attack. (CVE-2013-0166)
2118 [Steve Henson]
2119
2120 *) Make openssl verify return errors.
2121 [Chris Palmer <palmer@google.com> and Ben Laurie]
2122
2123 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
2124 the right response is stapled. Also change SSL_get_certificate()
2125 so it returns the certificate actually sent.
2126 See http://rt.openssl.org/Ticket/Display.html?id=2836.
2127 [Rob Stradling <rob.stradling@comodo.com>]
c3b13033 2128
4242a090
DSH
2129 *) Fix possible deadlock when decoding public keys.
2130 [Steve Henson]
2131
c3b13033
DSH
2132 *) Don't use TLS 1.0 record version number in initial client hello
2133 if renegotiating.
2134 [Steve Henson]
2135
2136 Changes between 1.0.1b and 1.0.1c [10 May 2012]
225055c3 2137
c46ecc3a 2138 *) Sanity check record length before skipping explicit IV in TLS
4dc83677 2139 1.2, 1.1 and DTLS to fix DoS attack.
c46ecc3a
DSH
2140
2141 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
2142 fuzzing as a service testing platform.
2143 (CVE-2012-2333)
2144 [Steve Henson]
2145
225055c3
DSH
2146 *) Initialise tkeylen properly when encrypting CMS messages.
2147 Thanks to Solar Designer of Openwall for reporting this issue.
2148 [Steve Henson]
0e1f390b 2149
a7086099
DSH
2150 *) In FIPS mode don't try to use composite ciphers as they are not
2151 approved.
2152 [Steve Henson]
0e1f390b 2153
a7086099 2154 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
0e1f390b 2155
396f8b71 2156 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
43d5b4ff
DSH
2157 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
2158 mean any application compiled against OpenSSL 1.0.0 headers setting
4dc83677 2159 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disablng
396f8b71 2160 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
43d5b4ff
DSH
2161 0x10000000L Any application which was previously compiled against
2162 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
396f8b71
AP
2163 will need to be recompiled as a result. Letting be results in
2164 inability to disable specifically TLS 1.1 and in client context,
2165 in unlike event, limit maximum offered version to TLS 1.0 [see below].
43d5b4ff
DSH
2166 [Steve Henson]
2167
4dc83677 2168 *) In order to ensure interoperabilty SSL_OP_NO_protocolX does not
f2ad3582
AP
2169 disable just protocol X, but all protocols above X *if* there are
2170 protocols *below* X still enabled. In more practical terms it means
2171 that if application wants to disable TLS1.0 in favor of TLS1.1 and
2172 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
a2b21191
AP
2173 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
2174 client side.
f2ad3582
AP
2175 [Andy Polyakov]
2176
d9a9d10f
DSH
2177 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
2178
2179 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
2180 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
2181 in CRYPTO_realloc_clean.
2182
2183 Thanks to Tavis Ormandy, Google Security Team, for discovering this
2184 issue and to Adam Langley <agl@chromium.org> for fixing it.
2185 (CVE-2012-2110)
2186 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
82c5ac45 2187
d3ddf022
BM
2188 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
2189 [Adam Langley]
2190
800e1cd9 2191 *) Workarounds for some broken servers that "hang" if a client hello
4dc83677
BM
2192 record length exceeds 255 bytes.
2193
800e1cd9
DSH
2194 1. Do not use record version number > TLS 1.0 in initial client
2195 hello: some (but not all) hanging servers will now work.
2196 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
4dc83677 2197 the number of ciphers sent in the client hello. This should be
800e1cd9
DSH
2198 set to an even number, such as 50, for example by passing:
2199 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
2200 Most broken servers should now work.
2201 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
4dc83677 2202 TLS 1.2 client support entirely.
43d5b4ff 2203 [Steve Henson]
800e1cd9 2204
82c5ac45
AP
2205 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
2206 [Andy Polyakov]
2207
2208 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
2209
2210 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
2211 STRING form instead of a DigestInfo.
2212 [Steve Henson]
3ddc06f0 2213
83cb7c46
DSH
2214 *) The format used for MDC2 RSA signatures is inconsistent between EVP
2215 and the RSA_sign/RSA_verify functions. This was made more apparent when
2216 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
2217 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
2218 the correct format in RSA_verify so both forms transparently work.
2219 [Steve Henson]
2220
f4e11693
DSH
2221 *) Some servers which support TLS 1.0 can choke if we initially indicate
2222 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
14e96192 2223 encrypted premaster secret. As a workaround use the maximum permitted
f4e11693
DSH
2224 client version in client hello, this should keep such servers happy
2225 and still work with previous versions of OpenSSL.
2226 [Steve Henson]
2227
4817504d
DSH
2228 *) Add support for TLS/DTLS heartbeats.
2229 [Robin Seggelmann <seggelmann@fh-muenster.de>]
2230
0b9f5ef8
DSH
2231 *) Add support for SCTP.
2232 [Robin Seggelmann <seggelmann@fh-muenster.de>]
2233
ad89bf78
DSH
2234 *) Improved PRNG seeding for VOS.
2235 [Paul Green <Paul.Green@stratus.com>]
2236
e75440d2
AP
2237 *) Extensive assembler packs updates, most notably:
2238
2239 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
2240 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
2241 - x86_64: bit-sliced AES implementation;
2242 - ARM: NEON support, contemporary platforms optimizations;
2243 - s390x: z196 support;
2244 - *: GHASH and GF(2^m) multiplication implementations;
2245
2246 [Andy Polyakov]
2247
188c53f7
DSH
2248 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
2249 (removal of unnecessary code)
2250 [Peter Sylvester <peter.sylvester@edelweb.fr>]
2251
a7c71d89
BM
2252 *) Add TLS key material exporter from RFC 5705.
2253 [Eric Rescorla]
2254
2255 *) Add DTLS-SRTP negotiation from RFC 5764.
2256 [Eric Rescorla]
2257
2258 *) Add Next Protocol Negotiation,
2259 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
2260 disabled with a no-npn flag to config or Configure. Code donated
2261 by Google.
2262 [Adam Langley <agl@google.com> and Ben Laurie]
2263
3e00b4c9
BM
2264 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
2265 NIST-P256, NIST-P521, with constant-time single point multiplication on
2266 typical inputs. Compiler support for the nonstandard type __uint128_t is
e0d6132b
BM
2267 required to use this (present in gcc 4.4 and later, for 64-bit builds).
2268 Code made available under Apache License version 2.0.
3e00b4c9 2269
e0d6132b
BM
2270 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
2271 line to include this in your build of OpenSSL, and run "make depend" (or
2272 "make update"). This enables the following EC_METHODs:
3e00b4c9
BM
2273
2274 EC_GFp_nistp224_method()
2275 EC_GFp_nistp256_method()
2276 EC_GFp_nistp521_method()
2277
2278 EC_GROUP_new_by_curve_name() will automatically use these (while
2279 EC_GROUP_new_curve_GFp() currently prefers the more flexible
2280 implementations).
053fa39a 2281 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3e00b4c9 2282
3ddc06f0
BM
2283 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
2284 all platforms. Move ssize_t definition from e_os.h to the public
2285 header file e_os2.h as it now appears in public header file cms.h
2286 [Steve Henson]
2287
be449448 2288 *) New -sigopt option to the ca, req and x509 utilities. Additional
4c623cdd 2289 signature parameters can be passed using this option and in
be449448 2290 particular PSS.
4c623cdd
DSH
2291 [Steve Henson]
2292
f26cf995 2293 *) Add RSA PSS signing function. This will generate and set the
17c63d1c
DSH
2294 appropriate AlgorithmIdentifiers for PSS based on those in the
2295 corresponding EVP_MD_CTX structure. No application support yet.
2296 [Steve Henson]
2297
85522a07
DSH
2298 *) Support for companion algorithm specific ASN1 signing routines.
2299 New function ASN1_item_sign_ctx() signs a pre-initialised
2300 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
2301 the appropriate parameters.
2302 [Steve Henson]
2303
31904ecd
DSH
2304 *) Add new algorithm specific ASN1 verification initialisation function
2305 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
2306 handling will be the same no matter what EVP_PKEY_METHOD is used.
2307 Add a PSS handler to support verification of PSS signatures: checked
2308 against a number of sample certificates.
2309 [Steve Henson]
2310
2311 *) Add signature printing for PSS. Add PSS OIDs.
ff04bbe3 2312 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
fa1ba589 2313
ff04bbe3
DSH
2314 *) Add algorithm specific signature printing. An individual ASN1 method
2315 can now print out signatures instead of the standard hex dump.
2316
2317 More complex signatures (e.g. PSS) can print out more meaningful
2318 information. Include DSA version that prints out the signature
2319 parameters r, s.
fa1ba589
DSH
2320 [Steve Henson]
2321
ccbb9bad
DSH
2322 *) Password based recipient info support for CMS library: implementing
2323 RFC3211.
d2a53c22
DSH
2324 [Steve Henson]
2325
3d63b396
DSH
2326 *) Split password based encryption into PBES2 and PBKDF2 functions. This
2327 neatly separates the code into cipher and PBE sections and is required
2328 for some algorithms that split PBES2 into separate pieces (such as
2329 password based CMS).
18e503f3
DSH
2330 [Steve Henson]
2331
c519e89f
BM
2332 *) Session-handling fixes:
2333 - Fix handling of connections that are resuming with a session ID,
2334 but also support Session Tickets.
2335 - Fix a bug that suppressed issuing of a new ticket if the client
2336 presented a ticket with an expired session.
2337 - Try to set the ticket lifetime hint to something reasonable.
2338 - Make tickets shorter by excluding irrelevant information.
2339 - On the client side, don't ignore renewed tickets.
2340 [Adam Langley, Bodo Moeller (Google)]
2341
612fcfbd
BM
2342 *) Fix PSK session representation.
2343 [Bodo Moeller]
2344
acb4ab34 2345 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
c608171d
AP
2346
2347 This work was sponsored by Intel.
2348 [Andy Polyakov]
2349
acb4ab34
BM
2350 *) Add GCM support to TLS library. Some custom code is needed to split
2351 the IV between the fixed (from PRF) and explicit (from TLS record)
2352 portions. This adds all GCM ciphersuites supported by RFC5288 and
14e96192 2353 RFC5289. Generalise some AES* cipherstrings to include GCM and
acb4ab34
BM
2354 add a special AESGCM string for GCM only.
2355 [Steve Henson]
2356
2357 *) Expand range of ctrls for AES GCM. Permit setting invocation
2358 field on decrypt and retrieval of invocation field only on encrypt.
2359 [Steve Henson]
2360
2361 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
2362 As required by RFC5289 these ciphersuites cannot be used if for
2363 versions of TLS earlier than 1.2.
2364 [Steve Henson]
2365
2366 *) For FIPS capable OpenSSL interpret a NULL default public key method
14e96192
CA
2367 as unset and return the appropriate default but do *not* set the default.
2368 This means we can return the appropriate method in applications that
2369 switch between FIPS and non-FIPS modes.
acb4ab34
BM
2370 [Steve Henson]
2371
e66cb363
BM
2372 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
2373 ENGINE is used then we cannot handle that in the FIPS module so we
2374 keep original code iff non-FIPS operations are allowed.
2375 [Steve Henson]
2376
8e855452
BM
2377 *) Add -attime option to openssl utilities.
2378 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
e66cb363
BM
2379
2380 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
2381 [Steve Henson]
2382
2383 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
2384 FIPS EC methods unconditionally for now.
2385 [Steve Henson]
2386
2387 *) New build option no-ec2m to disable characteristic 2 code.
2388 [Steve Henson]
2389
2390 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
2391 all cases can be covered as some introduce binary incompatibilities.
2392 [Steve Henson]
2393
2394 *) Redirect RSA operations to FIPS module including keygen,
2395 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
2396 [Steve Henson]
2397
2398 *) Add similar low level API blocking to ciphers.
2399 [Steve Henson]
2400
2401 *) Low level digest APIs are not approved in FIPS mode: any attempt
2402 to use these will cause a fatal error. Applications that *really* want
2403 to use them can use the private_* version instead.
2404 [Steve Henson]
2405
2406 *) Redirect cipher operations to FIPS module for FIPS builds.
2407 [Steve Henson]
2408
2409 *) Redirect digest operations to FIPS module for FIPS builds.
2410 [Steve Henson]
2411
2412 *) Update build system to add "fips" flag which will link in fipscanister.o
2413 for static and shared library builds embedding a signature if needed.
2414 [Steve Henson]
2415
2416 *) Output TLS supported curves in preference order instead of numerical
2417 order. This is currently hardcoded for the highest order curves first.
2418 This should be configurable so applications can judge speed vs strength.
2419 [Steve Henson]
2420
2421 *) Add TLS v1.2 server support for client authentication.
2422 [Steve Henson]
2423
2424 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
2425 and enable MD5.
2426 [Steve Henson]
2427
2428 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
2429 FIPS modules versions.
2430 [Steve Henson]
2431
2432 *) Add TLS v1.2 client side support for client authentication. Keep cache
2433 of handshake records longer as we don't know the hash algorithm to use
2434 until after the certificate request message is received.
2435 [Steve Henson]
2436
2437 *) Initial TLS v1.2 client support. Add a default signature algorithms
2438 extension including all the algorithms we support. Parse new signature
2439 format in client key exchange. Relax some ECC signing restrictions for
2440 TLS v1.2 as indicated in RFC5246.
2441 [Steve Henson]
2442
2443 *) Add server support for TLS v1.2 signature algorithms extension. Switch
2444 to new signature format when needed using client digest preference.
2445 All server ciphersuites should now work correctly in TLS v1.2. No client
2446 support yet and no support for client certificates.
2447 [Steve Henson]
2448
2449 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
2450 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
2451 ciphersuites. At present only RSA key exchange ciphersuites work with
2452 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
2453 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
2454 and version checking.
2455 [Steve Henson]
2456
2457 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
2458 with this defined it will not be affected by any changes to ssl internal
2459 structures. Add several utility functions to allow openssl application
2460 to work with OPENSSL_NO_SSL_INTERN defined.
2461 [Steve Henson]
2462
2463 *) Add SRP support.
2464 [Tom Wu <tjw@cs.stanford.edu> and Ben Laurie]
f96ccf36 2465
f830c68f
DSH
2466 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
2467 [Steve Henson]
2468
44959ee4
DSH
2469 *) Permit abbreviated handshakes when renegotiating using the function
2470 SSL_renegotiate_abbreviated().
2471 [Robin Seggelmann <seggelmann@fh-muenster.de>]
2472
7bbd0de8
DSH
2473 *) Add call to ENGINE_register_all_complete() to
2474 ENGINE_load_builtin_engines(), so some implementations get used
2475 automatically instead of needing explicit application support.
2476 [Steve Henson]
2477
f96ccf36
DSH
2478 *) Add support for TLS key exporter as described in RFC5705.
2479 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
2480
2481 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
2482 a few changes are required:
2483
2484 Add SSL_OP_NO_TLSv1_1 flag.
2485 Add TLSv1_1 methods.
2486 Update version checking logic to handle version 1.1.
2487 Add explicit IV handling (ported from DTLS code).
2488 Add command line options to s_client/s_server.
2489 [Steve Henson]
2490
82c5ac45
AP
2491 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
2492
2493 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
2494 in CMS and PKCS7 code. When RSA decryption fails use a random key for
2495 content decryption and always return the same error. Note: this attack
2496 needs on average 2^20 messages so it only affects automated senders. The
2497 old behaviour can be reenabled in the CMS code by setting the
2498 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
2499 an MMA defence is not necessary.
2500 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
2501 this issue. (CVE-2012-0884)
2502 [Steve Henson]
206310c3
DSH
2503
2504 *) Fix CVE-2011-4619: make sure we really are receiving a
2505 client hello before rejecting multiple SGC restarts. Thanks to
2506 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
2507 [Steve Henson]
2508
855d2918
DSH
2509 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
2510
2511 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
2512 Thanks to Antonio Martin, Enterprise Secure Access Research and
2513 Development, Cisco Systems, Inc. for discovering this bug and
2514 preparing a fix. (CVE-2012-0050)
2515 [Antonio Martin]
2516
4d0bafb4 2517 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3ddc06f0 2518
e7455724
DSH
2519 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
2520 of the Vaudenay padding oracle attack on CBC mode encryption
2521 which enables an efficient plaintext recovery attack against
2522 the OpenSSL implementation of DTLS. Their attack exploits timing
2523 differences arising during decryption processing. A research
2524 paper describing this attack can be found at:
2525 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
2526 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
2527 Security Group at Royal Holloway, University of London
2528 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
2529 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
2530 for preparing the fix. (CVE-2011-4108)
2531 [Robin Seggelmann, Michael Tuexen]
2532
27dfffd5
DSH
2533 *) Clear bytes used for block padding of SSL 3.0 records.
2534 (CVE-2011-4576)
2535 [Adam Langley (Google)]
2536
ac07bc86
DSH
2537 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
2538 Kadianakis <desnacked@gmail.com> for discovering this issue and
2539 Adam Langley for preparing the fix. (CVE-2011-4619)
2ec0497f
DSH
2540 [Adam Langley (Google)]
2541
2542 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
2543 [Andrey Kulikov <amdeich@gmail.com>]
2544
2545 *) Prevent malformed RFC3779 data triggering an assertion failure.
2546 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
2547 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
2548 [Rob Austein <sra@hactrn.net>]
2549
8e855452
BM
2550 *) Improved PRNG seeding for VOS.
2551 [Paul Green <Paul.Green@stratus.com>]
2552
19b0d0e7
BM
2553 *) Fix ssl_ciph.c set-up race.
2554 [Adam Langley (Google)]
2555
ea8c77a5 2556 *) Fix spurious failures in ecdsatest.c.
053fa39a 2557 [Emilia Käsper (Google)]
ea8c77a5 2558
390c5795
BM
2559 *) Fix the BIO_f_buffer() implementation (which was mixing different
2560 interpretations of the '..._len' fields).
2561 [Adam Langley (Google)]
2562
e5641d7f
BM
2563 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
2564 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
2565 threads won't reuse the same blinding coefficients.
2566
2567 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
2568 lock to call BN_BLINDING_invert_ex, and avoids one use of
2569 BN_BLINDING_update for each BN_BLINDING structure (previously,
2570 the last update always remained unused).
053fa39a 2571 [Emilia Käsper (Google)]
e5641d7f 2572
3ddc06f0
BM
2573 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
2574 [Bob Buckholz (Google)]
2575
2576 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
e66cb363 2577
0486cce6
DSH
2578 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
2579 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
2580 [Kaspar Brand <ossl@velox.ch>]
2581
e7928282 2582 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
0486cce6 2583 for multi-threaded use of ECDH. (CVE-2011-3210)
e7928282
BM
2584 [Adam Langley (Google)]
2585
837e1b68
BM
2586 *) Fix x509_name_ex_d2i memory leak on bad inputs.
2587 [Bodo Moeller]
2588
1f59a843
DSH
2589 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
2590 signature public key algorithm by using OID xref utilities instead.
2591 Before this you could only use some ECC ciphersuites with SHA1 only.
2592 [Steve Henson]
2593
e66cb363
BM
2594 *) Add protection against ECDSA timing attacks as mentioned in the paper
2595 by Billy Bob Brumley and Nicola Tuveri, see:
2596
2597 http://eprint.iacr.org/2011/232.pdf
2598
2599 [Billy Bob Brumley and Nicola Tuveri]
2600
c415adc2
BM
2601 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
2602
2603 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
2604 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
968062b7
DSH
2605
2606 *) Fix bug in string printing code: if *any* escaping is enabled we must
2607 escape the escape character (backslash) or the resulting string is
2608 ambiguous.
2609 [Steve Henson]
2610
2611 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
300b1d76 2612
88f2a4cf
BM
2613 *) Disable code workaround for ancient and obsolete Netscape browsers
2614 and servers: an attacker can use it in a ciphersuite downgrade attack.
2615 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
2616 [Steve Henson]
2617
300b1d76
DSH
2618 *) Fixed J-PAKE implementation error, originally discovered by
2619 Sebastien Martini, further info and confirmation from Stefan
2620 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
2621 [Ben Laurie]
2622
2623 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
223c59ea 2624
732d31be
DSH
2625 *) Fix extension code to avoid race conditions which can result in a buffer
2626 overrun vulnerability: resumed sessions must not be modified as they can
2627 be shared by multiple threads. CVE-2010-3864
9bda7458 2628 [Steve Henson]
732d31be 2629
223c59ea
DSH
2630 *) Fix WIN32 build system to correctly link an ENGINE directory into
2631 a DLL.
2632 [Steve Henson]
2633
173350bc
BM
2634 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
2635
3cbb15ee
DSH
2636 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
2637 (CVE-2010-1633)
2638 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
acf20c7d 2639
173350bc 2640 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3d63b396 2641
c2bf7208
DSH
2642 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
2643 context. The operation can be customised via the ctrl mechanism in
2644 case ENGINEs want to include additional functionality.
2645 [Steve Henson]
2646
ba64ae6c
DSH
2647 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
2648 [Steve Henson]
2649
0e0c6821
DSH
2650 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
2651 output hashes compatible with older versions of OpenSSL.
2652 [Willy Weisz <weisz@vcpc.univie.ac.at>]
2653
e6f418bc
DSH
2654 *) Fix compression algorithm handling: if resuming a session use the
2655 compression algorithm of the resumed session instead of determining
2656 it from client hello again. Don't allow server to change algorithm.
2657 [Steve Henson]
2658
3d63b396
DSH
2659 *) Add load_crls() function to apps tidying load_certs() too. Add option
2660 to verify utility to allow additional CRLs to be included.
2661 [Steve Henson]
2662
2663 *) Update OCSP request code to permit adding custom headers to the request:
2664 some responders need this.
2665 [Steve Henson]
2666
a25f33d2
DSH
2667 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
2668 correctly.
2669 [Julia Lawall <julia@diku.dk>]
2670
17716680
DSH
2671 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
2672 needlessly dereferenced structures, used obsolete functions and
2673 didn't handle all updated verify codes correctly.
2674 [Steve Henson]
2675
480af99e 2676 *) Disable MD2 in the default configuration.
0e4bc563
DSH
2677 [Steve Henson]
2678
e30dd20c
DSH
2679 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
2680 indicate the initial BIO being pushed or popped. This makes it possible
2681 to determine whether the BIO is the one explicitly called or as a result
2682 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
2683 it handles reference counts correctly and doesn't zero out the I/O bio
2684 when it is not being explicitly popped. WARNING: applications which
2685 included workarounds for the old buggy behaviour will need to be modified
2686 or they could free up already freed BIOs.
2687 [Steve Henson]
2688
480af99e
BM
2689 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
2690 renaming to all platforms (within the 0.9.8 branch, this was
2691 done conditionally on Netware platforms to avoid a name clash).
c05353c5
DSH
2692 [Guenter <lists@gknw.net>]
2693
d741ccad
DSH
2694 *) Add ECDHE and PSK support to DTLS.
2695 [Michael Tuexen <tuexen@fh-muenster.de>]
2696
5f8f94a6
DSH
2697 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
2698 be used on C++.
2699 [Steve Henson]
2700
e5fa864f
DSH
2701 *) Add "missing" function EVP_MD_flags() (without this the only way to
2702 retrieve a digest flags is by accessing the structure directly. Update
2703 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
2704 or cipher is registered as in the "from" argument. Print out all
2705 registered digests in the dgst usage message instead of manually
2706 attempting to work them out.
2707 [Steve Henson]
2708
22c98d4a
DSH
2709 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
2710 this allows the use of compression and extensions. Change default cipher
2711 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
2712 by default unless an application cipher string requests it.
2713 [Steve Henson]
2714
14023fe3
DSH
2715 *) Alter match criteria in PKCS12_parse(). It used to try to use local
2716 key ids to find matching certificates and keys but some PKCS#12 files
2717 don't follow the (somewhat unwritten) rules and this strategy fails.
2718 Now just gather all certificates together and the first private key
2719 then look for the first certificate that matches the key.
2720 [Steve Henson]
2721
aaf35f11
DSH
2722 *) Support use of registered digest and cipher names for dgst and cipher
2723 commands instead of having to add each one as a special case. So now
2724 you can do:
2725
2726 openssl sha256 foo
2727
2728 as well as:
2729
2730 openssl dgst -sha256 foo
2731
2732 and this works for ENGINE based algorithms too.
2733
2734 [Steve Henson]
3ff55e96 2735
b6af2c7e
DSH
2736 *) Update Gost ENGINE to support parameter files.
2737 [Victor B. Wagner <vitus@cryptocom.ru>]
2738
33ab2e31
DSH
2739 *) Support GeneralizedTime in ca utility.
2740 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
2741
c2c99e28
DSH
2742 *) Enhance the hash format used for certificate directory links. The new
2743 form uses the canonical encoding (meaning equivalent names will work
2744 even if they aren't identical) and uses SHA1 instead of MD5. This form
2745 is incompatible with the older format and as a result c_rehash should
2746 be used to rebuild symbolic links.
2747 [Steve Henson]
2748
8125d9f9
DSH
2749 *) Make PKCS#8 the default write format for private keys, replacing the
2750 traditional format. This form is standardised, more secure and doesn't
2751 include an implicit MD5 dependency.
2752 [Steve Henson]
2753
363bd0b4
DSH
2754 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
2755 committed to OpenSSL should pass this lot as a minimum.
2756 [Steve Henson]
2757
12bf56c0
DSH
2758 *) Add session ticket override functionality for use by EAP-FAST.
2759 [Jouni Malinen <j@w1.fi>]
2760
87d52468
DSH
2761 *) Modify HMAC functions to return a value. Since these can be implemented
2762 in an ENGINE errors can occur.
2763 [Steve Henson]
2764
1ea6472e
BL
2765 *) Type-checked OBJ_bsearch_ex.
2766 [Ben Laurie]
2767
babb3798
BL
2768 *) Type-checked OBJ_bsearch. Also some constification necessitated
2769 by type-checking. Still to come: TXT_DB, bsearch(?),
2770 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
2771 CONF_VALUE.
2772 [Ben Laurie]
babb3798 2773
87d3a0cd
DSH
2774 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
2775 seconds to a tm structure directly, instead of going through OS
2776 specific date routines. This avoids any issues with OS routines such
2777 as the year 2038 bug. New *_adj() functions for ASN1 time structures
2778 and X509_time_adj_ex() to cover the extended range. The existing
2779 X509_time_adj() is still usable and will no longer have any date issues.
2780 [Steve Henson]
2781
d43c4497
DSH
2782 *) Delta CRL support. New use deltas option which will attempt to locate
2783 and search any appropriate delta CRLs available.
2784
2785 This work was sponsored by Google.
2786 [Steve Henson]
2787
4b96839f
DSH
2788 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
2789 code and add additional score elements. Validate alternate CRL paths
2790 as part of the CRL checking and indicate a new error "CRL path validation
2791 error" in this case. Applications wanting additional details can use
2792 the verify callback and check the new "parent" field. If this is not
2793 NULL CRL path validation is taking place. Existing applications wont
2794 see this because it requires extended CRL support which is off by
2795 default.
2796
2797 This work was sponsored by Google.
2798 [Steve Henson]
2799
249a77f5
DSH
2800 *) Support for freshest CRL extension.
2801
2802 This work was sponsored by Google.
2803 [Steve Henson]
2804
d0fff69d
DSH
2805 *) Initial indirect CRL support. Currently only supported in the CRLs
2806 passed directly and not via lookup. Process certificate issuer
2807 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 2808 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
2809
2810 This work was sponsored by Google.
2811 [Steve Henson]
2812
9d84d4ed
DSH
2813 *) Add support for distinct certificate and CRL paths. The CRL issuer
2814 certificate is validated separately in this case. Only enabled if
2815 an extended CRL support flag is set: this flag will enable additional
2816 CRL functionality in future.
2817
2818 This work was sponsored by Google.
2819 [Steve Henson]
9d84d4ed 2820
002e66c0
DSH
2821 *) Add support for policy mappings extension.
2822
2823 This work was sponsored by Google.
2824 [Steve Henson]
2825
e9746e03
DSH
2826 *) Fixes to pathlength constraint, self issued certificate handling,
2827 policy processing to align with RFC3280 and PKITS tests.
2828
2829 This work was sponsored by Google.
2830 [Steve Henson]
2831
2832 *) Support for name constraints certificate extension. DN, email, DNS
2833 and URI types are currently supported.
2834
2835 This work was sponsored by Google.
2836 [Steve Henson]
2837
4c329696
GT
2838 *) To cater for systems that provide a pointer-based thread ID rather
2839 than numeric, deprecate the current numeric thread ID mechanism and
2840 replace it with a structure and associated callback type. This
2841 mechanism allows a numeric "hash" to be extracted from a thread ID in
2842 either case, and on platforms where pointers are larger than 'long',
2843 mixing is done to help ensure the numeric 'hash' is usable even if it
2844 can't be guaranteed unique. The default mechanism is to use "&errno"
2845 as a pointer-based thread ID to distinguish between threads.
2846
2847 Applications that want to provide their own thread IDs should now use
2848 CRYPTO_THREADID_set_callback() to register a callback that will call
2849 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
2850
2ecd2ede
BM
2851 Note that ERR_remove_state() is now deprecated, because it is tied
2852 to the assumption that thread IDs are numeric. ERR_remove_state(0)
2853 to free the current thread's error state should be replaced by
2854 ERR_remove_thread_state(NULL).
2855
4c329696
GT
2856 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
2857 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
2858 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
2859 application was previously providing a numeric thread callback that
2860 was inappropriate for distinguishing threads, then uniqueness might
2861 have been obtained with &errno that happened immediately in the
2862 intermediate development versions of OpenSSL; this is no longer the
2863 case, the numeric thread callback will now override the automatic use
2864 of &errno.)
2865 [Geoff Thorpe, with help from Bodo Moeller]
2866
5cbd2033
DSH
2867 *) Initial support for different CRL issuing certificates. This covers a
2868 simple case where the self issued certificates in the chain exist and
2869 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
2870
2871 This work was sponsored by Google.
5cbd2033
DSH
2872 [Steve Henson]
2873
5ce278a7
BL
2874 *) Removed effectively defunct crypto/store from the build.
2875 [Ben Laurie]
2876
2877 *) Revamp of STACK to provide stronger type-checking. Still to come:
2878 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
2879 ASN1_STRING, CONF_VALUE.
2880 [Ben Laurie]
2881
8671b898
BL
2882 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
2883 RAM on SSL connections. This option can save about 34k per idle SSL.
2884 [Nick Mathewson]
2885
3c1d6bbc
BL
2886 *) Revamp of LHASH to provide stronger type-checking. Still to come:
2887 STACK, TXT_DB, bsearch, qsort.
2888 [Ben Laurie]
2889
8931b30d
DSH
2890 *) Initial support for Cryptographic Message Syntax (aka CMS) based
2891 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 2892 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
2893 encryptedData, envelopedData types included. Scripts to check against
2894 RFC4134 examples draft and interop and consistency checks of many
2895 content types and variants.
8931b30d
DSH
2896 [Steve Henson]
2897
3df93571 2898 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
2899 [Steve Henson]
2900
73980531
DSH
2901 *) Extend mk1mf to support importing of options and assembly language
2902 files from Configure script, currently only included in VC-WIN32.
2903 The assembly language rules can now optionally generate the source
2904 files from the associated perl scripts.
2905 [Steve Henson]
2906
0e1dba93
DSH
2907 *) Implement remaining functionality needed to support GOST ciphersuites.
2908 Interop testing has been performed using CryptoPro implementations.
2909 [Victor B. Wagner <vitus@cryptocom.ru>]
2910
0023adb4
AP
2911 *) s390x assembler pack.
2912 [Andy Polyakov]
2913
4c7c5ff6
AP
2914 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
2915 "family."
2916 [Andy Polyakov]
2917
761772d7
BM
2918 *) Implement Opaque PRF Input TLS extension as specified in
2919 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
2920 official specification yet and no extension type assignment by
2921 IANA exists, this extension (for now) will have to be explicitly
2922 enabled when building OpenSSL by providing the extension number
2923 to use. For example, specify an option
2924
2925 -DTLSEXT_TYPE_opaque_prf_input=0x9527
2926
2927 to the "config" or "Configure" script to enable the extension,
2928 assuming extension number 0x9527 (which is a completely arbitrary
2929 and unofficial assignment based on the MD5 hash of the Internet
2930 Draft). Note that by doing so, you potentially lose
2931 interoperability with other TLS implementations since these might
2932 be using the same extension number for other purposes.
2933
2934 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
2935 opaque PRF input value to use in the handshake. This will create
2936 an interal copy of the length-'len' string at 'src', and will
2937 return non-zero for success.
2938
2939 To get more control and flexibility, provide a callback function
2940 by using
2941
2942 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
2943 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
2944
2945 where
2946
2947 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
2948 void *arg;
2949
2950 Callback function 'cb' will be called in handshakes, and is
2951 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
2952 Argument 'arg' is for application purposes (the value as given to
2953 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
2954 be provided to the callback function). The callback function
2955 has to return non-zero to report success: usually 1 to use opaque
2956 PRF input just if possible, or 2 to enforce use of the opaque PRF
2957 input. In the latter case, the library will abort the handshake
2958 if opaque PRF input is not successfully negotiated.
2959
2960 Arguments 'peerinput' and 'len' given to the callback function
2961 will always be NULL and 0 in the case of a client. A server will
2962 see the client's opaque PRF input through these variables if
2963 available (NULL and 0 otherwise). Note that if the server
2964 provides an opaque PRF input, the length must be the same as the
2965 length of the client's opaque PRF input.
2966
2967 Note that the callback function will only be called when creating
2968 a new session (session resumption can resume whatever was
2969 previously negotiated), and will not be called in SSL 2.0
2970 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
2971 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
2972 for applications that need to enforce opaque PRF input.
2973
2974 [Bodo Moeller]
2975
81025661
DSH
2976 *) Update ssl code to support digests other than SHA1+MD5 for handshake
2977 MAC.
2978
2979 [Victor B. Wagner <vitus@cryptocom.ru>]
2980
6434abbf
DSH
2981 *) Add RFC4507 support to OpenSSL. This includes the corrections in
2982 RFC4507bis. The encrypted ticket format is an encrypted encoded
2983 SSL_SESSION structure, that way new session features are automatically
2984 supported.
2985
ba0e826d
DSH
2986 If a client application caches session in an SSL_SESSION structure
2987 support is transparent because tickets are now stored in the encoded
2988 SSL_SESSION.
2989
2990 The SSL_CTX structure automatically generates keys for ticket
2991 protection in servers so again support should be possible
6434abbf
DSH
2992 with no application modification.
2993
2994 If a client or server wishes to disable RFC4507 support then the option
2995 SSL_OP_NO_TICKET can be set.
2996
2997 Add a TLS extension debugging callback to allow the contents of any client
2998 or server extensions to be examined.
ec5d7473
DSH
2999
3000 This work was sponsored by Google.
6434abbf
DSH
3001 [Steve Henson]
3002
3c07d3a3
DSH
3003 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
3004 OpenSSL should now compile cleanly on gcc 4.2
3005 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
3006
b948e2c5
DSH
3007 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
3008 support including streaming MAC support: this is required for GOST
3009 ciphersuite support.
3010 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
3011
9cfc8a9d
DSH
3012 *) Add option -stream to use PKCS#7 streaming in smime utility. New
3013 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
3014 to output in BER and PEM format.
3015 [Steve Henson]
3016
47b71e6e
DSH
3017 *) Experimental support for use of HMAC via EVP_PKEY interface. This
3018 allows HMAC to be handled via the EVP_DigestSign*() interface. The
3019 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
3020 ENGINE support for HMAC keys which are unextractable. New -mac and
3021 -macopt options to dgst utility.
47b71e6e
DSH
3022 [Steve Henson]
3023
d952c79a
DSH
3024 *) New option -sigopt to dgst utility. Update dgst to use
3025 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
0d4fb843 3026 alternative signing parameters such as X9.31 or PSS in the dgst
d952c79a
DSH
3027 utility.
3028 [Steve Henson]
3029
fd5bc65c
BM
3030 *) Change ssl_cipher_apply_rule(), the internal function that does
3031 the work each time a ciphersuite string requests enabling
3032 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
3033 removing ("!foo+bar") a class of ciphersuites: Now it maintains
3034 the order of disabled ciphersuites such that those ciphersuites
3035 that most recently went from enabled to disabled not only stay
3036 in order with respect to each other, but also have higher priority
3037 than other disabled ciphersuites the next time ciphersuites are
3038 enabled again.
3039
3040 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
3041 the same ciphersuites as with "HIGH" alone, but in a specific
3042 order where the PSK ciphersuites come first (since they are the
3043 most recently disabled ciphersuites when "HIGH" is parsed).
3044
3045 Also, change ssl_create_cipher_list() (using this new
4dc83677 3046 funcionality) such that between otherwise identical
fd5bc65c
BM
3047 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
3048 the default order.
3049 [Bodo Moeller]
3050
0a05123a
BM
3051 *) Change ssl_create_cipher_list() so that it automatically
3052 arranges the ciphersuites in reasonable order before starting
3053 to process the rule string. Thus, the definition for "DEFAULT"
3054 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
3055 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
3056 This makes it much easier to arrive at a reasonable default order
3057 in applications for which anonymous ciphers are OK (meaning
3058 that you can't actually use DEFAULT).
3059 [Bodo Moeller; suggested by Victor Duchovni]
3060
52b8dad8
BM
3061 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
3062 processing) into multiple integers instead of setting
3063 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
3064 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
3065 (These masks as well as the individual bit definitions are hidden
3066 away into the non-exported interface ssl/ssl_locl.h, so this
3067 change to the definition of the SSL_CIPHER structure shouldn't
3068 affect applications.) This give us more bits for each of these
3069 categories, so there is no longer a need to coagulate AES128 and
3070 AES256 into a single algorithm bit, and to coagulate Camellia128
3071 and Camellia256 into a single algorithm bit, which has led to all
3072 kinds of kludges.
3073
3074 Thus, among other things, the kludge introduced in 0.9.7m and
3075 0.9.8e for masking out AES256 independently of AES128 or masking
3076 out Camellia256 independently of AES256 is not needed here in 0.9.9.
3077
3078 With the change, we also introduce new ciphersuite aliases that
3079 so far were missing: "AES128", "AES256", "CAMELLIA128", and
3080 "CAMELLIA256".
3081 [Bodo Moeller]
3082
357d5de5
NL
3083 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
3084 Use the leftmost N bytes of the signature input if the input is
3085 larger than the prime q (with N being the size in bytes of q).
3086 [Nils Larsch]
3087
11d8cdc6
DSH
3088 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
3089 it yet and it is largely untested.
3090 [Steve Henson]
3091
06e2dd03
NL
3092 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
3093 [Nils Larsch]
3094
de121164 3095 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 3096 some compilers (gcc 4.2 and later) reject their use. Safestack is
a6fbcb42 3097 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
3098 [Steve Henson]
3099
3189772e
AP
3100 *) Win32/64 targets are linked with Winsock2.
3101 [Andy Polyakov]
3102
010fa0b3
DSH
3103 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
3104 to external functions. This can be used to increase CRL handling
3105 efficiency especially when CRLs are very large by (for example) storing
3106 the CRL revoked certificates in a database.
3107 [Steve Henson]
3108
5d20c4fb
DSH
3109 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
3110 new CRLs added to a directory can be used. New command line option
3111 -verify_return_error to s_client and s_server. This causes real errors
3112 to be returned by the verify callback instead of carrying on no matter
3113 what. This reflects the way a "real world" verify callback would behave.
3114 [Steve Henson]
3115
3116 *) GOST engine, supporting several GOST algorithms and public key formats.
3117 Kindly donated by Cryptocom.
3118 [Cryptocom]
3119
bc7535bc
DSH
3120 *) Partial support for Issuing Distribution Point CRL extension. CRLs
3121 partitioned by DP are handled but no indirect CRL or reason partitioning
3122 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
3123 selected via a scoring technique which handles IDP and AKID in CRLs.
3124 [Steve Henson]
3125
3126 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
3127 will ultimately be used for all verify operations: this will remove the
3128 X509_STORE dependency on certificate verification and allow alternative
3129 lookup methods. X509_STORE based implementations of these two callbacks.
3130 [Steve Henson]
3131
f6e7d014
DSH
3132 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
3133 Modify get_crl() to find a valid (unexpired) CRL if possible.
3134 [Steve Henson]
3135
edc54021
DSH
3136 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
3137 this would be called X509_CRL_cmp() but that name is already used by
3138 a function that just compares CRL issuer names. Cache several CRL
3139 extensions in X509_CRL structure and cache CRLDP in X509.
3140 [Steve Henson]
3141
450ea834
DSH
3142 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
3143 this maps equivalent X509_NAME structures into a consistent structure.
3144 Name comparison can then be performed rapidly using memcmp().
3145 [Steve Henson]
3146
454dbbc5
DSH
3147 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
3148 utility.
c1c6c0bf
DSH
3149 [Steve Henson]
3150
b7683e3a
DSH
3151 *) Allow digests to supply their own micalg string for S/MIME type using
3152 the ctrl EVP_MD_CTRL_MICALG.
3153 [Steve Henson]
3154
3155 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
3156 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
3157 ctrl. It can then customise the structure before and/or after signing
3158 if necessary.
3159 [Steve Henson]
3160
0ee2166c
DSH
3161 *) New function OBJ_add_sigid() to allow application defined signature OIDs
3162 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
3163 to free up any added signature OIDs.
3164 [Steve Henson]
3165
5ba4bf35
DSH
3166 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
3167 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
3168 digest and cipher tables. New options added to openssl utility:
3169 list-message-digest-algorithms and list-cipher-algorithms.
3170 [Steve Henson]
3171
c4e7870a
BM
3172 *) Change the array representation of binary polynomials: the list
3173 of degrees of non-zero coefficients is now terminated with -1.
3174 Previously it was terminated with 0, which was also part of the
3175 value; thus, the array representation was not applicable to
3176 polynomials where t^0 has coefficient zero. This change makes
3177 the array representation useful in a more general context.
3178 [Douglas Stebila]
3179
89bbe14c
BM
3180 *) Various modifications and fixes to SSL/TLS cipher string
3181 handling. For ECC, the code now distinguishes between fixed ECDH
3182 with RSA certificates on the one hand and with ECDSA certificates
3183 on the other hand, since these are separate ciphersuites. The
3184 unused code for Fortezza ciphersuites has been removed.
3185
3186 For consistency with EDH, ephemeral ECDH is now called "EECDH"
3187 (not "ECDHE"). For consistency with the code for DH
3188 certificates, use of ECDH certificates is now considered ECDH
3189 authentication, not RSA or ECDSA authentication (the latter is
3190 merely the CA's signing algorithm and not actively used in the
3191 protocol).
3192
3193 The temporary ciphersuite alias "ECCdraft" is no longer
3194 available, and ECC ciphersuites are no longer excluded from "ALL"
3195 and "DEFAULT". The following aliases now exist for RFC 4492
3196 ciphersuites, most of these by analogy with the DH case:
3197
3198 kECDHr - ECDH cert, signed with RSA
3199 kECDHe - ECDH cert, signed with ECDSA
3200 kECDH - ECDH cert (signed with either RSA or ECDSA)
3201 kEECDH - ephemeral ECDH
3202 ECDH - ECDH cert or ephemeral ECDH
3203
3204 aECDH - ECDH cert
3205 aECDSA - ECDSA cert
3206 ECDSA - ECDSA cert
3207
3208 AECDH - anonymous ECDH
3209 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
3210
3211 [Bodo Moeller]
3212
fb7b3932
DSH
3213 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
3214 Use correct micalg parameters depending on digest(s) in signed message.
3215 [Steve Henson]
3216
01b8b3c7
DSH
3217 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
3218 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
3219 [Steve Henson]
de9fcfe3 3220
58aa573a 3221 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
3222 an engine to register a method. Add ENGINE lookups for methods and
3223 functional reference processing.
58aa573a
DSH
3224 [Steve Henson]
3225
4dc83677 3226 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
91c9e621
DSH
3227 EVP_{Sign,Verify}* which allow an application to customise the signature
3228 process.
3229 [Steve Henson]
3230
55311921
DSH
3231 *) New -resign option to smime utility. This adds one or more signers
3232 to an existing PKCS#7 signedData structure. Also -md option to use an
3233 alternative message digest algorithm for signing.
3234 [Steve Henson]
3235
a6e7fcd1
DSH
3236 *) Tidy up PKCS#7 routines and add new functions to make it easier to
3237 create PKCS7 structures containing multiple signers. Update smime
3238 application to support multiple signers.
3239 [Steve Henson]
3240
121dd39f
DSH
3241 *) New -macalg option to pkcs12 utility to allow setting of an alternative
3242 digest MAC.
3243 [Steve Henson]
3244
856640b5 3245 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 3246 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
3247 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
3248 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
3249 PRF which will be automatically used with PBES2.
856640b5
DSH
3250 [Steve Henson]
3251
34b3c72e 3252 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
3253 new API.
3254 [Steve Henson]
3255
399a6f0b
DSH
3256 *) Update PKCS#7 enveloped data routines to use new API. This is now
3257 supported by any public key method supporting the encrypt operation. A
3258 ctrl is added to allow the public key algorithm to examine or modify
3259 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
3260 a no op.
3261 [Steve Henson]
28e4fe34 3262
03919683
DSH
3263 *) Add a ctrl to asn1 method to allow a public key algorithm to express
3264 a default digest type to use. In most cases this will be SHA1 but some
3265 algorithms (such as GOST) need to specify an alternative digest. The
14e96192 3266 return value indicates how strong the preference is 1 means optional and
03919683
DSH
3267 2 is mandatory (that is it is the only supported type). Modify
3268 ASN1_item_sign() to accept a NULL digest argument to indicate it should
3269 use the default md. Update openssl utilities to use the default digest
3270 type for signing if it is not explicitly indicated.
3271 [Steve Henson]
3272
ee1d9ec0
DSH
3273 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
3274 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
3275 signing method from the key type. This effectively removes the link
3276 between digests and public key types.
3277 [Steve Henson]
3278
d2027098
DSH
3279 *) Add an OID cross reference table and utility functions. Its purpose is to
3280 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
3281 rsaEncryption. This will allow some of the algorithm specific hackery
3282 needed to use the correct OID to be removed.
3283 [Steve Henson]
3284
492a9e24
DSH
3285 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
3286 structures for PKCS7_sign(). They are now set up by the relevant public
3287 key ASN1 method.
3288 [Steve Henson]
3289
9ca7047d
DSH
3290 *) Add provisional EC pkey method with support for ECDSA and ECDH.
3291 [Steve Henson]
3292
ffb1ac67
DSH
3293 *) Add support for key derivation (agreement) in the API, DH method and
3294 pkeyutl.
3295 [Steve Henson]
3296
3ba0885a
DSH
3297 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
3298 public and private key formats. As a side effect these add additional
3299 command line functionality not previously available: DSA signatures can be
3300 generated and verified using pkeyutl and DH key support and generation in
3301 pkey, genpkey.
3302 [Steve Henson]
3303
4700aea9
UM
3304 *) BeOS support.
3305 [Oliver Tappe <zooey@hirschkaefer.de>]
3306
3307 *) New make target "install_html_docs" installs HTML renditions of the
3308 manual pages.
3309 [Oliver Tappe <zooey@hirschkaefer.de>]
3310
14e96192 3311 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
f5cda4cb
DSH
3312 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
3313 support key and parameter generation and add initial key generation
3314 functionality for RSA.
3315 [Steve Henson]
3316
f733a5ef
DSH
3317 *) Add functions for main EVP_PKEY_method operations. The undocumented
3318 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
3319 EVP_PKEY_{encrypt,decrypt}_old.
3320 [Steve Henson]
3321
0b6f3c66
DSH
3322 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
3323 key API, doesn't do much yet.
3324 [Steve Henson]
3325
0b33dac3
DSH
3326 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
3327 public key algorithms. New option to openssl utility:
3328 "list-public-key-algorithms" to print out info.
3329 [Steve Henson]
3330
33273721
BM
3331 *) Implement the Supported Elliptic Curves Extension for
3332 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
3333 [Douglas Stebila]
3334
246e0931
DSH
3335 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
3336 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
3337 [Steve Henson]
3338
3e4585c8 3339 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 3340 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 3341 type.
3e84b6e1
DSH
3342 [Steve Henson]
3343
35208f36
DSH
3344 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
3345 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
3346 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
3347 structure.
3348 [Steve Henson]
3349
448be743
DSH
3350 *) Initial support for pluggable public key ASN1.
3351 De-spaghettify the public key ASN1 handling. Move public and private
3352 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
3353 algorithm specific handling to a single module within the relevant
3354 algorithm directory. Add functions to allow (near) opaque processing
3355 of public and private key structures.
3356 [Steve Henson]
3357
36ca4ba6
BM
3358 *) Implement the Supported Point Formats Extension for
3359 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
3360 [Douglas Stebila]
3361
ddac1974
NL
3362 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
3363 for the psk identity [hint] and the psk callback functions to the
3364 SSL_SESSION, SSL and SSL_CTX structure.
3365
3366 New ciphersuites:
3367 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
3368 PSK-AES256-CBC-SHA
3369
3370 New functions:
3371 SSL_CTX_use_psk_identity_hint
3372 SSL_get_psk_identity_hint
3373 SSL_get_psk_identity
3374 SSL_use_psk_identity_hint
3375
3376 [Mika Kousa and Pasi Eronen of Nokia Corporation]
3377
c7235be6
UM
3378 *) Add RFC 3161 compliant time stamp request creation, response generation
3379 and response verification functionality.
053fa39a 3380 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
c7235be6 3381
1aeb3da8
BM
3382 *) Add initial support for TLS extensions, specifically for the server_name
3383 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
3384 have new members for a host name. The SSL data structure has an
3385 additional member SSL_CTX *initial_ctx so that new sessions can be
3386 stored in that context to allow for session resumption, even after the
3387 SSL has been switched to a new SSL_CTX in reaction to a client's
3388 server_name extension.
f1fd4544
BM
3389
3390 New functions (subject to change):
3391
3392 SSL_get_servername()
3393 SSL_get_servername_type()
3394 SSL_set_SSL_CTX()
3395
3396 New CTRL codes and macros (subject to change):
3397
3398 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
3399 - SSL_CTX_set_tlsext_servername_callback()
3400 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
3401 - SSL_CTX_set_tlsext_servername_arg()
fec38ca4 3402 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
b1277b99 3403
241520e6
BM
3404 openssl s_client has a new '-servername ...' option.
3405
3406 openssl s_server has new options '-servername_host ...', '-cert2 ...',
3407 '-key2 ...', '-servername_fatal' (subject to change). This allows
3408 testing the HostName extension for a specific single host name ('-cert'
3409 and '-key' remain fallbacks for handshakes without HostName
14e96192 3410 negotiation). If the unrecognized_name alert has to be sent, this by
241520e6
BM
3411 default is a warning; it becomes fatal with the '-servername_fatal'
3412 option.
b1277b99 3413
e8e5b46e 3414 [Peter Sylvester, Remy Allais, Christophe Renou]
b1277b99 3415
ed26604a
AP
3416 *) Whirlpool hash implementation is added.
3417 [Andy Polyakov]
3418
0cb9d93d
AP
3419 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
3420 bn(64,32). Because of instruction set limitations it doesn't have
3421 any negative impact on performance. This was done mostly in order
3422 to make it possible to share assembler modules, such as bn_mul_mont
3423 implementations, between 32- and 64-bit builds without hassle.
3424 [Andy Polyakov]
3425
8dee9f84
BM
3426 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
3427 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
3428 macro.
3429 [Bodo Moeller]
3430
4d524040
AP
3431 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
3432 dedicated Montgomery multiplication procedure, is introduced.
3433 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
3434 "64-bit" performance on certain 32-bit targets.
3435 [Andy Polyakov]
3436
566dda07
DSH
3437 *) New option SSL_OP_NO_COMP to disable use of compression selectively
3438 in SSL structures. New SSL ctrl to set maximum send fragment size.
3439 Save memory by seeting the I/O buffer sizes dynamically instead of
3440 using the maximum available value.
3441 [Steve Henson]
3442
13e4670c
BM
3443 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
3444 in addition to the text details.
3445 [Bodo Moeller]
3446
1ef7acfe
DSH
3447 *) Very, very preliminary EXPERIMENTAL support for printing of general
3448 ASN1 structures. This currently produces rather ugly output and doesn't
3449 handle several customised structures at all.
3450 [Steve Henson]
3451
a0156a92
DSH
3452 *) Integrated support for PVK file format and some related formats such
3453 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
3454 these in the 'rsa' and 'dsa' utilities.
3455 [Steve Henson]
3456
eea374fd
DSH
3457 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
3458 [Steve Henson]
3459
45e27385
DSH
3460 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
3461 place for the (very old) "NETSCAPE" format certificates which are now
3462 handled using new ASN1 code equivalents.
eea374fd 3463 [Steve Henson]
45e27385 3464
4ebb342f
NL
3465 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
3466 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
3467 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
3468 [Nils Larsch]
3469
9aa9d70d 3470 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
3471 unsupported fields. Enhance extension setting code to allow setting of
3472 all fields.
9aa9d70d
DSH
3473 [Steve Henson]
3474
0537f968 3475 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 3476 [Steve Henson]
28e4fe34 3477
f3dea9a5
BM
3478 *) Change 'Configure' script to enable Camellia by default.
3479 [NTT]
855d2918 3480
3e8b6485
BM
3481 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
3482
3483 *) When rejecting SSL/TLS records due to an incorrect version number, never
3484 update s->server with a new major version number. As of
3485 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
3486 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
3487 the previous behavior could result in a read attempt at NULL when
3488 receiving specific incorrect SSL/TLS records once record payload
173350bc
BM
3489 protection is active. (CVE-2010-0740)
3490 [Bodo Moeller, Adam Langley <agl@chromium.org>]
3e8b6485 3491
cca1cd9a
DSH
3492 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
3493 could be crashed if the relevant tables were not present (e.g. chrooted).
3494 [Tomas Hoger <thoger@redhat.com>]
f3dea9a5 3495
3e8b6485 3496 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
fb75f349
MC
3497
3498 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
3499 [Martin Olsson, Neel Mehta]
a8397553
BM
3500
3501 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
3502 accommodate for stack sorting, always a write lock!).
3503 [Bodo Moeller]
ddcfc25a 3504
47e0a1c3
DSH
3505 *) On some versions of WIN32 Heap32Next is very slow. This can cause
3506 excessive delays in the RAND_poll(): over a minute. As a workaround
3507 include a time check in the inner Heap32Next loop too.
3508 [Steve Henson]
3509
4ba1aa39 3510 *) The code that handled flushing of data in SSL/TLS originally used the
d5e7f2f2
DSH
3511 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
3512 the problem outlined in PR#1949. The fix suggested there however can
3513 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
3514 of Apache). So instead simplify the code to flush unconditionally.
3515 This should be fine since flushing with no data to flush is a no op.
3516 [Steve Henson]
3517
bd5f21a4
DSH
3518 *) Handle TLS versions 2.0 and later properly and correctly use the
3519 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
3520 off ancient servers have a habit of sticking around for a while...
3521 [Steve Henson]
3522
1b31b5ad
DSH
3523 *) Modify compression code so it frees up structures without using the
3524 ex_data callbacks. This works around a problem where some applications
58c0da84 3525 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1b31b5ad
DSH
3526 restarting) then use compression (e.g. SSL with compression) later.
3527 This results in significant per-connection memory leaks and
3528 has caused some security issues including CVE-2008-1678 and
3529 CVE-2009-4355.
3530 [Steve Henson]
3531
3e8b6485
BM
3532 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
3533 change when encrypting or decrypting.
3534 [Bodo Moeller]
3535
ef51b4b9 3536 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
c2c49969 3537 connect and renegotiate with servers which do not support RI.
ef51b4b9
DSH
3538 Until RI is more widely deployed this option is enabled by default.
3539 [Steve Henson]
3540
7661ccad
DSH
3541 *) Add "missing" ssl ctrls to clear options and mode.
3542 [Steve Henson]
3543
82e610e2 3544 *) If client attempts to renegotiate and doesn't support RI respond with
f9595988
DSH
3545 a no_renegotiation alert as required by RFC5746. Some renegotiating
3546 TLS clients will continue a connection gracefully when they receive
3547 the alert. Unfortunately OpenSSL mishandled this alert and would hang
3548 waiting for a server hello which it will never receive. Now we treat a
3549 received no_renegotiation alert as a fatal error. This is because
3550 applications requesting a renegotiation might well expect it to succeed
3551 and would have no code in place to handle the server denying it so the
3552 only safe thing to do is to terminate the connection.
82e610e2
DSH
3553 [Steve Henson]
3554
5430200b
DSH
3555 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
3556 peer supports secure renegotiation and 0 otherwise. Print out peer
3557 renegotiation support in s_client/s_server.
3558 [Steve Henson]
3559
9d953025
DSH
3560 *) Replace the highly broken and deprecated SPKAC certification method with
3561 the updated NID creation version. This should correctly handle UTF8.
3562 [Steve Henson]
3563
f9595988
DSH
3564 *) Implement RFC5746. Re-enable renegotiation but require the extension
3565 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
3566 turns out to be a bad idea. It has been replaced by
e0e79972
DSH
3567 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
3568 SSL_CTX_set_options(). This is really not recommended unless you
3569 know what you are doing.
13f6d57b 3570 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
e0e79972 3571
bb4060c5
DSH
3572 *) Fixes to stateless session resumption handling. Use initial_ctx when
3573 issuing and attempting to decrypt tickets in case it has changed during
3574 servername handling. Use a non-zero length session ID when attempting
3575 stateless session resumption: this makes it possible to determine if
480af99e 3576 a resumption has occurred immediately after receiving server hello
bb4060c5
DSH
3577 (several places in OpenSSL subtly assume this) instead of later in
3578 the handshake.
3579 [Steve Henson]
3580
a25f33d2
DSH
3581 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
3582 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
3583 fixes for a few places where the return code is not checked
3584 correctly.
3585 [Julia Lawall <julia@diku.dk>]
3586
0c28f277
DSH
3587 *) Add --strict-warnings option to Configure script to include devteam
3588 warnings in other configurations.
3589 [Steve Henson]
3590
6727565a 3591 *) Add support for --libdir option and LIBDIR variable in makefiles. This
480af99e 3592 makes it possible to install openssl libraries in locations which
6727565a
DSH
3593 have names other than "lib", for example "/usr/lib64" which some
3594 systems need.
3595 [Steve Henson, based on patch from Jeremy Utley]
3596
d9d0f1b5
DSH
3597 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
3598 X690 8.9.12 and can produce some misleading textual output of OIDs.
3599 [Steve Henson, reported by Dan Kaminsky]
3600
480af99e
BM
3601 *) Delete MD2 from algorithm tables. This follows the recommendation in
3602 several standards that it is not used in new applications due to
3603 several cryptographic weaknesses. For binary compatibility reasons
3604 the MD2 API is still compiled in by default.
3605 [Steve Henson]
3606
9de014a7
DSH
3607 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
3608 and restored.
3609 [Steve Henson]
3610
480af99e
BM
3611 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
3612 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
3613 clash.
3614 [Guenter <lists@gknw.net>]
3615
d2f6d282
DSH
3616 *) Fix the server certificate chain building code to use X509_verify_cert(),
3617 it used to have an ad-hoc builder which was unable to cope with anything
3618 other than a simple chain.
3619 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
3620
f3be6c7b
DSH
3621 *) Don't check self signed certificate signatures in X509_verify_cert()
3622 by default (a flag can override this): it just wastes time without
3623 adding any security. As a useful side effect self signed root CAs
3624 with non-FIPS digests are now usable in FIPS mode.
31db43df
DSH
3625 [Steve Henson]
3626
d0b72cf4
DSH
3627 *) In dtls1_process_out_of_seq_message() the check if the current message
3628 is already buffered was missing. For every new message was memory
3629 allocated, allowing an attacker to perform an denial of service attack
3630 with sending out of seq handshake messages until there is no memory
3631 left. Additionally every future messege was buffered, even if the
3632 sequence number made no sense and would be part of another handshake.
3633 So only messages with sequence numbers less than 10 in advance will be
480af99e 3634 buffered. (CVE-2009-1378)
d0b72cf4
DSH
3635 [Robin Seggelmann, discovered by Daniel Mentz]
3636
3637 *) Records are buffered if they arrive with a future epoch to be
3638 processed after finishing the corresponding handshake. There is
3639 currently no limitation to this buffer allowing an attacker to perform
3640 a DOS attack with sending records with future epochs until there is no
14e96192 3641 memory left. This patch adds the pqueue_size() function to determine
d0b72cf4 3642 the size of a buffer and limits the record buffer to 100 entries.
480af99e 3643 (CVE-2009-1377)
d0b72cf4
DSH
3644 [Robin Seggelmann, discovered by Daniel Mentz]
3645
3646 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
480af99e 3647 parent structure is freed. (CVE-2009-1379)
d0b72cf4
DSH
3648 [Daniel Mentz]
3649
cc7399e7
DSH
3650 *) Handle non-blocking I/O properly in SSL_shutdown() call.
3651 [Darryl Miles <darryl-mailinglists@netbauds.net>]
3652
ddcfc25a
DSH
3653 *) Add 2.5.4.* OIDs
3654 [Ilya O. <vrghost@gmail.com>]
3655
480af99e
BM
3656 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
3657
3658 *) Disable renegotiation completely - this fixes a severe security
3659 problem (CVE-2009-3555) at the cost of breaking all
3660 renegotiation. Renegotiation can be re-enabled by setting
3661 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
3662 run-time. This is really not recommended unless you know what
3663 you're doing.
3664 [Ben Laurie]
3665
4d7b7c62 3666 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
64895732 3667
73ba116e
DSH
3668 *) Don't set val to NULL when freeing up structures, it is freed up by
3669 underlying code. If sizeof(void *) > sizeof(long) this can result in
3670 zeroing past the valid field. (CVE-2009-0789)
3671 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
3672
80b2ff97
DSH
3673 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
3674 checked correctly. This would allow some invalid signed attributes to
3675 appear to verify correctly. (CVE-2009-0591)
3676 [Ivan Nestlerode <inestlerode@us.ibm.com>]
3677
7ce8c95d
DSH
3678 *) Reject UniversalString and BMPString types with invalid lengths. This
3679 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
3680 a legal length. (CVE-2009-0590)
3681 [Steve Henson]
3682
237d7b6c
DSH
3683 *) Set S/MIME signing as the default purpose rather than setting it
3684 unconditionally. This allows applications to override it at the store
3685 level.
3686 [Steve Henson]
3687
854a225a
DSH
3688 *) Permit restricted recursion of ASN1 strings. This is needed in practice
3689 to handle some structures.
3690 [Steve Henson]
3691
77202a85
DSH
3692 *) Improve efficiency of mem_gets: don't search whole buffer each time
3693 for a '\n'
3694 [Jeremy Shapiro <jnshapir@us.ibm.com>]
3695
7ca1cfba
BM
3696 *) New -hex option for openssl rand.
3697 [Matthieu Herrb]
3698
57f39cc8
DSH
3699 *) Print out UTF8String and NumericString when parsing ASN1.
3700 [Steve Henson]
3701
64895732
DSH
3702 *) Support NumericString type for name components.
3703 [Steve Henson]
480af99e 3704
7f625320
BL
3705 *) Allow CC in the environment to override the automatically chosen
3706 compiler. Note that nothing is done to ensure flags work with the
3707 chosen compiler.
3708 [Ben Laurie]
480af99e 3709
bab53405
DSH
3710 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
3711
3712 *) Properly check EVP_VerifyFinal() and similar return values
3713 (CVE-2008-5077).
3714 [Ben Laurie, Bodo Moeller, Google Security Team]
31636a3e 3715
60aee6ce
BL
3716 *) Enable TLS extensions by default.
3717 [Ben Laurie]
3718
31636a3e 3719 *) Allow the CHIL engine to be loaded, whether the application is
7a762197
BM
3720 multithreaded or not. (This does not release the developer from the
3721 obligation to set up the dynamic locking callbacks.)
3722 [Sander Temme <sander@temme.net>]
31636a3e 3723
31636a3e
GT
3724 *) Use correct exit code if there is an error in dgst command.
3725 [Steve Henson; problem pointed out by Roland Dirlewanger]
3726
7a762197
BM
3727 *) Tweak Configure so that you need to say "experimental-jpake" to enable
3728 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
3729 [Bodo Moeller]
3730
3731 *) Add experimental JPAKE support, including demo authentication in
3732 s_client and s_server.
6caa4edd
BL
3733 [Ben Laurie]
3734
28b6d502
BL
3735 *) Set the comparison function in v3_addr_canonize().
3736 [Rob Austein <sra@hactrn.net>]
3737
d5bbead4
BL
3738 *) Add support for XMPP STARTTLS in s_client.
3739 [Philip Paeps <philip@freebsd.org>]
3740
837f2fc7
BM
3741 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
3742 to ensure that even with this option, only ciphersuites in the
3743 server's preference list will be accepted. (Note that the option
3744 applies only when resuming a session, so the earlier behavior was
3745 just about the algorithm choice for symmetric cryptography.)
3746 [Bodo Moeller]
3747
1a489c9a 3748 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
6bf79e30 3749
480af99e
BM
3750 *) Fix NULL pointer dereference if a DTLS server received
3751 ChangeCipherSpec as first record (CVE-2009-1386).
3752 [PR #1679]
3753
14e96192 3754 *) Fix a state transition in s3_srvr.c and d1_srvr.c
e65bcbce
BM
3755 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
3756 [Nagendra Modadugu]
3757
db99c525
BM
3758 *) The fix in 0.9.8c that supposedly got rid of unsafe
3759 double-checked locking was incomplete for RSA blinding,
3760 addressing just one layer of what turns out to have been
3761 doubly unsafe triple-checked locking.
3762
3763 So now fix this for real by retiring the MONT_HELPER macro
3764 in crypto/rsa/rsa_eay.c.
3765
3766 [Bodo Moeller; problem pointed out by Marius Schilder]
3767
f8d6be3f
BM
3768 *) Various precautionary measures:
3769
3770 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
3771
3772 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
3773 (NB: This would require knowledge of the secret session ticket key
3774 to exploit, in which case you'd be SOL either way.)
3775
3776 - Change bn_nist.c so that it will properly handle input BIGNUMs
3777 outside the expected range.
3778
3779 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
3780 builds.
3781
3782 [Neel Mehta, Bodo Moeller]
3783
1a489c9a
BM
3784 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
3785 the load fails. Useful for distros.
3786 [Ben Laurie and the FreeBSD team]
3787
8528128b
DSH
3788 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
3789 [Steve Henson]
3790
8228fd89
BM
3791 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
3792 [Huang Ying]
3793
6bf79e30 3794 *) Expand ENGINE to support engine supplied SSL client certificate functions.
adb92d56
DSH
3795
3796 This work was sponsored by Logica.
6bf79e30
DSH
3797 [Steve Henson]
3798
8228fd89
BM
3799 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
3800 keystores. Support for SSL/TLS client authentication too.
6bf79e30 3801 Not compiled unless enable-capieng specified to Configure.
adb92d56
DSH
3802
3803 This work was sponsored by Logica.
6bf79e30
DSH
3804 [Steve Henson]
3805
4dc83677 3806 *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
1a489c9a 3807 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
4dc83677 3808 attribute creation routines such as certifcate requests and PKCS#12
1a489c9a
BM
3809 files.
3810 [Steve Henson]
db99c525 3811
2cd81830 3812 Changes between 0.9.8g and 0.9.8h [28 May 2008]
94fd382f 3813
e194fe8f 3814 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
4dc83677 3815 handshake which could lead to a cilent crash as found using the
e194fe8f
BM
3816 Codenomicon TLS test suite (CVE-2008-1672)
3817 [Steve Henson, Mark Cox]
3818
40a70628
BM
3819 *) Fix double free in TLS server name extensions which could lead to
3820 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
3821 [Joe Orton]
3822
c2c2e7a4
LJ
3823 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
3824
3825 Clear the error queue to ensure that error entries left from
3826 older function calls do not interfere with the correct operation.
3827 [Lutz Jaenicke, Erik de Castro Lopo]
3828
d18ef847
LJ
3829 *) Remove root CA certificates of commercial CAs:
3830
3831 The OpenSSL project does not recommend any specific CA and does not
3832 have any policy with respect to including or excluding any CA.
3833 Therefore it does not make any sense to ship an arbitrary selection
3834 of root CA certificates with the OpenSSL software.
3835 [Lutz Jaenicke]
3836
94fd382f
DSH
3837 *) RSA OAEP patches to fix two separate invalid memory reads.
3838 The first one involves inputs when 'lzero' is greater than
3839 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
3840 before the beginning of from). The second one involves inputs where
3841 the 'db' section contains nothing but zeroes (there is a one-byte
3842 invalid read after the end of 'db').
5c0d90a6 3843 [Ivan Nestlerode <inestlerode@us.ibm.com>]
db99c525
BM
3844
3845 *) Partial backport from 0.9.9-dev:
3846
3847 Introduce bn_mul_mont (dedicated Montgomery multiplication
3848 procedure) as a candidate for BIGNUM assembler implementation.
3849 While 0.9.9-dev uses assembler for various architectures, only
3850 x86_64 is available by default here in the 0.9.8 branch, and
3851 32-bit x86 is available through a compile-time setting.
3852
3853 To try the 32-bit x86 assembler implementation, use Configure
3854 option "enable-montasm" (which exists only for this backport).
3855
3856 As "enable-montasm" for 32-bit x86 disclaims code stability
3857 anyway, in this constellation we activate additional code
3858 backported from 0.9.9-dev for further performance improvements,
3859 namely BN_from_montgomery_word. (To enable this otherwise,
3860 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
3861
3862 [Andy Polyakov (backport partially by Bodo Moeller)]
3863
8a2062fe
DSH
3864 *) Add TLS session ticket callback. This allows an application to set
3865 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
3866 values. This is useful for key rollover for example where several key
3867 sets may exist with different names.
3868 [Steve Henson]
a6db6a00 3869
e7b097f5
GT
3870 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
3871 This was broken until now in 0.9.8 releases, such that the only way
3872 a registered ENGINE could be used (assuming it initialises
3873 successfully on the host) was to explicitly set it as the default
3874 for the relevant algorithms. This is in contradiction with 0.9.7
3875 behaviour and the documentation. With this fix, when an ENGINE is
3876 registered into a given algorithm's table of implementations, the
3877 'uptodate' flag is reset so that auto-discovery will be used next
3878 time a new context for that algorithm attempts to select an
3879 implementation.
3880 [Ian Lister (tweaked by Geoff Thorpe)]
3881
db99c525 3882 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
4dc83677 3883 implemention in the following ways:
db99c525
BM
3884
3885 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
3886 hard coded.
3887
3888 Lack of BER streaming support means one pass streaming processing is
3889 only supported if data is detached: setting the streaming flag is
3890 ignored for embedded content.
3891
3892 CMS support is disabled by default and must be explicitly enabled
3893 with the enable-cms configuration option.
3894 [Steve Henson]
3895
5ee6f96c
GT
3896 *) Update the GMP engine glue to do direct copies between BIGNUM and
3897 mpz_t when openssl and GMP use the same limb size. Otherwise the
3898 existing "conversion via a text string export" trick is still used.
db99c525 3899 [Paul Sheer <paulsheer@gmail.com>]
5ee6f96c 3900
3df93571
DSH
3901 *) Zlib compression BIO. This is a filter BIO which compressed and
3902 uncompresses any data passed through it.
3903 [Steve Henson]
3904
992e92a4
DSH
3905 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
3906 RFC3394 compatible AES key wrapping.
3907 [Steve Henson]
3908
3909 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
3910 sets string data without copying. X509_ALGOR_set0() and
3911 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
3912 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
3913 from an X509_ATTRIBUTE structure optionally checking it occurs only
3914 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
3915 data.
3916 [Steve Henson]
3917
7c9882eb
BM
3918 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
3919 to get the expected BN_FLG_CONSTTIME behavior.
3920 [Bodo Moeller (Google)]
3921
76d761cc
DSH
3922 *) Netware support:
3923
3924 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
3925 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
3926 - added some more tests to do_tests.pl
3927 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
3928 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
3929 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
3930 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
3931 - various changes to netware.pl to enable gcc-cross builds on Win32
3932 platform
3933 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
3934 - various changes to fix missing prototype warnings
3935 - fixed x86nasm.pl to create correct asm files for NASM COFF output
3936 - added AES, WHIRLPOOL and CPUID assembler code to build files
3937 - added missing AES assembler make rules to mk1mf.pl
3938 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
3939 [Guenter Knauf <eflash@gmx.net>]
3940
a6db6a00
DSH
3941 *) Implement certificate status request TLS extension defined in RFC3546.
3942 A client can set the appropriate parameters and receive the encoded
3943 OCSP response via a callback. A server can query the supplied parameters
3944 and set the encoded OCSP response in the callback. Add simplified examples
3945 to s_client and s_server.
3946 [Steve Henson]
3947
11d01d37
LJ
3948 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
3949
3950 *) Fix various bugs:
3951 + Binary incompatibility of ssl_ctx_st structure
3952 + DTLS interoperation with non-compliant servers
3953 + Don't call get_session_cb() without proposed session
3954 + Fix ia64 assembler code
3955 [Andy Polyakov, Steve Henson]
3956
a6db6a00 3957 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
0f32c841 3958
0d89e456
AP
3959 *) DTLS Handshake overhaul. There were longstanding issues with
3960 OpenSSL DTLS implementation, which were making it impossible for
3961 RFC 4347 compliant client to communicate with OpenSSL server.
3962 Unfortunately just fixing these incompatibilities would "cut off"
3963 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
3964 server keeps tolerating non RFC compliant syntax. The opposite is
3965 not true, 0.9.8f client can not communicate with earlier server.
3966 This update even addresses CVE-2007-4995.
3967 [Andy Polyakov]
3968
3969 *) Changes to avoid need for function casts in OpenSSL: some compilers
3970 (gcc 4.2 and later) reject their use.
3971 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
3972 Steve Henson]
3973
3974 *) Add RFC4507 support to OpenSSL. This includes the corrections in
3975 RFC4507bis. The encrypted ticket format is an encrypted encoded
3976 SSL_SESSION structure, that way new session features are automatically
3977 supported.
3978
3979 If a client application caches session in an SSL_SESSION structure
3980 support is transparent because tickets are now stored in the encoded
3981 SSL_SESSION.
3982
3983 The SSL_CTX structure automatically generates keys for ticket
3984 protection in servers so again support should be possible
3985 with no application modification.
3986
3987 If a client or server wishes to disable RFC4507 support then the option
3988 SSL_OP_NO_TICKET can be set.
3989
3990 Add a TLS extension debugging callback to allow the contents of any client
3991 or server extensions to be examined.
3992
3993 This work was sponsored by Google.
3994 [Steve Henson]
3995
3996 *) Add initial support for TLS extensions, specifically for the server_name
3997 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
3998 have new members for a host name. The SSL data structure has an
3999 additional member SSL_CTX *initial_ctx so that new sessions can be
4000 stored in that context to allow for session resumption, even after the
4001 SSL has been switched to a new SSL_CTX in reaction to a client's
4002 server_name extension.
4003
4004 New functions (subject to change):
4005
4006 SSL_get_servername()
4007 SSL_get_servername_type()
4008 SSL_set_SSL_CTX()
4009
4010 New CTRL codes and macros (subject to change):
4011
4012 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4013 - SSL_CTX_set_tlsext_servername_callback()
4014 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4015 - SSL_CTX_set_tlsext_servername_arg()
4016 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
4017
4018 openssl s_client has a new '-servername ...' option.
4019
4020 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4021 '-key2 ...', '-servername_fatal' (subject to change). This allows
4022 testing the HostName extension for a specific single host name ('-cert'
4023 and '-key' remain fallbacks for handshakes without HostName
14e96192 4024 negotiation). If the unrecognized_name alert has to be sent, this by
0d89e456
AP
4025 default is a warning; it becomes fatal with the '-servername_fatal'
4026 option.
4027
4028 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
4029
4030 *) Add AES and SSE2 assembly language support to VC++ build.
4031 [Steve Henson]
4032
85a5668d
AP
4033 *) Mitigate attack on final subtraction in Montgomery reduction.
4034 [Andy Polyakov]
4035
19f6c524
BM
4036 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
4037 (which previously caused an internal error).
4038 [Bodo Moeller]
4039
69ab0852
BL
4040 *) Squeeze another 10% out of IGE mode when in != out.
4041 [Ben Laurie]
4042
5f09d0ec
BL
4043 *) AES IGE mode speedup.
4044 [Dean Gaudet (Google)]
4045
96afc1cf
BM
4046 *) Add the Korean symmetric 128-bit cipher SEED (see
4047 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
4048 add SEED ciphersuites from RFC 4162:
4049
4050 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
4051 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
4052 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
4053 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
4054
4055 To minimize changes between patchlevels in the OpenSSL 0.9.8
4056 series, SEED remains excluded from compilation unless OpenSSL
4057 is configured with 'enable-seed'.
4058 [KISA, Bodo Moeller]
4059
bd31fb21
BM
4060 *) Mitigate branch prediction attacks, which can be practical if a
4061 single processor is shared, allowing a spy process to extract
4062 information. For detailed background information, see
4063 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
4064 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
4065 and Necessary Software Countermeasures"). The core of the change
4066 are new versions BN_div_no_branch() and
4067 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
4068 respectively, which are slower, but avoid the security-relevant
4069 conditional branches. These are automatically called by BN_div()
b002265e
BM
4070 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
4071 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
4072 remove a conditional branch.
bd31fb21
BM
4073
4074 BN_FLG_CONSTTIME is the new name for the previous
4075 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
4076 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
4077 in the exponent causes BN_mod_exp_mont() to use the alternative
4078 implementation in BN_mod_exp_mont_consttime().) The old name
4079 remains as a deprecated alias.
4080
4081 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
4082 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
4083 constant-time implementations for more than just exponentiation.
4084 Here too the old name is kept as a deprecated alias.
4085
4086 BN_BLINDING_new() will now use BN_dup() for the modulus so that
4087 the BN_BLINDING structure gets an independent copy of the
4088 modulus. This means that the previous "BIGNUM *m" argument to
4089 BN_BLINDING_new() and to BN_BLINDING_create_param() now
4090 essentially becomes "const BIGNUM *m", although we can't actually
4091 change this in the header file before 0.9.9. It allows
4092 RSA_setup_blinding() to use BN_with_flags() on the modulus to
4093 enable BN_FLG_CONSTTIME.
4094
4095 [Matthew D Wood (Intel Corp)]
4096
0f32c841
BM
4097 *) In the SSL/TLS server implementation, be strict about session ID
4098 context matching (which matters if an application uses a single
4099 external cache for different purposes). Previously,
4100 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
4101 set. This did ensure strict client verification, but meant that,
4102 with applications using a single external cache for quite
4103 different requirements, clients could circumvent ciphersuite
4104 restrictions for a given session ID context by starting a session
4105 in a different context.
4106 [Bodo Moeller]
61118caa 4107
0a05123a
BM
4108 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
4109 a ciphersuite string such as "DEFAULT:RSA" cannot enable
4110 authentication-only ciphersuites.
4111 [Bodo Moeller]
4112
db99c525
BM
4113 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
4114 not complete and could lead to a possible single byte overflow
4115 (CVE-2007-5135) [Ben Laurie]
4116
0f32c841
BM
4117 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
4118
52b8dad8
BM
4119 *) Since AES128 and AES256 (and similarly Camellia128 and
4120 Camellia256) share a single mask bit in the logic of
4121 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
4122 kludge to work properly if AES128 is available and AES256 isn't
4123 (or if Camellia128 is available and Camellia256 isn't).
4124 [Victor Duchovni]
4125
772e3c07
BM
4126 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
4127 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
4128 When a point or a seed is encoded in a BIT STRING, we need to
4129 prevent the removal of trailing zero bits to get the proper DER
4130 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
4131 of a NamedBitList, for which trailing 0 bits need to be removed.)
4132 [Bodo Moeller]
4133
1e24b3a0
BM
4134 *) Have SSL/TLS server implementation tolerate "mismatched" record
4135 protocol version while receiving ClientHello even if the
4136 ClientHello is fragmented. (The server can't insist on the
4137 particular protocol version it has chosen before the ServerHello
4138 message has informed the client about his choice.)
4139 [Bodo Moeller]
4140
96ea4ae9
BL
4141 *) Add RFC 3779 support.
4142 [Rob Austein for ARIN, Ben Laurie]
4143
1e24b3a0
BM
4144 *) Load error codes if they are not already present instead of using a
4145 static variable. This allows them to be cleanly unloaded and reloaded.
4146 Improve header file function name parsing.
4147 [Steve Henson]
4148
8d72476e
LJ
4149 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
4150 or CAPABILITY handshake as required by RFCs.
4151 [Goetz Babin-Ebell]
4152
61118caa 4153 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
b79aa05e 4154
3ff55e96
MC
4155 *) Introduce limits to prevent malicious keys being able to
4156 cause a denial of service. (CVE-2006-2940)
4157 [Steve Henson, Bodo Moeller]
4158
4159 *) Fix ASN.1 parsing of certain invalid structures that can result
4160 in a denial of service. (CVE-2006-2937) [Steve Henson]
4161
4162 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
4163 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
4164
4165 *) Fix SSL client code which could crash if connecting to a
4166 malicious SSLv2 server. (CVE-2006-4343)
4167 [Tavis Ormandy and Will Drewry, Google Security Team]
4168
ed65f7dc
BM
4169 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
4170 match only those. Before that, "AES256-SHA" would be interpreted
b6699c3f
BM
4171 as a pattern and match "AES128-SHA" too (since AES128-SHA got
4172 the same strength classification in 0.9.7h) as we currently only
ed65f7dc
BM
4173 have a single AES bit in the ciphersuite description bitmap.
4174 That change, however, also applied to ciphersuite strings such as
4175 "RC4-MD5" that intentionally matched multiple ciphersuites --
4176 namely, SSL 2.0 ciphersuites in addition to the more common ones
4177 from SSL 3.0/TLS 1.0.
4178
4179 So we change the selection algorithm again: Naming an explicit
4180 ciphersuite selects this one ciphersuite, and any other similar
4181 ciphersuite (same bitmap) from *other* protocol versions.
4182 Thus, "RC4-MD5" again will properly select both the SSL 2.0
4183 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
4184
4185 Since SSL 2.0 does not have any ciphersuites for which the
4186 128/256 bit distinction would be relevant, this works for now.
4187 The proper fix will be to use different bits for AES128 and
4188 AES256, which would have avoided the problems from the beginning;
4189 however, bits are scarce, so we can only do this in a new release
4dc83677 4190 (not just a patchlevel) when we can change the SSL_CIPHER
ed65f7dc
BM
4191 definition to split the single 'unsigned long mask' bitmap into
4192 multiple values to extend the available space.
4193
4194 [Bodo Moeller]
4195
b79aa05e
MC
4196 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
4197
4198 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
4199 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5cda6c45 4200
aa6d1a0c
BL
4201 *) Add AES IGE and biIGE modes.
4202 [Ben Laurie]
4203
e34aa5a3
BM
4204 *) Change the Unix randomness entropy gathering to use poll() when
4205 possible instead of select(), since the latter has some
4206 undesirable limitations.
4207 [Darryl Miles via Richard Levitte and Bodo Moeller]
4208
81de1028
BM
4209 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
4210 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
4211 cannot be implicitly activated as part of, e.g., the "AES" alias.
4212 However, please upgrade to OpenSSL 0.9.9[-dev] for
4213 non-experimental use of the ECC ciphersuites to get TLS extension
4214 support, which is required for curve and point format negotiation
4215 to avoid potential handshake problems.
850815cb
BM
4216 [Bodo Moeller]
4217
5b57fe0a
BM
4218 *) Disable rogue ciphersuites:
4219
4220 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
4221 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
4222 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
4223
4224 The latter two were purportedly from
4225 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
4226 appear there.
4227
fec38ca4 4228 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
4229 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
4230 unofficial, and the ID has long expired.
4231 [Bodo Moeller]
4232
0d4fb843 4233 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
4234 dual-core machines) and other potential thread-safety issues.
4235 [Bodo Moeller]
4236
f3dea9a5
BM
4237 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
4238 versions), which is now available for royalty-free use
4239 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
4240 Also, add Camellia TLS ciphersuites from RFC 4132.
4241
4dc83677 4242 To minimize changes between patchlevels in the OpenSSL 0.9.8
f3dea9a5
BM
4243 series, Camellia remains excluded from compilation unless OpenSSL
4244 is configured with 'enable-camellia'.
4245 [NTT]
4246
5cda6c45
DSH
4247 *) Disable the padding bug check when compression is in use. The padding
4248 bug check assumes the first packet is of even length, this is not
4dc83677 4249 necessarily true if compresssion is enabled and can result in false
5cda6c45
DSH
4250 positives causing handshake failure. The actual bug test is ancient
4251 code so it is hoped that implementations will either have fixed it by
4252 now or any which still have the bug do not support compression.
4253 [Steve Henson]
4254
4255 Changes between 0.9.8a and 0.9.8b [04 May 2006]
998ac55e 4256
ba1ba5f0
DSH
4257 *) When applying a cipher rule check to see if string match is an explicit
4258 cipher suite and only match that one cipher suite if it is.
4259 [Steve Henson]
4260
31676a35
DSH
4261 *) Link in manifests for VC++ if needed.
4262 [Austin Ziegler <halostatue@gmail.com>]
4263
d56349a2 4264 *) Update support for ECC-based TLS ciphersuites according to
ed4a1d12
BM
4265 draft-ietf-tls-ecc-12.txt with proposed changes (but without
4266 TLS extensions, which are supported starting with the 0.9.9
4267 branch, not in the OpenSSL 0.9.8 branch).
d56349a2
BM
4268 [Douglas Stebila]
4269
b40228a6
DSH
4270 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
4271 opaque EVP_CIPHER_CTX handling.
4272 [Steve Henson]
4273
ad2695b1
DSH
4274 *) Fixes and enhancements to zlib compression code. We now only use
4275 "zlib1.dll" and use the default __cdecl calling convention on Win32
4276 to conform with the standards mentioned here:
4277 http://www.zlib.net/DLL_FAQ.txt
4278 Static zlib linking now works on Windows and the new --with-zlib-include
4279 --with-zlib-lib options to Configure can be used to supply the location
4280 of the headers and library. Gracefully handle case where zlib library
4281 can't be loaded.
4282 [Steve Henson]
4283
452ae49d
DSH
4284 *) Several fixes and enhancements to the OID generation code. The old code
4285 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
4286 handle numbers larger than ULONG_MAX, truncated printing and had a
4287 non standard OBJ_obj2txt() behaviour.
4288 [Steve Henson]
4289
fbf002bb
DSH
4290 *) Add support for building of engines under engine/ as shared libraries
4291 under VC++ build system.
4292 [Steve Henson]
4293
998ac55e
RL
4294 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
4295 Hopefully, we will not see any false combination of paths any more.
4296 [Richard Levitte]
4297
d357be38
MC
4298 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
4299
4300 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
4301 (part of SSL_OP_ALL). This option used to disable the
4302 countermeasure against man-in-the-middle protocol-version
4303 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 4304 idea. (CVE-2005-2969)
d357be38
MC
4305
4306 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
4307 for Information Security, National Institute of Advanced Industrial
4308 Science and Technology [AIST], Japan)]
2bd2cd9b 4309
f022c177
DSH
4310 *) Add two function to clear and return the verify parameter flags.
4311 [Steve Henson]
4312
6e119bb0
NL
4313 *) Keep cipherlists sorted in the source instead of sorting them at
4314 runtime, thus removing the need for a lock.
4315 [Nils Larsch]
4316
770bc596 4317 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
4318 [Nick Mathewson and Ben Laurie]
4319
4320 *) Add functions for well-known primes.
4321 [Nick Mathewson]
4322
0491e058
AP
4323 *) Extended Windows CE support.
4324 [Satoshi Nakamura and Andy Polyakov]
a1006c37 4325
f3b656b2
DSH
4326 *) Initialize SSL_METHOD structures at compile time instead of during
4327 runtime, thus removing the need for a lock.
4328 [Steve Henson]
4329
8f2e4fdf
DSH
4330 *) Make PKCS7_decrypt() work even if no certificate is supplied by
4331 attempting to decrypt each encrypted key in turn. Add support to
4332 smime utility.
4333 [Steve Henson]
2bd2cd9b
RL
4334
4335 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 4336
675f605d
BM
4337 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
4338 OpenSSL 0.9.8.]
4339
c8310124
RL
4340 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
4341 [Richard Levitte]
4342
4343 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
4344 key into the same file any more.
4345 [Richard Levitte]
4346
8d3509b9
AP
4347 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
4348 [Andy Polyakov]
4349
cbdac46d
DSH
4350 *) Add -utf8 command line and config file option to 'ca'.
4351 [Stefan <stf@udoma.org]
4352
c8310124
RL
4353 *) Removed the macro des_crypt(), as it seems to conflict with some
4354 libraries. Use DES_crypt().
4355 [Richard Levitte]
4356
a2c32e2d
GT
4357 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
4358 involves renaming the source and generated shared-libs for
4359 both. The engines will accept the corrected or legacy ids
4360 ('ncipher' and '4758_cca' respectively) when binding. NB,
4361 this only applies when building 'shared'.
4362 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
4363
b6995add
DSH
4364 *) Add attribute functions to EVP_PKEY structure. Modify
4365 PKCS12_create() to recognize a CSP name attribute and
4366 use it. Make -CSP option work again in pkcs12 utility.
4367 [Steve Henson]
4368
800e400d
NL
4369 *) Add new functionality to the bn blinding code:
4370 - automatic re-creation of the BN_BLINDING parameters after
4371 a fixed number of uses (currently 32)
4372 - add new function for parameter creation
4373 - introduce flags to control the update behaviour of the
4374 BN_BLINDING parameters
4375 - hide BN_BLINDING structure
4376 Add a second BN_BLINDING slot to the RSA structure to improve
4377 performance when a single RSA object is shared among several
4378 threads.
4379 [Nils Larsch]
4380
36d16f8e
BL
4381 *) Add support for DTLS.
4382 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
4383
dc0ed30c
NL
4384 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
4385 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
4386 [Walter Goulet]
4387
14e96192 4388 *) Remove buggy and incomplete DH cert support from
6049399b
NL
4389 ssl/ssl_rsa.c and ssl/s3_both.c
4390 [Nils Larsch]
4391
12bdb643
NL
4392 *) Use SHA-1 instead of MD5 as the default digest algorithm for
4393 the apps/openssl applications.
4394 [Nils Larsch]
4d94ae00 4395
41a15c4f
BL
4396 *) Compile clean with "-Wall -Wmissing-prototypes
4397 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
4398 DEBUG_SAFESTACK must also be set.
4399 [Ben Laurie]
4400
c9a112f5 4401 *) Change ./Configure so that certain algorithms can be disabled by default.
4dc83677 4402 The new counterpiece to "no-xxx" is "enable-xxx".
ecc5ef87
BM
4403
4404 The patented RC5 and MDC2 algorithms will now be disabled unless
4405 "enable-rc5" and "enable-mdc2", respectively, are specified.
4406
4407 (IDEA remains enabled despite being patented. This is because IDEA
4408 is frequently required for interoperability, and there is no license
4409 fee for non-commercial use. As before, "no-idea" can be used to
4410 avoid this algorithm.)
4411
c9a112f5
BM
4412 [Bodo Moeller]
4413
6951c23a
RL
4414 *) Add processing of proxy certificates (see RFC 3820). This work was
4415 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
4416 EGEE (Enabling Grids for E-science in Europe).
4417 [Richard Levitte]
4418
ea681ba8
AP
4419 *) RC4 performance overhaul on modern architectures/implementations, such
4420 as Intel P4, IA-64 and AMD64.
4421 [Andy Polyakov]
4422
401ee37a
DSH
4423 *) New utility extract-section.pl. This can be used specify an alternative
4424 section number in a pod file instead of having to treat each file as
4425 a separate case in Makefile. This can be done by adding two lines to the
4426 pod file:
4427
4428 =for comment openssl_section:XXX
4429
4430 The blank line is mandatory.
4431
4432 [Steve Henson]
4433
826a42a0
DSH
4434 *) New arguments -certform, -keyform and -pass for s_client and s_server
4435 to allow alternative format key and certificate files and passphrase
4436 sources.
4437 [Steve Henson]
4438
5d7c222d
DSH
4439 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
4440 update associated structures and add various utility functions.
4441
4442 Add new policy related verify parameters, include policy checking in
4443 standard verify code. Enhance 'smime' application with extra parameters
4444 to support policy checking and print out.
4445 [Steve Henson]
4446
30fe028f
GT
4447 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
4448 Nehemiah processors. These extensions support AES encryption in hardware
4449 as well as RNG (though RNG support is currently disabled).
4450 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
4451
df11e1e9
GT
4452 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
4453 [Geoff Thorpe]
4454
ad500340
AP
4455 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
4456 [Andy Polyakov and a number of other people]
4457
e14f4aab
AP
4458 *) Improved PowerPC platform support. Most notably BIGNUM assembler
4459 implementation contributed by IBM.
4460 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
4461
bcfea9fb
GT
4462 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
4463 exponent rather than 'unsigned long'. There is a corresponding change to
4464 the new 'rsa_keygen' element of the RSA_METHOD structure.
4465 [Jelte Jansen, Geoff Thorpe]
4466
d5f686d8
BM
4467 *) Functionality for creating the initial serial number file is now
4468 moved from CA.pl to the 'ca' utility with a new option -create_serial.
4469
4470 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
4471 number file to 1, which is bound to cause problems. To avoid
4472 the problems while respecting compatibility between different 0.9.7
4473 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
4474 CA.pl for serial number initialization. With the new release 0.9.8,
4475 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
4476 [Steve Henson]
4477
4dc83677 4478 *) Reduced header interdepencies by declaring more opaque objects in
3a87a9b9
GT
4479 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
4480 give fewer recursive includes, which could break lazy source code - so
4481 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
4482 developers should define this symbol when building and using openssl to
4483 ensure they track the recommended behaviour, interfaces, [etc], but
4484 backwards-compatible behaviour prevails when this isn't defined.
4485 [Geoff Thorpe]
4486
bf5773fa
DSH
4487 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
4488 [Steve Henson]
4489
216659eb
DSH
4490 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
4491 This will generate a random key of the appropriate length based on the
4492 cipher context. The EVP_CIPHER can provide its own random key generation
4493 routine to support keys of a specific form. This is used in the des and
4494 3des routines to generate a key of the correct parity. Update S/MIME
4495 code to use new functions and hence generate correct parity DES keys.
4496 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
4497 valid (weak or incorrect parity).
4498 [Steve Henson]
4499
e1a27eb3
DSH
4500 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
4501 as looking them up. This is useful when the verified structure may contain
4502 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
4503 present unless the new PKCS7_NO_CRL flag is asserted.
4504 [Steve Henson]
4505
6446e0c3
DSH
4506 *) Extend ASN1 oid configuration module. It now additionally accepts the
4507 syntax:
4508
4509 shortName = some long name, 1.2.3.4
4510 [Steve Henson]
4511
5c98b2ca
GT
4512 *) Reimplemented the BN_CTX implementation. There is now no more static
4513 limitation on the number of variables it can handle nor the depth of the
4514 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
4515 information can now expand as required, and rather than having a single
4516 static array of bignums, BN_CTX now uses a linked-list of such arrays
4517 allowing it to expand on demand whilst maintaining the usefulness of
4518 BN_CTX's "bundling".
4519 [Geoff Thorpe]
4520
46ef873f
GT
4521 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
4522 to allow all RSA operations to function using a single BN_CTX.
4523 [Geoff Thorpe]
4524
4acc3e90
DSH
4525 *) Preliminary support for certificate policy evaluation and checking. This
4526 is initially intended to pass the tests outlined in "Conformance Testing
4527 of Relying Party Client Certificate Path Processing Logic" v1.07.
4528 [Steve Henson]
4529
7f663ce4
GT
4530 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
4531 remained unused and not that useful. A variety of other little bignum
4532 tweaks and fixes have also been made continuing on from the audit (see
4533 below).
4534 [Geoff Thorpe]
4535
875a644a
RL
4536 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
4537 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 4538 [Richard Levitte]
875a644a 4539
b6358c89
GT
4540 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
4541 and this should never fail. So the return value from the use of
4542 BN_set_word() (which can fail due to needless expansion) is now deprecated;
4543 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
4544 [Geoff Thorpe]
4545
9e051bac
GT
4546 *) BN_CTX_get() should return zero-valued bignums, providing the same
4547 initialised value as BN_new().
053fa39a 4548 [Geoff Thorpe, suggested by Ulf Möller]
9e051bac 4549
edec614e
DSH
4550 *) Support for inhibitAnyPolicy certificate extension.
4551 [Steve Henson]
4552
d870740c
GT
4553 *) An audit of the BIGNUM code is underway, for which debugging code is
4554 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
4555 is considered valid when processing BIGNUMs, and causes execution to
4556 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
4557 further steps are taken to deliberately pollute unused data in BIGNUM
4558 structures to try and expose faulty code further on. For now, openssl will
4559 (in its default mode of operation) continue to tolerate the inconsistent
4560 forms that it has tolerated in the past, but authors and packagers should
4561 consider trying openssl and their own applications when compiled with
4562 these debugging symbols defined. It will help highlight potential bugs in
4563 their own code, and will improve the test coverage for OpenSSL itself. At
4564 some point, these tighter rules will become openssl's default to improve
4565 maintainability, though the assert()s and other overheads will remain only
4566 in debugging configurations. See bn.h for more details.
053fa39a 4567 [Geoff Thorpe, Nils Larsch, Ulf Möller]
d870740c 4568
2ce90b9b
GT
4569 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
4570 that can only be obtained through BN_CTX_new() (which implicitly
4571 initialises it). The presence of this function only made it possible
4572 to overwrite an existing structure (and cause memory leaks).
4573 [Geoff Thorpe]
4574
8dc344cc
GT
4575 *) Because of the callback-based approach for implementing LHASH as a
4576 template type, lh_insert() adds opaque objects to hash-tables and
4577 lh_doall() or lh_doall_arg() are typically used with a destructor callback
4578 to clean up those corresponding objects before destroying the hash table
4579 (and losing the object pointers). So some over-zealous constifications in
4580 LHASH have been relaxed so that lh_insert() does not take (nor store) the
4581 objects as "const" and the lh_doall[_arg] callback wrappers are not
4582 prototyped to have "const" restrictions on the object pointers they are
4583 given (and so aren't required to cast them away any more).
4584 [Geoff Thorpe]
4585
0991f070
GT
4586 *) The tmdiff.h API was so ugly and minimal that our own timing utility
4587 (speed) prefers to use its own implementation. The two implementations
4588 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
4589 its object type properly exposed (MS_TM) instead of casting to/from "char
4590 *". This may still change yet if someone realises MS_TM and "ms_time_***"
4591 aren't necessarily the greatest nomenclatures - but this is what was used
4592 internally to the implementation so I've used that for now.
4593 [Geoff Thorpe]
4594
9d473aa2 4595 *) Ensure that deprecated functions do not get compiled when
2aaec9cc
GT
4596 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
4597 the self-tests were still using deprecated key-generation functions so
4598 these have been updated also.
9d473aa2
GT
4599 [Geoff Thorpe]
4600
c5a55463 4601 *) Reorganise PKCS#7 code to separate the digest location functionality
14e96192 4602 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
c5a55463
DSH
4603 New function PKCS7_set_digest() to set the digest type for PKCS#7
4604 digestedData type. Add additional code to correctly generate the
4605 digestedData type and add support for this type in PKCS7 initialization
4606 functions.
8d9086df
DSH
4607 [Steve Henson]
4608
c5a55463
DSH
4609 *) New function PKCS7_set0_type_other() this initializes a PKCS7
4610 structure of type "other".
8d9086df
DSH
4611 [Steve Henson]
4612
6bd27f86
RE
4613 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
4614 sure the loop does correctly stop and breaking ("division by zero")
4615 modulus operations are not performed. The (pre-generated) prime
4616 table crypto/bn/bn_prime.h was already correct, but it could not be
4617 re-generated on some platforms because of the "division by zero"
4618 situation in the script.
4619 [Ralf S. Engelschall]
4620
968766ca
BM
4621 *) Update support for ECC-based TLS ciphersuites according to
4622 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
4623 SHA-1 now is only used for "small" curves (where the
4624 representation of a field element takes up to 24 bytes); for
4625 larger curves, the field element resulting from ECDH is directly
4626 used as premaster secret.
4627 [Douglas Stebila (Sun Microsystems Laboratories)]
4628
652ae06b
BM
4629 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
4630 curve secp160r1 to the tests.
4631 [Douglas Stebila (Sun Microsystems Laboratories)]
4632
e666c459 4633 *) Add the possibility to load symbols globally with DSO.
053fa39a 4634 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
e666c459 4635
54f64516
RL
4636 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
4637 control of the error stack.
4638 [Richard Levitte]
4639
3bbb0212
RL
4640 *) Add support for STORE in ENGINE.
4641 [Richard Levitte]
4642
a5db6fa5
RL
4643 *) Add the STORE type. The intention is to provide a common interface
4644 to certificate and key stores, be they simple file-based stores, or
4645 HSM-type store, or LDAP stores, or...
4646 NOTE: The code is currently UNTESTED and isn't really used anywhere.
4647 [Richard Levitte]
4648
535fba49
RL
4649 *) Add a generic structure called OPENSSL_ITEM. This can be used to
4650 pass a list of arguments to any function as well as provide a way
4651 for a function to pass data back to the caller.
4652 [Richard Levitte]
4653
1ae0a83b
RL
4654 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
4655 works like BUF_strdup() but can be used to duplicate a portion of
4656 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
4657 a memory area.
4658 [Richard Levitte]
4659
9d6c32d6
RL
4660 *) Add the function sk_find_ex() which works like sk_find(), but will
4661 return an index to an element even if an exact match couldn't be
4662 found. The index is guaranteed to point at the element where the
4663 searched-for key would be inserted to preserve sorting order.
4664 [Richard Levitte]
4665
ea5240a5
RL
4666 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
4667 takes an extra flags argument for optional functionality. Currently,
4668 the following flags are defined:
4669
4670 OBJ_BSEARCH_VALUE_ON_NOMATCH
4671 This one gets OBJ_bsearch_ex() to return a pointer to the first
4672 element where the comparing function returns a negative or zero
4673 number.
4674
4675 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
4676 This one gets OBJ_bsearch_ex() to return a pointer to the first
4677 element where the comparing function returns zero. This is useful
4678 if there are more than one element where the comparing function
4679 returns zero.
9d6c32d6 4680 [Richard Levitte]
ea5240a5 4681
16b1b035
RL
4682 *) Make it possible to create self-signed certificates with 'openssl ca'
4683 in such a way that the self-signed certificate becomes part of the
4684 CA database and uses the same mechanisms for serial number generation
4685 as all other certificate signing. The new flag '-selfsign' enables
4686 this functionality. Adapt CA.sh and CA.pl.in.
4687 [Richard Levitte]
4688
e6526fbf
RL
4689 *) Add functionality to check the public key of a certificate request
4690 against a given private. This is useful to check that a certificate
4691 request can be signed by that key (self-signing).
4692 [Richard Levitte]
4693
f85b68cd
RL
4694 *) Make it possible to have multiple active certificates with the same
4695 subject in the CA index file. This is done only if the keyword
4696 'unique_subject' is set to 'no' in the main CA section (default
4697 if 'CA_default') of the configuration file. The value is saved
4698 with the database itself in a separate index attribute file,
4699 named like the index file with '.attr' appended to the name.
4700 [Richard Levitte]
4701
1a15c899
DSH
4702 *) Generate muti valued AVAs using '+' notation in config files for
4703 req and dirName.
4704 [Steve Henson]
4705
520b76ff
DSH
4706 *) Support for nameConstraints certificate extension.
4707 [Steve Henson]
4708
f80153e2
DSH
4709 *) Support for policyConstraints certificate extension.
4710 [Steve Henson]
4711
a1d12dae
DSH
4712 *) Support for policyMappings certificate extension.
4713 [Steve Henson]
4714
879650b8
GT
4715 *) Make sure the default DSA_METHOD implementation only uses its
4716 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
4717 and change its own handlers to be NULL so as to remove unnecessary
4718 indirection. This lets alternative implementations fallback to the
4719 default implementation more easily.
4720 [Geoff Thorpe]
4721
f0dc08e6
DSH
4722 *) Support for directoryName in GeneralName related extensions
4723 in config files.
4724 [Steve Henson]
4725
132eaa59
RL
4726 *) Make it possible to link applications using Makefile.shared.
4727 Make that possible even when linking against static libraries!
4728 [Richard Levitte]
4729
27068df7
DSH
4730 *) Support for single pass processing for S/MIME signing. This now
4731 means that S/MIME signing can be done from a pipe, in addition
4732 cleartext signing (multipart/signed type) is effectively streaming
4733 and the signed data does not need to be all held in memory.
4734
e9ec6396 4735 This is done with a new flag PKCS7_STREAM. When this flag is set
27068df7
DSH
4736 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
4737 is done after the data is output (and digests calculated) in
4738 SMIME_write_PKCS7().
4739 [Steve Henson]
4740
2d3de726
RL
4741 *) Add full support for -rpath/-R, both in shared libraries and
4742 applications, at least on the platforms where it's known how
4743 to do it.
4744 [Richard Levitte]
4745
37c660ff 4746 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
24893ca9 4747 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
37c660ff 4748 will now compute a table of multiples of the generator that
24893ca9 4749 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
37c660ff
BM
4750 faster (notably in the case of a single point multiplication,
4751 scalar * generator).
4752 [Nils Larsch, Bodo Moeller]
4753
4e5d3a7f
DSH
4754 *) IPv6 support for certificate extensions. The various extensions
4755 which use the IP:a.b.c.d can now take IPv6 addresses using the
4756 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
4757 correctly.
4758 [Steve Henson]
4759
96f7065f
GT
4760 *) Added an ENGINE that implements RSA by performing private key
4761 exponentiations with the GMP library. The conversions to and from
4762 GMP's mpz_t format aren't optimised nor are any montgomery forms
4763 cached, and on x86 it appears OpenSSL's own performance has caught up.
4764 However there are likely to be other architectures where GMP could
4765 provide a boost. This ENGINE is not built in by default, but it can be
4766 specified at Configure time and should be accompanied by the necessary
4767 linker additions, eg;
4768 ./config -DOPENSSL_USE_GMP -lgmp
4769 [Geoff Thorpe]
4770
4771 *) "openssl engine" will not display ENGINE/DSO load failure errors when
4772 testing availability of engines with "-t" - the old behaviour is
4773 produced by increasing the feature's verbosity with "-tt".
4774 [Geoff Thorpe]
4775
a74333f9
LJ
4776 *) ECDSA routines: under certain error conditions uninitialized BN objects
4777 could be freed. Solution: make sure initialization is performed early
4778 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
4779 via PR#459)
4780 [Lutz Jaenicke]
4781
0e4aa0d2
GT
4782 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
4783 and DH_METHOD (eg. by ENGINE implementations) to override the normal
4784 software implementations. For DSA and DH, parameter generation can
4dc83677 4785 also be overriden by providing the appropriate method callbacks.
0e4aa0d2
GT
4786 [Geoff Thorpe]
4787
e9224c71
GT
4788 *) Change the "progress" mechanism used in key-generation and
4789 primality testing to functions that take a new BN_GENCB pointer in
4790 place of callback/argument pairs. The new API functions have "_ex"
4791 postfixes and the older functions are reimplemented as wrappers for
4792 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
4793 declarations of the old functions to help (graceful) attempts to
4794 migrate to the new functions. Also, the new key-generation API
4795 functions operate on a caller-supplied key-structure and return
4796 success/failure rather than returning a key or NULL - this is to
4797 help make "keygen" another member function of RSA_METHOD etc.
9d5390a0
BM
4798
4799 Example for using the new callback interface:
4800
4801 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
4802 void *my_arg = ...;
4803 BN_GENCB my_cb;
4804
4805 BN_GENCB_set(&my_cb, my_callback, my_arg);
4806
4807 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
4808 /* For the meaning of a, b in calls to my_callback(), see the
4809 * documentation of the function that calls the callback.
4810 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
4811 * my_callback should return 1 if it wants BN_is_prime_ex()
4812 * to continue, or 0 to stop.
4813 */
4814
e9224c71
GT
4815 [Geoff Thorpe]
4816
fdaea9ed
RL
4817 *) Change the ZLIB compression method to be stateful, and make it
4818 available to TLS with the number defined in
4819 draft-ietf-tls-compression-04.txt.
4820 [Richard Levitte]
4821
20199ca8
RL
4822 *) Add the ASN.1 structures and functions for CertificatePair, which
4823 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
4824
4825 CertificatePair ::= SEQUENCE {
9d5390a0
BM
4826 forward [0] Certificate OPTIONAL,
4827 reverse [1] Certificate OPTIONAL,
4828 -- at least one of the pair shall be present -- }
20199ca8
RL
4829
4830 Also implement the PEM functions to read and write certificate
4831 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
4832
4833 This needed to be defined, mostly for the sake of the LDAP
4834 attribute crossCertificatePair, but may prove useful elsewhere as
4835 well.
4836 [Richard Levitte]
4837
6f17f16f
RL
4838 *) Make it possible to inhibit symlinking of shared libraries in
4839 Makefile.shared, for Cygwin's sake.
4840 [Richard Levitte]
4841
ff22e913
NL
4842 *) Extend the BIGNUM API by creating a function
4843 void BN_set_negative(BIGNUM *a, int neg);
4844 and a macro that behave like
4845 int BN_is_negative(const BIGNUM *a);
b53e44e5 4846
ff22e913
NL
4847 to avoid the need to access 'a->neg' directly in applications.
4848 [Nils Larsch]
b53e44e5 4849
5c6bf031
BM
4850 *) Implement fast modular reduction for pseudo-Mersenne primes
4851 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
4852 EC_GROUP_new_curve_GFp() will now automatically use this
4853 if applicable.
4854 [Nils Larsch <nla@trustcenter.de>]
4855
19b8d06a
BM
4856 *) Add new lock type (CRYPTO_LOCK_BN).
4857 [Bodo Moeller]
4858
6f7c2cb3
RL
4859 *) Change the ENGINE framework to automatically load engines
4860 dynamically from specific directories unless they could be
4861 found to already be built in or loaded. Move all the
4862 current engines except for the cryptodev one to a new
4863 directory engines/.
4864 The engines in engines/ are built as shared libraries if
4865 the "shared" options was given to ./Configure or ./config.
4866 Otherwise, they are inserted in libcrypto.a.
4867 /usr/local/ssl/engines is the default directory for dynamic
4dc83677 4868 engines, but that can be overriden at configure time through
874fee47
RL
4869 the usual use of --prefix and/or --openssldir, and at run
4870 time with the environment variable OPENSSL_ENGINES.
6f7c2cb3
RL
4871 [Geoff Thorpe and Richard Levitte]
4872
30afcc07 4873 *) Add Makefile.shared, a helper makefile to build shared
14e96192 4874 libraries. Adapt Makefile.org.
30afcc07
RL
4875 [Richard Levitte]
4876
fc6a6a10
DSH
4877 *) Add version info to Win32 DLLs.
4878 [Peter 'Luna' Runestig" <peter@runestig.com>]
4879
9a48b07e
DSH
4880 *) Add new 'medium level' PKCS#12 API. Certificates and keys
4881 can be added using this API to created arbitrary PKCS#12
4882 files while avoiding the low level API.
4883
4884 New options to PKCS12_create(), key or cert can be NULL and
4885 will then be omitted from the output file. The encryption
4886 algorithm NIDs can be set to -1 for no encryption, the mac
4887 iteration count can be set to 0 to omit the mac.
4888
4889 Enhance pkcs12 utility by making the -nokeys and -nocerts
4890 options work when creating a PKCS#12 file. New option -nomac
4891 to omit the mac, NONE can be set for an encryption algorithm.
4892 New code is modified to use the enhanced PKCS12_create()
4893 instead of the low level API.
4894 [Steve Henson]
4895
230fd6b7
DSH
4896 *) Extend ASN1 encoder to support indefinite length constructed
4897 encoding. This can output sequences tags and octet strings in
4898 this form. Modify pk7_asn1.c to support indefinite length
4899 encoding. This is experimental and needs additional code to
4900 be useful, such as an ASN1 bio and some enhanced streaming
4901 PKCS#7 code.
4902
4903 Extend template encode functionality so that tagging is passed
4904 down to the template encoder.
4905 [Steve Henson]
4906
9226e218
BM
4907 *) Let 'openssl req' fail if an argument to '-newkey' is not
4908 recognized instead of using RSA as a default.
4909 [Bodo Moeller]
4910
ea262260
BM
4911 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
4912 As these are not official, they are not included in "ALL";
4913 the "ECCdraft" ciphersuite group alias can be used to select them.
4914 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
4915
e172d60d
BM
4916 *) Add ECDH engine support.
4917 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
4918
4919 *) Add ECDH in new directory crypto/ecdh/.
4920 [Douglas Stebila (Sun Microsystems Laboratories)]
4921
95ecacf8
BM
4922 *) Let BN_rand_range() abort with an error after 100 iterations
4923 without success (which indicates a broken PRNG).
4924 [Bodo Moeller]
4925
6fb60a84
BM
4926 *) Change BN_mod_sqrt() so that it verifies that the input value
4927 is really the square of the return value. (Previously,
4928 BN_mod_sqrt would show GIGO behaviour.)
4929 [Bodo Moeller]
4930
7793f30e
BM
4931 *) Add named elliptic curves over binary fields from X9.62, SECG,
4932 and WAP/WTLS; add OIDs that were still missing.
4933
4934 [Sheueling Chang Shantz and Douglas Stebila
4935 (Sun Microsystems Laboratories)]
4936
4937 *) Extend the EC library for elliptic curves over binary fields
4938 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
4939 New EC_METHOD:
4940
4941 EC_GF2m_simple_method
4942
4943 New API functions:
4944
4945 EC_GROUP_new_curve_GF2m
4946 EC_GROUP_set_curve_GF2m
4947 EC_GROUP_get_curve_GF2m
7793f30e
BM
4948 EC_POINT_set_affine_coordinates_GF2m
4949 EC_POINT_get_affine_coordinates_GF2m
4950 EC_POINT_set_compressed_coordinates_GF2m
4951
4952 Point compression for binary fields is disabled by default for
4953 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
4954 enable it).
4955
4956 As binary polynomials are represented as BIGNUMs, various members
4957 of the EC_GROUP and EC_POINT data structures can be shared
4958 between the implementations for prime fields and binary fields;
4959 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
4960 are essentially identical to their ..._GFp counterparts.
9e4f9b36
BM
4961 (For simplicity, the '..._GFp' prefix has been dropped from
4962 various internal method names.)
7793f30e
BM
4963
4964 An internal 'field_div' method (similar to 'field_mul' and
4965 'field_sqr') has been added; this is used only for binary fields.
4966
4967 [Sheueling Chang Shantz and Douglas Stebila
4968 (Sun Microsystems Laboratories)]
4969
9e4f9b36 4970 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
7793f30e
BM
4971 through methods ('mul', 'precompute_mult').
4972
4973 The generic implementations (now internally called 'ec_wNAF_mul'
4974 and 'ec_wNAF_precomputed_mult') remain the default if these
4975 methods are undefined.
4976
4977 [Sheueling Chang Shantz and Douglas Stebila
4978 (Sun Microsystems Laboratories)]
4979
4980 *) New function EC_GROUP_get_degree, which is defined through
4981 EC_METHOD. For curves over prime fields, this returns the bit
4982 length of the modulus.
4983
4984 [Sheueling Chang Shantz and Douglas Stebila
4985 (Sun Microsystems Laboratories)]
4986
4987 *) New functions EC_GROUP_dup, EC_POINT_dup.
4988 (These simply call ..._new and ..._copy).
4989
4990 [Sheueling Chang Shantz and Douglas Stebila
4991 (Sun Microsystems Laboratories)]
4992
1dc920c8
BM
4993 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
4994 Polynomials are represented as BIGNUMs (where the sign bit is not
4995 used) in the following functions [macros]:
4996
4997 BN_GF2m_add
4998 BN_GF2m_sub [= BN_GF2m_add]
4999 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
5000 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
5001 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
5002 BN_GF2m_mod_inv
5003 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
5004 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
5005 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
5006 BN_GF2m_cmp [= BN_ucmp]
5007
5008 (Note that only the 'mod' functions are actually for fields GF(2^m).
5009 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
5010
5011 For some functions, an the irreducible polynomial defining a
5012 field can be given as an 'unsigned int[]' with strictly
5013 decreasing elements giving the indices of those bits that are set;
5014 i.e., p[] represents the polynomial
5015 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
5016 where
5017 p[0] > p[1] > ... > p[k] = 0.
5018 This applies to the following functions:
5019
5020 BN_GF2m_mod_arr
5021 BN_GF2m_mod_mul_arr
5022 BN_GF2m_mod_sqr_arr
5023 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
5024 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
5025 BN_GF2m_mod_exp_arr
5026 BN_GF2m_mod_sqrt_arr
5027 BN_GF2m_mod_solve_quad_arr
5028 BN_GF2m_poly2arr
5029 BN_GF2m_arr2poly
5030
5031 Conversion can be performed by the following functions:
5032
5033 BN_GF2m_poly2arr
5034 BN_GF2m_arr2poly
5035
5036 bntest.c has additional tests for binary polynomial arithmetic.
5037
909abce8
BM
5038 Two implementations for BN_GF2m_mod_div() are available.
5039 The default algorithm simply uses BN_GF2m_mod_inv() and
5040 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
5041 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
5042 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1dc920c8
BM
5043
5044 [Sheueling Chang Shantz and Douglas Stebila
5045 (Sun Microsystems Laboratories)]
5046
16dc1cfb
BM
5047 *) Add new error code 'ERR_R_DISABLED' that can be used when some
5048 functionality is disabled at compile-time.
5049 [Douglas Stebila <douglas.stebila@sun.com>]
5050
ea4f109c
BM
5051 *) Change default behaviour of 'openssl asn1parse' so that more
5052 information is visible when viewing, e.g., a certificate:
5053
5054 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
5055 mode the content of non-printable OCTET STRINGs is output in a
5056 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
5057 avoid the appearance of a printable string.
5058 [Nils Larsch <nla@trustcenter.de>]
5059
254ef80d
BM
5060 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
5061 functions
5062 EC_GROUP_set_asn1_flag()
5063 EC_GROUP_get_asn1_flag()
5064 EC_GROUP_set_point_conversion_form()
5065 EC_GROUP_get_point_conversion_form()
5066 These control ASN1 encoding details:
b8e0e123
BM
5067 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
5068 has been set to OPENSSL_EC_NAMED_CURVE.
5f3d6f70 5069 - Points are encoded in uncompressed form by default; options for
254ef80d
BM
5070 asn1_for are as for point2oct, namely
5071 POINT_CONVERSION_COMPRESSED
5072 POINT_CONVERSION_UNCOMPRESSED
5073 POINT_CONVERSION_HYBRID
5f3d6f70
BM
5074
5075 Also add 'seed' and 'seed_len' members to EC_GROUP with access
5076 functions
5077 EC_GROUP_set_seed()
5078 EC_GROUP_get0_seed()
5079 EC_GROUP_get_seed_len()
5080 This is used only for ASN1 purposes (so far).
458c2917
BM
5081 [Nils Larsch <nla@trustcenter.de>]
5082
5083 *) Add 'field_type' member to EC_METHOD, which holds the NID
5084 of the appropriate field type OID. The new function
5085 EC_METHOD_get_field_type() returns this value.
5086 [Nils Larsch <nla@trustcenter.de>]
5087
6cbe6382
BM
5088 *) Add functions
5089 EC_POINT_point2bn()
5090 EC_POINT_bn2point()
5091 EC_POINT_point2hex()
5092 EC_POINT_hex2point()
5093 providing useful interfaces to EC_POINT_point2oct() and
5094 EC_POINT_oct2point().
5095 [Nils Larsch <nla@trustcenter.de>]
5096
b6db386f
BM
5097 *) Change internals of the EC library so that the functions
5098 EC_GROUP_set_generator()
5099 EC_GROUP_get_generator()
5100 EC_GROUP_get_order()
5101 EC_GROUP_get_cofactor()
5102 are implemented directly in crypto/ec/ec_lib.c and not dispatched
5103 to methods, which would lead to unnecessary code duplication when
5104 adding different types of curves.
6cbe6382 5105 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
b6db386f 5106
47234cd3
BM
5107 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
5108 arithmetic, and such that modified wNAFs are generated
5109 (which avoid length expansion in many cases).
5110 [Bodo Moeller]
5111
82652aaf
BM
5112 *) Add a function EC_GROUP_check_discriminant() (defined via
5113 EC_METHOD) that verifies that the curve discriminant is non-zero.
5114
5115 Add a function EC_GROUP_check() that makes some sanity tests
5116 on a EC_GROUP, its generator and order. This includes
5117 EC_GROUP_check_discriminant().
5118 [Nils Larsch <nla@trustcenter.de>]
5119
4d94ae00
BM
5120 *) Add ECDSA in new directory crypto/ecdsa/.
5121
5dbd3efc
BM
5122 Add applications 'openssl ecparam' and 'openssl ecdsa'
5123 (these are based on 'openssl dsaparam' and 'openssl dsa').
4d94ae00
BM
5124
5125 ECDSA support is also included in various other files across the
5126 library. Most notably,
5127 - 'openssl req' now has a '-newkey ecdsa:file' option;
5128 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
5129 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
5130 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
5131 them suitable for ECDSA where domain parameters must be
e172d60d
BM
5132 extracted before the specific public key;
5133 - ECDSA engine support has been added.
f8e21776 5134 [Nils Larsch <nla@trustcenter.de>]
4d94ae00 5135
af28dd6c 5136 *) Include some named elliptic curves, and add OIDs from X9.62,
ed5e37c3 5137 SECG, and WAP/WTLS. Each curve can be obtained from the new
7eb18f12 5138 function
8b15c740 5139 EC_GROUP_new_by_curve_name(),
ed5e37c3
BM
5140 and the list of available named curves can be obtained with
5141 EC_get_builtin_curves().
254ef80d
BM
5142 Also add a 'curve_name' member to EC_GROUP objects, which can be
5143 accessed via
0f449936
BM
5144 EC_GROUP_set_curve_name()
5145 EC_GROUP_get_curve_name()
8b15c740 5146 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
4d94ae00 5147
c1862f91
BM
5148 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
5149 was actually never needed) and in BN_mul(). The removal in BN_mul()
5150 required a small change in bn_mul_part_recursive() and the addition
5151 of the functions bn_cmp_part_words(), bn_sub_part_words() and
5152 bn_add_part_words(), which do the same thing as bn_cmp_words(),
5153 bn_sub_words() and bn_add_words() except they take arrays with
5154 differing sizes.
5155 [Richard Levitte]
5156
dd2b6750 5157 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1e24b3a0 5158
a2e623c0
DSH
5159 *) Cleanse PEM buffers before freeing them since they may contain
5160 sensitive data.
5161 [Benjamin Bennett <ben@psc.edu>]
5162
0a05123a
BM
5163 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5164 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5165 authentication-only ciphersuites.
5166 [Bodo Moeller]
5167
52b8dad8
BM
5168 *) Since AES128 and AES256 share a single mask bit in the logic of
5169 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5170 kludge to work properly if AES128 is available and AES256 isn't.
5171 [Victor Duchovni]
5172
dd2b6750
BM
5173 *) Expand security boundary to match 1.1.1 module.
5174 [Steve Henson]
5175
5176 *) Remove redundant features: hash file source, editing of test vectors
5177 modify fipsld to use external fips_premain.c signature.
5178 [Steve Henson]
5179
5180 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
5181 run algorithm test programs.
5182 [Steve Henson]
5183
5184 *) Make algorithm test programs more tolerant of whitespace.
5185 [Steve Henson]
5186
1e24b3a0
BM
5187 *) Have SSL/TLS server implementation tolerate "mismatched" record
5188 protocol version while receiving ClientHello even if the
5189 ClientHello is fragmented. (The server can't insist on the
5190 particular protocol version it has chosen before the ServerHello
5191 message has informed the client about his choice.)
5192 [Bodo Moeller]
5193
5194 *) Load error codes if they are not already present instead of using a
5195 static variable. This allows them to be cleanly unloaded and reloaded.
5196 [Steve Henson]
5197
61118caa
BM
5198 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5199
5200 *) Introduce limits to prevent malicious keys being able to
5201 cause a denial of service. (CVE-2006-2940)
5202 [Steve Henson, Bodo Moeller]
5203
5204 *) Fix ASN.1 parsing of certain invalid structures that can result
5205 in a denial of service. (CVE-2006-2937) [Steve Henson]
5206
5207 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
5208 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5209
5210 *) Fix SSL client code which could crash if connecting to a
5211 malicious SSLv2 server. (CVE-2006-4343)
5212 [Tavis Ormandy and Will Drewry, Google Security Team]
b6699c3f
BM
5213
5214 *) Change ciphersuite string processing so that an explicit
5215 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
5216 will no longer include "AES128-SHA"), and any other similar
5217 ciphersuite (same bitmap) from *other* protocol versions (so that
5218 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
5219 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
5220 changes from 0.9.8b and 0.9.8d.
5221 [Bodo Moeller]
5222
b79aa05e
MC
5223 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5224
5225 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5226 (CVE-2006-4339) [Ben Laurie and Google Security Team]
675f605d 5227
27a3d9f9
RL
5228 *) Change the Unix randomness entropy gathering to use poll() when
5229 possible instead of select(), since the latter has some
5230 undesirable limitations.
e34aa5a3 5231 [Darryl Miles via Richard Levitte and Bodo Moeller]
27a3d9f9 5232
5b57fe0a
BM
5233 *) Disable rogue ciphersuites:
5234
5235 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5236 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5237 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5238
5239 The latter two were purportedly from
5240 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5241 appear there.
5242
5243 Also deactive the remaining ciphersuites from
5244 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5245 unofficial, and the ID has long expired.
5246 [Bodo Moeller]
5247
0d4fb843 5248 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
5249 dual-core machines) and other potential thread-safety issues.
5250 [Bodo Moeller]
5251
5252 Changes between 0.9.7i and 0.9.7j [04 May 2006]
5253
5254 *) Adapt fipsld and the build system to link against the validated FIPS
5255 module in FIPS mode.
5256 [Steve Henson]
5257
5258 *) Fixes for VC++ 2005 build under Windows.
5259 [Steve Henson]
5260
5261 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4dc83677 5262 from a Windows bash shell such as MSYS. It is autodetected from the
675f605d
BM
5263 "config" script when run from a VC++ environment. Modify standard VC++
5264 build to use fipscanister.o from the GNU make build.
5265 [Steve Henson]
5266
89ec4332
RL
5267 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5268
5269 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
5270 The value now differs depending on if you build for FIPS or not.
5271 BEWARE! A program linked with a shared FIPSed libcrypto can't be
5272 safely run with a non-FIPSed libcrypto, as it may crash because of
5273 the difference induced by this change.
5274 [Andy Polyakov]
5275
d357be38
MC
5276 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5277
5278 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5279 (part of SSL_OP_ALL). This option used to disable the
5280 countermeasure against man-in-the-middle protocol-version
5281 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 5282 idea. (CVE-2005-2969)
d357be38
MC
5283
5284 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5285 for Information Security, National Institute of Advanced Industrial
5286 Science and Technology [AIST], Japan)]
bc3cae7e 5287
b615ad90 5288 *) Minimal support for X9.31 signatures and PSS padding modes. This is
5d6c4985 5289 mainly for FIPS compliance and not fully integrated at this stage.
b615ad90
DSH
5290 [Steve Henson]
5291
0ebfcc8f
BM
5292 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
5293 the exponentiation using a fixed-length exponent. (Otherwise,
5294 the information leaked through timing could expose the secret key
5295 after many signatures; cf. Bleichenbacher's attack on DSA with
5296 biased k.)
5297 [Bodo Moeller]
5298
46a64376 5299 *) Make a new fixed-window mod_exp implementation the default for
91b17fba
BM
5300 RSA, DSA, and DH private-key operations so that the sequence of
5301 squares and multiplies and the memory access pattern are
5302 independent of the particular secret key. This will mitigate
5303 cache-timing and potential related attacks.
46a64376
BM
5304
5305 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
5306 and this is automatically used by BN_mod_exp_mont() if the new flag
db99c525 5307 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
46a64376
BM
5308 will use this BN flag for private exponents unless the flag
5309 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
5310 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
5311
5312 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
5313
c6c2e313
BM
5314 *) Change the client implementation for SSLv23_method() and
5315 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
5316 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
5317 (Previously, the SSL 2.0 backwards compatible Client Hello
5318 message format would be used even with SSL_OP_NO_SSLv2.)
5319 [Bodo Moeller]
5320
05338b58
DSH
5321 *) Add support for smime-type MIME parameter in S/MIME messages which some
5322 clients need.
5323 [Steve Henson]
5324
6ec8e63a
DSH
5325 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
5326 a threadsafe manner. Modify rsa code to use new function and add calls
5327 to dsa and dh code (which had race conditions before).
5328 [Steve Henson]
5329
bc3cae7e
DSH
5330 *) Include the fixed error library code in the C error file definitions
5331 instead of fixing them up at runtime. This keeps the error code
5332 structures constant.
5333 [Steve Henson]
5334
5335 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
7a8c7288 5336
a1006c37
BM
5337 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
5338 OpenSSL 0.9.8.]
5339
0858b71b
DSH
5340 *) Fixes for newer kerberos headers. NB: the casts are needed because
5341 the 'length' field is signed on one version and unsigned on another
5342 with no (?) obvious way to tell the difference, without these VC++
5343 complains. Also the "definition" of FAR (blank) is no longer included
5344 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
5345 some needed definitions.
5346 [Steve Henson]
5347
7a8c7288 5348 *) Undo Cygwin change.
053fa39a 5349 [Ulf Möller]
7a8c7288 5350
d9bfe4f9
RL
5351 *) Added support for proxy certificates according to RFC 3820.
5352 Because they may be a security thread to unaware applications,
0d4fb843 5353 they must be explicitly allowed in run-time. See
d9bfe4f9
RL
5354 docs/HOWTO/proxy_certificates.txt for further information.
5355 [Richard Levitte]
5356
b0ef321c 5357 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5022e4ec 5358
59b6836a
DSH
5359 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
5360 server and client random values. Previously
5361 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
5362 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
5363
5364 This change has negligible security impact because:
5365
5366 1. Server and client random values still have 24 bytes of pseudo random
5367 data.
5368
5369 2. Server and client random values are sent in the clear in the initial
5370 handshake.
5371
5372 3. The master secret is derived using the premaster secret (48 bytes in
5373 size for static RSA ciphersuites) as well as client server and random
5374 values.
5375
5376 The OpenSSL team would like to thank the UK NISCC for bringing this issue
5377 to our attention.
5378
5379 [Stephen Henson, reported by UK NISCC]
5380
130db968 5381 *) Use Windows randomness collection on Cygwin.
053fa39a 5382 [Ulf Möller]
130db968 5383
f69a8aeb
LJ
5384 *) Fix hang in EGD/PRNGD query when communication socket is closed
5385 prematurely by EGD/PRNGD.
053fa39a 5386 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
f69a8aeb 5387
e90fadda
DSH
5388 *) Prompt for pass phrases when appropriate for PKCS12 input format.
5389 [Steve Henson]
5390
b0ef321c
BM
5391 *) Back-port of selected performance improvements from development
5392 branch, as well as improved support for PowerPC platforms.
5393 [Andy Polyakov]
5394
a0e7c8ee
DSH
5395 *) Add lots of checks for memory allocation failure, error codes to indicate
5396 failure and freeing up memory if a failure occurs.
5397 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
5398
5b40d7dd
DSH
5399 *) Add new -passin argument to dgst.
5400 [Steve Henson]
5401
1862dae8 5402 *) Perform some character comparisons of different types in X509_NAME_cmp:
4dc83677 5403 this is needed for some certificates that reencode DNs into UTF8Strings
1862dae8
DSH
5404 (in violation of RFC3280) and can't or wont issue name rollover
5405 certificates.
5406 [Steve Henson]
5407
5022e4ec
RL
5408 *) Make an explicit check during certificate validation to see that
5409 the CA setting in each certificate on the chain is correct. As a
5410 side effect always do the following basic checks on extensions,
5411 not just when there's an associated purpose to the check:
5412
5413 - if there is an unhandled critical extension (unless the user
5414 has chosen to ignore this fault)
5415 - if the path length has been exceeded (if one is set at all)
5416 - that certain extensions fit the associated purpose (if one has
5417 been given)
5418 [Richard Levitte]
5419
5420 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
d5f686d8 5421
2f605e8d
DSH
5422 *) Avoid a race condition when CRLs are checked in a multi threaded
5423 environment. This would happen due to the reordering of the revoked
5424 entries during signature checking and serial number lookup. Now the
5425 encoding is cached and the serial number sort performed under a lock.
5426 Add new STACK function sk_is_sorted().
5427 [Steve Henson]
5428
637ff35e
DSH
5429 *) Add Delta CRL to the extension code.
5430 [Steve Henson]
5431
4843acc8
DSH
5432 *) Various fixes to s3_pkt.c so alerts are sent properly.
5433 [David Holmes <d.holmes@f5.com>]
5434
d5f686d8
BM
5435 *) Reduce the chances of duplicate issuer name and serial numbers (in
5436 violation of RFC3280) using the OpenSSL certificate creation utilities.
5437 This is done by creating a random 64 bit value for the initial serial
5438 number when a serial number file is created or when a self signed
5439 certificate is created using 'openssl req -x509'. The initial serial
5440 number file is created using 'openssl x509 -next_serial' in CA.pl
5441 rather than being initialized to 1.
5442 [Steve Henson]
5443
5444 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5445
5446 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 5447 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8
BM
5448 [Joe Orton, Steve Henson]
5449
5450 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
04fac373 5451 (CVE-2004-0112)
d5f686d8
BM
5452 [Joe Orton, Steve Henson]
5453
5454 *) Make it possible to have multiple active certificates with the same
5455 subject in the CA index file. This is done only if the keyword
5456 'unique_subject' is set to 'no' in the main CA section (default
5457 if 'CA_default') of the configuration file. The value is saved
5458 with the database itself in a separate index attribute file,
5459 named like the index file with '.attr' appended to the name.
5460 [Richard Levitte]
cd2e8a6f 5461
bc501570
DSH
5462 *) X509 verify fixes. Disable broken certificate workarounds when
5463 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
5464 keyUsage extension present. Don't accept CRLs with unhandled critical
5465 extensions: since verify currently doesn't process CRL extensions this
5466 rejects a CRL with *any* critical extensions. Add new verify error codes
5467 for these cases.
5468 [Steve Henson]
5469
dc90f64d
DSH
5470 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
5471 A clarification of RFC2560 will require the use of OCTET STRINGs and
5472 some implementations cannot handle the current raw format. Since OpenSSL
5473 copies and compares OCSP nonces as opaque blobs without any attempt at
5474 parsing them this should not create any compatibility issues.
5475 [Steve Henson]
5476
d4575825
DSH
5477 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
5478 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
5479 this HMAC (and other) operations are several times slower than OpenSSL
5480 < 0.9.7.
5481 [Steve Henson]
5482
cd2e8a6f
DSH
5483 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
5484 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
5485
caf044cb
DSH
5486 *) Use the correct content when signing type "other".
5487 [Steve Henson]
5488
29902449
DSH
5489 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5490
5491 *) Fix various bugs revealed by running the NISCC test suite:
5492
5493 Stop out of bounds reads in the ASN1 code when presented with
04fac373 5494 invalid tags (CVE-2003-0543 and CVE-2003-0544).
29902449 5495
04fac373 5496 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
29902449
DSH
5497
5498 If verify callback ignores invalid public key errors don't try to check
5499 certificate signature with the NULL public key.
5500
5501 [Steve Henson]
beab098d 5502
560dfd2a
DSH
5503 *) New -ignore_err option in ocsp application to stop the server
5504 exiting on the first error in a request.
5505 [Steve Henson]
5506
a9077513
BM
5507 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
5508 if the server requested one: as stated in TLS 1.0 and SSL 3.0
5509 specifications.
5510 [Steve Henson]
5511
ddc38679
BM
5512 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
5513 extra data after the compression methods not only for TLS 1.0
5514 but also for SSL 3.0 (as required by the specification).
5515 [Bodo Moeller; problem pointed out by Matthias Loepfe]
5516
5517 *) Change X509_certificate_type() to mark the key as exported/exportable
5518 when it's 512 *bits* long, not 512 bytes.
5519 [Richard Levitte]
5520
a0694600
RL
5521 *) Change AES_cbc_encrypt() so it outputs exact multiple of
5522 blocks during encryption.
5523 [Richard Levitte]
5524
63b81558
DSH
5525 *) Various fixes to base64 BIO and non blocking I/O. On write
5526 flushes were not handled properly if the BIO retried. On read
5527 data was not being buffered properly and had various logic bugs.
5528 This also affects blocking I/O when the data being decoded is a
5529 certain size.
5530 [Steve Henson]
5531
beab098d
DSH
5532 *) Various S/MIME bugfixes and compatibility changes:
5533 output correct application/pkcs7 MIME type if
5534 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
5535 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
5536 of files as .eml work). Correctly handle very long lines in MIME
5537 parser.
5538 [Steve Henson]
5539
5540 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
132eaa59 5541
02da5bcd
BM
5542 *) Countermeasure against the Klima-Pokorny-Rosa extension of
5543 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
5544 a protocol version number mismatch like a decryption error
5545 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
5546 [Bodo Moeller]
5547
c554155b
BM
5548 *) Turn on RSA blinding by default in the default implementation
5549 to avoid a timing attack. Applications that don't want it can call
5550 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
5551 They would be ill-advised to do so in most cases.
5679bcce 5552 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
c554155b
BM
5553
5554 *) Change RSA blinding code so that it works when the PRNG is not
5555 seeded (in this case, the secret RSA exponent is abused as
5556 an unpredictable seed -- if it is not unpredictable, there
5679bcce
BM
5557 is no point in blinding anyway). Make RSA blinding thread-safe
5558 by remembering the creator's thread ID in rsa->blinding and
5559 having all other threads use local one-time blinding factors
5560 (this requires more computation than sharing rsa->blinding, but
5561 avoids excessive locking; and if an RSA object is not shared
5562 between threads, blinding will still be very fast).
c554155b
BM
5563 [Bodo Moeller]
5564
d5f686d8
BM
5565 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
5566 ENGINE as defaults for all supported algorithms irrespective of
5567 the 'flags' parameter. 'flags' is now honoured, so applications
5568 should make sure they are passing it correctly.
5569 [Geoff Thorpe]
5570
63ff3e83
UM
5571 *) Target "mingw" now allows native Windows code to be generated in
5572 the Cygwin environment as well as with the MinGW compiler.
5573 [Ulf Moeller]
132eaa59 5574
5b0b0e98
RL
5575 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5576
5577 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
14e96192 5578 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
5579 block cipher padding has been found. This is a countermeasure
5580 against active attacks where the attacker has to distinguish
04fac373 5581 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
5582
5583 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
5584 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
5585 Martin Vuagnoux (EPFL, Ilion)]
948dcdb8 5586
758f942b
RL
5587 *) Make the no-err option work as intended. The intention with no-err
5588 is not to have the whole error stack handling routines removed from
5589 libcrypto, it's only intended to remove all the function name and
5590 reason texts, thereby removing some of the footprint that may not
5591 be interesting if those errors aren't displayed anyway.
5592
5593 NOTE: it's still possible for any application or module to have it's
5594 own set of error texts inserted. The routines are there, just not
5595 used by default when no-err is given.
5596 [Richard Levitte]
5597
b7bbac72
RL
5598 *) Add support for FreeBSD on IA64.
5599 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
5600
9ec1d35f
RL
5601 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
5602 Kerberos function mit_des_cbc_cksum(). Before this change,
5603 the value returned by DES_cbc_cksum() was like the one from
5604 mit_des_cbc_cksum(), except the bytes were swapped.
5605 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
5606
cf56663f
DSH
5607 *) Allow an application to disable the automatic SSL chain building.
5608 Before this a rather primitive chain build was always performed in
5609 ssl3_output_cert_chain(): an application had no way to send the
5610 correct chain if the automatic operation produced an incorrect result.
5611
5612 Now the chain builder is disabled if either:
5613
5614 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
5615
5616 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
5617
5618 The reasoning behind this is that an application would not want the
5619 auto chain building to take place if extra chain certificates are
5620 present and it might also want a means of sending no additional
5621 certificates (for example the chain has two certificates and the
5622 root is omitted).
5623 [Steve Henson]
5624
0b13e9f0
RL
5625 *) Add the possibility to build without the ENGINE framework.
5626 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
5627
d3b5cb53
DSH
5628 *) Under Win32 gmtime() can return NULL: check return value in
5629 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
5630 [Steve Henson]
5631
a74333f9
LJ
5632 *) DSA routines: under certain error conditions uninitialized BN objects
5633 could be freed. Solution: make sure initialization is performed early
5634 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
5635 Nils Larsch <nla@trustcenter.de> via PR#459)
5636 [Lutz Jaenicke]
5637
8ec16ce7
LJ
5638 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
5639 checked on reconnect on the client side, therefore session resumption
5640 could still fail with a "ssl session id is different" error. This
5641 behaviour is masked when SSL_OP_ALL is used due to
5642 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
5643 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
5644 followup to PR #377.
5645 [Lutz Jaenicke]
5646
04aff67d
RL
5647 *) IA-32 assembler support enhancements: unified ELF targets, support
5648 for SCO/Caldera platforms, fix for Cygwin shared build.
5649 [Andy Polyakov]
5650
afd41c9f
RL
5651 *) Add support for FreeBSD on sparc64. As a consequence, support for
5652 FreeBSD on non-x86 processors is separate from x86 processors on
5653 the config script, much like the NetBSD support.
5654 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
948dcdb8 5655
02e05594 5656 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3e06fb75 5657
ddc38679
BM
5658 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
5659 OpenSSL 0.9.7.]
5660
21cde7a4
LJ
5661 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
5662 code (06) was taken as the first octet of the session ID and the last
5663 octet was ignored consequently. As a result SSLv2 client side session
5664 caching could not have worked due to the session ID mismatch between
5665 client and server.
5666 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
5667 PR #377.
5668 [Lutz Jaenicke]
5669
9cd16b1d
RL
5670 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
5671 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
5672 removed entirely.
5673 [Richard Levitte]
5674
14676ffc 5675 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
a1457874
RL
5676 seems that in spite of existing for more than a year, many application
5677 author have done nothing to provide the necessary callbacks, which
14676ffc
RL
5678 means that this particular engine will not work properly anywhere.
5679 This is a very unfortunate situation which forces us, in the name
5680 of usability, to give the hw_ncipher.c a static lock, which is part
5681 of libcrypto.
5682 NOTE: This is for the 0.9.7 series ONLY. This hack will never
5683 appear in 0.9.8 or later. We EXPECT application authors to have
5684 dealt properly with this when 0.9.8 is released (unless we actually
5685 make such changes in the libcrypto locking code that changes will
5686 have to be made anyway).
5687 [Richard Levitte]
5688
2053c43d
DSH
5689 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
5690 octets have been read, EOF or an error occurs. Without this change
5691 some truncated ASN1 structures will not produce an error.
5692 [Steve Henson]
5693
17582ccf
RL
5694 *) Disable Heimdal support, since it hasn't been fully implemented.
5695 Still give the possibility to force the use of Heimdal, but with
5696 warnings and a request that patches get sent to openssl-dev.
5697 [Richard Levitte]
5698
0bf23d9b
RL
5699 *) Add the VC-CE target, introduce the WINCE sysname, and add
5700 INSTALL.WCE and appropriate conditionals to make it build.
5701 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
5702
6f17f16f
RL
5703 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
5704 cygssl-x.y.z.dll, where x, y and z are the major, minor and
5705 edit numbers of the version.
5706 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
5707
54a656ef
BL
5708 *) Introduce safe string copy and catenation functions
5709 (BUF_strlcpy() and BUF_strlcat()).
5710 [Ben Laurie (CHATS) and Richard Levitte]
5711
5712 *) Avoid using fixed-size buffers for one-line DNs.
5713 [Ben Laurie (CHATS)]
5714
5715 *) Add BUF_MEM_grow_clean() to avoid information leakage when
5716 resizing buffers containing secrets, and use where appropriate.
5717 [Ben Laurie (CHATS)]
5718
5719 *) Avoid using fixed size buffers for configuration file location.
5720 [Ben Laurie (CHATS)]
5721
5722 *) Avoid filename truncation for various CA files.
5723 [Ben Laurie (CHATS)]
5724
5725 *) Use sizeof in preference to magic numbers.
5726 [Ben Laurie (CHATS)]
5727
5728 *) Avoid filename truncation in cert requests.
5729 [Ben Laurie (CHATS)]
5730
54a656ef
BL
5731 *) Add assertions to check for (supposedly impossible) buffer
5732 overflows.
5733 [Ben Laurie (CHATS)]
5734
5735 *) Don't cache truncated DNS entries in the local cache (this could
5736 potentially lead to a spoofing attack).
5737 [Ben Laurie (CHATS)]
5738
5739 *) Fix various buffers to be large enough for hex/decimal
5740 representations in a platform independent manner.
5741 [Ben Laurie (CHATS)]
5742
5743 *) Add CRYPTO_realloc_clean() to avoid information leakage when
5744 resizing buffers containing secrets, and use where appropriate.
5745 [Ben Laurie (CHATS)]
5746
5747 *) Add BIO_indent() to avoid much slightly worrying code to do
5748 indents.
5749 [Ben Laurie (CHATS)]
5750
5751 *) Convert sprintf()/BIO_puts() to BIO_printf().
5752 [Ben Laurie (CHATS)]
5753
5754 *) buffer_gets() could terminate with the buffer only half
5755 full. Fixed.
5756 [Ben Laurie (CHATS)]
5757
5758 *) Add assertions to prevent user-supplied crypto functions from
5759 overflowing internal buffers by having large block sizes, etc.
5760 [Ben Laurie (CHATS)]
5761
2b2ab523
BM
5762 *) New OPENSSL_assert() macro (similar to assert(), but enabled
5763 unconditionally).
5764 [Ben Laurie (CHATS)]
5765
54a656ef
BL
5766 *) Eliminate unused copy of key in RC4.
5767 [Ben Laurie (CHATS)]
5768
5769 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
5770 [Ben Laurie (CHATS)]
5771
5772 *) Fix off-by-one error in EGD path.
5773 [Ben Laurie (CHATS)]
5774
5775 *) If RANDFILE path is too long, ignore instead of truncating.
5776 [Ben Laurie (CHATS)]
5777
5778 *) Eliminate unused and incorrectly sized X.509 structure
5779 CBCParameter.
5780 [Ben Laurie (CHATS)]
5781
5782 *) Eliminate unused and dangerous function knumber().
5783 [Ben Laurie (CHATS)]
5784
5785 *) Eliminate unused and dangerous structure, KSSL_ERR.
5786 [Ben Laurie (CHATS)]
5787
5788 *) Protect against overlong session ID context length in an encoded
5789 session object. Since these are local, this does not appear to be
5790 exploitable.
5791 [Ben Laurie (CHATS)]
5792
3e06fb75
BM
5793 *) Change from security patch (see 0.9.6e below) that did not affect
5794 the 0.9.6 release series:
5795
5796 Remote buffer overflow in SSL3 protocol - an attacker could
5797 supply an oversized master key in Kerberos-enabled versions.
04fac373 5798 (CVE-2002-0657)
3e06fb75 5799 [Ben Laurie (CHATS)]
dc014d43 5800
7ba3a4c3
RL
5801 *) Change the SSL kerb5 codes to match RFC 2712.
5802 [Richard Levitte]
5803
ba111217
BM
5804 *) Make -nameopt work fully for req and add -reqopt switch.
5805 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
5806
3f6db7f5
DSH
5807 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
5808 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
5809
f013c7f2
RL
5810 *) Make sure tests can be performed even if the corresponding algorithms
5811 have been removed entirely. This was also the last step to make
5812 OpenSSL compilable with DJGPP under all reasonable conditions.
5813 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
5814
648765ba 5815 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
c6ccf055
LJ
5816 to allow version independent disabling of normally unselected ciphers,
5817 which may be activated as a side-effect of selecting a single cipher.
648765ba
BM
5818
5819 (E.g., cipher list string "RSA" enables ciphersuites that are left
5820 out of "ALL" because they do not provide symmetric encryption.
5821 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
c6ccf055
LJ
5822 [Lutz Jaenicke, Bodo Moeller]
5823
041843e4
RL
5824 *) Add appropriate support for separate platform-dependent build
5825 directories. The recommended way to make a platform-dependent
5826 build directory is the following (tested on Linux), maybe with
5827 some local tweaks:
5828
5829 # Place yourself outside of the OpenSSL source tree. In
5830 # this example, the environment variable OPENSSL_SOURCE
5831 # is assumed to contain the absolute OpenSSL source directory.
3e06fb75
BM
5832 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
5833 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
4a9476dd 5834 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
041843e4
RL
5835 mkdir -p `dirname $F`
5836 ln -s $OPENSSL_SOURCE/$F $F
5837 done
5838
5839 To be absolutely sure not to disturb the source tree, a "make clean"
6c40d469 5840 is a good thing. If it isn't successful, don't worry about it,
041843e4
RL
5841 it probably means the source directory is very clean.
5842 [Richard Levitte]
5843
a6c6874a
GT
5844 *) Make sure any ENGINE control commands make local copies of string
5845 pointers passed to them whenever necessary. Otherwise it is possible
5846 the caller may have overwritten (or deallocated) the original string
5847 data when a later ENGINE operation tries to use the stored values.
053fa39a 5848 [Götz Babin-Ebell <babinebell@trustcenter.de>]
a6c6874a 5849
d15711ef
BL
5850 *) Improve diagnostics in file reading and command-line digests.
5851 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
5852
fbb56e5b
RL
5853 *) Add AES modes CFB and OFB to the object database. Correct an
5854 error in AES-CFB decryption.
5855 [Richard Levitte]
5856
544a2aea
DSH
5857 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
5858 allows existing EVP_CIPHER_CTX structures to be reused after
5859 calling EVP_*Final(). This behaviour is used by encryption
5860 BIOs and some applications. This has the side effect that
5861 applications must explicitly clean up cipher contexts with
5862 EVP_CIPHER_CTX_cleanup() or they will leak memory.
5863 [Steve Henson]
5864
dc014d43
DSH
5865 *) Check the values of dna and dnb in bn_mul_recursive before calling
5866 bn_mul_comba (a non zero value means the a or b arrays do not contain
5867 n2 elements) and fallback to bn_mul_normal if either is not zero.
5868 [Steve Henson]
4d94ae00 5869
c0455cbb
LJ
5870 *) Fix escaping of non-ASCII characters when using the -subj option
5871 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
5872 [Lutz Jaenicke]
5873
85fb12d5 5874 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
e9cbcb1d
LJ
5875 form for "surname", serialNumber has no short form.
5876 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
5877 therefore remove "mail" short name for "internet 7".
e1f7ea25
LJ
5878 The OID for unique identifiers in X509 certificates is
5879 x500UniqueIdentifier, not uniqueIdentifier.
e9cbcb1d 5880 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
08b977b5 5881 [Lutz Jaenicke]
ffbe98b7 5882
85fb12d5 5883 *) Add an "init" command to the ENGINE config module and auto initialize
0dc09233
DSH
5884 ENGINEs. Without any "init" command the ENGINE will be initialized
5885 after all ctrl commands have been executed on it. If init=1 the
5886 ENGINE is initailized at that point (ctrls before that point are run
5887 on the uninitialized ENGINE and after on the initialized one). If
5888 init=0 then the ENGINE will not be iniatialized at all.
5889 [Steve Henson]
5890
85fb12d5 5891 *) Fix the 'app_verify_callback' interface so that the user-defined
023ec151
BM
5892 argument is actually passed to the callback: In the
5893 SSL_CTX_set_cert_verify_callback() prototype, the callback
5894 declaration has been changed from
5895 int (*cb)()
5896 into
5897 int (*cb)(X509_STORE_CTX *,void *);
5898 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
5899 i=s->ctx->app_verify_callback(&ctx)
5900 has been changed into
5901 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
5902
5903 To update applications using SSL_CTX_set_cert_verify_callback(),
5904 a dummy argument can be added to their callback functions.
5905 [D. K. Smetters <smetters@parc.xerox.com>]
5906
85fb12d5 5907 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
92d1bc09
GT
5908 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
5909
85fb12d5 5910 *) Add and OPENSSL_LOAD_CONF define which will cause
e84be9b4
DSH
5911 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
5912 This allows older applications to transparently support certain
5913 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
5914 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
5915 load the config file and OPENSSL_add_all_algorithms_conf() which will
5916 always load it have also been added.
5917 [Steve Henson]
5918
85fb12d5 5919 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
0d22b5da
RL
5920 Adjust NIDs and EVP layer.
5921 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
5922
85fb12d5 5923 *) Config modules support in openssl utility.
3647bee2
DSH
5924
5925 Most commands now load modules from the config file,
5926 though in a few (such as version) this isn't done
5927 because it couldn't be used for anything.
5928
5929 In the case of ca and req the config file used is
5930 the same as the utility itself: that is the -config
5931 command line option can be used to specify an
5932 alternative file.
5933 [Steve Henson]
5934
85fb12d5 5935 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4dc83677 5936 use "openssl_conf" if filename is NULL use default openssl config file.
92f91ff4
DSH
5937 [Steve Henson]
5938
85fb12d5 5939 *) Add an argument to OPENSSL_config() to allow the use of an alternative
92f91ff4
DSH
5940 config section name. Add a new flag to tolerate a missing config file
5941 and move code to CONF_modules_load_file().
5942 [Steve Henson]
5943
85fb12d5 5944 *) Support for crypto accelerator cards from Accelerated Encryption
3cd039dd
RL
5945 Processing, www.aep.ie. (Use engine 'aep')
5946 The support was copied from 0.9.6c [engine] and adapted/corrected
5947 to work with the new engine framework.
5948 [AEP Inc. and Richard Levitte]
5949
85fb12d5 5950 *) Support for SureWare crypto accelerator cards from Baltimore
3cd039dd
RL
5951 Technologies. (Use engine 'sureware')
5952 The support was copied from 0.9.6c [engine] and adapted
5953 to work with the new engine framework.
5954 [Richard Levitte]
5955
85fb12d5 5956 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1199e2d8
RL
5957 make the newer ENGINE framework commands for the CHIL engine work.
5958 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
5959
85fb12d5 5960 *) Make it possible to produce shared libraries on ReliantUNIX.
a3fffd64
RL
5961 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
5962
85fb12d5 5963 *) Add the configuration target debug-linux-ppro.
80bb905d
RL
5964 Make 'openssl rsa' use the general key loading routines
5965 implemented in apps.c, and make those routines able to
5966 handle the key format FORMAT_NETSCAPE and the variant
5967 FORMAT_IISSGC.
5968 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
5969
381a146d 5970 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
80bb905d
RL
5971 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
5972
85fb12d5 5973 *) Add -keyform to rsautl, and document -engine.
8242a6a9
RL
5974 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
5975
85fb12d5 5976 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
a14e2d9d
BM
5977 BIO_R_NO_SUCH_FILE error code rather than the generic
5978 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
5979 [Ben Laurie]
5980
85fb12d5 5981 *) Add new functions
a14e2d9d
BM
5982 ERR_peek_last_error
5983 ERR_peek_last_error_line
5984 ERR_peek_last_error_line_data.
5985 These are similar to
5986 ERR_peek_error
5987 ERR_peek_error_line
5988 ERR_peek_error_line_data,
5989 but report on the latest error recorded rather than the first one
5990 still in the error queue.
5991 [Ben Laurie, Bodo Moeller]
5992
85fb12d5 5993 *) default_algorithms option in ENGINE config module. This allows things
df5eaa8a
DSH
5994 like:
5995 default_algorithms = ALL
5996 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
5997 [Steve Henson]
5998
14e96192 5999 *) Preliminary ENGINE config module.
c9501c22
DSH
6000 [Steve Henson]
6001
85fb12d5 6002 *) New experimental application configuration code.
bc37d996
DSH
6003 [Steve Henson]
6004
85fb12d5 6005 *) Change the AES code to follow the same name structure as all other
6f9079fd
RL
6006 symmetric ciphers, and behave the same way. Move everything to
6007 the directory crypto/aes, thereby obsoleting crypto/rijndael.
6008 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
6009
85fb12d5 6010 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7c517a04
BL
6011 [Ben Laurie and Theo de Raadt]
6012
85fb12d5 6013 *) Add option to output public keys in req command.
21a85f19
DSH
6014 [Massimiliano Pala madwolf@openca.org]
6015
85fb12d5 6016 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
76c4336c 6017 (up to about 10% better than before for P-192 and P-224).
3ba1f111
BM
6018 [Bodo Moeller]
6019
85fb12d5 6020 *) New functions/macros
7aa983c6
BM
6021
6022 SSL_CTX_set_msg_callback(ctx, cb)
6023 SSL_CTX_set_msg_callback_arg(ctx, arg)
6024 SSL_set_msg_callback(ssl, cb)
6025 SSL_set_msg_callback_arg(ssl, arg)
6026
6027 to request calling a callback function
6028
6029 void cb(int write_p, int version, int content_type,
6030 const void *buf, size_t len, SSL *ssl, void *arg)
6031
6032 whenever a protocol message has been completely received
6033 (write_p == 0) or sent (write_p == 1). Here 'version' is the
6034 protocol version according to which the SSL library interprets
6035 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
6036 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
6037 the content type as defined in the SSL 3.0/TLS 1.0 protocol
6038 specification (change_cipher_spec(20), alert(21), handshake(22)).
6039 'buf' and 'len' point to the actual message, 'ssl' to the
6040 SSL object, and 'arg' is the application-defined value set by
6041 SSL[_CTX]_set_msg_callback_arg().
6042
6043 'openssl s_client' and 'openssl s_server' have new '-msg' options
6044 to enable a callback that displays all protocol messages.
6045 [Bodo Moeller]
6046
85fb12d5 6047 *) Change the shared library support so shared libraries are built as
a7b42009
RL
6048 soon as the corresponding static library is finished, and thereby get
6049 openssl and the test programs linked against the shared library.
6050 This still only happens when the keyword "shard" has been given to
6051 the configuration scripts.
6052
6053 NOTE: shared library support is still an experimental thing, and
6054 backward binary compatibility is still not guaranteed.
6055 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
6056
85fb12d5 6057 *) Add support for Subject Information Access extension.
7d5b04db
DSH
6058 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6059
85fb12d5 6060 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
48b0cf8b
BM
6061 additional bytes when new memory had to be allocated, not just
6062 when reusing an existing buffer.
6063 [Bodo Moeller]
6064
85fb12d5 6065 *) New command line and configuration option 'utf8' for the req command.
1fc6d41b
DSH
6066 This allows field values to be specified as UTF8 strings.
6067 [Steve Henson]
6068
85fb12d5 6069 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
0e211563
BL
6070 runs for the former and machine-readable output for the latter.
6071 [Ben Laurie]
6072
85fb12d5 6073 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
89da653f
BM
6074 of the e-mail address in the DN (i.e., it will go into a certificate
6075 extension only). The new configuration file option 'email_in_dn = no'
6076 has the same effect.
6077 [Massimiliano Pala madwolf@openca.org]
6078
85fb12d5 6079 *) Change all functions with names starting with des_ to be starting
12852213 6080 with DES_ instead. Add wrappers that are compatible with libdes,
2d57b73a 6081 but are named _ossl_old_des_*. Finally, add macros that map the
0d81c69b
RL
6082 des_* symbols to the corresponding _ossl_old_des_* if libdes
6083 compatibility is desired. If OpenSSL 0.9.6c compatibility is
6084 desired, the des_* symbols will be mapped to DES_*, with one
6085 exception.
12852213 6086
0d81c69b
RL
6087 Since we provide two compatibility mappings, the user needs to
6088 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
6089 compatibility is desired. The default (i.e., when that macro
6090 isn't defined) is OpenSSL 0.9.6c compatibility.
6091
6092 There are also macros that enable and disable the support of old
6093 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
6094 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
6095 are defined, the default will apply: to support the old des routines.
6096
6097 In either case, one must include openssl/des.h to get the correct
6098 definitions. Do not try to just include openssl/des_old.h, that
6099 won't work.
c2e4f17c
RL
6100
6101 NOTE: This is a major break of an old API into a new one. Software
6102 authors are encouraged to switch to the DES_ style functions. Some
6103 time in the future, des_old.h and the libdes compatibility functions
0d81c69b
RL
6104 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
6105 default), and then completely removed.
c2e4f17c
RL
6106 [Richard Levitte]
6107
85fb12d5 6108 *) Test for certificates which contain unsupported critical extensions.
f1558bb4
DSH
6109 If such a certificate is found during a verify operation it is
6110 rejected by default: this behaviour can be overridden by either
6111 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
6112 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
6113 X509_supported_extension() has also been added which returns 1 if a
6114 particular extension is supported.
6115 [Steve Henson]
6116
85fb12d5 6117 *) Modify the behaviour of EVP cipher functions in similar way to digests
581f1c84
DSH
6118 to retain compatibility with existing code.
6119 [Steve Henson]
6120
85fb12d5 6121 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
50d194af
DSH
6122 compatibility with existing code. In particular the 'ctx' parameter does
6123 not have to be to be initialized before the call to EVP_DigestInit() and
6124 it is tidied up after a call to EVP_DigestFinal(). New function
6125 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
6126 EVP_MD_CTX_copy() changed to not require the destination to be
6127 initialized valid and new function EVP_MD_CTX_copy_ex() added which
6128 requires the destination to be valid.
6129
6130 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
6131 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
20d2186c
DSH
6132 [Steve Henson]
6133
85fb12d5 6134 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
48948d53
BM
6135 so that complete 'Handshake' protocol structures are kept in memory
6136 instead of overwriting 'msg_type' and 'length' with 'body' data.
6137 [Bodo Moeller]
6138
85fb12d5 6139 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
285046ec
RL
6140 [Massimo Santin via Richard Levitte]
6141
85fb12d5 6142 *) Major restructuring to the underlying ENGINE code. This includes
07cee702
GT
6143 reduction of linker bloat, separation of pure "ENGINE" manipulation
6144 (initialisation, etc) from functionality dealing with implementations
4dc83677 6145 of specific crypto iterfaces. This change also introduces integrated
07cee702
GT
6146 support for symmetric ciphers and digest implementations - so ENGINEs
6147 can now accelerate these by providing EVP_CIPHER and EVP_MD
6148 implementations of their own. This is detailed in crypto/engine/README
6149 as it couldn't be adequately described here. However, there are a few
6150 API changes worth noting - some RSA, DSA, DH, and RAND functions that
6151 were changed in the original introduction of ENGINE code have now
6152 reverted back - the hooking from this code to ENGINE is now a good
6153 deal more passive and at run-time, operations deal directly with
6154 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
6155 dereferencing through an ENGINE pointer any more. Also, the ENGINE
6156 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
6157 they were not being used by the framework as there is no concept of a
6158 BIGNUM_METHOD and they could not be generalised to the new
6159 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
6160 ENGINE_cpy() has been removed as it cannot be consistently defined in
6161 the new code.
6162 [Geoff Thorpe]
6163
85fb12d5 6164 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
d46c1a81
DSH
6165 [Steve Henson]
6166
85fb12d5 6167 *) Change mkdef.pl to sort symbols that get the same entry number,
89eeccac
RL
6168 and make sure the automatically generated functions ERR_load_*
6169 become part of libeay.num as well.
6170 [Richard Levitte]
6171
85fb12d5 6172 *) New function SSL_renegotiate_pending(). This returns true once
6b0e9fac 6173 renegotiation has been requested (either SSL_renegotiate() call
14e96192 6174 or HelloRequest/ClientHello received from the peer) and becomes
6b0e9fac
BM
6175 false once a handshake has been completed.
6176 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
6177 sends a HelloRequest, but does not ensure that a handshake takes
6178 place. SSL_renegotiate_pending() is useful for checking if the
6179 client has followed the request.)
6180 [Bodo Moeller]
6181
85fb12d5 6182 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
6b0e9fac
BM
6183 By default, clients may request session resumption even during
6184 renegotiation (if session ID contexts permit); with this option,
6185 session resumption is possible only in the first handshake.
c21506ba
BM
6186
6187 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
6188 more bits available for options that should not be part of
6189 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
6b0e9fac
BM
6190 [Bodo Moeller]
6191
85fb12d5 6192 *) Add some demos for certificate and certificate request creation.
96bd6f73
DSH
6193 [Steve Henson]
6194
85fb12d5 6195 *) Make maximum certificate chain size accepted from the peer application
c0f5dd07
LJ
6196 settable (SSL*_get/set_max_cert_list()), as proposed by
6197 "Douglas E. Engert" <deengert@anl.gov>.
6198 [Lutz Jaenicke]
6199
85fb12d5 6200 *) Add support for shared libraries for Unixware-7
b26ca340 6201 (Boyd Lynn Gerber <gerberb@zenez.com>).
6c36f7a9
LJ
6202 [Lutz Jaenicke]
6203
85fb12d5 6204 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
908efd3b
GT
6205 be done prior to destruction. Use this to unload error strings from
6206 ENGINEs that load their own error strings. NB: This adds two new API
6207 functions to "get" and "set" this destroy handler in an ENGINE.
a9ed4da8 6208 [Geoff Thorpe]
908efd3b 6209
85fb12d5 6210 *) Alter all existing ENGINE implementations (except "openssl" and
541814c4
GT
6211 "openbsd") to dynamically instantiate their own error strings. This
6212 makes them more flexible to be built both as statically-linked ENGINEs
6213 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
6214 Also, add stub code to each that makes building them as self-contained
6215 shared-libraries easier (see README.ENGINE).
6216 [Geoff Thorpe]
6217
85fb12d5 6218 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
541814c4
GT
6219 implementations into applications that are completely implemented in
6220 self-contained shared-libraries. The "dynamic" ENGINE exposes control
6221 commands that can be used to configure what shared-library to load and
6222 to control aspects of the way it is handled. Also, made an update to
6223 the README.ENGINE file that brings its information up-to-date and
6224 provides some information and instructions on the "dynamic" ENGINE
6225 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
6226 [Geoff Thorpe]
6227
85fb12d5 6228 *) Make it possible to unload ranges of ERR strings with a new
5b166395
GT
6229 "ERR_unload_strings" function.
6230 [Geoff Thorpe]
6231
85fb12d5 6232 *) Add a copy() function to EVP_MD.
26188931
BL
6233 [Ben Laurie]
6234
85fb12d5 6235 *) Make EVP_MD routines take a context pointer instead of just the
e3fefbfd 6236 md_data void pointer.
26188931
BL
6237 [Ben Laurie]
6238
85fb12d5 6239 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
26188931
BL
6240 that the digest can only process a single chunk of data
6241 (typically because it is provided by a piece of
6242 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
6243 is only going to provide a single chunk of data, and hence the
6244 framework needn't accumulate the data for oneshot drivers.
6245 [Ben Laurie]
6246
85fb12d5 6247 *) As with "ERR", make it possible to replace the underlying "ex_data"
36026dfc
GT
6248 functions. This change also alters the storage and management of global
6249 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
6250 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
6251 index counters. The API functions that use this state have been changed
6252 to take a "class_index" rather than pointers to the class's local STACK
6253 and counter, and there is now an API function to dynamically create new
6254 classes. This centralisation allows us to (a) plug a lot of the
6255 thread-safety problems that existed, and (b) makes it possible to clean
6256 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
6257 such data would previously have always leaked in application code and
6258 workarounds were in place to make the memory debugging turn a blind eye
6259 to it. Application code that doesn't use this new function will still
6260 leak as before, but their memory debugging output will announce it now
6261 rather than letting it slide.
6ee2a136
BM
6262
6263 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
6264 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
6265 has a return value to indicate success or failure.
36026dfc
GT
6266 [Geoff Thorpe]
6267
85fb12d5 6268 *) Make it possible to replace the underlying "ERR" functions such that the
0783bf15
GT
6269 global state (2 LHASH tables and 2 locks) is only used by the "default"
6270 implementation. This change also adds two functions to "get" and "set"
6271 the implementation prior to it being automatically set the first time
6272 any other ERR function takes place. Ie. an application can call "get",
6273 pass the return value to a module it has just loaded, and that module
6274 can call its own "set" function using that value. This means the
6275 module's "ERR" operations will use (and modify) the error state in the
6276 application and not in its own statically linked copy of OpenSSL code.
6277 [Geoff Thorpe]
6278
85fb12d5 6279 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
eb6dc02b
GT
6280 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
6281 the operation, and provides a more encapsulated way for external code
6282 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
6283 to use these functions rather than manually incrementing the counts.
3cad81f6
BM
6284
6285 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
eb6dc02b
GT
6286 [Geoff Thorpe]
6287
85fb12d5 6288 *) Add EVP test program.
0e360199
BL
6289 [Ben Laurie]
6290
85fb12d5 6291 *) Add symmetric cipher support to ENGINE. Expect the API to change!
354c3ace
BL
6292 [Ben Laurie]
6293
85fb12d5 6294 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
35bf3541
DSH
6295 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
6296 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
6297 These allow a CRL to be built without having to access X509_CRL fields
6298 directly. Modify 'ca' application to use new functions.
6299 [Steve Henson]
6300
85fb12d5 6301 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
06da6e49 6302 bug workarounds. Rollback attack detection is a security feature.
6383bbe5 6303 The problem will only arise on OpenSSL servers when TLSv1 is not
06da6e49
LJ
6304 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
6305 Software authors not wanting to support TLSv1 will have special reasons
6306 for their choice and can explicitly enable this option.
6307 [Bodo Moeller, Lutz Jaenicke]
6308
85fb12d5 6309 *) Rationalise EVP so it can be extended: don't include a union of
76f8a1f5
BM
6310 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
6311 (similar to those existing for EVP_CIPHER_CTX).
4f4b1924
BM
6312 Usage example:
6313
6314 EVP_MD_CTX md;
6315
6316 EVP_MD_CTX_init(&md); /* new function call */
6317 EVP_DigestInit(&md, EVP_sha1());
6318 EVP_DigestUpdate(&md, in, len);
6319 EVP_DigestFinal(&md, out, NULL);
6320 EVP_MD_CTX_cleanup(&md); /* new function call */
6321
dbad1690
BL
6322 [Ben Laurie]
6323
85fb12d5 6324 *) Make DES key schedule conform to the usual scheme, as well as
8408f4fb
BL
6325 correcting its structure. This means that calls to DES functions
6326 now have to pass a pointer to a des_key_schedule instead of a
6327 plain des_key_schedule (which was actually always a pointer
4f4b1924
BM
6328 anyway): E.g.,
6329
6330 des_key_schedule ks;
6331
6332 des_set_key_checked(..., &ks);
6333 des_ncbc_encrypt(..., &ks, ...);
6334
6335 (Note that a later change renames 'des_...' into 'DES_...'.)
dbad1690
BL
6336 [Ben Laurie]
6337
85fb12d5 6338 *) Initial reduction of linker bloat: the use of some functions, such as
19da1300
DSH
6339 PEM causes large amounts of unused functions to be linked in due to
6340 poor organisation. For example pem_all.c contains every PEM function
6341 which has a knock on effect of linking in large amounts of (unused)
6342 ASN1 code. Grouping together similar functions and splitting unrelated
6343 functions prevents this.
6344 [Steve Henson]
6345
85fb12d5 6346 *) Cleanup of EVP macros.
381a146d 6347 [Ben Laurie]
6aecef81 6348
85fb12d5 6349 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
381a146d
LJ
6350 correct _ecb suffix.
6351 [Ben Laurie]
c518ade1 6352
85fb12d5 6353 *) Add initial OCSP responder support to ocsp application. The
ee306a13
DSH
6354 revocation information is handled using the text based index
6355 use by the ca application. The responder can either handle
6356 requests generated internally, supplied in files (for example
6357 via a CGI script) or using an internal minimal server.
6358 [Steve Henson]
6359
85fb12d5 6360 *) Add configuration choices to get zlib compression for TLS.
e452de9d
RL
6361 [Richard Levitte]
6362
85fb12d5 6363 *) Changes to Kerberos SSL for RFC 2712 compliance:
0665dd68
RL
6364 1. Implemented real KerberosWrapper, instead of just using
6365 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
6366 2. Implemented optional authenticator field of KerberosWrapper.
6367
6368 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
6369 and authenticator structs; see crypto/krb5/.
6370
6371 Generalized Kerberos calls to support multiple Kerberos libraries.
6372 [Vern Staats <staatsvr@asc.hpc.mil>,
6373 Jeffrey Altman <jaltman@columbia.edu>
6374 via Richard Levitte]
6375
85fb12d5 6376 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
af436bc1
GT
6377 already does with RSA. testdsa.h now has 'priv_key/pub_key'
6378 values for each of the key sizes rather than having just
6379 parameters (and 'speed' generating keys each time).
6380 [Geoff Thorpe]
6381
85fb12d5 6382 *) Speed up EVP routines.
f31b1250
BL
6383 Before:
6384encrypt
6385type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
6386des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
6387des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
6388des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
6389decrypt
6390des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
6391des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
6392des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
6393 After:
6394encrypt
c148d709 6395des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
f31b1250 6396decrypt
c148d709 6397des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
f31b1250
BL
6398 [Ben Laurie]
6399
85fb12d5 6400 *) Added the OS2-EMX target.
c80410c5
RL
6401 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
6402
85fb12d5 6403 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
b7a26e6d
DSH
6404 to support NCONF routines in extension code. New function CONF_set_nconf()
6405 to allow functions which take an NCONF to also handle the old LHASH
6406 structure: this means that the old CONF compatible routines can be
6407 retained (in particular wrt extensions) without having to duplicate the
6408 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
6409 [Steve Henson]
6410
85fb12d5 6411 *) Enhance the general user interface with mechanisms for inner control
e3fefbfd 6412 and with possibilities to have yes/no kind of prompts.
235dd0a2
RL
6413 [Richard Levitte]
6414
85fb12d5 6415 *) Change all calls to low level digest routines in the library and
323f289c
DSH
6416 applications to use EVP. Add missing calls to HMAC_cleanup() and
6417 don't assume HMAC_CTX can be copied using memcpy().
6418 [Verdon Walker <VWalker@novell.com>, Steve Henson]
6419
85fb12d5 6420 *) Add the possibility to control engines through control names but with
839590f5
RL
6421 arbitrary arguments instead of just a string.
6422 Change the key loaders to take a UI_METHOD instead of a callback
6423 function pointer. NOTE: this breaks binary compatibility with earlier
6424 versions of OpenSSL [engine].
e3fefbfd 6425 Adapt the nCipher code for these new conditions and add a card insertion
839590f5
RL
6426 callback.
6427 [Richard Levitte]
6428
85fb12d5 6429 *) Enhance the general user interface with mechanisms to better support
9ad0f681
RL
6430 dialog box interfaces, application-defined prompts, the possibility
6431 to use defaults (for example default passwords from somewhere else)
e3fefbfd 6432 and interrupts/cancellations.
9ad0f681
RL
6433 [Richard Levitte]
6434
85fb12d5 6435 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
f2a253e0
DSH
6436 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
6437 [Steve Henson]
6438
85fb12d5 6439 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
e3fefbfd 6440 tidy up some unnecessarily weird code in 'sk_new()').
d918f851
GT
6441 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
6442
85fb12d5 6443 *) Change the key loading routines for ENGINEs to use the same kind
79bb8d00
RL
6444 callback (pem_password_cb) as all other routines that need this
6445 kind of callback.
6446 [Richard Levitte]
6447
85fb12d5 6448 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
e8734731
LJ
6449 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
6450 than this minimum value is recommended.
7e978372 6451 [Lutz Jaenicke]
4831e626 6452
85fb12d5 6453 *) New random seeder for OpenVMS, using the system process statistics
496da8b9
RL
6454 that are easily reachable.
6455 [Richard Levitte]
6456
85fb12d5 6457 *) Windows apparently can't transparently handle global
4831e626
DSH
6458 variables defined in DLLs. Initialisations such as:
6459
6460 const ASN1_ITEM *it = &ASN1_INTEGER_it;
6461
6462 wont compile. This is used by the any applications that need to
e3fefbfd 6463 declare their own ASN1 modules. This was fixed by adding the option
4831e626
DSH
6464 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
6465 needed for static libraries under Win32.
6466 [Steve Henson]
6467
85fb12d5 6468 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
926a56bf
DSH
6469 setting of purpose and trust fields. New X509_STORE trust and
6470 purpose functions and tidy up setting in other SSL functions.
6471 [Steve Henson]
6472
85fb12d5 6473 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
bdee69f7
DSH
6474 structure. These are inherited by X509_STORE_CTX when it is
6475 initialised. This allows various defaults to be set in the
6476 X509_STORE structure (such as flags for CRL checking and custom
6477 purpose or trust settings) for functions which only use X509_STORE_CTX
6478 internally such as S/MIME.
6479
6480 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
6481 trust settings if they are not set in X509_STORE. This allows X509_STORE
6482 purposes and trust (in S/MIME for example) to override any set by default.
6483
6484 Add command line options for CRL checking to smime, s_client and s_server
6485 applications.
6486 [Steve Henson]
6487
85fb12d5 6488 *) Initial CRL based revocation checking. If the CRL checking flag(s)
b545dc67
DSH
6489 are set then the CRL is looked up in the X509_STORE structure and
6490 its validity and signature checked, then if the certificate is found
6491 in the CRL the verify fails with a revoked error.
6492
6493 Various new CRL related callbacks added to X509_STORE_CTX structure.
6494
6495 Command line options added to 'verify' application to support this.
6496
6497 This needs some additional work, such as being able to handle multiple
6498 CRLs with different times, extension based lookup (rather than just
6499 by subject name) and ultimately more complete V2 CRL extension
6500 handling.
6501 [Steve Henson]
6502
85fb12d5 6503 *) Add a general user interface API (crypto/ui/). This is designed
8a774dc9
BM
6504 to replace things like des_read_password and friends (backward
6505 compatibility functions using this new API are provided).
6506 The purpose is to remove prompting functions from the DES code
6507 section as well as provide for prompting through dialog boxes in
6508 a window system and the like.
a63d5eaa
RL
6509 [Richard Levitte]
6510
85fb12d5 6511 *) Add "ex_data" support to ENGINE so implementations can add state at a
e5a77633
GT
6512 per-structure level rather than having to store it globally.
6513 [Geoff]
6514
85fb12d5 6515 *) Make it possible for ENGINE structures to be copied when retrieved by
e5a77633
GT
6516 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
6517 This causes the "original" ENGINE structure to act like a template,
6518 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
6519 operational state can be localised to each ENGINE structure, despite the
6520 fact they all share the same "methods". New ENGINE structures returned in
6521 this case have no functional references and the return value is the single
6522 structural reference. This matches the single structural reference returned
6523 by ENGINE_by_id() normally, when it is incremented on the pre-existing
6524 ENGINE structure.
6525 [Geoff]
6526
85fb12d5 6527 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
c962479b
DSH
6528 needs to match any other type at all we need to manually clear the
6529 tag cache.
6530 [Steve Henson]
6531
85fb12d5 6532 *) Changes to the "openssl engine" utility to include;
2a8a10ed
GT
6533 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
6534 about an ENGINE's available control commands.
6535 - executing control commands from command line arguments using the
6536 '-pre' and '-post' switches. '-post' is only used if '-t' is
6537 specified and the ENGINE is successfully initialised. The syntax for
6538 the individual commands are colon-separated, for example;
6539 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
6540 [Geoff]
6541
85fb12d5 6542 *) New dynamic control command support for ENGINEs. ENGINEs can now
2a8a10ed
GT
6543 declare their own commands (numbers), names (strings), descriptions,
6544 and input types for run-time discovery by calling applications. A
6545 subset of these commands are implicitly classed as "executable"
6546 depending on their input type, and only these can be invoked through
6547 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
6548 can be based on user input, config files, etc). The distinction is
6549 that "executable" commands cannot return anything other than a boolean
6550 result and can only support numeric or string input, whereas some
6551 discoverable commands may only be for direct use through
6552 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
6553 pointers, or other custom uses. The "executable" commands are to
6554 support parameterisations of ENGINE behaviour that can be
6555 unambiguously defined by ENGINEs and used consistently across any
6556 OpenSSL-based application. Commands have been added to all the
6557 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
6558 control over shared-library paths without source code alterations.
6559 [Geoff]
6560
85fb12d5 6561 *) Changed all ENGINE implementations to dynamically allocate their
2a8a10ed
GT
6562 ENGINEs rather than declaring them statically. Apart from this being
6563 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
6564 this also allows the implementations to compile without using the
6565 internal engine_int.h header.
6566 [Geoff]
6567
85fb12d5 6568 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4d6115a5
GT
6569 'const' value. Any code that should be able to modify a RAND_METHOD
6570 should already have non-const pointers to it (ie. they should only
6571 modify their own ones).
6572 [Geoff]
6573
85fb12d5 6574 *) Made a variety of little tweaks to the ENGINE code.
4d6115a5
GT
6575 - "atalla" and "ubsec" string definitions were moved from header files
6576 to C code. "nuron" string definitions were placed in variables
6577 rather than hard-coded - allowing parameterisation of these values
6578 later on via ctrl() commands.
6579 - Removed unused "#if 0"'d code.
6580 - Fixed engine list iteration code so it uses ENGINE_free() to release
6581 structural references.
6582 - Constified the RAND_METHOD element of ENGINE structures.
6583 - Constified various get/set functions as appropriate and added
6584 missing functions (including a catch-all ENGINE_cpy that duplicates
6585 all ENGINE values onto a new ENGINE except reference counts/state).
6586 - Removed NULL parameter checks in get/set functions. Setting a method
4dc83677 6587 or function to NULL is a way of cancelling out a previously set
4d6115a5
GT
6588 value. Passing a NULL ENGINE parameter is just plain stupid anyway
6589 and doesn't justify the extra error symbols and code.
6590 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
6591 flags from engine_int.h to engine.h.
6592 - Changed prototypes for ENGINE handler functions (init(), finish(),
6593 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
6594 [Geoff]
6595
85fb12d5 6596 *) Implement binary inversion algorithm for BN_mod_inverse in addition
e3fefbfd 6597 to the algorithm using long division. The binary algorithm can be
1f224bf0
BM
6598 used only if the modulus is odd. On 32-bit systems, it is faster
6599 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
6600 roughly 5-15% for 256-bit moduli), so we use it only for moduli
6601 up to 450 bits. In 64-bit environments, the binary algorithm
6602 appears to be advantageous for much longer moduli; here we use it
6603 for moduli up to 2048 bits.
7d0d0996
BM
6604 [Bodo Moeller]
6605
85fb12d5 6606 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
722ca278
DSH
6607 could not support the combine flag in choice fields.
6608 [Steve Henson]
6609
85fb12d5 6610 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
791bd0cd
DSH
6611 extensions from a certificate request to the certificate.
6612 [Steve Henson]
6613
85fb12d5 6614 *) Allow multiple 'certopt' and 'nameopt' options to be separated
535d79da
DSH
6615 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
6616 file: this allows the display of the certificate about to be
6617 signed to be customised, to allow certain fields to be included
6618 or excluded and extension details. The old system didn't display
6619 multicharacter strings properly, omitted fields not in the policy
6620 and couldn't display additional details such as extensions.
6621 [Steve Henson]
6622
85fb12d5 6623 *) Function EC_POINTs_mul for multiple scalar multiplication
3ba1f111
BM
6624 of an arbitrary number of elliptic curve points
6625 \sum scalars[i]*points[i],
6626 optionally including the generator defined for the EC_GROUP:
6627 scalar*generator + \sum scalars[i]*points[i].
6628
38374911
BM
6629 EC_POINT_mul is a simple wrapper function for the typical case
6630 that the point list has just one item (besides the optional
6631 generator).
48fe4d62
BM
6632 [Bodo Moeller]
6633
85fb12d5 6634 *) First EC_METHODs for curves over GF(p):
48fe4d62
BM
6635
6636 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
6637 operations and provides various method functions that can also
6638 operate with faster implementations of modular arithmetic.
6639
6640 EC_GFp_mont_method() reuses most functions that are part of
6641 EC_GFp_simple_method, but uses Montgomery arithmetic.
6642
6643 [Bodo Moeller; point addition and point doubling
6644 implementation directly derived from source code provided by
6645 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
6646
85fb12d5 6647 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
48fe4d62
BM
6648 crypto/ec/ec_lib.c):
6649
6f8f4431
BM
6650 Curves are EC_GROUP objects (with an optional group generator)
6651 based on EC_METHODs that are built into the library.
48fe4d62
BM
6652
6653 Points are EC_POINT objects based on EC_GROUP objects.
6654
6655 Most of the framework would be able to handle curves over arbitrary
6f8f4431
BM
6656 finite fields, but as there are no obvious types for fields other
6657 than GF(p), some functions are limited to that for now.
48fe4d62
BM
6658 [Bodo Moeller]
6659
85fb12d5 6660 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
251cb4cf
RL
6661 that the file contains a complete HTTP response.
6662 [Richard Levitte]
6663
85fb12d5 6664 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
b4f682d3
DSH
6665 change the def and num file printf format specifier from "%-40sXXX"
6666 to "%-39s XXX". The latter will always guarantee a space after the
6667 field while the former will cause them to run together if the field
6668 is 40 of more characters long.
6669 [Steve Henson]
6670
85fb12d5 6671 *) Constify the cipher and digest 'method' functions and structures
13588350
DSH
6672 and modify related functions to take constant EVP_MD and EVP_CIPHER
6673 pointers.
6674 [Steve Henson]
6675
85fb12d5 6676 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
48fe4d62 6677 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
c62b26fd
BM
6678 [Bodo Moeller]
6679
85fb12d5 6680 *) Modify EVP_Digest*() routines so they now return values. Although the
2dc769a1
DSH
6681 internal software routines can never fail additional hardware versions
6682 might.
6683 [Steve Henson]
6684
85fb12d5 6685 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5277d7cb
BM
6686
6687 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
6688 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
6689
6690 ASN1 error codes
6691 ERR_R_NESTED_ASN1_ERROR
6692 ...
6693 ERR_R_MISSING_ASN1_EOS
6694 were 4 .. 9, conflicting with
6695 ERR_LIB_RSA (= ERR_R_RSA_LIB)
6696 ...
6697 ERR_LIB_PEM (= ERR_R_PEM_LIB).
6698 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
6699
6700 Add new error code 'ERR_R_INTERNAL_ERROR'.
6701 [Bodo Moeller]
6702
85fb12d5 6703 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5277d7cb
BM
6704 suffices.
6705 [Bodo Moeller]
6706
85fb12d5 6707 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
bad40585
BM
6708 sets the subject name for a new request or supersedes the
6709 subject name in a given request. Formats that can be parsed are
6710 'CN=Some Name, OU=myOU, C=IT'
6711 and
6712 'CN=Some Name/OU=myOU/C=IT'.
6713
6714 Add options '-batch' and '-verbose' to 'openssl req'.
6715 [Massimiliano Pala <madwolf@hackmasters.net>]
6716
85fb12d5 6717 *) Introduce the possibility to access global variables through
62dc5aad
RL
6718 functions on platform were that's the best way to handle exporting
6719 global variables in shared libraries. To enable this functionality,
6720 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
6721 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
6722 is normally done by Configure or something similar).
6723
6724 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
6725 in the source file (foo.c) like this:
6726
6727 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
6728 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
6729
6730 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
6731 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
6732
6733 OPENSSL_DECLARE_GLOBAL(int,foo);
6734 #define foo OPENSSL_GLOBAL_REF(foo)
6735 OPENSSL_DECLARE_GLOBAL(double,bar);
6736 #define bar OPENSSL_GLOBAL_REF(bar)
6737
6738 The #defines are very important, and therefore so is including the
e3fefbfd 6739 header file everywhere where the defined globals are used.
62dc5aad
RL
6740
6741 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
e3fefbfd 6742 of ASN.1 items, but that structure is a bit different.
62dc5aad
RL
6743
6744 The largest change is in util/mkdef.pl which has been enhanced with
6745 better and easier to understand logic to choose which symbols should
6746 go into the Windows .def files as well as a number of fixes and code
6747 cleanup (among others, algorithm keywords are now sorted
6748 lexicographically to avoid constant rewrites).
6749 [Richard Levitte]
6750
85fb12d5 6751 *) In BN_div() keep a copy of the sign of 'num' before writing the
3d2e469c
DSH
6752 result to 'rm' because if rm==num the value will be overwritten
6753 and produce the wrong result if 'num' is negative: this caused
6754 problems with BN_mod() and BN_nnmod().
6755 [Steve Henson]
6756
85fb12d5 6757 *) Function OCSP_request_verify(). This checks the signature on an
fafc7f98
DSH
6758 OCSP request and verifies the signer certificate. The signer
6759 certificate is just checked for a generic purpose and OCSP request
6760 trust settings.
6761 [Steve Henson]
6762
85fb12d5 6763 *) Add OCSP_check_validity() function to check the validity of OCSP
f1965221
DSH
6764 responses. OCSP responses are prepared in real time and may only
6765 be a few seconds old. Simply checking that the current time lies
6766 between thisUpdate and nextUpdate max reject otherwise valid responses
e3fefbfd 6767 caused by either OCSP responder or client clock inaccuracy. Instead
f1965221
DSH
6768 we allow thisUpdate and nextUpdate to fall within a certain period of
6769 the current time. The age of the response can also optionally be
6770 checked. Two new options -validity_period and -status_age added to
6771 ocsp utility.
6772 [Steve Henson]
6773
85fb12d5 6774 *) If signature or public key algorithm is unrecognized print out its
e3fefbfd 6775 OID rather that just UNKNOWN.
4ff18c8c
DSH
6776 [Steve Henson]
6777
85fb12d5 6778 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
d7c06e9e
DSH
6779 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
6780 ID to be generated from the issuer certificate alone which can then be
6781 passed to OCSP_id_issuer_cmp().
6782 [Steve Henson]
6783
85fb12d5 6784 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
386828d0
DSH
6785 ASN1 modules to export functions returning ASN1_ITEM pointers
6786 instead of the ASN1_ITEM structures themselves. This adds several
6787 new macros which allow the underlying ASN1 function/structure to
6788 be accessed transparently. As a result code should not use ASN1_ITEM
6789 references directly (such as &X509_it) but instead use the relevant
6790 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
6791 use of the new ASN1 code on platforms where exporting structures
6792 is problematical (for example in shared libraries) but exporting
6793 functions returning pointers to structures is not.
6794 [Steve Henson]
6795
85fb12d5 6796 *) Add support for overriding the generation of SSL/TLS session IDs.
fa2b8db4
GT
6797 These callbacks can be registered either in an SSL_CTX or per SSL.
6798 The purpose of this is to allow applications to control, if they wish,
6799 the arbitrary values chosen for use as session IDs, particularly as it
6800 can be useful for session caching in multiple-server environments. A
6801 command-line switch for testing this (and any client code that wishes
6802 to use such a feature) has been added to "s_server".
6803 [Geoff Thorpe, Lutz Jaenicke]
6804
85fb12d5 6805 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
d399fdf8
RL
6806 of the form '#if defined(...) || defined(...) || ...' and
6807 '#if !defined(...) && !defined(...) && ...'. This also avoids
6808 the growing number of special cases it was previously handling.
6809 [Richard Levitte]
6810
85fb12d5 6811 *) Make all configuration macros available for application by making
cf1b7d96
RL
6812 sure they are available in opensslconf.h, by giving them names starting
6813 with "OPENSSL_" to avoid conflicts with other packages and by making
6814 sure e_os2.h will cover all platform-specific cases together with
6815 opensslconf.h.
2affbab9
RL
6816 Additionally, it is now possible to define configuration/platform-
6817 specific names (called "system identities"). In the C code, these
6818 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
6819 macro with the name beginning with "OPENSSL_SYS_", which is determined
6820 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
6821 what is available.
cf1b7d96
RL
6822 [Richard Levitte]
6823
85fb12d5 6824 *) New option -set_serial to 'req' and 'x509' this allows the serial
acba75c5
DSH
6825 number to use to be specified on the command line. Previously self
6826 signed certificates were hard coded with serial number 0 and the
6827 CA options of 'x509' had to use a serial number in a file which was
6828 auto incremented.
6829 [Steve Henson]
6830
85fb12d5 6831 *) New options to 'ca' utility to support V2 CRL entry extensions.
a6b7ffdd
DSH
6832 Currently CRL reason, invalidity date and hold instruction are
6833 supported. Add new CRL extensions to V3 code and some new objects.
6834 [Steve Henson]
6835
85fb12d5 6836 *) New function EVP_CIPHER_CTX_set_padding() this is used to
f2e5ca84
DSH
6837 disable standard block padding (aka PKCS#5 padding) in the EVP
6838 API, which was previously mandatory. This means that the data is
6839 not padded in any way and so the total length much be a multiple
6840 of the block size, otherwise an error occurs.
6841 [Steve Henson]
6842
85fb12d5 6843 *) Initial (incomplete) OCSP SSL support.
cdc7b8cc
DSH
6844 [Steve Henson]
6845
85fb12d5 6846 *) New function OCSP_parse_url(). This splits up a URL into its host,
67c18019
DSH
6847 port and path components: primarily to parse OCSP URLs. New -url
6848 option to ocsp utility.
6849 [Steve Henson]
6850
85fb12d5 6851 *) New nonce behavior. The return value of OCSP_check_nonce() now
46a58ab9
DSH
6852 reflects the various checks performed. Applications can decide
6853 whether to tolerate certain situations such as an absent nonce
6854 in a response when one was present in a request: the ocsp application
6855 just prints out a warning. New function OCSP_add1_basic_nonce()
6856 this is to allow responders to include a nonce in a response even if
6857 the request is nonce-less.
6858 [Steve Henson]
6859
85fb12d5 6860 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
620cea37
BM
6861 skipped when using openssl x509 multiple times on a single input file,
6862 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
6863 [Bodo Moeller]
6864
85fb12d5 6865 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
ccb08f98
DSH
6866 set string type: to handle setting ASN1_TIME structures. Fix ca
6867 utility to correctly initialize revocation date of CRLs.
6868 [Steve Henson]
6869
85fb12d5 6870 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
836f9960
LJ
6871 the clients preferred ciphersuites and rather use its own preferences.
6872 Should help to work around M$ SGC (Server Gated Cryptography) bug in
6873 Internet Explorer by ensuring unchanged hash method during stepup.
b72faddc 6874 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
836f9960
LJ
6875 [Lutz Jaenicke]
6876
85fb12d5 6877 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
c47c6196
DSH
6878 to aes and add a new 'exist' option to print out symbols that don't
6879 appear to exist.
6880 [Steve Henson]
6881
85fb12d5 6882 *) Additional options to ocsp utility to allow flags to be set and
8c950429
DSH
6883 additional certificates supplied.
6884 [Steve Henson]
6885
85fb12d5 6886 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
9235adbf
RL
6887 OCSP client a number of certificate to only verify the response
6888 signature against.
6889 [Richard Levitte]
6890
85fb12d5 6891 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
deb2c1a1 6892 handle the new API. Currently only ECB, CBC modes supported. Add new
47234cd3
BM
6893 AES OIDs.
6894
ea4f109c
BM
6895 Add TLS AES ciphersuites as described in RFC3268, "Advanced
6896 Encryption Standard (AES) Ciphersuites for Transport Layer
6897 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
6898 not enabled by default and were not part of the "ALL" ciphersuite
6899 alias because they were not yet official; they could be
6900 explicitly requested by specifying the "AESdraft" ciphersuite
6901 group alias. In the final release of OpenSSL 0.9.7, the group
6902 alias is called "AES" and is part of "ALL".)
6903 [Ben Laurie, Steve Henson, Bodo Moeller]
deb2c1a1 6904
85fb12d5 6905 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
26e083cc
DSH
6906 request to response.
6907 [Steve Henson]
6908
85fb12d5 6909 *) Functions for OCSP responders. OCSP_request_onereq_count(),
02e4fbed
DSH
6910 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
6911 extract information from a certificate request. OCSP_response_create()
6912 creates a response and optionally adds a basic response structure.
6913 OCSP_basic_add1_status() adds a complete single response to a basic
e3fefbfd 6914 response and returns the OCSP_SINGLERESP structure just added (to allow
02e4fbed
DSH
6915 extensions to be included for example). OCSP_basic_add1_cert() adds a
6916 certificate to a basic response and OCSP_basic_sign() signs a basic
6917 response with various flags. New helper functions ASN1_TIME_check()
6918 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
6919 (converts ASN1_TIME to GeneralizedTime).
6920 [Steve Henson]
6921
85fb12d5 6922 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
88ce56f8 6923 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
e3fefbfd 6924 structure from a certificate. X509_pubkey_digest() digests the public_key
88ce56f8
DSH
6925 contents: this is used in various key identifiers.
6926 [Steve Henson]
6927
85fb12d5 6928 *) Make sk_sort() tolerate a NULL argument.
b8470240
DSH
6929 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
6930
85fb12d5 6931 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
50d51991 6932 passed by the function are trusted implicitly. If any of them signed the
e3fefbfd 6933 response then it is assumed to be valid and is not verified.
50d51991
DSH
6934 [Steve Henson]
6935
85fb12d5 6936 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
a43cf9fa
DSH
6937 to data. This was previously part of the PKCS7 ASN1 code. This
6938 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
6939 [Steve Henson, reported by Kenneth R. Robinette
6940 <support@securenetterm.com>]
6941
85fb12d5 6942 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
a43cf9fa
DSH
6943 routines: without these tracing memory leaks is very painful.
6944 Fix leaks in PKCS12 and PKCS7 routines.
6945 [Steve Henson]
6946
85fb12d5 6947 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
ba8e2824
DSH
6948 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
6949 effectively meant GeneralizedTime would never be used. Now it
6950 is initialised to -1 but X509_time_adj() now has to check the value
6951 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
6952 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
6953 [Steve Henson, reported by Kenneth R. Robinette
6954 <support@securenetterm.com>]
6955
85fb12d5 6956 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8e8972bb
DSH
6957 result in a zero length in the ASN1_INTEGER structure which was
6958 not consistent with the structure when d2i_ASN1_INTEGER() was used
6959 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
6960 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
6961 where it did not print out a minus for negative ASN1_INTEGER.
6962 [Steve Henson]
6963
85fb12d5 6964 *) Add summary printout to ocsp utility. The various functions which
73758d43
DSH
6965 convert status values to strings have been renamed to:
6966 OCSP_response_status_str(), OCSP_cert_status_str() and
6967 OCSP_crl_reason_str() and are no longer static. New options
6968 to verify nonce values and to disable verification. OCSP response
6969 printout format cleaned up.
6970 [Steve Henson]
6971
85fb12d5 6972 *) Add additional OCSP certificate checks. These are those specified
e8af92fc
DSH
6973 in RFC2560. This consists of two separate checks: the CA of the
6974 certificate being checked must either be the OCSP signer certificate
6975 or the issuer of the OCSP signer certificate. In the latter case the
6976 OCSP signer certificate must contain the OCSP signing extended key
6977 usage. This check is performed by attempting to match the OCSP
6978 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
6979 in the OCSP_CERTID structures of the response.
6980 [Steve Henson]
6981
85fb12d5 6982 *) Initial OCSP certificate verification added to OCSP_basic_verify()
81f169e9
DSH
6983 and related routines. This uses the standard OpenSSL certificate
6984 verify routines to perform initial checks (just CA validity) and
6985 to obtain the certificate chain. Then additional checks will be
6986 performed on the chain. Currently the root CA is checked to see
6987 if it is explicitly trusted for OCSP signing. This is used to set
6988 a root CA as a global signing root: that is any certificate that
6989 chains to that CA is an acceptable OCSP signing certificate.
6990 [Steve Henson]
6991
85fb12d5 6992 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
dfebac32
BM
6993 extensions from a separate configuration file.
6994 As when reading extensions from the main configuration file,
6995 the '-extensions ...' option may be used for specifying the
6996 section to use.
6997 [Massimiliano Pala <madwolf@comune.modena.it>]
6998
85fb12d5 6999 *) New OCSP utility. Allows OCSP requests to be generated or
5782ceb2
DSH
7000 read. The request can be sent to a responder and the output
7001 parsed, outputed or printed in text form. Not complete yet:
7002 still needs to check the OCSP response validity.
7003 [Steve Henson]
7004
85fb12d5 7005 *) New subcommands for 'openssl ca':
c67cdb50
BM
7006 'openssl ca -status <serial>' prints the status of the cert with
7007 the given serial number (according to the index file).
7008 'openssl ca -updatedb' updates the expiry status of certificates
7009 in the index file.
7010 [Massimiliano Pala <madwolf@comune.modena.it>]
7011
85fb12d5 7012 *) New '-newreq-nodes' command option to CA.pl. This is like
d199858e
BM
7013 '-newreq', but calls 'openssl req' with the '-nodes' option
7014 so that the resulting key is not encrypted.
7015 [Damien Miller <djm@mindrot.org>]
7016
85fb12d5 7017 *) New configuration for the GNU Hurd.
10a2975a
RL
7018 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
7019
85fb12d5 7020 *) Initial code to implement OCSP basic response verify. This
9b4dc830
DSH
7021 is currently incomplete. Currently just finds the signer's
7022 certificate and verifies the signature on the response.
7023 [Steve Henson]
7024
85fb12d5 7025 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
673b3fde
BM
7026 value of OPENSSLDIR. This is available via the new '-d' option
7027 to 'openssl version', and is also included in 'openssl version -a'.
7028 [Bodo Moeller]
7029
85fb12d5 7030 *) Allowing defining memory allocation callbacks that will be given
a5435e8b
BM
7031 file name and line number information in additional arguments
7032 (a const char* and an int). The basic functionality remains, as
7033 well as the original possibility to just replace malloc(),
7034 realloc() and free() by functions that do not know about these
7035 additional arguments. To register and find out the current
7036 settings for extended allocation functions, the following
7037 functions are provided:
65a22e8e
RL
7038
7039 CRYPTO_set_mem_ex_functions
7040 CRYPTO_set_locked_mem_ex_functions
7041 CRYPTO_get_mem_ex_functions
7042 CRYPTO_get_locked_mem_ex_functions
7043
a5435e8b
BM
7044 These work the same way as CRYPTO_set_mem_functions and friends.
7045 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
7046 extended allocation function is enabled.
7047 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
7048 a conventional allocation function is enabled.
7049 [Richard Levitte, Bodo Moeller]
65a22e8e 7050
85fb12d5 7051 *) Finish off removing the remaining LHASH function pointer casts.
3c914840 7052 There should no longer be any prototype-casting required when using
56a67adb
GT
7053 the LHASH abstraction, and any casts that remain are "bugs". See
7054 the callback types and macros at the head of lhash.h for details
7055 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3c914840
GT
7056 [Geoff Thorpe]
7057
85fb12d5 7058 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3351b8d0
LJ
7059 If /dev/[u]random devices are not available or do not return enough
7060 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
7061 be queried.
7062 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
7063 /etc/entropy will be queried once each in this sequence, quering stops
7064 when enough entropy was collected without querying more sockets.
599c0353
LJ
7065 [Lutz Jaenicke]
7066
85fb12d5 7067 *) Change the Unix RAND_poll() variant to be able to poll several
361ef5f4
RL
7068 random devices, as specified by DEVRANDOM, until a sufficient amount
7069 of data has been collected. We spend at most 10 ms on each file
7070 (select timeout) and read in non-blocking mode. DEVRANDOM now
7071 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
7072 (previously it was just the string "/dev/urandom"), so on typical
7073 platforms the 10 ms delay will never occur.
7074 Also separate out the Unix variant to its own file, rand_unix.c.
7075 For VMS, there's a currently-empty rand_vms.c.
0c61e299
RL
7076 [Richard Levitte]
7077
85fb12d5 7078 *) Move OCSP client related routines to ocsp_cl.c. These
0b33bc65
DSH
7079 provide utility functions which an application needing
7080 to issue a request to an OCSP responder and analyse the
7081 response will typically need: as opposed to those which an
7082 OCSP responder itself would need which will be added later.
7083
7084 OCSP_request_sign() signs an OCSP request with an API similar
7085 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
7086 response. OCSP_response_get1_basic() extracts basic response
7087 from response. OCSP_resp_find_status(): finds and extracts status
7088 information from an OCSP_CERTID structure (which will be created
7089 when the request structure is built). These are built from lower
7090 level functions which work on OCSP_SINGLERESP structures but
7091 wont normally be used unless the application wishes to examine
7092 extensions in the OCSP response for example.
7093
7094 Replace nonce routines with a pair of functions.
7095 OCSP_request_add1_nonce() adds a nonce value and optionally
7096 generates a random value. OCSP_check_nonce() checks the
7097 validity of the nonce in an OCSP response.
7098 [Steve Henson]
7099
85fb12d5 7100 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8e961835
DSH
7101 This doesn't copy the supplied OCSP_CERTID and avoids the
7102 need to free up the newly created id. Change return type
7103 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
7104 This can then be used to add extensions to the request.
7105 Deleted OCSP_request_new(), since most of its functionality
7106 is now in OCSP_REQUEST_new() (and the case insensitive name
7107 clash) apart from the ability to set the request name which
7108 will be added elsewhere.
7109 [Steve Henson]
7110
85fb12d5 7111 *) Update OCSP API. Remove obsolete extensions argument from
bf0d176e
DSH
7112 various functions. Extensions are now handled using the new
7113 OCSP extension code. New simple OCSP HTTP function which
7114 can be used to send requests and parse the response.
7115 [Steve Henson]
7116
85fb12d5 7117 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
ec5add87
DSH
7118 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
7119 uses the special reorder version of SET OF to sort the attributes
7120 and reorder them to match the encoded order. This resolves a long
7121 standing problem: a verify on a PKCS7 structure just after signing
7122 it used to fail because the attribute order did not match the
7123 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
7124 it uses the received order. This is necessary to tolerate some broken
7125 software that does not order SET OF. This is handled by encoding
7126 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
7127 to produce the required SET OF.
7128 [Steve Henson]
7129
85fb12d5 7130 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
a6574c21
RL
7131 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
7132 files to get correct declarations of the ASN.1 item variables.
7133 [Richard Levitte]
7134
85fb12d5 7135 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
ecbe0781
DSH
7136 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
7137 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
7138 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
7139 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
7140 ASN1_ITEM and no wrapper functions.
7141 [Steve Henson]
7142
85fb12d5 7143 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4e1209eb
DSH
7144 replace the old function pointer based I/O routines. Change most of
7145 the *_d2i_bio() and *_d2i_fp() functions to use these.
7146 [Steve Henson]
7147
85fb12d5 7148 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
4dc83677 7149 lines, recognice more "algorithms" that can be deselected, and make
3f07fe09
RL
7150 it complain about algorithm deselection that isn't recognised.
7151 [Richard Levitte]
7152
85fb12d5 7153 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
73e92de5
DSH
7154 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
7155 to use new functions. Add NO_ASN1_OLD which can be set to remove
7156 some old style ASN1 functions: this can be used to determine if old
7157 code will still work when these eventually go away.
09ab755c
DSH
7158 [Steve Henson]
7159
85fb12d5 7160 *) New extension functions for OCSP structures, these follow the
ec558b65
DSH
7161 same conventions as certificates and CRLs.
7162 [Steve Henson]
7163
85fb12d5 7164 *) New function X509V3_add1_i2d(). This automatically encodes and
57d2f217
DSH
7165 adds an extension. Its behaviour can be customised with various
7166 flags to append, replace or delete. Various wrappers added for
4dc83677 7167 certifcates and CRLs.
57d2f217
DSH
7168 [Steve Henson]
7169
85fb12d5 7170 *) Fix to avoid calling the underlying ASN1 print routine when
5755cab4
DSH
7171 an extension cannot be parsed. Correct a typo in the
7172 OCSP_SERVICELOC extension. Tidy up print OCSP format.
7173 [Steve Henson]
7174
14e96192 7175 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
9c67ab2f 7176 entries for variables.
5755cab4 7177 [Steve Henson]
9c67ab2f 7178
85fb12d5 7179 *) Add functionality to apps/openssl.c for detecting locking
3ac82faa
BM
7180 problems: As the program is single-threaded, all we have
7181 to do is register a locking callback using an array for
7182 storing which locks are currently held by the program.
3ac82faa
BM
7183 [Bodo Moeller]
7184
85fb12d5 7185 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3ac82faa
BM
7186 SSL_get_ex_data_X509_STORE_idx(), which is used in
7187 ssl_verify_cert_chain() and thus can be called at any time
7188 during TLS/SSL handshakes so that thread-safety is essential.
7189 Unfortunately, the ex_data design is not at all suited
7190 for multi-threaded use, so it probably should be abolished.
7191 [Bodo Moeller]
7192
85fb12d5 7193 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2a86064f
GT
7194 [Broadcom, tweaked and integrated by Geoff Thorpe]
7195
85fb12d5 7196 *) Move common extension printing code to new function
2c15d426 7197 X509V3_print_extensions(). Reorganise OCSP print routines and
c08523d8 7198 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2c15d426
DSH
7199 [Steve Henson]
7200
85fb12d5 7201 *) New function X509_signature_print() to remove duplication in some
de487514
DSH
7202 print routines.
7203 [Steve Henson]
7204
85fb12d5 7205 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
06db4253
DSH
7206 set (this was treated exactly the same as SET OF previously). This
7207 is used to reorder the STACK representing the structure to match the
7208 encoding. This will be used to get round a problem where a PKCS7
7209 structure which was signed could not be verified because the STACK
7210 order did not reflect the encoded order.
7211 [Steve Henson]
7212
85fb12d5 7213 *) Reimplement the OCSP ASN1 module using the new code.
36f554d4
DSH
7214 [Steve Henson]
7215
85fb12d5 7216 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2aff7727
DSH
7217 for its ASN1 operations. The old style function pointers still exist
7218 for now but they will eventually go away.
7219 [Steve Henson]
7220
85fb12d5 7221 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5755cab4
DSH
7222 completely replaces the old ASN1 functionality with a table driven
7223 encoder and decoder which interprets an ASN1_ITEM structure describing
7224 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
7225 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
7226 has also been converted to the new form.
9d6b1ce6
DSH
7227 [Steve Henson]
7228
85fb12d5 7229 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8dea52fa
BM
7230 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
7231 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
7232 for negative moduli.
7233 [Bodo Moeller]
7234
85fb12d5 7235 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8dea52fa
BM
7236 of not touching the result's sign bit.
7237 [Bodo Moeller]
7238
85fb12d5 7239 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
80d89e6a
BM
7240 set.
7241 [Bodo Moeller]
7242
85fb12d5 7243 *) Changed the LHASH code to use prototypes for callbacks, and created
f1919c3d
GT
7244 macros to declare and implement thin (optionally static) functions
7245 that provide type-safety and avoid function pointer casting for the
7246 type-specific callbacks.
7247 [Geoff Thorpe]
7248
85fb12d5 7249 *) Added Kerberos Cipher Suites to be used with TLS, as written in
a47b505e 7250 RFC 2712.
33479d27 7251 [Veers Staats <staatsvr@asc.hpc.mil>,
1946cd8b 7252 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
33479d27 7253
85fb12d5 7254 *) Reformat the FAQ so the different questions and answers can be divided
4b757c83 7255 in sections depending on the subject.
0ae485dc
RL
7256 [Richard Levitte]
7257
85fb12d5 7258 *) Have the zlib compression code load ZLIB.DLL dynamically under
20f88b9b
RL
7259 Windows.
7260 [Richard Levitte]
7261
85fb12d5 7262 *) New function BN_mod_sqrt for computing square roots modulo a prime
aa66eba7
BM
7263 (using the probabilistic Tonelli-Shanks algorithm unless
7264 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
7265 be handled deterministically).
6b5d39e8
BM
7266 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
7267
85fb12d5 7268 *) Make BN_mod_inverse faster by explicitly handling small quotients
bdec3c53
BM
7269 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
7270 512 bits], about 30% for larger ones [1024 or 2048 bits].)
499e167f
BM
7271 [Bodo Moeller]
7272
85fb12d5 7273 *) New function BN_kronecker.
dcbd0d74
BM
7274 [Bodo Moeller]
7275
85fb12d5 7276 *) Fix BN_gcd so that it works on negative inputs; the result is
dcbd0d74
BM
7277 positive unless both parameters are zero.
7278 Previously something reasonably close to an infinite loop was
7279 possible because numbers could be growing instead of shrinking
7280 in the implementation of Euclid's algorithm.
7281 [Bodo Moeller]
7282
85fb12d5 7283 *) Fix BN_is_word() and BN_is_one() macros to take into account the
dcbd0d74
BM
7284 sign of the number in question.
7285
7286 Fix BN_is_word(a,w) to work correctly for w == 0.
7287
7288 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
7289 because its test if the absolute value of 'a' equals 'w'.
7290 Note that BN_abs_is_word does *not* handle w == 0 reliably;
7291 it exists mostly for use in the implementations of BN_is_zero(),
7292 BN_is_one(), and BN_is_word().
7293 [Bodo Moeller]
7294
85fb12d5 7295 *) New function BN_swap.
78a0c1f1
BM
7296 [Bodo Moeller]
7297
85fb12d5 7298 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
78a0c1f1
BM
7299 the exponentiation functions are more likely to produce reasonable
7300 results on negative inputs.
7301 [Bodo Moeller]
7302
85fb12d5 7303 *) Change BN_mod_mul so that the result is always non-negative.
78a0c1f1
BM
7304 Previously, it could be negative if one of the factors was negative;
7305 I don't think anyone really wanted that behaviour.
7306 [Bodo Moeller]
7307
85fb12d5 7308 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1946cd8b 7309 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
78a0c1f1
BM
7310 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
7311 and add new functions:
5acaa495 7312
78a0c1f1
BM
7313 BN_nnmod
7314 BN_mod_sqr
7315 BN_mod_add
5acaa495 7316 BN_mod_add_quick
78a0c1f1 7317 BN_mod_sub
5acaa495
BM
7318 BN_mod_sub_quick
7319 BN_mod_lshift1
7320 BN_mod_lshift1_quick
7321 BN_mod_lshift
7322 BN_mod_lshift_quick
7323
78a0c1f1 7324 These functions always generate non-negative results.
5acaa495 7325
78a0c1f1
BM
7326 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
7327 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5acaa495
BM
7328
7329 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
7330 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
7331 be reduced modulo m.
78a0c1f1
BM
7332 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
7333
c1862f91 7334#if 0
14e96192 7335 The following entry accidentally appeared in the CHANGES file
c1862f91
BM
7336 distributed with OpenSSL 0.9.7. The modifications described in
7337 it do *not* apply to OpenSSL 0.9.7.
7338
85fb12d5 7339 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
baa257f1
RL
7340 was actually never needed) and in BN_mul(). The removal in BN_mul()
7341 required a small change in bn_mul_part_recursive() and the addition
1946cd8b
UM
7342 of the functions bn_cmp_part_words(), bn_sub_part_words() and
7343 bn_add_part_words(), which do the same thing as bn_cmp_words(),
baa257f1
RL
7344 bn_sub_words() and bn_add_words() except they take arrays with
7345 differing sizes.
7346 [Richard Levitte]
c1862f91 7347#endif
baa257f1 7348
85fb12d5 7349 *) In 'openssl passwd', verify passwords read from the terminal
db70a3fd
BM
7350 unless the '-salt' option is used (which usually means that
7351 verification would just waste user's time since the resulting
7352 hash is going to be compared with some given password hash)
7353 or the new '-noverify' option is used.
7354
7355 This is an incompatible change, but it does not affect
7356 non-interactive use of 'openssl passwd' (passwords on the command
7357 line, '-stdin' option, '-in ...' option) and thus should not
7358 cause any problems.
7359 [Bodo Moeller]
7360
85fb12d5 7361 *) Remove all references to RSAref, since there's no more need for it.
ccb9643f
RL
7362 [Richard Levitte]
7363
85fb12d5 7364 *) Make DSO load along a path given through an environment variable
e06433d9
RL
7365 (SHLIB_PATH) with shl_load().
7366 [Richard Levitte]
7367
85fb12d5 7368 *) Constify the ENGINE code as a result of BIGNUM constification.
55b3c877
RL
7369 Also constify the RSA code and most things related to it. In a
7370 few places, most notable in the depth of the ASN.1 code, ugly
7371 casts back to non-const were required (to be solved at a later
7372 time)
10e473e9
RL
7373 [Richard Levitte]
7374
85fb12d5 7375 *) Make it so the openssl application has all engines loaded by default.
e7ef1a56
RL
7376 [Richard Levitte]
7377
85fb12d5 7378 *) Constify the BIGNUM routines a little more.
020fc820
RL
7379 [Richard Levitte]
7380
85fb12d5 7381 *) Add the following functions:
11c0f120
RL
7382
7383 ENGINE_load_cswift()
7384 ENGINE_load_chil()
7385 ENGINE_load_atalla()
7386 ENGINE_load_nuron()
7387 ENGINE_load_builtin_engines()
7388
7389 That way, an application can itself choose if external engines that
7390 are built-in in OpenSSL shall ever be used or not. The benefit is
7391 that applications won't have to be linked with libdl or other dso
7392 libraries unless it's really needed.
7393
7394 Changed 'openssl engine' to load all engines on demand.
7395 Changed the engine header files to avoid the duplication of some
7396 declarations (they differed!).
7397 [Richard Levitte]
7398
85fb12d5 7399 *) 'openssl engine' can now list capabilities.
69e7805f
RL
7400 [Richard Levitte]
7401
85fb12d5 7402 *) Better error reporting in 'openssl engine'.
e264cfe1
RL
7403 [Richard Levitte]
7404
85fb12d5 7405 *) Never call load_dh_param(NULL) in s_server.
15d52ddb
BM
7406 [Bodo Moeller]
7407
85fb12d5 7408 *) Add engine application. It can currently list engines by name and
14c6d27d
RL
7409 identity, and test if they are actually available.
7410 [Richard Levitte]
7411
85fb12d5 7412 *) Improve RPM specification file by forcing symbolic linking and making
501ebf16
RL
7413 sure the installed documentation is also owned by root.root.
7414 [Damien Miller <djm@mindrot.org>]
7415
85fb12d5 7416 *) Give the OpenSSL applications more possibilities to make use of
3aba98e7
RL
7417 keys (public as well as private) handled by engines.
7418 [Richard Levitte]
7419
85fb12d5 7420 *) Add OCSP code that comes from CertCo.
7c155330
RL
7421 [Richard Levitte]
7422
85fb12d5 7423 *) Add VMS support for the Rijndael code.
5270e702
RL
7424 [Richard Levitte]
7425
85fb12d5 7426 *) Added untested support for Nuron crypto accelerator.
5270e702
RL
7427 [Ben Laurie]
7428
85fb12d5 7429 *) Add support for external cryptographic devices. This code was
5270e702
RL
7430 previously distributed separately as the "engine" branch.
7431 [Geoff Thorpe, Richard Levitte]
7432
85fb12d5 7433 *) Rework the filename-translation in the DSO code. It is now possible to
1df586be
GT
7434 have far greater control over how a "name" is turned into a filename
7435 depending on the operating environment and any oddities about the
7436 different shared library filenames on each system.
7437 [Geoff Thorpe]
7438
85fb12d5 7439 *) Support threads on FreeBSD-elf in Configure.
53400da7
RL
7440 [Richard Levitte]
7441
85fb12d5 7442 *) Fix for SHA1 assembly problem with MASM: it produces
627ec355
DSH
7443 warnings about corrupt line number information when assembling
7444 with debugging information. This is caused by the overlapping
7445 of two sections.
7446 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
7447
85fb12d5 7448 *) NCONF changes.
567f17cf
RL
7449 NCONF_get_number() has no error checking at all. As a replacement,
7450 NCONF_get_number_e() is defined (_e for "error checking") and is
7451 promoted strongly. The old NCONF_get_number is kept around for
7452 binary backward compatibility.
7453 Make it possible for methods to load from something other than a BIO,
7454 by providing a function pointer that is given a name instead of a BIO.
7455 For example, this could be used to load configuration data from an
7456 LDAP server.
7457 [Richard Levitte]
7458
85fb12d5 7459 *) Fix for non blocking accept BIOs. Added new I/O special reason
924046ce
DSH
7460 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
7461 with non blocking I/O was not possible because no retry code was
7462 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
7463 this case.
7464 [Steve Henson]
7465
85fb12d5 7466 *) Added the beginnings of Rijndael support.
3ab56511
RL
7467 [Ben Laurie]
7468
85fb12d5 7469 *) Fix for bug in DirectoryString mask setting. Add support for
8ca533e3
DSH
7470 X509_NAME_print_ex() in 'req' and X509_print_ex() function
7471 to allow certificate printing to more controllable, additional
7472 'certopt' option to 'x509' to allow new printing options to be
7473 set.
d0c98589
DSH
7474 [Steve Henson]
7475
85fb12d5 7476 *) Clean old EAY MD5 hack from e_os.h.
ef71cb6d
RL
7477 [Richard Levitte]
7478
d5f686d8 7479 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
29902449 7480
d5f686d8 7481 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 7482 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8 7483 [Joe Orton, Steve Henson]
29902449 7484
d5f686d8
BM
7485 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
7486
7487 *) Fix additional bug revealed by the NISCC test suite:
29902449 7488
d5f686d8 7489 Stop bug triggering large recursion when presented with
04fac373 7490 certain ASN.1 tags (CVE-2003-0851)
29902449
DSH
7491 [Steve Henson]
7492
d5f686d8
BM
7493 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
7494
29902449
DSH
7495 *) Fix various bugs revealed by running the NISCC test suite:
7496
7497 Stop out of bounds reads in the ASN1 code when presented with
04fac373 7498 invalid tags (CVE-2003-0543 and CVE-2003-0544).
29902449
DSH
7499
7500 If verify callback ignores invalid public key errors don't try to check
7501 certificate signature with the NULL public key.
7502
7503 [Steve Henson]
ed7f1d0b 7504
14f3d7c5
DSH
7505 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
7506 if the server requested one: as stated in TLS 1.0 and SSL 3.0
7507 specifications.
7508 [Steve Henson]
7509
ddc38679
BM
7510 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
7511 extra data after the compression methods not only for TLS 1.0
7512 but also for SSL 3.0 (as required by the specification).
7513 [Bodo Moeller; problem pointed out by Matthias Loepfe]
7514
02e05594 7515 *) Change X509_certificate_type() to mark the key as exported/exportable
cf9a88ca
RL
7516 when it's 512 *bits* long, not 512 bytes.
7517 [Richard Levitte]
ed7f1d0b 7518
7a04fdd8
BM
7519 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
7520
7521 *) Countermeasure against the Klima-Pokorny-Rosa extension of
7522 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
7523 a protocol version number mismatch like a decryption error
7524 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
7525 [Bodo Moeller]
7526
7527 *) Turn on RSA blinding by default in the default implementation
7528 to avoid a timing attack. Applications that don't want it can call
7529 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
7530 They would be ill-advised to do so in most cases.
7531 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
7532
7533 *) Change RSA blinding code so that it works when the PRNG is not
7534 seeded (in this case, the secret RSA exponent is abused as
7535 an unpredictable seed -- if it is not unpredictable, there
7536 is no point in blinding anyway). Make RSA blinding thread-safe
7537 by remembering the creator's thread ID in rsa->blinding and
7538 having all other threads use local one-time blinding factors
7539 (this requires more computation than sharing rsa->blinding, but
7540 avoids excessive locking; and if an RSA object is not shared
7541 between threads, blinding will still be very fast).
7542 [Bodo Moeller]
7543
5b0b0e98
RL
7544 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
7545
7546 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
4dc83677 7547 via timing by performing a MAC computation even if incorrrect
5b0b0e98
RL
7548 block cipher padding has been found. This is a countermeasure
7549 against active attacks where the attacker has to distinguish
04fac373 7550 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
7551
7552 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
7553 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
7554 Martin Vuagnoux (EPFL, Ilion)]
7555
43ecece5 7556 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
2af52de7 7557
df29cc8f
RL
7558 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
7559 memory from it's contents. This is done with a counter that will
7560 place alternating values in each byte. This can be used to solve
7561 two issues: 1) the removal of calls to memset() by highly optimizing
7562 compilers, and 2) cleansing with other values than 0, since those can
7563 be read through on certain media, for example a swap space on disk.
7564 [Geoff Thorpe]
7565
6a8afe22
LJ
7566 *) Bugfix: client side session caching did not work with external caching,
7567 because the session->cipher setting was not restored when reloading
7568 from the external cache. This problem was masked, when
7569 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
7570 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
7571 [Lutz Jaenicke]
7572
0a594209
RL
7573 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
7574 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
7575 [Zeev Lieber <zeev-l@yahoo.com>]
7576
84034f7a
RL
7577 *) Undo an undocumented change introduced in 0.9.6e which caused
7578 repeated calls to OpenSSL_add_all_ciphers() and
7579 OpenSSL_add_all_digests() to be ignored, even after calling
7580 EVP_cleanup().
7581 [Richard Levitte]
7582
83411793
RL
7583 *) Change the default configuration reader to deal with last line not
7584 being properly terminated.
7585 [Richard Levitte]
7586
c81a1509
RL
7587 *) Change X509_NAME_cmp() so it applies the special rules on handling
7588 DN values that are of type PrintableString, as well as RDNs of type
7589 emailAddress where the value has the type ia5String.
7590 [stefank@valicert.com via Richard Levitte]
7591
9c3db400
GT
7592 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
7593 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
7594 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
7595 the bitwise-OR of the two for use by the majority of applications
7596 wanting this behaviour, and update the docs. The documented
7597 behaviour and actual behaviour were inconsistent and had been
7598 changing anyway, so this is more a bug-fix than a behavioural
7599 change.
7600 [Geoff Thorpe, diagnosed by Nadav Har'El]
7601
a4f53a1c
BM
7602 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
7603 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
7604 [Bodo Moeller]
7605
e78f1378 7606 *) Fix initialization code race conditions in
929f1167
BM
7607 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
7608 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
7609 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
7610 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
b8565a9a
BM
7611 ssl2_get_cipher_by_char(),
7612 ssl3_get_cipher_by_char().
e78f1378 7613 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
a90ae024 7614
82a20fb0
LJ
7615 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
7616 the cached sessions are flushed, as the remove_cb() might use ex_data
7617 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
7618 (see [openssl.org #212]).
7619 [Geoff Thorpe, Lutz Jaenicke]
7620
2af52de7
DSH
7621 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
7622 length, instead of the encoding length to d2i_ASN1_OBJECT.
7623 [Steve Henson]
7624
8e28c671 7625 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
fbe792f0 7626
8e28c671
BM
7627 *) [In 0.9.6g-engine release:]
7628 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
7629 [Lynn Gazis <lgazis@rainbow.com>]
fbe792f0
RL
7630
7631 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5574e0ed 7632
f9082268
DSH
7633 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
7634 and get fix the header length calculation.
7635 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
7636 Alon Kantor <alonk@checkpoint.com> (and others),
7637 Steve Henson]
7638
5574e0ed
BM
7639 *) Use proper error handling instead of 'assertions' in buffer
7640 overflow checks added in 0.9.6e. This prevents DoS (the
7641 assertions could call abort()).
7642 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3e06fb75 7643
c046fffa
LJ
7644 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
7645
7646 *) Add various sanity checks to asn1_get_length() to reject
7647 the ASN1 length bytes if they exceed sizeof(long), will appear
7648 negative or the content length exceeds the length of the
7649 supplied buffer.
7650 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
46ffee47 7651
063a8905
LJ
7652 *) Fix cipher selection routines: ciphers without encryption had no flags
7653 for the cipher strength set and where therefore not handled correctly
7654 by the selection routines (PR #130).
7655 [Lutz Jaenicke]
7656
46ffee47
BM
7657 *) Fix EVP_dsa_sha macro.
7658 [Nils Larsch]
7659
c21506ba
BM
7660 *) New option
7661 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
7662 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
7663 that was added in OpenSSL 0.9.6d.
7664
7665 As the countermeasure turned out to be incompatible with some
7666 broken SSL implementations, the new option is part of SSL_OP_ALL.
7667 SSL_OP_ALL is usually employed when compatibility with weird SSL
7668 implementations is desired (e.g. '-bugs' option to 's_client' and
7669 's_server'), so the new option is automatically set in many
7670 applications.
7671 [Bodo Moeller]
7672
c046fffa
LJ
7673 *) Changes in security patch:
7674
7675 Changes marked "(CHATS)" were sponsored by the Defense Advanced
7676 Research Projects Agency (DARPA) and Air Force Research Laboratory,
7677 Air Force Materiel Command, USAF, under agreement number
7678 F30602-01-2-0537.
7679
7680 *) Add various sanity checks to asn1_get_length() to reject
7681 the ASN1 length bytes if they exceed sizeof(long), will appear
7682 negative or the content length exceeds the length of the
04fac373 7683 supplied buffer. (CVE-2002-0659)
c046fffa
LJ
7684 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
7685
7686 *) Assertions for various potential buffer overflows, not known to
7687 happen in practice.
7688 [Ben Laurie (CHATS)]
7689
7690 *) Various temporary buffers to hold ASCII versions of integers were
04fac373 7691 too small for 64 bit platforms. (CVE-2002-0655)
c046fffa
LJ
7692 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
7693
c046fffa 7694 *) Remote buffer overflow in SSL3 protocol - an attacker could
04fac373 7695 supply an oversized session ID to a client. (CVE-2002-0656)
c046fffa
LJ
7696 [Ben Laurie (CHATS)]
7697
7698 *) Remote buffer overflow in SSL2 protocol - an attacker could
04fac373 7699 supply an oversized client master key. (CVE-2002-0656)
c046fffa
LJ
7700 [Ben Laurie (CHATS)]
7701
46ffee47 7702 Changes between 0.9.6c and 0.9.6d [9 May 2002]
381a146d 7703
8df61b50
BM
7704 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
7705 encoded as NULL) with id-dsa-with-sha1.
7706 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
7707
1064acaf
BM
7708 *) Check various X509_...() return values in apps/req.c.
7709 [Nils Larsch <nla@trustcenter.de>]
7710
2940a129 7711 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
4dc83677 7712 an end-of-file condition would erronously be flagged, when the CRLF
2940a129
LJ
7713 was just at the end of a processed block. The bug was discovered when
7714 processing data through a buffering memory BIO handing the data to a
7715 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
7716 <ptsekov@syntrex.com> and Nedelcho Stanev.
7717 [Lutz Jaenicke]
7718
82b0bf0b
BM
7719 *) Implement a countermeasure against a vulnerability recently found
7720 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
7721 before application data chunks to avoid the use of known IVs
7722 with data potentially chosen by the attacker.
7723 [Bodo Moeller]
7724
7725 *) Fix length checks in ssl3_get_client_hello().
7726 [Bodo Moeller]
7727
7728 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
7729 to prevent ssl3_read_internal() from incorrectly assuming that
7730 ssl3_read_bytes() found application data while handshake
7731 processing was enabled when in fact s->s3->in_read_app_data was
7732 merely automatically cleared during the initial handshake.
7733 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
7734
381a146d
LJ
7735 *) Fix object definitions for Private and Enterprise: they were not
7736 recognized in their shortname (=lowercase) representation. Extend
7737 obj_dat.pl to issue an error when using undefined keywords instead
7738 of silently ignoring the problem (Svenning Sorensen
7739 <sss@sss.dnsalias.net>).
7740 [Lutz Jaenicke]
7741
7742 *) Fix DH_generate_parameters() so that it works for 'non-standard'
7743 generators, i.e. generators other than 2 and 5. (Previously, the
7744 code did not properly initialise the 'add' and 'rem' values to
7745 BN_generate_prime().)
7746
7747 In the new general case, we do not insist that 'generator' is
7748 actually a primitive root: This requirement is rather pointless;
7749 a generator of the order-q subgroup is just as good, if not
7750 better.
7751 [Bodo Moeller]
7752
7753 *) Map new X509 verification errors to alerts. Discovered and submitted by
7754 Tom Wu <tom@arcot.com>.
7755 [Lutz Jaenicke]
7756
7757 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
7758 returning non-zero before the data has been completely received
7759 when using non-blocking I/O.
7760 [Bodo Moeller; problem pointed out by John Hughes]
7761
7762 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
7763 [Ben Laurie, Lutz Jaenicke]
7764
7765 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
7766 Yoram Zahavi <YoramZ@gilian.com>).
7767 [Lutz Jaenicke]
7768
7769 *) Add information about CygWin 1.3 and on, and preserve proper
7770 configuration for the versions before that.
7771 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
7772
7773 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
7774 check whether we deal with a copy of a session and do not delete from
7775 the cache in this case. Problem reported by "Izhar Shoshani Levi"
7776 <izhar@checkpoint.com>.
7777 [Lutz Jaenicke]
7778
7779 *) Do not store session data into the internal session cache, if it
7780 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
7781 flag is set). Proposed by Aslam <aslam@funk.com>.
7782 [Lutz Jaenicke]
7783
7784 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
7785 value is 0.
7786 [Richard Levitte]
7787
381a146d
LJ
7788 *) [In 0.9.6d-engine release:]
7789 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
7790 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7791
3e06fb75
BM
7792 *) Add the configuration target linux-s390x.
7793 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
7794
381a146d
LJ
7795 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
7796 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
7797 variable as an indication that a ClientHello message has been
7798 received. As the flag value will be lost between multiple
7799 invocations of ssl3_accept when using non-blocking I/O, the
7800 function may not be aware that a handshake has actually taken
7801 place, thus preventing a new session from being added to the
7802 session cache.
7803
7804 To avoid this problem, we now set s->new_session to 2 instead of
7805 using a local variable.
7806 [Lutz Jaenicke, Bodo Moeller]
7807
7808 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
7809 if the SSL_R_LENGTH_MISMATCH error is detected.
7810 [Geoff Thorpe, Bodo Moeller]
7811
7812 *) New 'shared_ldflag' column in Configure platform table.
7813 [Richard Levitte]
7814
7815 *) Fix EVP_CIPHER_mode macro.
7816 ["Dan S. Camper" <dan@bti.net>]
7817
7818 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
7819 type, we must throw them away by setting rr->length to 0.
7820 [D P Chang <dpc@qualys.com>]
7821
7822 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
7823
7824 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
7825 <Dominikus.Scherkl@biodata.com>. (The previous implementation
7826 worked incorrectly for those cases where range = 10..._2 and
7827 3*range is two bits longer than range.)
7828 [Bodo Moeller]
7829
7830 *) Only add signing time to PKCS7 structures if it is not already
7831 present.
7832 [Steve Henson]
7833
7834 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
7835 OBJ_ld_ce should be OBJ_id_ce.
7836 Also some ip-pda OIDs in crypto/objects/objects.txt were
7837 incorrect (cf. RFC 3039).
7838 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
7839
7840 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
7841 returns early because it has nothing to do.
7842 [Andy Schneider <andy.schneider@bjss.co.uk>]
7843
7844 *) [In 0.9.6c-engine release:]
7845 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
7846 [Andy Schneider <andy.schneider@bjss.co.uk>]
7847
7848 *) [In 0.9.6c-engine release:]
7849 Add support for Cryptographic Appliance's keyserver technology.
7850 (Use engine 'keyclient')
7851 [Cryptographic Appliances and Geoff Thorpe]
7852
7853 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
7854 is called via tools/c89.sh because arguments have to be
7855 rearranged (all '-L' options must appear before the first object
7856 modules).
7857 [Richard Shapiro <rshapiro@abinitio.com>]
7858
7859 *) [In 0.9.6c-engine release:]
7860 Add support for Broadcom crypto accelerator cards, backported
7861 from 0.9.7.
7862 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
7863
7864 *) [In 0.9.6c-engine release:]
7865 Add support for SureWare crypto accelerator cards from
7866 Baltimore Technologies. (Use engine 'sureware')
7867 [Baltimore Technologies and Mark Cox]
7868
7869 *) [In 0.9.6c-engine release:]
7870 Add support for crypto accelerator cards from Accelerated
7871 Encryption Processing, www.aep.ie. (Use engine 'aep')
7872 [AEP Inc. and Mark Cox]
7873
7874 *) Add a configuration entry for gcc on UnixWare.
7875 [Gary Benson <gbenson@redhat.com>]
7876
7877 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
7878 messages are stored in a single piece (fixed-length part and
7879 variable-length part combined) and fix various bugs found on the way.
7880 [Bodo Moeller]
7881
7882 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
7883 instead. BIO_gethostbyname() does not know what timeouts are
7884 appropriate, so entries would stay in cache even when they have
7885 become invalid.
7886 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
7887
7888 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
7889 faced with a pathologically small ClientHello fragment that does
7890 not contain client_version: Instead of aborting with an error,
7891 simply choose the highest available protocol version (i.e.,
7892 TLS 1.0 unless it is disabled). In practice, ClientHello
7893 messages are never sent like this, but this change gives us
7894 strictly correct behaviour at least for TLS.
7895 [Bodo Moeller]
7896
7897 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
7898 never resets s->method to s->ctx->method when called from within
7899 one of the SSL handshake functions.
7900 [Bodo Moeller; problem pointed out by Niko Baric]
7901
7902 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
7903 (sent using the client's version number) if client_version is
7904 smaller than the protocol version in use. Also change
7905 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
7906 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
7907 the client will at least see that alert.
7908 [Bodo Moeller]
7909
7910 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
7911 correctly.
7912 [Bodo Moeller]
7913
7914 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
7915 client receives HelloRequest while in a handshake.
7916 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
7917
7918 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14e96192 7919 should end in 'break', not 'goto end' which circumvents various
381a146d
LJ
7920 cleanups done in state SSL_ST_OK. But session related stuff
7921 must be disabled for SSL_ST_OK in the case that we just sent a
7922 HelloRequest.
7923
7924 Also avoid some overhead by not calling ssl_init_wbio_buffer()
7925 before just sending a HelloRequest.
7926 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
7927
7928 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
7929 reveal whether illegal block cipher padding was found or a MAC
0d4fb843 7930 verification error occurred. (Neither SSLerr() codes nor alerts
381a146d
LJ
7931 are directly visible to potential attackers, but the information
7932 may leak via logfiles.)
7933
7934 Similar changes are not required for the SSL 2.0 implementation
7935 because the number of padding bytes is sent in clear for SSL 2.0,
7936 and the extra bytes are just ignored. However ssl/s2_pkt.c
7937 failed to verify that the purported number of padding bytes is in
7938 the legal range.
7939 [Bodo Moeller]
7940
7941 *) Add OpenUNIX-8 support including shared libraries
7942 (Boyd Lynn Gerber <gerberb@zenez.com>).
7943 [Lutz Jaenicke]
7944
7945 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
7946 'wristwatch attack' using huge encoding parameters (cf.
7947 James H. Manger's CRYPTO 2001 paper). Note that the
7948 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
7949 encoding parameters and hence was not vulnerable.
7950 [Bodo Moeller]
7951
7952 *) BN_sqr() bug fix.
053fa39a 7953 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
381a146d
LJ
7954
7955 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
7956 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
7957 followed by modular reduction.
7958 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
7959
7960 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
7961 equivalent based on BN_pseudo_rand() instead of BN_rand().
7962 [Bodo Moeller]
7963
7964 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
7965 This function was broken, as the check for a new client hello message
7966 to handle SGC did not allow these large messages.
7967 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
7968 [Lutz Jaenicke]
7969
7970 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
7971 [Lutz Jaenicke]
7972
7973 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
7974 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
7975 [Lutz Jaenicke]
7976
7977 *) Rework the configuration and shared library support for Tru64 Unix.
7978 The configuration part makes use of modern compiler features and
7979 still retains old compiler behavior for those that run older versions
7980 of the OS. The shared library support part includes a variant that
7981 uses the RPATH feature, and is available through the special
7982 configuration target "alpha-cc-rpath", which will never be selected
7983 automatically.
7984 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
7985
7986 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
7987 with the same message size as in ssl3_get_certificate_request().
7988 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
7989 messages might inadvertently be reject as too long.
7990 [Petr Lampa <lampa@fee.vutbr.cz>]
7991
7992 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
7993 [Andy Polyakov]
7994
7995 *) Modified SSL library such that the verify_callback that has been set
7996 specificly for an SSL object with SSL_set_verify() is actually being
7997 used. Before the change, a verify_callback set with this function was
7998 ignored and the verify_callback() set in the SSL_CTX at the time of
7999 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
8000 to allow the necessary settings.
8001 [Lutz Jaenicke]
8002
8003 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
8004 explicitly to NULL, as at least on Solaris 8 this seems not always to be
8005 done automatically (in contradiction to the requirements of the C
8006 standard). This made problems when used from OpenSSH.
8007 [Lutz Jaenicke]
8008
8009 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
8010 dh->length and always used
8011
8012 BN_rand_range(priv_key, dh->p).
8013
8014 BN_rand_range() is not necessary for Diffie-Hellman, and this
8015 specific range makes Diffie-Hellman unnecessarily inefficient if
8016 dh->length (recommended exponent length) is much smaller than the
8017 length of dh->p. We could use BN_rand_range() if the order of
8018 the subgroup was stored in the DH structure, but we only have
8019 dh->length.
8020
8021 So switch back to
8022
8023 BN_rand(priv_key, l, ...)
8024
8025 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
8026 otherwise.
8027 [Bodo Moeller]
8028
8029 *) In
8030
8031 RSA_eay_public_encrypt
8032 RSA_eay_private_decrypt
8033 RSA_eay_private_encrypt (signing)
8034 RSA_eay_public_decrypt (signature verification)
8035
8036 (default implementations for RSA_public_encrypt,
8037 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
8038 always reject numbers >= n.
8039 [Bodo Moeller]
8040
8041 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
8042 to synchronize access to 'locking_thread'. This is necessary on
8043 systems where access to 'locking_thread' (an 'unsigned long'
8044 variable) is not atomic.
8045 [Bodo Moeller]
8046
8047 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
8048 *before* setting the 'crypto_lock_rand' flag. The previous code had
8049 a race condition if 0 is a valid thread ID.
8050 [Travis Vitek <vitek@roguewave.com>]
8051
8052 *) Add support for shared libraries under Irix.
8053 [Albert Chin-A-Young <china@thewrittenword.com>]
8054
8055 *) Add configuration option to build on Linux on both big-endian and
8056 little-endian MIPS.
8057 [Ralf Baechle <ralf@uni-koblenz.de>]
8058
8059 *) Add the possibility to create shared libraries on HP-UX.
8060 [Richard Levitte]
8061
8062 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
8063
8064 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
8065 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
8066 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
8067 PRNG state recovery was possible based on the output of
8068 one PRNG request appropriately sized to gain knowledge on
8069 'md' followed by enough consecutive 1-byte PRNG requests
8070 to traverse all of 'state'.
8071
8072 1. When updating 'md_local' (the current thread's copy of 'md')
8073 during PRNG output generation, hash all of the previous
8074 'md_local' value, not just the half used for PRNG output.
8075
8076 2. Make the number of bytes from 'state' included into the hash
8077 independent from the number of PRNG bytes requested.
8078
8079 The first measure alone would be sufficient to avoid
8080 Markku-Juhani's attack. (Actually it had never occurred
8081 to me that the half of 'md_local' used for chaining was the
8082 half from which PRNG output bytes were taken -- I had always
8083 assumed that the secret half would be used.) The second
8084 measure makes sure that additional data from 'state' is never
8085 mixed into 'md_local' in small portions; this heuristically
8086 further strengthens the PRNG.
8087 [Bodo Moeller]
8088
8089 *) Fix crypto/bn/asm/mips3.s.
8090 [Andy Polyakov]
8091
8092 *) When only the key is given to "enc", the IV is undefined. Print out
8093 an error message in this case.
8094 [Lutz Jaenicke]
8095
8096 *) Handle special case when X509_NAME is empty in X509 printing routines.
8097 [Steve Henson]
8098
8099 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
8100 positive and less than q.
8101 [Bodo Moeller]
8102
8103 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
8104 used: it isn't thread safe and the add_lock_callback should handle
8105 that itself.
8106 [Paul Rose <Paul.Rose@bridge.com>]
8107
8108 *) Verify that incoming data obeys the block size in
8109 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
8110 [Bodo Moeller]
8111
8112 *) Fix OAEP check.
053fa39a 8113 [Ulf Möller, Bodo Möller]
381a146d
LJ
8114
8115 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
8116 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
8117 when fixing the server behaviour for backwards-compatible 'client
8118 hello' messages. (Note that the attack is impractical against
8119 SSL 3.0 and TLS 1.0 anyway because length and version checking
8120 means that the probability of guessing a valid ciphertext is
8121 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
8122 paper.)
8123
8124 Before 0.9.5, the countermeasure (hide the error by generating a
8125 random 'decryption result') did not work properly because
8126 ERR_clear_error() was missing, meaning that SSL_get_error() would
8127 detect the supposedly ignored error.
8128
8129 Both problems are now fixed.
8130 [Bodo Moeller]
8131
8132 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
8133 (previously it was 1024).
8134 [Bodo Moeller]
8135
8136 *) Fix for compatibility mode trust settings: ignore trust settings
8137 unless some valid trust or reject settings are present.
8138 [Steve Henson]
8139
8140 *) Fix for blowfish EVP: its a variable length cipher.
8141 [Steve Henson]
8142
8143 *) Fix various bugs related to DSA S/MIME verification. Handle missing
8144 parameters in DSA public key structures and return an error in the
8145 DSA routines if parameters are absent.
8146 [Steve Henson]
8147
8148 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
8149 in the current directory if neither $RANDFILE nor $HOME was set.
8150 RAND_file_name() in 0.9.6a returned NULL in this case. This has
8151 caused some confusion to Windows users who haven't defined $HOME.
8152 Thus RAND_file_name() is changed again: e_os.h can define a
8153 DEFAULT_HOME, which will be used if $HOME is not set.
8154 For Windows, we use "C:"; on other platforms, we still require
8155 environment variables.
8156
8157 *) Move 'if (!initialized) RAND_poll()' into regions protected by
8158 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
8159 having multiple threads call RAND_poll() concurrently.
8160 [Bodo Moeller]
8161
8162 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
8163 combination of a flag and a thread ID variable.
8164 Otherwise while one thread is in ssleay_rand_bytes (which sets the
8165 flag), *other* threads can enter ssleay_add_bytes without obeying
8166 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
8167 that they do not hold after the first thread unsets add_do_not_lock).
8168 [Bodo Moeller]
8169
8170 *) Change bctest again: '-x' expressions are not available in all
8171 versions of 'test'.
8172 [Bodo Moeller]
8173
8174 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
8175
8176 *) Fix a couple of memory leaks in PKCS7_dataDecode()
8177 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
8178
8179 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
8180 the default extension for executables, if any. Also, make the perl
8181 scripts that use symlink() to test if it really exists and use "cp"
8182 if it doesn't. All this made OpenSSL compilable and installable in
8183 CygWin.
8184 [Richard Levitte]
8185
8186 *) Fix for asn1_GetSequence() for indefinite length constructed data.
8187 If SEQUENCE is length is indefinite just set c->slen to the total
8188 amount of data available.
8189 [Steve Henson, reported by shige@FreeBSD.org]
8190 [This change does not apply to 0.9.7.]
8191
8192 *) Change bctest to avoid here-documents inside command substitution
8193 (workaround for FreeBSD /bin/sh bug).
8194 For compatibility with Ultrix, avoid shell functions (introduced
8195 in the bctest version that searches along $PATH).
8196 [Bodo Moeller]
8197
8198 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
8199 with des_encrypt() defined on some operating systems, like Solaris
8200 and UnixWare.
8201 [Richard Levitte]
8202
8203 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
8204 On the Importance of Eliminating Errors in Cryptographic
8205 Computations, J. Cryptology 14 (2001) 2, 101-119,
8206 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
8207 [Ulf Moeller]
8208
8209 *) MIPS assembler BIGNUM division bug fix.
8210 [Andy Polyakov]
8211
8212 *) Disabled incorrect Alpha assembler code.
8213 [Richard Levitte]
8214
8215 *) Fix PKCS#7 decode routines so they correctly update the length
8216 after reading an EOC for the EXPLICIT tag.
8217 [Steve Henson]
8218 [This change does not apply to 0.9.7.]
8219
8220 *) Fix bug in PKCS#12 key generation routines. This was triggered
8221 if a 3DES key was generated with a 0 initial byte. Include
8222 PKCS12_BROKEN_KEYGEN compilation option to retain the old
8223 (but broken) behaviour.
8224 [Steve Henson]
8225
8226 *) Enhance bctest to search for a working bc along $PATH and print
8227 it when found.
8228 [Tim Rice <tim@multitalents.net> via Richard Levitte]
8229
8230 *) Fix memory leaks in err.c: free err_data string if necessary;
8231 don't write to the wrong index in ERR_set_error_data.
8232 [Bodo Moeller]
8233
8234 *) Implement ssl23_peek (analogous to ssl23_read), which previously
8235 did not exist.
8236 [Bodo Moeller]
8237
8238 *) Replace rdtsc with _emit statements for VC++ version 5.
8239 [Jeremy Cooper <jeremy@baymoo.org>]
8240
8241 *) Make it possible to reuse SSLv2 sessions.
8242 [Richard Levitte]
8243
8244 *) In copy_email() check for >= 0 as a return value for
8245 X509_NAME_get_index_by_NID() since 0 is a valid index.
8246 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
8247
8248 *) Avoid coredump with unsupported or invalid public keys by checking if
8249 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
8250 PKCS7_verify() fails with non detached data.
8251 [Steve Henson]
8252
8253 *) Don't use getenv in library functions when run as setuid/setgid.
8254 New function OPENSSL_issetugid().
8255 [Ulf Moeller]
8256
8257 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
8258 due to incorrect handling of multi-threading:
8259
8260 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
8261
8262 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
8263
8264 3. Count how many times MemCheck_off() has been called so that
8265 nested use can be treated correctly. This also avoids
8266 inband-signalling in the previous code (which relied on the
8267 assumption that thread ID 0 is impossible).
8268 [Bodo Moeller]
8269
8270 *) Add "-rand" option also to s_client and s_server.
8271 [Lutz Jaenicke]
8272
8273 *) Fix CPU detection on Irix 6.x.
8274 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
8275 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
8276
8277 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
8278 was empty.
8279 [Steve Henson]
8280 [This change does not apply to 0.9.7.]
8281
8282 *) Use the cached encoding of an X509_NAME structure rather than
8283 copying it. This is apparently the reason for the libsafe "errors"
8284 but the code is actually correct.
8285 [Steve Henson]
8286
8287 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
8288 Bleichenbacher's DSA attack.
8289 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
8290 to be set and top=0 forces the highest bit to be set; top=-1 is new
8291 and leaves the highest bit random.
8292 [Ulf Moeller, Bodo Moeller]
8293
8294 *) In the NCONF_...-based implementations for CONF_... queries
8295 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
8296 a temporary CONF structure with the data component set to NULL
8297 (which gives segmentation faults in lh_retrieve).
8298 Instead, use NULL for the CONF pointer in CONF_get_string and
8299 CONF_get_number (which may use environment variables) and directly
8300 return NULL from CONF_get_section.
8301 [Bodo Moeller]
8302
8303 *) Fix potential buffer overrun for EBCDIC.
8304 [Ulf Moeller]
8305
8306 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
8307 keyUsage if basicConstraints absent for a CA.
8308 [Steve Henson]
8309
8310 *) Make SMIME_write_PKCS7() write mail header values with a format that
8311 is more generally accepted (no spaces before the semicolon), since
8312 some programs can't parse those values properly otherwise. Also make
8313 sure BIO's that break lines after each write do not create invalid
8314 headers.
8315 [Richard Levitte]
8316
8317 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
8318 macros previously used would not encode an empty SEQUENCE OF
8319 and break the signature.
8320 [Steve Henson]
8321 [This change does not apply to 0.9.7.]
8322
8323 *) Zero the premaster secret after deriving the master secret in
8324 DH ciphersuites.
8325 [Steve Henson]
8326
8327 *) Add some EVP_add_digest_alias registrations (as found in
8328 OpenSSL_add_all_digests()) to SSL_library_init()
8329 aka OpenSSL_add_ssl_algorithms(). This provides improved
8330 compatibility with peers using X.509 certificates
8331 with unconventional AlgorithmIdentifier OIDs.
8332 [Bodo Moeller]
8333
8334 *) Fix for Irix with NO_ASM.
8335 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
8336
8337 *) ./config script fixes.
8338 [Ulf Moeller, Richard Levitte]
8339
8340 *) Fix 'openssl passwd -1'.
8341 [Bodo Moeller]
8342
8343 *) Change PKCS12_key_gen_asc() so it can cope with non null
8344 terminated strings whose length is passed in the passlen
8345 parameter, for example from PEM callbacks. This was done
8346 by adding an extra length parameter to asc2uni().
8347 [Steve Henson, reported by <oddissey@samsung.co.kr>]
8348
8349 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
8350 call failed, free the DSA structure.
8351 [Bodo Moeller]
8352
8353 *) Fix to uni2asc() to cope with zero length Unicode strings.
8354 These are present in some PKCS#12 files.
8355 [Steve Henson]
8356
8357 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
8358 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
8359 when writing a 32767 byte record.
8360 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
8361
8362 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
8363 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
8364
8365 (RSA objects have a reference count access to which is protected
8366 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
8367 so they are meant to be shared between threads.)
8368 [Bodo Moeller, Geoff Thorpe; original patch submitted by
8369 "Reddie, Steven" <Steven.Reddie@ca.com>]
8370
8371 *) Fix a deadlock in CRYPTO_mem_leaks().
8372 [Bodo Moeller]
8373
8374 *) Use better test patterns in bntest.
053fa39a 8375 [Ulf Möller]
381a146d
LJ
8376
8377 *) rand_win.c fix for Borland C.
053fa39a 8378 [Ulf Möller]
381a146d
LJ
8379
8380 *) BN_rshift bugfix for n == 0.
8381 [Bodo Moeller]
8382
8383 *) Add a 'bctest' script that checks for some known 'bc' bugs
8384 so that 'make test' does not abort just because 'bc' is broken.
8385 [Bodo Moeller]
8386
8387 *) Store verify_result within SSL_SESSION also for client side to
8388 avoid potential security hole. (Re-used sessions on the client side
8389 always resulted in verify_result==X509_V_OK, not using the original
8390 result of the server certificate verification.)
8391 [Lutz Jaenicke]
8392
8393 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
8394 SSL3_RT_APPLICATION_DATA, return 0.
8395 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
8396 [Bodo Moeller]
8397
8398 *) Fix SSL_peek:
8399 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
8400 releases, have been re-implemented by renaming the previous
8401 implementations of ssl2_read and ssl3_read to ssl2_read_internal
8402 and ssl3_read_internal, respectively, and adding 'peek' parameters
8403 to them. The new ssl[23]_{read,peek} functions are calls to
8404 ssl[23]_read_internal with the 'peek' flag set appropriately.
8405 A 'peek' parameter has also been added to ssl3_read_bytes, which
8406 does the actual work for ssl3_read_internal.
8407 [Bodo Moeller]
8408
8409 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
8410 the method-specific "init()" handler. Also clean up ex_data after
8411 calling the method-specific "finish()" handler. Previously, this was
8412 happening the other way round.
8413 [Geoff Thorpe]
8414
8415 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
8416 The previous value, 12, was not always sufficient for BN_mod_exp().
8417 [Bodo Moeller]
8418
8419 *) Make sure that shared libraries get the internal name engine with
8420 the full version number and not just 0. This should mark the
8421 shared libraries as not backward compatible. Of course, this should
8422 be changed again when we can guarantee backward binary compatibility.
8423 [Richard Levitte]
8424
8425 *) Fix typo in get_cert_by_subject() in by_dir.c
8426 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
8427
8428 *) Rework the system to generate shared libraries:
8429
8430 - Make note of the expected extension for the shared libraries and
8431 if there is a need for symbolic links from for example libcrypto.so.0
8432 to libcrypto.so.0.9.7. There is extended info in Configure for
8433 that.
8434
8435 - Make as few rebuilds of the shared libraries as possible.
8436
8437 - Still avoid linking the OpenSSL programs with the shared libraries.
8438
8439 - When installing, install the shared libraries separately from the
8440 static ones.
8441 [Richard Levitte]
8442
3a0afe1e
BM
8443 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
8444
8445 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
8446 and not in SSL_clear because the latter is also used by the
8447 accept/connect functions; previously, the settings made by
8448 SSL_set_read_ahead would be lost during the handshake.
8449 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
8450
88aeb646 8451 *) Correct util/mkdef.pl to be selective about disabled algorithms.
8332f91c 8452 Previously, it would create entries for disabled algorithms no
88aeb646
RL
8453 matter what.
8454 [Richard Levitte]
c5e8580e 8455
81a6c781
BM
8456 *) Added several new manual pages for SSL_* function.
8457 [Lutz Jaenicke]
8458
0e8f2fdf 8459 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
bbb72003 8460
f1192b7f
BM
8461 *) In ssl23_get_client_hello, generate an error message when faced
8462 with an initial SSL 3.0/TLS record that is too small to contain the
8463 first two bytes of the ClientHello message, i.e. client_version.
8464 (Note that this is a pathologic case that probably has never happened
8465 in real life.) The previous approach was to use the version number
5a5accdd 8466 from the record header as a substitute; but our protocol choice
f1192b7f
BM
8467 should not depend on that one because it is not authenticated
8468 by the Finished messages.
8469 [Bodo Moeller]
8470
d49da3aa
UM
8471 *) More robust randomness gathering functions for Windows.
8472 [Jeffrey Altman <jaltman@columbia.edu>]
8473
dbba890c
DSH
8474 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
8475 not set then we don't setup the error code for issuer check errors
8476 to avoid possibly overwriting other errors which the callback does
8477 handle. If an application does set the flag then we assume it knows
8478 what it is doing and can handle the new informational codes
8479 appropriately.
8480 [Steve Henson]
8481
6cffb201
DSH
8482 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
8483 a general "ANY" type, as such it should be able to decode anything
8484 including tagged types. However it didn't check the class so it would
8485 wrongly interpret tagged types in the same way as their universal
8486 counterpart and unknown types were just rejected. Changed so that the
8487 tagged and unknown types are handled in the same way as a SEQUENCE:
8488 that is the encoding is stored intact. There is also a new type
8489 "V_ASN1_OTHER" which is used when the class is not universal, in this
8490 case we have no idea what the actual type is so we just lump them all
8491 together.
8492 [Steve Henson]
8493
645749ef
RL
8494 *) On VMS, stdout may very well lead to a file that is written to
8495 in a record-oriented fashion. That means that every write() will
8496 write a separate record, which will be read separately by the
8497 programs trying to read from it. This can be very confusing.
8498
8499 The solution is to put a BIO filter in the way that will buffer
8500 text until a linefeed is reached, and then write everything a
8501 line at a time, so every record written will be an actual line,
8502 not chunks of lines and not (usually doesn't happen, but I've
8503 seen it once) several lines in one record. BIO_f_linebuffer() is
8504 the answer.
8505
8506 Currently, it's a VMS-only method, because that's where it has
8507 been tested well enough.
8508 [Richard Levitte]
8509
fe035197 8510 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
a45bd295 8511 it can return incorrect results.
cb1fbf8e
BM
8512 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
8513 but it was in 0.9.6-beta[12].)
a45bd295
BM
8514 [Bodo Moeller]
8515
730e37ed
DSH
8516 *) Disable the check for content being present when verifying detached
8517 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
8518 include zero length content when signing messages.
8519 [Steve Henson]
8520
07fcf422
BM
8521 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
8522 BIO_ctrl (for BIO pairs).
053fa39a 8523 [Bodo Möller]
07fcf422 8524
0e05f545
RL
8525 *) Add DSO method for VMS.
8526 [Richard Levitte]
8527
1d84fd64
UM
8528 *) Bug fix: Montgomery multiplication could produce results with the
8529 wrong sign.
053fa39a 8530 [Ulf Möller]
1d84fd64 8531
775bcebd
RL
8532 *) Add RPM specification openssl.spec and modify it to build three
8533 packages. The default package contains applications, application
8534 documentation and run-time libraries. The devel package contains
8535 include files, static libraries and function documentation. The
8536 doc package contains the contents of the doc directory. The original
8537 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
8538 [Richard Levitte]
8539
cc99526d
RL
8540 *) Add a large number of documentation files for many SSL routines.
8541 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
8542
72660f5f
RL
8543 *) Add a configuration entry for Sony News 4.
8544 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
8545
5401c4c2
UM
8546 *) Don't set the two most significant bits to one when generating a
8547 random number < q in the DSA library.
053fa39a 8548 [Ulf Möller]
5401c4c2 8549
54f10e6a
BM
8550 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
8551 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
8552 the underlying transport is blocking) if a handshake took place.
8553 (The default behaviour is needed by applications such as s_client
8554 and s_server that use select() to determine when to use SSL_read;
8555 but for applications that know in advance when to expect data, it
8556 just makes things more complicated.)
8557 [Bodo Moeller]
8558
2959f292
BL
8559 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
8560 from EGD.
8561 [Ben Laurie]
8562
97d8e82c
RL
8563 *) Add a few more EBCDIC conditionals that make `req' and `x509'
8564 work better on such systems.
8565 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
8566
84b65340
DSH
8567 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
8568 Update PKCS12_parse() so it copies the friendlyName and the
8569 keyid to the certificates aux info.
8570 [Steve Henson]
8571
f50c11ca
DSH
8572 *) Fix bug in PKCS7_verify() which caused an infinite loop
8573 if there was more than one signature.
8574 [Sven Uszpelkat <su@celocom.de>]
8575
948d0125 8576 *) Major change in util/mkdef.pl to include extra information
14e96192 8577 about each symbol, as well as presenting variables as well
948d0125
RL
8578 as functions. This change means that there's n more need
8579 to rebuild the .num files when some algorithms are excluded.
8580 [Richard Levitte]
8581
bbb72003
DSH
8582 *) Allow the verify time to be set by an application,
8583 rather than always using the current time.
8584 [Steve Henson]
2f043896 8585
bbb72003
DSH
8586 *) Phase 2 verify code reorganisation. The certificate
8587 verify code now looks up an issuer certificate by a
8588 number of criteria: subject name, authority key id
8589 and key usage. It also verifies self signed certificates
8590 by the same criteria. The main comparison function is
8591 X509_check_issued() which performs these checks.
2f043896 8592
bbb72003
DSH
8593 Lot of changes were necessary in order to support this
8594 without completely rewriting the lookup code.
2f043896 8595
bbb72003 8596 Authority and subject key identifier are now cached.
2f043896 8597
bbb72003
DSH
8598 The LHASH 'certs' is X509_STORE has now been replaced
8599 by a STACK_OF(X509_OBJECT). This is mainly because an
8600 LHASH can't store or retrieve multiple objects with
8601 the same hash value.
c90341a1 8602
bbb72003
DSH
8603 As a result various functions (which were all internal
8604 use only) have changed to handle the new X509_STORE
8605 structure. This will break anything that messed round
8606 with X509_STORE internally.
2f043896 8607
bbb72003
DSH
8608 The functions X509_STORE_add_cert() now checks for an
8609 exact match, rather than just subject name.
2f043896 8610
bbb72003
DSH
8611 The X509_STORE API doesn't directly support the retrieval
8612 of multiple certificates matching a given criteria, however
8613 this can be worked round by performing a lookup first
8614 (which will fill the cache with candidate certificates)
8615 and then examining the cache for matches. This is probably
8616 the best we can do without throwing out X509_LOOKUP
8617 entirely (maybe later...).
2f043896 8618
bbb72003 8619 The X509_VERIFY_CTX structure has been enhanced considerably.
2f043896 8620
bbb72003
DSH
8621 All certificate lookup operations now go via a get_issuer()
8622 callback. Although this currently uses an X509_STORE it
8623 can be replaced by custom lookups. This is a simple way
8624 to bypass the X509_STORE hackery necessary to make this
8625 work and makes it possible to use more efficient techniques
8626 in future. A very simple version which uses a simple
8627 STACK for its trusted certificate store is also provided
8628 using X509_STORE_CTX_trusted_stack().
2f043896 8629
bbb72003
DSH
8630 The verify_cb() and verify() callbacks now have equivalents
8631 in the X509_STORE_CTX structure.
2f043896 8632
bbb72003
DSH
8633 X509_STORE_CTX also has a 'flags' field which can be used
8634 to customise the verify behaviour.
8635 [Steve Henson]
2f043896 8636
34216c04
DSH
8637 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
8638 excludes S/MIME capabilities.
8639 [Steve Henson]
8640
8641 *) When a certificate request is read in keep a copy of the
8642 original encoding of the signed data and use it when outputing
8643 again. Signatures then use the original encoding rather than
8644 a decoded, encoded version which may cause problems if the
8645 request is improperly encoded.
8646 [Steve Henson]
8647
affadbef
BM
8648 *) For consistency with other BIO_puts implementations, call
8649 buffer_write(b, ...) directly in buffer_puts instead of calling
8650 BIO_write(b, ...).
22c7ea40
BM
8651
8652 In BIO_puts, increment b->num_write as in BIO_write.
affadbef
BM
8653 [Peter.Sylvester@EdelWeb.fr]
8654
bbb8de09
BM
8655 *) Fix BN_mul_word for the case where the word is 0. (We have to use
8656 BN_zero, we may not return a BIGNUM with an array consisting of
8657 words set to zero.)
8658 [Bodo Moeller]
8659
8660 *) Avoid calling abort() from within the library when problems are
8661 detected, except if preprocessor symbols have been defined
8662 (such as REF_CHECK, BN_DEBUG etc.).
8663 [Bodo Moeller]
8664
bd08a2bd
DSH
8665 *) New openssl application 'rsautl'. This utility can be
8666 used for low level RSA operations. DER public key
8667 BIO/fp routines also added.
8668 [Steve Henson]
8669
a545c6f6
BM
8670 *) New Configure entry and patches for compiling on QNX 4.
8671 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
8672
7049ef5f
BL
8673 *) A demo state-machine implementation was sponsored by
8674 Nuron (http://www.nuron.com/) and is now available in
8675 demos/state_machine.
8676 [Ben Laurie]
8677
7df1c720
DSH
8678 *) New options added to the 'dgst' utility for signature
8679 generation and verification.
8680 [Steve Henson]
8681
d096b524
DSH
8682 *) Unrecognized PKCS#7 content types are now handled via a
8683 catch all ASN1_TYPE structure. This allows unsupported
8684 types to be stored as a "blob" and an application can
8685 encode and decode it manually.
8686 [Steve Henson]
8687
7df1c720 8688 *) Fix various signed/unsigned issues to make a_strex.c
469938cb
DSH
8689 compile under VC++.
8690 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
8691
8692 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
8693 length if passed a buffer. ASN1_INTEGER_to_BN failed
8694 if passed a NULL BN and its argument was negative.
8695 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
8696
eaa28181
DSH
8697 *) Modification to PKCS#7 encoding routines to output definite
8698 length encoding. Since currently the whole structures are in
8699 memory there's not real point in using indefinite length
8700 constructed encoding. However if OpenSSL is compiled with
8701 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
8702 [Steve Henson]
8703
e6629837
RL
8704 *) Added BIO_vprintf() and BIO_vsnprintf().
8705 [Richard Levitte]
8706
6fd5a047
RL
8707 *) Added more prefixes to parse for in the the strings written
8708 through a logging bio, to cover all the levels that are available
8709 through syslog. The prefixes are now:
8710
8711 PANIC, EMERG, EMR => LOG_EMERG
8712 ALERT, ALR => LOG_ALERT
8713 CRIT, CRI => LOG_CRIT
8714 ERROR, ERR => LOG_ERR
8715 WARNING, WARN, WAR => LOG_WARNING
8716 NOTICE, NOTE, NOT => LOG_NOTICE
8717 INFO, INF => LOG_INFO
8718 DEBUG, DBG => LOG_DEBUG
8719
8720 and as before, if none of those prefixes are present at the
8721 beginning of the string, LOG_ERR is chosen.
8722
8723 On Win32, the LOG_* levels are mapped according to this:
8724
8725 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
8726 LOG_WARNING => EVENTLOG_WARNING_TYPE
8727 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
8728
8729 [Richard Levitte]
8730
368f8554
RL
8731 *) Made it possible to reconfigure with just the configuration
8732 argument "reconf" or "reconfigure". The command line arguments
8733 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
8734 and are retrieved from there when reconfiguring.
8735 [Richard Levitte]
8736
3009458e 8737 *) MD4 implemented.
bb531a0a 8738 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3009458e 8739
88364bc2
RL
8740 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
8741 [Richard Levitte]
8742
d4fbe318
DSH
8743 *) The obj_dat.pl script was messing up the sorting of object
8744 names. The reason was that it compared the quoted version
8745 of strings as a result "OCSP" > "OCSP Signing" because
8746 " > SPACE. Changed script to store unquoted versions of
8747 names and add quotes on output. It was also omitting some
8748 names from the lookup table if they were given a default
8749 value (that is if SN is missing it is given the same
8750 value as LN and vice versa), these are now added on the
8751 grounds that if an object has a name we should be able to
8752 look it up. Finally added warning output when duplicate
8753 short or long names are found.
8754 [Steve Henson]
8755
2d978cbd 8756 *) Changes needed for Tandem NSK.
d49da3aa 8757 [Scott Uroff <scott@xypro.com>]
2d978cbd 8758
aa826d88
BM
8759 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
8760 RSA_padding_check_SSLv23(), special padding was never detected
8761 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
8762 version rollback attacks was not effective.
8763
37569e64
BM
8764 In s23_clnt.c, don't use special rollback-attack detection padding
8765 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
8766 client; similarly, in s23_srvr.c, don't do the rollback check if
8767 SSL 2.0 is the only protocol enabled in the server.
8768 [Bodo Moeller]
8769
ca1e465f
RL
8770 *) Make it possible to get hexdumps of unprintable data with 'openssl
8771 asn1parse'. By implication, the functions ASN1_parse_dump() and
8772 BIO_dump_indent() are added.
8773 [Richard Levitte]
8774
a657546f
DSH
8775 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
8776 these print out strings and name structures based on various
8777 flags including RFC2253 support and proper handling of
8778 multibyte characters. Added options to the 'x509' utility
8779 to allow the various flags to be set.
8780 [Steve Henson]
8781
284ef5f3
DSH
8782 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
8783 Also change the functions X509_cmp_current_time() and
8784 X509_gmtime_adj() work with an ASN1_TIME structure,
8785 this will enable certificates using GeneralizedTime in validity
8786 dates to be checked.
8787 [Steve Henson]
8788
8789 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
8790 negative public key encodings) on by default,
8791 NO_NEG_PUBKEY_BUG can be set to disable it.
8792 [Steve Henson]
8793
8794 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
8795 content octets. An i2c_ASN1_OBJECT is unnecessary because
8796 the encoding can be trivially obtained from the structure.
8797 [Steve Henson]
8798
fa729135
BM
8799 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
8800 not read locks (CRYPTO_r_[un]lock).
8801 [Bodo Moeller]
8802
b436a982
RL
8803 *) A first attempt at creating official support for shared
8804 libraries through configuration. I've kept it so the
8805 default is static libraries only, and the OpenSSL programs
8806 are always statically linked for now, but there are
8807 preparations for dynamic linking in place.
6bc847e4 8808 This has been tested on Linux and Tru64.
b436a982
RL
8809 [Richard Levitte]
8810
c0722725
UM
8811 *) Randomness polling function for Win9x, as described in:
8812 Peter Gutmann, Software Generation of Practically Strong
8813 Random Numbers.
053fa39a 8814 [Ulf Möller]
c0722725 8815
fd13f0ee
DSH
8816 *) Fix so PRNG is seeded in req if using an already existing
8817 DSA key.
8818 [Steve Henson]
8819
094fe66d
DSH
8820 *) New options to smime application. -inform and -outform
8821 allow alternative formats for the S/MIME message including
8822 PEM and DER. The -content option allows the content to be
8823 specified separately. This should allow things like Netscape
8824 form signing output easier to verify.
8825 [Steve Henson]
8826
8827 *) Fix the ASN1 encoding of tags using the 'long form'.
8828 [Steve Henson]
8829
a338e21b
DSH
8830 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
8831 STRING types. These convert content octets to and from the
8832 underlying type. The actual tag and length octets are
8833 already assumed to have been read in and checked. These
8834 are needed because all other string types have virtually
8835 identical handling apart from the tag. By having versions
8836 of the ASN1 functions that just operate on content octets
8837 IMPLICIT tagging can be handled properly. It also allows
8838 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
8839 and ASN1_INTEGER are identical apart from the tag.
8840 [Steve Henson]
8841
d5870bbe
RL
8842 *) Change the handling of OID objects as follows:
8843
8844 - New object identifiers are inserted in objects.txt, following
8845 the syntax given in objects.README.
8846 - objects.pl is used to process obj_mac.num and create a new
8847 obj_mac.h.
8848 - obj_dat.pl is used to create a new obj_dat.h, using the data in
8849 obj_mac.h.
8850
8851 This is currently kind of a hack, and the perl code in objects.pl
8852 isn't very elegant, but it works as I intended. The simplest way
8853 to check that it worked correctly is to look in obj_dat.h and
8854 check the array nid_objs and make sure the objects haven't moved
8855 around (this is important!). Additions are OK, as well as
8856 consistent name changes.
8857 [Richard Levitte]
8858
1f4643a2
BM
8859 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
8860 [Bodo Moeller]
8861
fb0b844a 8862 *) Addition of the command line parameter '-rand file' to 'openssl req'.
1023b122
RL
8863 The given file adds to whatever has already been seeded into the
8864 random pool through the RANDFILE configuration file option or
8865 environment variable, or the default random state file.
fb0b844a
RL
8866 [Richard Levitte]
8867
4dd45354
DSH
8868 *) mkstack.pl now sorts each macro group into lexical order.
8869 Previously the output order depended on the order the files
8870 appeared in the directory, resulting in needless rewriting
8871 of safestack.h .
8872 [Steve Henson]
8873
13083215
DSH
8874 *) Patches to make OpenSSL compile under Win32 again. Mostly
8875 work arounds for the VC++ problem that it treats func() as
8876 func(void). Also stripped out the parts of mkdef.pl that
8877 added extra typesafe functions: these no longer exist.
8878 [Steve Henson]
8879
3aceb94b
DSH
8880 *) Reorganisation of the stack code. The macros are now all
8881 collected in safestack.h . Each macro is defined in terms of
8882 a "stack macro" of the form SKM_<name>(type, a, b). The
8883 DEBUG_SAFESTACK is now handled in terms of function casts,
8884 this has the advantage of retaining type safety without the
8885 use of additional functions. If DEBUG_SAFESTACK is not defined
8886 then the non typesafe macros are used instead. Also modified the
8887 mkstack.pl script to handle the new form. Needs testing to see
8888 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7ef82068
DSH
8889 the default if no major problems. Similar behaviour for ASN1_SET_OF
8890 and PKCS12_STACK_OF.
3aceb94b
DSH
8891 [Steve Henson]
8892
d3ed8ceb
DSH
8893 *) When some versions of IIS use the 'NET' form of private key the
8894 key derivation algorithm is different. Normally MD5(password) is
8895 used as a 128 bit RC4 key. In the modified case
14e96192 8896 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
d3ed8ceb
DSH
8897 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
8898 as the old Netscape_RSA functions except they have an additional
8899 'sgckey' parameter which uses the modified algorithm. Also added
8900 an -sgckey command line option to the rsa utility. Thanks to
8901 Adrian Peck <bertie@ncipher.com> for posting details of the modified
8902 algorithm to openssl-dev.
8903 [Steve Henson]
8904
e366f2b8
DSH
8905 *) The evp_local.h macros were using 'c.##kname' which resulted in
8906 invalid expansion on some systems (SCO 5.0.5 for example).
8907 Corrected to 'c.kname'.
8908 [Phillip Porch <root@theporch.com>]
8909
a91dedca
DSH
8910 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
8911 a STACK of email addresses from a certificate or request, these look
8912 in the subject name and the subject alternative name extensions and
8913 omit any duplicate addresses.
8914 [Steve Henson]
8915
dc434bbc
BM
8916 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
8917 This makes DSA verification about 2 % faster.
8918 [Bodo Moeller]
8919
8920 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
8921 (meaning that now 2^5 values will be precomputed, which is only 4 KB
8922 plus overhead for 1024 bit moduli).
8923 This makes exponentiations about 0.5 % faster for 1024 bit
8924 exponents (as measured by "openssl speed rsa2048").
8925 [Bodo Moeller]
8926
947b3b8b
BM
8927 *) Rename memory handling macros to avoid conflicts with other
8928 software:
8929 Malloc => OPENSSL_malloc
8930 Malloc_locked => OPENSSL_malloc_locked
8931 Realloc => OPENSSL_realloc
8932 Free => OPENSSL_free
8933 [Richard Levitte]
8934
482a9d41
BM
8935 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
8936 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6dad7bd6
BM
8937 [Bodo Moeller]
8938
be5d92e0
UM
8939 *) CygWin32 support.
8940 [John Jarvie <jjarvie@newsguy.com>]
8941
e41c8d6a
GT
8942 *) The type-safe stack code has been rejigged. It is now only compiled
8943 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
8944 by default all type-specific stack functions are "#define"d back to
8945 standard stack functions. This results in more streamlined output
8946 but retains the type-safety checking possibilities of the original
8947 approach.
8948 [Geoff Thorpe]
8949
ccd86b68
GT
8950 *) The STACK code has been cleaned up, and certain type declarations
8951 that didn't make a lot of sense have been brought in line. This has
8952 also involved a cleanup of sorts in safestack.h to more correctly
8953 map type-safe stack functions onto their plain stack counterparts.
8954 This work has also resulted in a variety of "const"ifications of
8955 lots of the code, especially "_cmp" operations which should normally
8956 be prototyped with "const" parameters anyway.
8957 [Geoff Thorpe]
8958
361ee973
BM
8959 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
8960 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
8961 (The PRNG state consists of two parts, the large pool 'state' and 'md',
8962 where all of 'md' is used each time the PRNG is used, but 'state'
8963 is used only indexed by a cyclic counter. As entropy may not be
8964 well distributed from the beginning, 'md' is important as a
8965 chaining variable. However, the output function chains only half
8966 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
8967 all of 'md', and seeding with STATE_SIZE dummy bytes will result
8968 in all of 'state' being rewritten, with the new values depending
8969 on virtually all of 'md'. This overcomes the 80 bit limitation.)
8970 [Bodo Moeller]
8971
49528751
DSH
8972 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
8973 the handshake is continued after ssl_verify_cert_chain();
8974 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
8975 can lead to 'unexplainable' connection aborts later.
8976 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
8977
8978 *) Major EVP API cipher revision.
8979 Add hooks for extra EVP features. This allows various cipher
8980 parameters to be set in the EVP interface. Support added for variable
8981 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
8982 setting of RC2 and RC5 parameters.
8983
8984 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
8985 ciphers.
8986
8987 Remove lots of duplicated code from the EVP library. For example *every*
360370d9
DSH
8988 cipher init() function handles the 'iv' in the same way according to the
8989 cipher mode. They also all do nothing if the 'key' parameter is NULL and
8990 for CFB and OFB modes they zero ctx->num.
8991
49528751
DSH
8992 New functionality allows removal of S/MIME code RC2 hack.
8993
57ae2e24
DSH
8994 Most of the routines have the same form and so can be declared in terms
8995 of macros.
8996
360370d9
DSH
8997 By shifting this to the top level EVP_CipherInit() it can be removed from
8998 all individual ciphers. If the cipher wants to handle IVs or keys
8999 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
9000 flags.
be06a934
DSH
9001
9002 Change lots of functions like EVP_EncryptUpdate() to now return a
9003 value: although software versions of the algorithms cannot fail
9004 any installed hardware versions can.
7f060601
DSH
9005 [Steve Henson]
9006
2c05c494
BM
9007 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
9008 this option is set, tolerate broken clients that send the negotiated
9009 protocol version number instead of the requested protocol version
9010 number.
9011 [Bodo Moeller]
9012
9013 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
9014 i.e. non-zero for export ciphersuites, zero otherwise.
9015 Previous versions had this flag inverted, inconsistent with
9016 rsa_tmp_cb (..._TMP_RSA_CB).
9017 [Bodo Moeller; problem reported by Amit Chopra]
9018
b4b41f48
DSH
9019 *) Add missing DSA library text string. Work around for some IIS
9020 key files with invalid SEQUENCE encoding.
9021 [Steve Henson]
9022
6d7cce48
RL
9023 *) Add a document (doc/standards.txt) that list all kinds of standards
9024 and so on that are implemented in OpenSSL.
9025 [Richard Levitte]
9026
439df508
DSH
9027 *) Enhance c_rehash script. Old version would mishandle certificates
9028 with the same subject name hash and wouldn't handle CRLs at all.
9029 Added -fingerprint option to crl utility, to support new c_rehash
9030 features.
9031 [Steve Henson]
9032
0e1c0612 9033 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
053fa39a 9034 [Ulf Möller]
0e1c0612 9035
0cb957a6
DSH
9036 *) Fix for SSL server purpose checking. Server checking was
9037 rejecting certificates which had extended key usage present
9038 but no ssl client purpose.
9039 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
9040
a331a305
DSH
9041 *) Make PKCS#12 code work with no password. The PKCS#12 spec
9042 is a little unclear about how a blank password is handled.
9043 Since the password in encoded as a BMPString with terminating
9044 double NULL a zero length password would end up as just the
9045 double NULL. However no password at all is different and is
9046 handled differently in the PKCS#12 key generation code. NS
9047 treats a blank password as zero length. MSIE treats it as no
9048 password on export: but it will try both on import. We now do
9049 the same: PKCS12_parse() tries zero length and no password if
9050 the password is set to "" or NULL (NULL is now a valid password:
9051 it wasn't before) as does the pkcs12 application.
9052 [Steve Henson]
9053
316e6a66
BM
9054 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
9055 perror when PEM_read_bio_X509_REQ fails, the error message must
9056 be obtained from the error queue.
9057 [Bodo Moeller]
9058
dcba2534
BM
9059 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
9060 it in ERR_remove_state if appropriate, and change ERR_get_state
9061 accordingly to avoid race conditions (this is necessary because
9062 thread_hash is no longer constant once set).
9063 [Bodo Moeller]
9064
3973628e 9065 *) Bugfix for linux-elf makefile.one.
053fa39a 9066 [Ulf Möller]
3973628e 9067
deb4d50e
GT
9068 *) RSA_get_default_method() will now cause a default
9069 RSA_METHOD to be chosen if one doesn't exist already.
9070 Previously this was only set during a call to RSA_new()
9071 or RSA_new_method(NULL) meaning it was possible for
9072 RSA_get_default_method() to return NULL.
9073 [Geoff Thorpe]
9074
b9e63915
GT
9075 *) Added native name translation to the existing DSO code
9076 that will convert (if the flag to do so is set) filenames
9077 that are sufficiently small and have no path information
9078 into a canonical native form. Eg. "blah" converted to
9079 "libblah.so" or "blah.dll" etc.
9080 [Geoff Thorpe]
9081
e5c84d51
BM
9082 *) New function ERR_error_string_n(e, buf, len) which is like
9083 ERR_error_string(e, buf), but writes at most 'len' bytes
9084 including the 0 terminator. For ERR_error_string_n, 'buf'
9085 may not be NULL.
9086 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
9087
a9831305
RL
9088 *) CONF library reworked to become more general. A new CONF
9089 configuration file reader "class" is implemented as well as a
9090 new functions (NCONF_*, for "New CONF") to handle it. The now
9091 old CONF_* functions are still there, but are reimplemented to
9092 work in terms of the new functions. Also, a set of functions
9093 to handle the internal storage of the configuration data is
9094 provided to make it easier to write new configuration file
9095 reader "classes" (I can definitely see something reading a
9096 configuration file in XML format, for example), called _CONF_*,
9097 or "the configuration storage API"...
9098
9099 The new configuration file reading functions are:
9100
2c05c494
BM
9101 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
9102 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
a9831305 9103
2c05c494 9104 NCONF_default, NCONF_WIN32
a9831305 9105
2c05c494 9106 NCONF_dump_fp, NCONF_dump_bio
a9831305
RL
9107
9108 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
9109 NCONF_new creates a new CONF object. This works in the same way
9110 as other interfaces in OpenSSL, like the BIO interface.
9111 NCONF_dump_* dump the internal storage of the configuration file,
9112 which is useful for debugging. All other functions take the same
9113 arguments as the old CONF_* functions wth the exception of the
9114 first that must be a `CONF *' instead of a `LHASH *'.
9115
9116 To make it easer to use the new classes with the old CONF_* functions,
9117 the function CONF_set_default_method is provided.
9118 [Richard Levitte]
9119
1d90f280
BM
9120 *) Add '-tls1' option to 'openssl ciphers', which was already
9121 mentioned in the documentation but had not been implemented.
9122 (This option is not yet really useful because even the additional
9123 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
9124 [Bodo Moeller]
9125
6ef4d9d5
GT
9126 *) Initial DSO code added into libcrypto for letting OpenSSL (and
9127 OpenSSL-based applications) load shared libraries and bind to
9128 them in a portable way.
9129 [Geoff Thorpe, with contributions from Richard Levitte]
c90341a1 9130
5e61580b
RL
9131 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
9132
9133 *) Make sure _lrotl and _lrotr are only used with MSVC.
865874f2 9134
cf194c1f
BM
9135 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
9136 (the default implementation of RAND_status).
9137
3bc90f23
BM
9138 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
9139 to '-clrext' (= clear extensions), as intended and documented.
9140 [Bodo Moeller; inconsistency pointed out by Michael Attili
9141 <attili@amaxo.com>]
9142
b475baff
DSH
9143 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
9144 was larger than the MD block size.
9145 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
9146
e77066ea
DSH
9147 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
9148 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
9149 using the passed key: if the passed key was a private key the result
9150 of X509_print(), for example, would be to print out all the private key
9151 components.
9152 [Steve Henson]
9153
7af4816f 9154 *) des_quad_cksum() byte order bug fix.
053fa39a 9155 [Ulf Möller, using the problem description in krb4-0.9.7, where
7af4816f
UM
9156 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
9157
80870566
DSH
9158 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
9159 discouraged.
9160 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
9161
7694ddcb
BM
9162 *) For easily testing in shell scripts whether some command
9163 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
df1ff3f1 9164 returns with exit code 0 iff no command of the given name is available.
7694ddcb 9165 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
46c4647e
BM
9166 the output goes to stdout and nothing is printed to stderr.
9167 Additional arguments are always ignored.
9168
9169 Since for each cipher there is a command of the same name,
9170 the 'no-cipher' compilation switches can be tested this way.
7694ddcb
BM
9171
9172 ('openssl no-XXX' is not able to detect pseudo-commands such
9173 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
46c4647e
BM
9174 [Bodo Moeller]
9175
65b002f3
BM
9176 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
9177 [Bodo Moeller]
9178
e11f0de6
BM
9179 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
9180 is set; it will be thrown away anyway because each handshake creates
9181 its own key.
9182 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
9183 to parameters -- in previous versions (since OpenSSL 0.9.3) the
14e96192 9184 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
4dc83677 9185 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
e11f0de6
BM
9186 [Bodo Moeller]
9187
2d5e449a
BM
9188 *) New s_client option -ign_eof: EOF at stdin is ignored, and
9189 'Q' and 'R' lose their special meanings (quit/renegotiate).
9190 This is part of what -quiet does; unlike -quiet, -ign_eof
9191 does not suppress any output.
9192 [Richard Levitte]
9193
daf4e53e 9194 *) Add compatibility options to the purpose and trust code. The
068fdce8
DSH
9195 purpose X509_PURPOSE_ANY is "any purpose" which automatically
9196 accepts a certificate or CA, this was the previous behaviour,
9197 with all the associated security issues.
9198
9199 X509_TRUST_COMPAT is the old trust behaviour: only and
9200 automatically trust self signed roots in certificate store. A
9201 new trust setting X509_TRUST_DEFAULT is used to specify that
9202 a purpose has no associated trust setting and it should instead
9203 use the value in the default purpose.
9204 [Steve Henson]
9205
48fe0eec
DSH
9206 *) Fix the PKCS#8 DSA private key code so it decodes keys again
9207 and fix a memory leak.
9208 [Steve Henson]
9209
59fc2b0f
BM
9210 *) In util/mkerr.pl (which implements 'make errors'), preserve
9211 reason strings from the previous version of the .c file, as
4dc83677 9212 the default to have only downcase letters (and digits) in
59fc2b0f
BM
9213 automatically generated reasons codes is not always appropriate.
9214 [Bodo Moeller]
9215
0a150c5c
BM
9216 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
9217 using strerror. Previously, ERR_reason_error_string() returned
9218 library names as reason strings for SYSerr; but SYSerr is a special
9219 case where small numbers are errno values, not library numbers.
9220 [Bodo Moeller]
9221
41918458
BM
9222 *) Add '-dsaparam' option to 'openssl dhparam' application. This
9223 converts DSA parameters into DH parameters. (When creating parameters,
9224 DSA_generate_parameters is used.)
9225 [Bodo Moeller]
9226
9227 *) Include 'length' (recommended exponent length) in C code generated
9228 by 'openssl dhparam -C'.
9229 [Bodo Moeller]
9230
d9c88a39
DSH
9231 *) The second argument to set_label in perlasm was already being used
9232 so couldn't be used as a "file scope" flag. Moved to third argument
9233 which was free.
9234 [Steve Henson]
9235
84d14408
BM
9236 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
9237 instead of RAND_bytes for encryption IVs and salts.
9238 [Bodo Moeller]
9239
5eb8ca4d
BM
9240 *) Include RAND_status() into RAND_METHOD instead of implementing
9241 it only for md_rand.c Otherwise replacing the PRNG by calling
9242 RAND_set_rand_method would be impossible.
9243 [Bodo Moeller]
9244
7a2dfc2a
UM
9245 *) Don't let DSA_generate_key() enter an infinite loop if the random
9246 number generation fails.
9247 [Bodo Moeller]
9248
55f7d65d
BM
9249 *) New 'rand' application for creating pseudo-random output.
9250 [Bodo Moeller]
9251
010712ff
RE
9252 *) Added configuration support for Linux/IA64
9253 [Rolf Haberrecker <rolf@suse.de>]
9254
2da0c119 9255 *) Assembler module support for Mingw32.
053fa39a 9256 [Ulf Möller]
2da0c119 9257
a4709b3d
UM
9258 *) Shared library support for HPUX (in shlib/).
9259 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
9260
9261 *) Shared library support for Solaris gcc.
9262 [Lutz Behnke <behnke@trustcenter.de>]
865874f2 9263
74cdf6f7 9264 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
38e33cef 9265
82b93186
DSH
9266 *) PKCS7_encrypt() was adding text MIME headers twice because they
9267 were added manually and by SMIME_crlf_copy().
9268 [Steve Henson]
9269
587bb0e0
DSH
9270 *) In bntest.c don't call BN_rand with zero bits argument.
9271 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
9272
688938fb 9273 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
a5770be6 9274 case was implemented. This caused BN_div_recp() to fail occasionally.
053fa39a 9275 [Ulf Möller]
688938fb 9276
94de0419
DSH
9277 *) Add an optional second argument to the set_label() in the perl
9278 assembly language builder. If this argument exists and is set
9279 to 1 it signals that the assembler should use a symbol whose
9280 scope is the entire file, not just the current function. This
9281 is needed with MASM which uses the format label:: for this scope.
9282 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
9283
0202197d
DSH
9284 *) Change the ASN1 types so they are typedefs by default. Before
9285 almost all types were #define'd to ASN1_STRING which was causing
9286 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
9287 for example.
9288 [Steve Henson]
9289
6d0d5431
BM
9290 *) Change names of new functions to the new get1/get0 naming
9291 convention: After 'get1', the caller owns a reference count
9292 and has to call ..._free; 'get0' returns a pointer to some
9293 data structure without incrementing reference counters.
9294 (Some of the existing 'get' functions increment a reference
9295 counter, some don't.)
9296 Similarly, 'set1' and 'add1' functions increase reference
9297 counters or duplicate objects.
c7cb16a8
DSH
9298 [Steve Henson]
9299
fbb41ae0
DSH
9300 *) Allow for the possibility of temp RSA key generation failure:
9301 the code used to assume it always worked and crashed on failure.
9302 [Steve Henson]
9303
505b5a0e 9304 *) Fix potential buffer overrun problem in BIO_printf().
053fa39a 9305 [Ulf Möller, using public domain code by Patrick Powell; problem
505b5a0e
UM
9306 pointed out by David Sacerdote <das33@cornell.edu>]
9307
4ec2d4d2
UM
9308 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
9309 RAND_egd() and RAND_status(). In the command line application,
9310 the EGD socket can be specified like a seed file using RANDFILE
9311 or -rand.
053fa39a 9312 [Ulf Möller]
4ec2d4d2 9313
3142c86d
DSH
9314 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
9315 Some CAs (e.g. Verisign) distribute certificates in this form.
9316 [Steve Henson]
9317
9318 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
9319 list to exclude them. This means that no special compilation option
9320 is needed to use anonymous DH: it just needs to be included in the
9321 cipher list.
9322 [Steve Henson]
9323
72b60351
DSH
9324 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
9325 EVP_MD_type. The old functionality is available in a new macro called
9326 EVP_MD_md(). Change code that uses it and update docs.
9327 [Steve Henson]
9328
745c70e5
BM
9329 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
9330 where the 'void *' argument is replaced by a function pointer argument.
9331 Previously 'void *' was abused to point to functions, which works on
9332 many platforms, but is not correct. As these functions are usually
9333 called by macros defined in OpenSSL header files, most source code
9334 should work without changes.
cdf20e08 9335 [Richard Levitte]
745c70e5
BM
9336
9337 *) <openssl/opensslconf.h> (which is created by Configure) now contains
9338 sections with information on -D... compiler switches used for
9339 compiling the library so that applications can see them. To enable
9340 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
9341 must be defined. E.g.,
9342 #define OPENSSL_ALGORITHM_DEFINES
9343 #include <openssl/opensslconf.h>
9344 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
053fa39a 9345 [Richard Levitte, Ulf and Bodo Möller]
745c70e5 9346
b35e9050
BM
9347 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
9348 record layer.
9349 [Bodo Moeller]
9350
d754b385
DSH
9351 *) Change the 'other' type in certificate aux info to a STACK_OF
9352 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
9353 the required ASN1 format: arbitrary types determined by an OID.
9354 [Steve Henson]
9355
8a208cba
DSH
9356 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
9357 argument to 'req'. This is not because the function is newer or
9358 better than others it just uses the work 'NEW' in the certificate
9359 request header lines. Some software needs this.
9360 [Steve Henson]
9361
a3fe382e
DSH
9362 *) Reorganise password command line arguments: now passwords can be
9363 obtained from various sources. Delete the PEM_cb function and make
9364 it the default behaviour: i.e. if the callback is NULL and the
9365 usrdata argument is not NULL interpret it as a null terminated pass
9366 phrase. If usrdata and the callback are NULL then the pass phrase
9367 is prompted for as usual.
9368 [Steve Henson]
9369
bd03b99b
BL
9370 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
9371 the support is automatically enabled. The resulting binaries will
9372 autodetect the card and use it if present.
9373 [Ben Laurie and Compaq Inc.]
9374
de469ef2
DSH
9375 *) Work around for Netscape hang bug. This sends certificate request
9376 and server done in one record. Since this is perfectly legal in the
9377 SSL/TLS protocol it isn't a "bug" option and is on by default. See
9378 the bugs/SSLv3 entry for more info.
9379 [Steve Henson]
9380
bcba6cc6
AP
9381 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
9382 [Andy Polyakov]
9383
d13e4eb0
DSH
9384 *) Add -rand argument to smime and pkcs12 applications and read/write
9385 of seed file.
9386 [Steve Henson]
9387
3ebf0be1 9388 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
bb325c7d
BM
9389 [Bodo Moeller]
9390
f07fb9b2
DSH
9391 *) Add command line password options to the remaining applications.
9392 [Steve Henson]
9393
cae55bfc
UM
9394 *) Bug fix for BN_div_recp() for numerators with an even number of
9395 bits.
053fa39a 9396 [Ulf Möller]
cae55bfc
UM
9397
9398 *) More tests in bntest.c, and changed test_bn output.
053fa39a 9399 [Ulf Möller]
cae55bfc 9400
0fad6cb7
AP
9401 *) ./config recognizes MacOS X now.
9402 [Andy Polyakov]
9403
4a6222d7
UM
9404 *) Bug fix for BN_div() when the first words of num and divsor are
9405 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
053fa39a 9406 [Ulf Möller]
4a6222d7 9407
66430207
DSH
9408 *) Add support for various broken PKCS#8 formats, and command line
9409 options to produce them.
9410 [Steve Henson]
9411
9b141126
UM
9412 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
9413 get temporary BIGNUMs from a BN_CTX.
053fa39a 9414 [Ulf Möller]
9b141126
UM
9415
9416 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
9417 for p == 0.
053fa39a 9418 [Ulf Möller]
9b141126 9419
af57d843
DSH
9420 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
9421 include a #define from the old name to the new. The original intent
9422 was that statically linked binaries could for example just call
9423 SSLeay_add_all_ciphers() to just add ciphers to the table and not
14e96192 9424 link with digests. This never worked because SSLeay_add_all_digests()
af57d843
DSH
9425 and SSLeay_add_all_ciphers() were in the same source file so calling
9426 one would link with the other. They are now in separate source files.
9427 [Steve Henson]
9428
82fc1d9c
DSH
9429 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
9430 [Steve Henson]
9431
e74231ed
BM
9432 *) Use a less unusual form of the Miller-Rabin primality test (it used
9433 a binary algorithm for exponentiation integrated into the Miller-Rabin
9434 loop, our standard modexp algorithms are faster).
9435 [Bodo Moeller]
9436
2c5fe5b1 9437 *) Support for the EBCDIC character set completed.
8efb6014
UM
9438 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
9439
98d0b2e3
UM
9440 *) Source code cleanups: use const where appropriate, eliminate casts,
9441 use void * instead of char * in lhash.
053fa39a 9442 [Ulf Möller]
98d0b2e3 9443
a87030a1
BM
9444 *) Bugfix: ssl3_send_server_key_exchange was not restartable
9445 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
9446 this the server could overwrite ephemeral keys that the client
9447 has already seen).
9448 [Bodo Moeller]
9449
9450 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
9451 using 50 iterations of the Rabin-Miller test.
9452
9453 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
9454 iterations of the Rabin-Miller test as required by the appendix
9455 to FIPS PUB 186[-1]) instead of DSA_is_prime.
9456 As BN_is_prime_fasttest includes trial division, DSA parameter
9457 generation becomes much faster.
9458
9459 This implies a change for the callback functions in DSA_is_prime
cdd43b5b
BM
9460 and DSA_generate_parameters: The callback function is called once
9461 for each positive witness in the Rabin-Miller test, not just
9462 occasionally in the inner loop; and the parameters to the
9463 callback function now provide an iteration count for the outer
9464 loop rather than for the current invocation of the inner loop.
9465 DSA_generate_parameters additionally can call the callback
9466 function with an 'iteration count' of -1, meaning that a
9467 candidate has passed the trial division test (when q is generated
9468 from an application-provided seed, trial division is skipped).
a87030a1
BM
9469 [Bodo Moeller]
9470
7865b871 9471 *) New function BN_is_prime_fasttest that optionally does trial
a87030a1
BM
9472 division before starting the Rabin-Miller test and has
9473 an additional BN_CTX * argument (whereas BN_is_prime always
9474 has to allocate at least one BN_CTX).
1baa9490
BM
9475 'callback(1, -1, cb_arg)' is called when a number has passed the
9476 trial division stage.
9477 [Bodo Moeller]
a87030a1 9478
e1314b57
DSH
9479 *) Fix for bug in CRL encoding. The validity dates weren't being handled
9480 as ASN1_TIME.
9481 [Steve Henson]
9482
90644dd7
DSH
9483 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
9484 [Steve Henson]
9485
38e33cef 9486 *) New function BN_pseudo_rand().
053fa39a 9487 [Ulf Möller]
d91e201e 9488
e93f9a32
UM
9489 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
9490 bignum version of BN_from_montgomery() with the working code from
9491 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
9492 the comments.
053fa39a 9493 [Ulf Möller]
e93f9a32 9494
2557eaea
BM
9495 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
9496 made it impossible to use the same SSL_SESSION data structure in
9497 SSL2 clients in multiple threads.
9498 [Bodo Moeller]
9499
a46faa2b
BM
9500 *) The return value of RAND_load_file() no longer counts bytes obtained
9501 by stat(). RAND_load_file(..., -1) is new and uses the complete file
9502 to seed the PRNG (previously an explicit byte count was required).
053fa39a 9503 [Ulf Möller, Bodo Möller]
aabbb745 9504
dd9d233e
DSH
9505 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
9506 used (char *) instead of (void *) and had casts all over the place.
9507 [Steve Henson]
9508
4486d0cd 9509 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
053fa39a 9510 [Ulf Möller]
4486d0cd 9511
a87030a1
BM
9512 *) Retain source code compatibility for BN_prime_checks macro:
9513 BN_is_prime(..., BN_prime_checks, ...) now uses
9514 BN_prime_checks_for_size to determine the appropriate number of
9515 Rabin-Miller iterations.
053fa39a 9516 [Ulf Möller]
4486d0cd
UM
9517
9518 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
9519 DH_CHECK_P_NOT_SAFE_PRIME.
9520 (Check if this is true? OpenPGP calls them "strong".)
053fa39a 9521 [Ulf Möller]
4486d0cd 9522
09483c58
DSH
9523 *) Merge the functionality of "dh" and "gendh" programs into a new program
9524 "dhparam". The old programs are retained for now but will handle DH keys
9525 (instead of parameters) in future.
9526 [Steve Henson]
9527
fabce041
DSH
9528 *) Make the ciphers, s_server and s_client programs check the return values
9529 when a new cipher list is set.
9530 [Steve Henson]
9531
9532 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
9533 ciphers. Before when the 56bit ciphers were enabled the sorting was
9534 wrong.
9535
9536 The syntax for the cipher sorting has been extended to support sorting by
9537 cipher-strength (using the strength_bits hard coded in the tables).
9538 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
9539
9540 Fix a bug in the cipher-command parser: when supplying a cipher command
9541 string with an "undefined" symbol (neither command nor alphanumeric
9542 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
9543 an error is flagged.
9544
9545 Due to the strength-sorting extension, the code of the
9546 ssl_create_cipher_list() function was completely rearranged. I hope that
9547 the readability was also increased :-)
9548 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
09483c58 9549
8100490a
DSH
9550 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
9551 for the first serial number and places 2 in the serial number file. This
9552 avoids problems when the root CA is created with serial number zero and
9553 the first user certificate has the same issuer name and serial number
9554 as the root CA.
9555 [Steve Henson]
9556
6e6bc352
DSH
9557 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
9558 the new code. Add documentation for this stuff.
9559 [Steve Henson]
9560
77b47b90
DSH
9561 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
9562 X509_*() to X509at_*() on the grounds that they don't handle X509
14e96192 9563 structures and behave in an analogous way to the X509v3 functions:
77b47b90
DSH
9564 they shouldn't be called directly but wrapper functions should be used
9565 instead.
9566
9567 So we also now have some wrapper functions that call the X509at functions
9568 when passed certificate requests. (TO DO: similar things can be done with
9569 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
9570 things. Some of these need some d2i or i2d and print functionality
6e6bc352 9571 because they handle more complex structures.)
77b47b90
DSH
9572 [Steve Henson]
9573
aa82db4f
UM
9574 *) Add missing #ifndefs that caused missing symbols when building libssl
9575 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
9576 NO_RSA in ssl/s2*.c.
053fa39a 9577 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
aa82db4f 9578
eb952088 9579 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
0983760d
BM
9580 has a return value which indicates the quality of the random data
9581 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
373b575f 9582 error queue. New function RAND_pseudo_bytes() generates output that is
853f757e
BM
9583 guaranteed to be unique but not unpredictable. RAND_add is like
9584 RAND_seed, but takes an extra argument for an entropy estimate
9585 (RAND_seed always assumes full entropy).
053fa39a 9586 [Ulf Möller]
eb952088 9587
76aa0ddc
BM
9588 *) Do more iterations of Rabin-Miller probable prime test (specifically,
9589 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
a87030a1 9590 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4486d0cd 9591 in crypto/bn/bn_prime.c for the complete table). This guarantees a
a87030a1 9592 false-positive rate of at most 2^-80 for random input.
76aa0ddc
BM
9593 [Bodo Moeller]
9594
3cc6cdea 9595 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
c51ae173
BM
9596 [Bodo Moeller]
9597
6d0d5431
BM
9598 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
9599 in the 0.9.5 release), this returns the chain
25f923dd
DSH
9600 from an X509_CTX structure with a dup of the stack and all
9601 the X509 reference counts upped: so the stack will exist
9602 after X509_CTX_cleanup() has been called. Modify pkcs12.c
9603 to use this.
9604
9605 Also make SSL_SESSION_print() print out the verify return
9606 code.
9607 [Steve Henson]
9608
dad666fb
DSH
9609 *) Add manpage for the pkcs12 command. Also change the default
9610 behaviour so MAC iteration counts are used unless the new
9611 -nomaciter option is used. This improves file security and
9612 only older versions of MSIE (4.0 for example) need it.
9613 [Steve Henson]
9614
0f583f69 9615 *) Honor the no-xxx Configure options when creating .DEF files.
053fa39a 9616 [Ulf Möller]
0f583f69 9617
35f4850a
DSH
9618 *) Add PKCS#10 attributes to field table: challengePassword,
9619 unstructuredName and unstructuredAddress. These are taken from
9620 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
9621 international characters are used.
9622
9623 More changes to X509_ATTRIBUTE code: allow the setting of types
9624 based on strings. Remove the 'loc' parameter when adding
9625 attributes because these will be a SET OF encoding which is sorted
9626 in ASN1 order.
9627 [Steve Henson]
9628
b38f9f66
DSH
9629 *) Initial changes to the 'req' utility to allow request generation
9630 automation. This will allow an application to just generate a template
9631 file containing all the field values and have req construct the
9632 request.
9633
9634 Initial support for X509_ATTRIBUTE handling. Stacks of these are
9635 used all over the place including certificate requests and PKCS#7
9636 structures. They are currently handled manually where necessary with
9637 some primitive wrappers for PKCS#7. The new functions behave in a
0f583f69 9638 manner analogous to the X509 extension functions: they allow
b38f9f66
DSH
9639 attributes to be looked up by NID and added.
9640
9641 Later something similar to the X509V3 code would be desirable to
9642 automatically handle the encoding, decoding and printing of the
9643 more complex types. The string types like challengePassword can
0f583f69 9644 be handled by the string table functions.
b38f9f66
DSH
9645
9646 Also modified the multi byte string table handling. Now there is
9647 a 'global mask' which masks out certain types. The table itself
9648 can use the flag STABLE_NO_MASK to ignore the mask setting: this
9649 is useful when for example there is only one permissible type
9650 (as in countryName) and using the mask might result in no valid
9651 types at all.
9652 [Steve Henson]
9653
ca03109c
BM
9654 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
9655 SSL_get_peer_finished to allow applications to obtain the latest
9656 Finished messages sent to the peer or expected from the peer,
9657 respectively. (SSL_get_peer_finished is usually the Finished message
9658 actually received from the peer, otherwise the protocol will be aborted.)
9659
9660 As the Finished message are message digests of the complete handshake
9661 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
9662 be used for external authentication procedures when the authentication
9663 provided by SSL/TLS is not desired or is not enough.
f2d9a32c
BM
9664 [Bodo Moeller]
9665
bdf5e183
AP
9666 *) Enhanced support for Alpha Linux is added. Now ./config checks if
9667 the host supports BWX extension and if Compaq C is present on the
0f583f69 9668 $PATH. Just exploiting of the BWX extension results in 20-30%
bdf5e183
AP
9669 performance kick for some algorithms, e.g. DES and RC4 to mention
9670 a couple. Compaq C in turn generates ~20% faster code for MD5 and
9671 SHA1.
9672 [Andy Polyakov]
9673
3d14b9d0
DSH
9674 *) Add support for MS "fast SGC". This is arguably a violation of the
9675 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
9676 weak crypto and after checking the certificate is SGC a second one
9677 with strong crypto. MS SGC stops the first handshake after receiving
9678 the server certificate message and sends a second client hello. Since
9679 a server will typically do all the time consuming operations before
9680 expecting any further messages from the client (server key exchange
9681 is the most expensive) there is little difference between the two.
9682
9683 To get OpenSSL to support MS SGC we have to permit a second client
9684 hello message after we have sent server done. In addition we have to
745c70e5 9685 reset the MAC if we do get this second client hello.
3d14b9d0
DSH
9686 [Steve Henson]
9687
20432eae
DSH
9688 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
9689 if a DER encoded private key is RSA or DSA traditional format. Changed
9690 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
9691 format DER encoded private key. Newer code should use PKCS#8 format which
9692 has the key type encoded in the ASN1 structure. Added DER private key
9693 support to pkcs8 application.
9694 [Steve Henson]
9695
47134b78
BM
9696 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
9697 ciphersuites has been selected (as required by the SSL 3/TLS 1
9698 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
9699 is set, we interpret this as a request to violate the specification
9700 (the worst that can happen is a handshake failure, and 'correct'
9701 behaviour would result in a handshake failure anyway).
9702 [Bodo Moeller]
9703
45fd4dbb
BM
9704 *) In SSL_CTX_add_session, take into account that there might be multiple
9705 SSL_SESSION structures with the same session ID (e.g. when two threads
9706 concurrently obtain them from an external cache).
9707 The internal cache can handle only one SSL_SESSION with a given ID,
9708 so if there's a conflict, we now throw out the old one to achieve
9709 consistency.
9710 [Bodo Moeller]
9711
f45f40ff
DSH
9712 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
9713 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
9714 some routines that use cipher OIDs: some ciphers do not have OIDs
9715 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
9716 example.
9717 [Steve Henson]
9718
6447cce3
DSH
9719 *) Simplify the trust setting structure and code. Now we just have
9720 two sequences of OIDs for trusted and rejected settings. These will
9721 typically have values the same as the extended key usage extension
9722 and any application specific purposes.
9723
9724 The trust checking code now has a default behaviour: it will just
9725 check for an object with the same NID as the passed id. Functions can
9726 be provided to override either the default behaviour or the behaviour
9727 for a given id. SSL client, server and email already have functions
20432eae 9728 in place for compatibility: they check the NID and also return "trusted"
6447cce3
DSH
9729 if the certificate is self signed.
9730 [Steve Henson]
9731
e6f3c585
DSH
9732 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
9733 traditional format into an EVP_PKEY structure.
9734 [Steve Henson]
9735
36217a94
DSH
9736 *) Add a password callback function PEM_cb() which either prompts for
9737 a password if usr_data is NULL or otherwise assumes it is a null
e6f3c585 9738 terminated password. Allow passwords to be passed on command line
36217a94
DSH
9739 environment or config files in a few more utilities.
9740 [Steve Henson]
9741
525f51f6
DSH
9742 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
9743 keys. Add some short names for PKCS#8 PBE algorithms and allow them
9744 to be specified on the command line for the pkcs8 and pkcs12 utilities.
9745 Update documentation.
9746 [Steve Henson]
9747
e76f935e
DSH
9748 *) Support for ASN1 "NULL" type. This could be handled before by using
9749 ASN1_TYPE but there wasn't any function that would try to read a NULL
78baa17a 9750 and produce an error if it couldn't. For compatibility we also have
e76f935e
DSH
9751 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
9752 don't allocate anything because they don't need to.
9753 [Steve Henson]
9754
099f1b32
AP
9755 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
9756 for details.
9757 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
9758
9ac42ed8
RL
9759 *) Rebuild of the memory allocation routines used by OpenSSL code and
9760 possibly others as well. The purpose is to make an interface that
9761 provide hooks so anyone can build a separate set of allocation and
cbfa4c32
RL
9762 deallocation routines to be used by OpenSSL, for example memory
9763 pool implementations, or something else, which was previously hard
9764 since Malloc(), Realloc() and Free() were defined as macros having
de73e397
RL
9765 the values malloc, realloc and free, respectively (except for Win32
9766 compilations). The same is provided for memory debugging code.
9767 OpenSSL already comes with functionality to find memory leaks, but
9768 this gives people a chance to debug other memory problems.
d8df48a9 9769
f3a2a044
RL
9770 With these changes, a new set of functions and macros have appeared:
9771
2c05c494
BM
9772 CRYPTO_set_mem_debug_functions() [F]
9773 CRYPTO_get_mem_debug_functions() [F]
9774 CRYPTO_dbg_set_options() [F]
9775 CRYPTO_dbg_get_options() [F]
9776 CRYPTO_malloc_debug_init() [M]
f3a2a044
RL
9777
9778 The memory debug functions are NULL by default, unless the library
9779 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
cbfa4c32
RL
9780 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
9781 gives the standard debugging functions that come with OpenSSL) or
9782 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
9783 provided by the library user) must be used. When the standard
9784 debugging functions are used, CRYPTO_dbg_set_options can be used to
9785 request additional information:
9786 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
9787 the CRYPTO_MDEBUG_xxx macro when compiling the library.
f3a2a044
RL
9788
9789 Also, things like CRYPTO_set_mem_functions will always give the
9790 expected result (the new set of functions is used for allocation
9791 and deallocation) at all times, regardless of platform and compiler
9792 options.
9793
9794 To finish it up, some functions that were never use in any other
9795 way than through macros have a new API and new semantic:
9796
9797 CRYPTO_dbg_malloc()
9798 CRYPTO_dbg_realloc()
9799 CRYPTO_dbg_free()
9800
9801 All macros of value have retained their old syntax.
cbfa4c32 9802 [Richard Levitte and Bodo Moeller]
9ac42ed8 9803
b216664f
DSH
9804 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
9805 ordering of SMIMECapabilities wasn't in "strength order" and there
9806 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
9807 algorithm.
9808 [Steve Henson]
9809
d8223efd
DSH
9810 *) Some ASN1 types with illegal zero length encoding (INTEGER,
9811 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
9812 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
9813
5a9a4b29
DSH
9814 *) Merge in my S/MIME library for OpenSSL. This provides a simple
9815 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
9816 functionality to handle multipart/signed properly) and a utility
9817 called 'smime' to call all this stuff. This is based on code I
9818 originally wrote for Celo who have kindly allowed it to be
9819 included in OpenSSL.
9820 [Steve Henson]
9821
cddfe788
BM
9822 *) Add variants des_set_key_checked and des_set_key_unchecked of
9823 des_set_key (aka des_key_sched). Global variable des_check_key
9824 decides which of these is called by des_set_key; this way
9825 des_check_key behaves as it always did, but applications and
9826 the library itself, which was buggy for des_check_key == 1,
9827 have a cleaner way to pick the version they need.
9828 [Bodo Moeller]
9829
21131f00
DSH
9830 *) New function PKCS12_newpass() which changes the password of a
9831 PKCS12 structure.
9832 [Steve Henson]
9833
dd413410
DSH
9834 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
9835 dynamic mix. In both cases the ids can be used as an index into the
9836 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
9837 functions so they accept a list of the field values and the
9838 application doesn't need to directly manipulate the X509_TRUST
9839 structure.
9840 [Steve Henson]
9841
9842 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
9843 need initialising.
9844 [Steve Henson]
9845
08cba610
DSH
9846 *) Modify the way the V3 extension code looks up extensions. This now
9847 works in a similar way to the object code: we have some "standard"
9848 extensions in a static table which is searched with OBJ_bsearch()
9849 and the application can add dynamic ones if needed. The file
9850 crypto/x509v3/ext_dat.h now has the info: this file needs to be
9851 updated whenever a new extension is added to the core code and kept
9852 in ext_nid order. There is a simple program 'tabtest.c' which checks
9853 this. New extensions are not added too often so this file can readily
9854 be maintained manually.
9855
9856 There are two big advantages in doing things this way. The extensions
9857 can be looked up immediately and no longer need to be "added" using
9858 X509V3_add_standard_extensions(): this function now does nothing.
9859 [Side note: I get *lots* of email saying the extension code doesn't
9860 work because people forget to call this function]
9861 Also no dynamic allocation is done unless new extensions are added:
9862 so if we don't add custom extensions there is no need to call
9863 X509V3_EXT_cleanup().
9864 [Steve Henson]
9865
fea9afbf
BL
9866 *) Modify enc utility's salting as follows: make salting the default. Add a
9867 magic header, so unsalted files fail gracefully instead of just decrypting
9868 to garbage. This is because not salting is a big security hole, so people
9869 should be discouraged from doing it.
9870 [Ben Laurie]
9871
9868232a
DSH
9872 *) Fixes and enhancements to the 'x509' utility. It allowed a message
9873 digest to be passed on the command line but it only used this
9874 parameter when signing a certificate. Modified so all relevant
9875 operations are affected by the digest parameter including the
9876 -fingerprint and -x509toreq options. Also -x509toreq choked if a
9877 DSA key was used because it didn't fix the digest.
9878 [Steve Henson]
9879
51630a37
DSH
9880 *) Initial certificate chain verify code. Currently tests the untrusted
9881 certificates for consistency with the verify purpose (which is set
9882 when the X509_STORE_CTX structure is set up) and checks the pathlength.
9883
9884 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
bb7cd4e3
DSH
9885 this is because it will reject chains with invalid extensions whereas
9886 every previous version of OpenSSL and SSLeay made no checks at all.
51630a37
DSH
9887
9888 Trust code: checks the root CA for the relevant trust settings. Trust
9889 settings have an initial value consistent with the verify purpose: e.g.
9890 if the verify purpose is for SSL client use it expects the CA to be
9891 trusted for SSL client use. However the default value can be changed to
9892 permit custom trust settings: one example of this would be to only trust
9893 certificates from a specific "secure" set of CAs.
11262391
DSH
9894
9895 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
9896 which should be used for version portability: especially since the
9897 verify structure is likely to change more often now.
d4cec6a1 9898
bb7cd4e3
DSH
9899 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
9900 to set them. If not set then assume SSL clients will verify SSL servers
9901 and vice versa.
9902
d4cec6a1
DSH
9903 Two new options to the verify program: -untrusted allows a set of
9904 untrusted certificates to be passed in and -purpose which sets the
9905 intended purpose of the certificate. If a purpose is set then the
9906 new chain verify code is used to check extension consistency.
11262391
DSH
9907 [Steve Henson]
9908
9909 *) Support for the authority information access extension.
6d3724d3
DSH
9910 [Steve Henson]
9911
52664f50
DSH
9912 *) Modify RSA and DSA PEM read routines to transparently handle
9913 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
9914 public keys in a format compatible with certificate
9915 SubjectPublicKeyInfo structures. Unfortunately there were already
9916 functions called *_PublicKey_* which used various odd formats so
78baa17a 9917 these are retained for compatibility: however the DSA variants were
52664f50
DSH
9918 never in a public release so they have been deleted. Changed dsa/rsa
9919 utilities to handle the new format: note no releases ever handled public
9920 keys so we should be OK.
9921
9922 The primary motivation for this change is to avoid the same fiasco
9923 that dogs private keys: there are several incompatible private key
9924 formats some of which are standard and some OpenSSL specific and
9925 require various evil hacks to allow partial transparent handling and
9926 even then it doesn't work with DER formats. Given the option anything
9927 other than PKCS#8 should be dumped: but the other formats have to
78baa17a 9928 stay in the name of compatibility.
52664f50
DSH
9929
9930 With public keys and the benefit of hindsight one standard format
9931 is used which works with EVP_PKEY, RSA or DSA structures: though
9932 it clearly returns an error if you try to read the wrong kind of key.
9933
9934 Added a -pubkey option to the 'x509' utility to output the public key.
6d0d5431
BM
9935 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
9936 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
9937 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
9938 that do the same as the EVP_PKEY_assign_*() except they up the
9939 reference count of the added key (they don't "swallow" the
9940 supplied key).
52664f50
DSH
9941 [Steve Henson]
9942
9943 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
9944 CRLs would fail if the file contained no certificates or no CRLs:
9945 added a new function to read in both types and return the number
9946 read: this means that if none are read it will be an error. The
9947 DER versions of the certificate and CRL reader would always fail
9948 because it isn't possible to mix certificates and CRLs in DER format
9949 without choking one or the other routine. Changed this to just read
9950 a certificate: this is the best we can do. Also modified the code
9951 in apps/verify.c to take notice of return codes: it was previously
9952 attempting to read in certificates from NULL pointers and ignoring
9953 any errors: this is one reason why the cert and CRL reader seemed
9954 to work. It doesn't check return codes from the default certificate
9955 routines: these may well fail if the certificates aren't installed.
9956 [Steve Henson]
9957
a716d727
DSH
9958 *) Code to support otherName option in GeneralName.
9959 [Steve Henson]
9960
f76d8c47
DSH
9961 *) First update to verify code. Change the verify utility
9962 so it warns if it is passed a self signed certificate:
9963 for consistency with the normal behaviour. X509_verify
9964 has been modified to it will now verify a self signed
9965 certificate if *exactly* the same certificate appears
9966 in the store: it was previously impossible to trust a
9967 single self signed certificate. This means that:
9968 openssl verify ss.pem
9969 now gives a warning about a self signed certificate but
9970 openssl verify -CAfile ss.pem ss.pem
9971 is OK.
9972 [Steve Henson]
9973
b1fe6ca1
BM
9974 *) For servers, store verify_result in SSL_SESSION data structure
9975 (and add it to external session representation).
9976 This is needed when client certificate verifications fails,
9977 but an application-provided verification callback (set by
9978 SSL_CTX_set_cert_verify_callback) allows accepting the session
9979 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
9980 but returns 1): When the session is reused, we have to set
9981 ssl->verify_result to the appropriate error code to avoid
9982 security holes.
9983 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
9984
91895a59
DSH
9985 *) Fix a bug in the new PKCS#7 code: it didn't consider the
9986 case in PKCS7_dataInit() where the signed PKCS7 structure
9987 didn't contain any existing data because it was being created.
f76d8c47 9988 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
91895a59 9989
fd699ac5
DSH
9990 *) Add a salt to the key derivation routines in enc.c. This
9991 forms the first 8 bytes of the encrypted file. Also add a
9992 -S option to allow a salt to be input on the command line.
9993 [Steve Henson]
9994
e947f396
DSH
9995 *) New function X509_cmp(). Oddly enough there wasn't a function
9996 to compare two certificates. We do this by working out the SHA1
9997 hash and comparing that. X509_cmp() will be needed by the trust
9998 code.
9999 [Steve Henson]
10000
07e6dbde
BM
10001 *) SSL_get1_session() is like SSL_get_session(), but increments
10002 the reference count in the SSL_SESSION returned.
b7cfcfb7
MC
10003 [Geoff Thorpe <geoff@eu.c2.net>]
10004
06556a17
DSH
10005 *) Fix for 'req': it was adding a null to request attributes.
10006 Also change the X509_LOOKUP and X509_INFO code to handle
10007 certificate auxiliary information.
10008 [Steve Henson]
10009
a0e9f529
DSH
10010 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
10011 the 'enc' command.
10012 [Steve Henson]
10013
71d7526b
RL
10014 *) Add the possibility to add extra information to the memory leak
10015 detecting output, to form tracebacks, showing from where each
a873356c
BM
10016 allocation was originated: CRYPTO_push_info("constant string") adds
10017 the string plus current file name and line number to a per-thread
10018 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
10019 is like calling CYRPTO_pop_info() until the stack is empty.
10020 Also updated memory leak detection code to be multi-thread-safe.
71d7526b
RL
10021 [Richard Levitte]
10022
a0e9f529 10023 *) Add options -text and -noout to pkcs7 utility and delete the
954ef7ef
DSH
10024 encryption options which never did anything. Update docs.
10025 [Steve Henson]
10026
af29811e
DSH
10027 *) Add options to some of the utilities to allow the pass phrase
10028 to be included on either the command line (not recommended on
10029 OSes like Unix) or read from the environment. Update the
10030 manpages and fix a few bugs.
10031 [Steve Henson]
10032
aba3e65f
DSH
10033 *) Add a few manpages for some of the openssl commands.
10034 [Steve Henson]
10035
a0ad17bb
DSH
10036 *) Fix the -revoke option in ca. It was freeing up memory twice,
10037 leaking and not finding already revoked certificates.
10038 [Steve Henson]
10039
ce1b4fe1
DSH
10040 *) Extensive changes to support certificate auxiliary information.
10041 This involves the use of X509_CERT_AUX structure and X509_AUX
10042 functions. An X509_AUX function such as PEM_read_X509_AUX()
10043 can still read in a certificate file in the usual way but it
10044 will also read in any additional "auxiliary information". By
78baa17a 10045 doing things this way a fair degree of compatibility can be
ce1b4fe1
DSH
10046 retained: existing certificates can have this information added
10047 using the new 'x509' options.
10048
10049 Current auxiliary information includes an "alias" and some trust
10050 settings. The trust settings will ultimately be used in enhanced
10051 certificate chain verification routines: currently a certificate
10052 can only be trusted if it is self signed and then it is trusted
10053 for all purposes.
10054 [Steve Henson]
10055
a873356c
BM
10056 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
10057 The problem was that one of the replacement routines had not been working
10058 since SSLeay releases. For now the offending routine has been replaced
10059 with non-optimised assembler. Even so, this now gives around 95%
10060 performance improvement for 1024 bit RSA signs.
ce2c95b2
MC
10061 [Mark Cox]
10062
9716a8f9
DSH
10063 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
10064 handling. Most clients have the effective key size in bits equal to
10065 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
10066 A few however don't do this and instead use the size of the decrypted key
10067 to determine the RC2 key length and the AlgorithmIdentifier to determine
0f583f69 10068 the effective key length. In this case the effective key length can still
9716a8f9
DSH
10069 be 40 bits but the key length can be 168 bits for example. This is fixed
10070 by manually forcing an RC2 key into the EVP_PKEY structure because the
10071 EVP code can't currently handle unusual RC2 key sizes: it always assumes
10072 the key length and effective key length are equal.
10073 [Steve Henson]
10074
74400f73
DSH
10075 *) Add a bunch of functions that should simplify the creation of
10076 X509_NAME structures. Now you should be able to do:
10077 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
10078 and have it automatically work out the correct field type and fill in
10079 the structures. The more adventurous can try:
10080 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
10081 and it will (hopefully) work out the correct multibyte encoding.
10082 [Steve Henson]
10083
10084 *) Change the 'req' utility to use the new field handling and multibyte
10085 copy routines. Before the DN field creation was handled in an ad hoc
10086 way in req, ca, and x509 which was rather broken and didn't support
10087 BMPStrings or UTF8Strings. Since some software doesn't implement
10088 BMPStrings or UTF8Strings yet, they can be enabled using the config file
10089 using the dirstring_type option. See the new comment in the default
10090 openssl.cnf for more info.
10091 [Steve Henson]
10092
c1e744b9 10093 *) Make crypto/rand/md_rand.c more robust:
62ac2938 10094 - Assure unique random numbers after fork().
c1e744b9
BM
10095 - Make sure that concurrent threads access the global counter and
10096 md serializably so that we never lose entropy in them
10097 or use exactly the same state in multiple threads.
10098 Access to the large state is not always serializable because
10099 the additional locking could be a performance killer, and
10100 md should be large enough anyway.
10101 [Bodo Moeller]
10102
a31011e8
BM
10103 *) New file apps/app_rand.c with commonly needed functionality
10104 for handling the random seed file.
10105
10106 Use the random seed file in some applications that previously did not:
10107 ca,
78baa17a 10108 dsaparam -genkey (which also ignored its '-rand' option),
a31011e8
BM
10109 s_client,
10110 s_server,
10111 x509 (when signing).
10112 Except on systems with /dev/urandom, it is crucial to have a random
10113 seed file at least for key creation, DSA signing, and for DH exchanges;
99e87569 10114 for RSA signatures we could do without one.
a31011e8
BM
10115
10116 gendh and gendsa (unlike genrsa) used to read only the first byte
78baa17a 10117 of each file listed in the '-rand' option. The function as previously
a31011e8 10118 found in genrsa is now in app_rand.c and is used by all programs
78baa17a 10119 that support '-rand'.
a31011e8
BM
10120 [Bodo Moeller]
10121
10122 *) In RAND_write_file, use mode 0600 for creating files;
10123 don't just chmod when it may be too late.
10124 [Bodo Moeller]
10125
10126 *) Report an error from X509_STORE_load_locations
10127 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
10128 [Bill Perry]
10129
462f79ec
DSH
10130 *) New function ASN1_mbstring_copy() this copies a string in either
10131 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
10132 into an ASN1_STRING type. A mask of permissible types is passed
10133 and it chooses the "minimal" type to use or an error if not type
10134 is suitable.
10135 [Steve Henson]
10136
08e9c1af
DSH
10137 *) Add function equivalents to the various macros in asn1.h. The old
10138 macros are retained with an M_ prefix. Code inside the library can
10139 use the M_ macros. External code (including the openssl utility)
10140 should *NOT* in order to be "shared library friendly".
10141 [Steve Henson]
10142
673b102c
DSH
10143 *) Add various functions that can check a certificate's extensions
10144 to see if it usable for various purposes such as SSL client,
10145 server or S/MIME and CAs of these types. This is currently
10146 VERY EXPERIMENTAL but will ultimately be used for certificate chain
10147 verification. Also added a -purpose flag to x509 utility to
10148 print out all the purposes.
10149 [Steve Henson]
10150
56a3fec1
DSH
10151 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
10152 functions.
10153 [Steve Henson]
10154
4654ef98
DSH
10155 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
10156 for, obtain and decode and extension and obtain its critical flag.
10157 This allows all the necessary extension code to be handled in a
10158 single function call.
10159 [Steve Henson]
10160
7e102e28
AP
10161 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
10162 platforms. See crypto/rc4/rc4_enc.c for further details.
10163 [Andy Polyakov]
10164
d71c6bc5
DSH
10165 *) New -noout option to asn1parse. This causes no output to be produced
10166 its main use is when combined with -strparse and -out to extract data
10167 from a file (which may not be in ASN.1 format).
10168 [Steve Henson]
10169
2d681b77
DSH
10170 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
10171 when producing the local key id.
10172 [Richard Levitte <levitte@stacken.kth.se>]
10173
3908cdf4
DSH
10174 *) New option -dhparam in s_server. This allows a DH parameter file to be
10175 stated explicitly. If it is not stated then it tries the first server
10176 certificate file. The previous behaviour hard coded the filename
10177 "server.pem".
10178 [Steve Henson]
10179
3ea23631
DSH
10180 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
10181 a public key to be input or output. For example:
10182 openssl rsa -in key.pem -pubout -out pubkey.pem
10183 Also added necessary DSA public key functions to handle this.
10184 [Steve Henson]
10185
393f2c65
DSH
10186 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
10187 in the message. This was handled by allowing
10188 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
10189 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
10190
10191 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
10192 to the end of the strings whereas this didn't. This would cause problems
10193 if strings read with d2i_ASN1_bytes() were later modified.
10194 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
10195
4579dd5d
DSH
10196 *) Fix for base64 decode bug. When a base64 bio reads only one line of
10197 data and it contains EOF it will end up returning an error. This is
10198 caused by input 46 bytes long. The cause is due to the way base64
10199 BIOs find the start of base64 encoded data. They do this by trying a
10200 trial decode on each line until they find one that works. When they
10201 do a flag is set and it starts again knowing it can pass all the
10202 data directly through the decoder. Unfortunately it doesn't reset
10203 the context it uses. This means that if EOF is reached an attempt
10204 is made to pass two EOFs through the context and this causes the
10205 resulting error. This can also cause other problems as well. As is
10206 usual with these problems it takes *ages* to find and the fix is
10207 trivial: move one line.
10208 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
10209
06f4536a
DSH
10210 *) Ugly workaround to get s_client and s_server working under Windows. The
10211 old code wouldn't work because it needed to select() on sockets and the
10212 tty (for keypresses and to see if data could be written). Win32 only
10213 supports select() on sockets so we select() with a 1s timeout on the
10214 sockets and then see if any characters are waiting to be read, if none
10215 are present then we retry, we also assume we can always write data to
10216 the tty. This isn't nice because the code then blocks until we've
10217 received a complete line of data and it is effectively polling the
10218 keyboard at 1s intervals: however it's quite a bit better than not
10219 working at all :-) A dedicated Windows application might handle this
10220 with an event loop for example.
10221 [Steve Henson]
10222
1c80019a
DSH
10223 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
10224 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
10225 will be called when RSA_sign() and RSA_verify() are used. This is useful
10226 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
10227 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
10228 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
10229 This necessitated the support of an extra signature type NID_md5_sha1
10230 for SSL signatures and modifications to the SSL library to use it instead
10231 of calling RSA_public_decrypt() and RSA_private_encrypt().
10232 [Steve Henson]
10233
090d848e
DSH
10234 *) Add new -verify -CAfile and -CApath options to the crl program, these
10235 will lookup a CRL issuers certificate and verify the signature in a
10236 similar way to the verify program. Tidy up the crl program so it
0f583f69 10237 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
090d848e
DSH
10238 less strict. It will now permit CRL extensions even if it is not
10239 a V2 CRL: this will allow it to tolerate some broken CRLs.
10240 [Steve Henson]
10241
396f6314
BM
10242 *) Initialize all non-automatic variables each time one of the openssl
10243 sub-programs is started (this is necessary as they may be started
10244 multiple times from the "OpenSSL>" prompt).
10245 [Lennart Bang, Bodo Moeller]
10246
4a61a64f
DSH
10247 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
10248 removing all other RSA functionality (this is what NO_RSA does). This
10249 is so (for example) those in the US can disable those operations covered
10250 by the RSA patent while allowing storage and parsing of RSA keys and RSA
10251 key generation.
10252 [Steve Henson]
10253
c1082a90 10254 *) Non-copying interface to BIO pairs.
6f7af152 10255 (still largely untested)
c1082a90
BM
10256 [Bodo Moeller]
10257
a785abc3
DSH
10258 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
10259 ASCII string. This was handled independently in various places before.
10260 [Steve Henson]
10261
aef838fc
DSH
10262 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
10263 UTF8 strings a character at a time.
10264 [Steve Henson]
10265
074309b7
BM
10266 *) Use client_version from client hello to select the protocol
10267 (s23_srvr.c) and for RSA client key exchange verification
10268 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
10269 [Bodo Moeller]
10270
8ce97163
DSH
10271 *) Add various utility functions to handle SPKACs, these were previously
10272 handled by poking round in the structure internals. Added new function
10273 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
10274 print, verify and generate SPKACs. Based on an original idea from
10275 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
10276 [Steve Henson]
10277
2d4287da
AP
10278 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
10279 [Andy Polyakov]
10280
87a25f90
DSH
10281 *) Allow the config file extension section to be overwritten on the
10282 command line. Based on an original idea from Massimiliano Pala
10283 <madwolf@comune.modena.it>. The new option is called -extensions
10284 and can be applied to ca, req and x509. Also -reqexts to override
10285 the request extensions in req and -crlexts to override the crl extensions
10286 in ca.
10287 [Steve Henson]
10288
f9150e54
DSH
10289 *) Add new feature to the SPKAC handling in ca. Now you can include
10290 the same field multiple times by preceding it by "XXXX." for example:
10291 1.OU="Unit name 1"
10292 2.OU="Unit name 2"
10293 this is the same syntax as used in the req config file.
10294 [Steve Henson]
10295
c79b16e1
DSH
10296 *) Allow certificate extensions to be added to certificate requests. These
10297 are specified in a 'req_extensions' option of the req section of the
10298 config file. They can be printed out with the -text option to req but
10299 are otherwise ignored at present.
10300 [Steve Henson]
10301
96c2201b 10302 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
0f7e6fe1 10303 data read consists of only the final block it would not decrypted because
7b65c329
DSH
10304 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
10305 A misplaced 'break' also meant the decrypted final block might not be
10306 copied until the next read.
10307 [Steve Henson]
10308
13066cee
DSH
10309 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
10310 a few extra parameters to the DH structure: these will be useful if
10311 for example we want the value of 'q' or implement X9.42 DH.
10312 [Steve Henson]
10313
c0711f7f
DSH
10314 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
10315 provides hooks that allow the default DSA functions or functions on a
10316 "per key" basis to be replaced. This allows hardware acceleration and
10317 hardware key storage to be handled without major modification to the
10318 library. Also added low level modexp hooks and CRYPTO_EX structure and
10319 associated functions.
10320 [Steve Henson]
10321
8484721a
DSH
10322 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
10323 as "read only": it can't be written to and the buffer it points to will
10324 not be freed. Reading from a read only BIO is much more efficient than
10325 a normal memory BIO. This was added because there are several times when
10326 an area of memory needs to be read from a BIO. The previous method was
10327 to create a memory BIO and write the data to it, this results in two
10328 copies of the data and an O(n^2) reading algorithm. There is a new
10329 function BIO_new_mem_buf() which creates a read only memory BIO from
10330 an area of memory. Also modified the PKCS#7 routines to use read only
0f583f69 10331 memory BIOs.
8484721a
DSH
10332 [Steve Henson]
10333
de1915e4
BM
10334 *) Bugfix: ssl23_get_client_hello did not work properly when called in
10335 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
10336 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
0d4fb843 10337 but a retry condition occurred while trying to read the rest.
de1915e4
BM
10338 [Bodo Moeller]
10339
c6c34506
DSH
10340 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
10341 NID_pkcs7_encrypted by default: this was wrong since this should almost
10342 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
10343 the encrypted data type: this is a more sensible place to put it and it
10344 allows the PKCS#12 code to be tidied up that duplicated this
10345 functionality.
10346 [Steve Henson]
10347
fd520577
DSH
10348 *) Changed obj_dat.pl script so it takes its input and output files on
10349 the command line. This should avoid shell escape redirection problems
10350 under Win32.
10351 [Steve Henson]
10352
87c49f62 10353 *) Initial support for certificate extension requests, these are included
fd520577
DSH
10354 in things like Xenroll certificate requests. Included functions to allow
10355 extensions to be obtained and added.
87c49f62
DSH
10356 [Steve Henson]
10357
1b1a6e78
BM
10358 *) -crlf option to s_client and s_server for sending newlines as
10359 CRLF (as required by many protocols).
10360 [Bodo Moeller]
10361
9a577e29 10362 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
dfbaf956 10363
9a577e29 10364 *) Install libRSAglue.a when OpenSSL is built with RSAref.
dfbaf956 10365 [Ralf S. Engelschall]
74678cc2 10366
96395158
RE
10367 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
10368 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
10369
ed7f60fb
DSH
10370 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
10371 program.
10372 [Steve Henson]
10373
48c843c3
BM
10374 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
10375 DH parameters/keys (q is lost during that conversion, but the resulting
10376 DH parameters contain its length).
10377
10378 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
10379 much faster than DH_generate_parameters (which creates parameters
10380 where p = 2*q + 1), and also the smaller q makes DH computations
10381 much more efficient (160-bit exponentiation instead of 1024-bit
10382 exponentiation); so this provides a convenient way to support DHE
10383 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
10384 utter importance to use
10385 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
10386 or
10387 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
10388 when such DH parameters are used, because otherwise small subgroup
10389 attacks may become possible!
10390 [Bodo Moeller]
10391
10392 *) Avoid memory leak in i2d_DHparams.
10393 [Bodo Moeller]
10394
922180d7
DSH
10395 *) Allow the -k option to be used more than once in the enc program:
10396 this allows the same encrypted message to be read by multiple recipients.
10397 [Steve Henson]
10398
3e3d2ea2
DSH
10399 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
10400 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
10401 it will always use the numerical form of the OID, even if it has a short
10402 or long name.
10403 [Steve Henson]
10404
770d19b8
DSH
10405 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
10406 method only got called if p,q,dmp1,dmq1,iqmp components were present,
10407 otherwise bn_mod_exp was called. In the case of hardware keys for example
10408 no private key components need be present and it might store extra data
96c2201b
BM
10409 in the RSA structure, which cannot be accessed from bn_mod_exp.
10410 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
10411 private key operations.
770d19b8
DSH
10412 [Steve Henson]
10413
a0618e3e
AP
10414 *) Added support for SPARC Linux.
10415 [Andy Polyakov]
10416
74678cc2
BM
10417 *) pem_password_cb function type incompatibly changed from
10418 typedef int pem_password_cb(char *buf, int size, int rwflag);
10419 to
10420 ....(char *buf, int size, int rwflag, void *userdata);
10421 so that applications can pass data to their callbacks:
10422 The PEM[_ASN1]_{read,write}... functions and macros now take an
10423 additional void * argument, which is just handed through whenever
10424 the password callback is called.
96c2201b 10425 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
74678cc2
BM
10426
10427 New function SSL_CTX_set_default_passwd_cb_userdata.
10428
10429 Compatibility note: As many C implementations push function arguments
10430 onto the stack in reverse order, the new library version is likely to
10431 interoperate with programs that have been compiled with the old
10432 pem_password_cb definition (PEM_whatever takes some data that
10433 happens to be on the stack as its last argument, and the callback
10434 just ignores this garbage); but there is no guarantee whatsoever that
10435 this will work.
0cceb1c7 10436
664b9985
BM
10437 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
10438 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
10439 problems not only on Windows, but also on some Unix platforms.
2e0fc875 10440 To avoid problematic command lines, these definitions are now in an
57119943
BM
10441 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
10442 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
664b9985
BM
10443 [Bodo Moeller]
10444
7363455f
AP
10445 *) MIPS III/IV assembler module is reimplemented.
10446 [Andy Polyakov]
10447
6434450c
UM
10448 *) More DES library cleanups: remove references to srand/rand and
10449 delete an unused file.
053fa39a 10450 [Ulf Möller]
6434450c 10451
b617a5be
DSH
10452 *) Add support for the the free Netwide assembler (NASM) under Win32,
10453 since not many people have MASM (ml) and it can be hard to obtain.
10454 This is currently experimental but it seems to work OK and pass all
10455 the tests. Check out INSTALL.W32 for info.
10456 [Steve Henson]
10457
50596582
BM
10458 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
10459 without temporary keys kept an extra copy of the server key,
10460 and connections with temporary keys did not free everything in case
10461 of an error.
10462 [Bodo Moeller]
10463
03cd4944
BM
10464 *) New function RSA_check_key and new openssl rsa option -check
10465 for verifying the consistency of RSA keys.
10466 [Ulf Moeller, Bodo Moeller]
10467
f598cd13
DSH
10468 *) Various changes to make Win32 compile work:
10469 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
10470 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
10471 comparison" warnings.
10472 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
b617a5be 10473 [Steve Henson]
f598cd13 10474
f513939e
DSH
10475 *) Add a debugging option to PKCS#5 v2 key generation function: when
10476 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
10477 derived keys are printed to stderr.
10478 [Steve Henson]
10479
0ab8beb4
DSH
10480 *) Copy the flags in ASN1_STRING_dup().
10481 [Roman E. Pavlov <pre@mo.msk.ru>]
10482
f7daafa4
DSH
10483 *) The x509 application mishandled signing requests containing DSA
10484 keys when the signing key was also DSA and the parameters didn't match.
10485
10486 It was supposed to omit the parameters when they matched the signing key:
10487 the verifying software was then supposed to automatically use the CA's
10488 parameters if they were absent from the end user certificate.
10489
10490 Omitting parameters is no longer recommended. The test was also
10491 the wrong way round! This was probably due to unusual behaviour in
10492 EVP_cmp_parameters() which returns 1 if the parameters match.
10493 This meant that parameters were omitted when they *didn't* match and
10494 the certificate was useless. Certificates signed with 'ca' didn't have
10495 this bug.
10496 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
10497
458cddc1
BM
10498 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
10499 The interface is as follows:
777ab7e6
BM
10500 Applications can use
10501 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
10502 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
10503 "off" is now the default.
10504 The library internally uses
10505 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
10506 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
10507 to disable memory-checking temporarily.
10508
10509 Some inconsistent states that previously were possible (and were
10510 even the default) are now avoided.
458cddc1
BM
10511
10512 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
10513 with each memory chunk allocated; this is occasionally more helpful
10514 than just having a counter.
e391116a
BM
10515
10516 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
10517
10518 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
10519 extensions.
777ab7e6
BM
10520 [Bodo Moeller]
10521
e1056435
BM
10522 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
10523 which largely parallels "options", but is for changing API behaviour,
10524 whereas "options" are about protocol behaviour.
9c962484 10525 Initial "mode" flags are:
e1056435
BM
10526
10527 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
10528 a single record has been written.
10529 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
10530 retries use the same buffer location.
10531 (But all of the contents must be
10532 copied!)
10533 [Bodo Moeller]
10534
4b49bf6a 10535 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
e1056435
BM
10536 worked.
10537
5271ebd9 10538 *) Fix problems with no-hmac etc.
053fa39a 10539 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5271ebd9 10540
ce8b2574
DSH
10541 *) New functions RSA_get_default_method(), RSA_set_method() and
10542 RSA_get_method(). These allows replacement of RSA_METHODs without having
10543 to mess around with the internals of an RSA structure.
10544 [Steve Henson]
10545
9c729e0a
BM
10546 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
10547 Also really enable memory leak checks in openssl.c and in some
10548 test programs.
10549 [Chad C. Mulligan, Bodo Moeller]
10550
034292ad
DSH
10551 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
10552 up the length of negative integers. This has now been simplified to just
10553 store the length when it is first determined and use it later, rather
10554 than trying to keep track of where data is copied and updating it to
10555 point to the end.
10556 [Steve Henson, reported by Brien Wheeler
10557 <bwheeler@authentica-security.com>]
10558
170afce5
DSH
10559 *) Add a new function PKCS7_signatureVerify. This allows the verification
10560 of a PKCS#7 signature but with the signing certificate passed to the
10561 function itself. This contrasts with PKCS7_dataVerify which assumes the
10562 certificate is present in the PKCS#7 structure. This isn't always the
10563 case: certificates can be omitted from a PKCS#7 structure and be
10564 distributed by "out of band" means (such as a certificate database).
10565 [Steve Henson]
10566
dbd665c2
DSH
10567 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
10568 function prototypes in pem.h, also change util/mkdef.pl to add the
10569 necessary function names.
10570 [Steve Henson]
10571
f76a8084 10572 *) mk1mf.pl (used by Windows builds) did not properly read the
6888f2b3 10573 options set by Configure in the top level Makefile, and Configure
975d3dc2 10574 was not even able to write more than one option correctly.
6888f2b3 10575 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
f76a8084
BM
10576 [Bodo Moeller]
10577
8623f693
DSH
10578 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
10579 file to be loaded from a BIO or FILE pointer. The BIO version will
10580 for example allow memory BIOs to contain config info.
10581 [Steve Henson]
10582
a111306b
BM
10583 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
10584 Whoever hopes to achieve shared-library compatibility across versions
10585 must use this, not the compile-time macro.
11af1a27
BM
10586 (Exercise 0.9.4: Which is the minimum library version required by
10587 such programs?)
10588 Note: All this applies only to multi-threaded programs, others don't
10589 need locks.
a111306b
BM
10590 [Bodo Moeller]
10591
95d29597
BM
10592 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
10593 through a BIO pair triggered the default case, i.e.
10594 SSLerr(...,SSL_R_UNKNOWN_STATE).
10595 [Bodo Moeller]
10596
10597 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
10598 can use the SSL library even if none of the specific BIOs is
10599 appropriate.
10600 [Bodo Moeller]
10601
9bce3070
DSH
10602 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
10603 for the encoded length.
10604 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
10605
565d1065
DSH
10606 *) Add initial documentation of the X509V3 functions.
10607 [Steve Henson]
10608
b7d135b3
DSH
10609 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
10610 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
10611 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
10612 secure PKCS#8 private key format with a high iteration count.
10613 [Steve Henson]
10614
9d9b559e
RE
10615 *) Fix determination of Perl interpreter: A perl or perl5
10616 _directory_ in $PATH was also accepted as the interpreter.
10617 [Ralf S. Engelschall]
10618
5f6d0ea2
DSH
10619 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
10620 wrong with it but it was very old and did things like calling
10621 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
10622 unusual formatting.
10623 [Steve Henson]
10624
f62676b9
DSH
10625 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
10626 to use the new extension code.
10627 [Steve Henson]
10628
10629 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
10630 with macros. This should make it easier to change their form, add extra
10631 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
10632 constant.
10633 [Steve Henson]
10634
8151f52a
BM
10635 *) Add to configuration table a new entry that can specify an alternative
10636 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
10637 according to Mark Crispin <MRC@Panda.COM>.
10638 [Bodo Moeller]
10639
c77f47ab 10640#if 0
05861c77
BL
10641 *) DES CBC did not update the IV. Weird.
10642 [Ben Laurie]
c77f47ab 10643#else
a7bd0396
BM
10644 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
10645 Changing the behaviour of the former might break existing programs --
10646 where IV updating is needed, des_ncbc_encrypt can be used.
c77f47ab 10647#endif
05861c77 10648
233bf734
BL
10649 *) When bntest is run from "make test" it drives bc to check its
10650 calculations, as well as internally checking them. If an internal check
10651 fails, it needs to cause bc to give a non-zero result or make test carries
10652 on without noticing the failure. Fixed.
10653 [Ben Laurie]
10654
908eb7b8 10655 *) DES library cleanups.
053fa39a 10656 [Ulf Möller]
908eb7b8 10657
8eb57af5
DSH
10658 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
10659 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
10660 ciphers. NOTE: although the key derivation function has been verified
10661 against some published test vectors it has not been extensively tested
10662 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
10663 of v2.0.
10664 [Steve Henson]
10665
d4443edc
BM
10666 *) Instead of "mkdir -p", which is not fully portable, use new
10667 Perl script "util/mkdir-p.pl".
8151f52a 10668 [Bodo Moeller]
d4443edc 10669
69cbf468
DSH
10670 *) Rewrite the way password based encryption (PBE) is handled. It used to
10671 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
10672 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
10673 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
10674 the 'parameter' field of the AlgorithmIdentifier is passed to the
10675 underlying key generation function so it must do its own ASN1 parsing.
10676 This has also changed the EVP_PBE_CipherInit() function which now has a
10677 'parameter' argument instead of literal salt and iteration count values
10678 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
10679 [Steve Henson]
10680
ef8335d9 10681 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
e7871ffa
DSH
10682 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
10683 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
10684 KEY" because this clashed with PKCS#8 unencrypted string. Since this
10685 value was just used as a "magic string" and not used directly its
10686 value doesn't matter.
ef8335d9
DSH
10687 [Steve Henson]
10688
84c15db5
BL
10689 *) Introduce some semblance of const correctness to BN. Shame C doesn't
10690 support mutable.
10691 [Ben Laurie]
10692
272c9333 10693 *) "linux-sparc64" configuration (ultrapenguin).
885982dc 10694 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
272c9333
BM
10695 "linux-sparc" configuration.
10696 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
885982dc 10697
a53955d8 10698 *) config now generates no-xxx options for missing ciphers.
053fa39a 10699 [Ulf Möller]
a53955d8
UM
10700
10701 *) Support the EBCDIC character set (work in progress).
10702 File ebcdic.c not yet included because it has a different license.
10703 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
10704
10705 *) Support BS2000/OSD-POSIX.
10706 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
10707
b4f76582
BL
10708 *) Make callbacks for key generation use void * instead of char *.
10709 [Ben Laurie]
10710
213a75db
BL
10711 *) Make S/MIME samples compile (not yet tested).
10712 [Ben Laurie]
10713
748365ee
BM
10714 *) Additional typesafe stacks.
10715 [Ben Laurie]
10716
885982dc 10717 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
0cceb1c7
BM
10718 [Bodo Moeller]
10719
748365ee 10720
31fab3e8 10721 Changes between 0.9.3 and 0.9.3a [29 May 1999]
472bde40 10722
2e36cc41
BM
10723 *) New configuration variant "sco5-gcc".
10724
71f08093 10725 *) Updated some demos.
054009a6 10726 [Sean O Riordain, Wade Scholine]
71f08093 10727
e95f6268
BM
10728 *) Add missing BIO_free at exit of pkcs12 application.
10729 [Wu Zhigang]
10730
10731 *) Fix memory leak in conf.c.
10732 [Steve Henson]
10733
472bde40
BM
10734 *) Updates for Win32 to assembler version of MD5.
10735 [Steve Henson]
10736
10737 *) Set #! path to perl in apps/der_chop to where we found it
10738 instead of using a fixed path.
10739 [Bodo Moeller]
10740
10741 *) SHA library changes for irix64-mips4-cc.
10742 [Andy Polyakov]
10743
10744 *) Improvements for VMS support.
10745 [Richard Levitte]
10746
748365ee 10747
557068c0 10748 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7d7d2cbc 10749
e14d4443
UM
10750 *) Bignum library bug fix. IRIX 6 passes "make test" now!
10751 This also avoids the problems with SC4.2 and unpatched SC5.
10752 [Andy Polyakov <appro@fy.chalmers.se>]
10753
e84240d4
DSH
10754 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
10755 These are required because of the typesafe stack would otherwise break
10756 existing code. If old code used a structure member which used to be STACK
10757 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
10758 sk_num or sk_value it would produce an error because the num, data members
10759 are not present in STACK_OF. Now it just produces a warning. sk_set
10760 replaces the old method of assigning a value to sk_value
10761 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
10762 that does this will no longer work (and should use sk_set instead) but
10763 this could be regarded as a "questionable" behaviour anyway.
10764 [Steve Henson]
10765
1b266dab
DSH
10766 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
10767 correctly handle encrypted S/MIME data.
10768 [Steve Henson]
10769
55519bbb 10770 *) Change type of various DES function arguments from des_cblock
f43c8149 10771 (which means, in function argument declarations, pointer to char)
55519bbb 10772 to des_cblock * (meaning pointer to array with 8 char elements),
4dc83677 10773 which allows the compiler to do more typechecking; it was like
55519bbb
BM
10774 that back in SSLeay, but with lots of ugly casts.
10775
10776 Introduce new type const_des_cblock.
10777 [Bodo Moeller]
10778
84fa704c
DSH
10779 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
10780 problems: find RecipientInfo structure that matches recipient certificate
10781 and initialise the ASN1 structures properly based on passed cipher.
10782 [Steve Henson]
10783
62bad771
BL
10784 *) Belatedly make the BN tests actually check the results.
10785 [Ben Laurie]
10786
1ad2ecb6
DSH
10787 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
10788 to and from BNs: it was completely broken. New compilation option
10789 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
10790 key elements as negative integers.
10791 [Steve Henson]
10792
bd3576d2
UM
10793 *) Reorganize and speed up MD5.
10794 [Andy Polyakov <appro@fy.chalmers.se>]
10795
7d7d2cbc
UM
10796 *) VMS support.
10797 [Richard Levitte <richard@levitte.org>]
1b276f30 10798
f5eac85e
DSH
10799 *) New option -out to asn1parse to allow the parsed structure to be
10800 output to a file. This is most useful when combined with the -strparse
10801 option to examine the output of things like OCTET STRINGS.
10802 [Steve Henson]
10803
b31b04d9
BM
10804 *) Make SSL library a little more fool-proof by not requiring any longer
10805 that SSL_set_{accept,connect}_state be called before
10806 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
10807 in many applications because usually everything *appeared* to work as
10808 intended anyway -- now it really works as intended).
10809 [Bodo Moeller]
10810
d5a2ea4b 10811 *) Move openssl.cnf out of lib/.
053fa39a 10812 [Ulf Möller]
d5a2ea4b 10813
397f7038
RE
10814 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
10815 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
10816 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
10817 [Ralf S. Engelschall]
10818
884e8ec6
DSH
10819 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
10820 handle PKCS#7 enveloped data properly.
10821 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
10822
ca8e5b9b
BM
10823 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
10824 copying pointers. The cert_st handling is changed by this in
10825 various ways (and thus what used to be known as ctx->default_cert
10826 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
10827 any longer when s->cert does not give us what we need).
10828 ssl_cert_instantiate becomes obsolete by this change.
10829 As soon as we've got the new code right (possibly it already is?),
10830 we have solved a couple of bugs of the earlier code where s->cert
10831 was used as if it could not have been shared with other SSL structures.
10832
10833 Note that using the SSL API in certain dirty ways now will result
10834 in different behaviour than observed with earlier library versions:
10835 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
10836 does not influence s as it used to.
10837
ca8e5b9b 10838 In order to clean up things more thoroughly, inside SSL_SESSION
b56bce4f
BM
10839 we don't use CERT any longer, but a new structure SESS_CERT
10840 that holds per-session data (if available); currently, this is
10841 the peer's certificate chain and, for clients, the server's certificate
10842 and temporary key. CERT holds only those values that can have
10843 meaningful defaults in an SSL_CTX.
ca8e5b9b
BM
10844 [Bodo Moeller]
10845
c8b41850
DSH
10846 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
10847 from the internal representation. Various PKCS#7 fixes: remove some
10848 evil casts and set the enc_dig_alg field properly based on the signing
10849 key type.
10850 [Steve Henson]
10851
e40b7abe
DSH
10852 *) Allow PKCS#12 password to be set from the command line or the
10853 environment. Let 'ca' get its config file name from the environment
10854 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
10855 and 'x509').
10856 [Steve Henson]
10857
10858 *) Allow certificate policies extension to use an IA5STRING for the
10859 organization field. This is contrary to the PKIX definition but
10860 VeriSign uses it and IE5 only recognises this form. Document 'x509'
10861 extension option.
10862 [Steve Henson]
10863
5b640028
BL
10864 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
10865 without disallowing inline assembler and the like for non-pedantic builds.
10866 [Ben Laurie]
10867
31a674d8 10868 *) Support Borland C++ builder.
053fa39a 10869 [Janez Jere <jj@void.si>, modified by Ulf Möller]
31a674d8
UM
10870
10871 *) Support Mingw32.
053fa39a 10872 [Ulf Möller]
31a674d8 10873
8e7f966b
UM
10874 *) SHA-1 cleanups and performance enhancements.
10875 [Andy Polyakov <appro@fy.chalmers.se>]
10876
4f5fac80 10877 *) Sparc v8plus assembler for the bignum library.
8e7f966b 10878 [Andy Polyakov <appro@fy.chalmers.se>]
4f5fac80 10879
afd1f9e8 10880 *) Accept any -xxx and +xxx compiler options in Configure.
053fa39a 10881 [Ulf Möller]
afd1f9e8
UM
10882
10883 *) Update HPUX configuration.
10884 [Anonymous]
10885
dee75ecf
RE
10886 *) Add missing sk_<type>_unshift() function to safestack.h
10887 [Ralf S. Engelschall]
10888
b3ca645f
BM
10889 *) New function SSL_CTX_use_certificate_chain_file that sets the
10890 "extra_cert"s in addition to the certificate. (This makes sense
10891 only for "PEM" format files, as chains as a whole are not
10892 DER-encoded.)
10893 [Bodo Moeller]
10894
7f89714e
BM
10895 *) Support verify_depth from the SSL API.
10896 x509_vfy.c had what can be considered an off-by-one-error:
10897 Its depth (which was not part of the external interface)
10898 was actually counting the number of certificates in a chain;
10899 now it really counts the depth.
10900 [Bodo Moeller]
10901
dc1f607a
BM
10902 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
10903 instead of X509err, which often resulted in confusing error
10904 messages since the error codes are not globally unique
10905 (e.g. an alleged error in ssl3_accept when a certificate
10906 didn't match the private key).
10907
4eb77b26 10908 *) New function SSL_CTX_set_session_id_context that allows to set a default
dd1462fd
BM
10909 value (so that you don't need SSL_set_session_id_context for each
10910 connection using the SSL_CTX).
4eb77b26
BM
10911 [Bodo Moeller]
10912
c6652749 10913 *) OAEP decoding bug fix.
053fa39a 10914 [Ulf Möller]
c6652749 10915
e5f3045f
BM
10916 *) Support INSTALL_PREFIX for package builders, as proposed by
10917 David Harris.
10918 [Bodo Moeller]
10919
87bc2c00
BM
10920 *) New Configure options "threads" and "no-threads". For systems
10921 where the proper compiler options are known (currently Solaris
10922 and Linux), "threads" is the default.
10923 [Bodo Moeller]
10924
6e6acfd4
BM
10925 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
10926 [Bodo Moeller]
10927
ddeee82c
BM
10928 *) Install various scripts to $(OPENSSLDIR)/misc, not to
10929 $(INSTALLTOP)/bin -- they shouldn't clutter directories
10930 such as /usr/local/bin.
10931 [Bodo Moeller]
10932
0973910f 10933 *) "make linux-shared" to build shared libraries.
ddeee82c 10934 [Niels Poppe <niels@netbox.org>]
0973910f 10935
f5d7a031 10936 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
053fa39a 10937 [Ulf Möller]
f5d7a031 10938
b64f8256
DSH
10939 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
10940 extension adding in x509 utility.
10941 [Steve Henson]
10942
a9be3af5 10943 *) Remove NOPROTO sections and error code comments.
053fa39a 10944 [Ulf Möller]
a9be3af5 10945
47339f61
DSH
10946 *) Partial rewrite of the DEF file generator to now parse the ANSI
10947 prototypes.
10948 [Steve Henson]
10949
b0b7b1c5 10950 *) New Configure options --prefix=DIR and --openssldir=DIR.
053fa39a 10951 [Ulf Möller]
b0b7b1c5 10952
6d311938
DSH
10953 *) Complete rewrite of the error code script(s). It is all now handled
10954 by one script at the top level which handles error code gathering,
10955 header rewriting and C source file generation. It should be much better
10956 than the old method: it now uses a modified version of Ulf's parser to
10957 read the ANSI prototypes in all header files (thus the old K&R definitions
10958 aren't needed for error creation any more) and do a better job of
10959 translating function codes into names. The old 'ASN1 error code imbedded
10960 in a comment' is no longer necessary and it doesn't use .err files which
6e781e8e
DSH
10961 have now been deleted. Also the error code call doesn't have to appear all
10962 on one line (which resulted in some large lines...).
6d311938
DSH
10963 [Steve Henson]
10964
018b4ee9 10965 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
92df9607
BM
10966 [Bodo Moeller]
10967
85f48f7e
BM
10968 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
10969 0 (which usually indicates a closed connection), but continue reading.
10970 [Bodo Moeller]
10971
90b8bbb8
BM
10972 *) Fix some race conditions.
10973 [Bodo Moeller]
10974
d943e372
DSH
10975 *) Add support for CRL distribution points extension. Add Certificate
10976 Policies and CRL distribution points documentation.
10977 [Steve Henson]
10978
8e10f2b3 10979 *) Move the autogenerated header file parts to crypto/opensslconf.h.
053fa39a 10980 [Ulf Möller]
8e10f2b3 10981
4997138a
BL
10982 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
10983 8 of keying material. Merlin has also confirmed interop with this fix
10984 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
10985 [Merlin Hughes <merlin@baltimore.ie>]
10986
95dc05bc
UM
10987 *) Fix lots of warnings.
10988 [Richard Levitte <levitte@stacken.kth.se>]
10989
10990 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
10991 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
4997138a 10992 [Richard Levitte <levitte@stacken.kth.se>]
95dc05bc 10993
8fb04b98
UM
10994 *) Fix problems with sizeof(long) == 8.
10995 [Andy Polyakov <appro@fy.chalmers.se>]
10996
6b691a5c 10997 *) Change functions to ANSI C.
053fa39a 10998 [Ulf Möller]
6b691a5c 10999
df82f5c8 11000 *) Fix typos in error codes.
053fa39a 11001 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
df82f5c8 11002
22a4f969 11003 *) Remove defunct assembler files from Configure.
053fa39a 11004 [Ulf Möller]
22a4f969 11005
5e85b6ab
UM
11006 *) SPARC v8 assembler BIGNUM implementation.
11007 [Andy Polyakov <appro@fy.chalmers.se>]
11008
3edd7ed1 11009 *) Support for Certificate Policies extension: both print and set.
d943e372 11010 Various additions to support the r2i method this uses.
41b731f2
DSH
11011 [Steve Henson]
11012
e778802f
BL
11013 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
11014 return a const string when you are expecting an allocated buffer.
11015 [Ben Laurie]
11016
c83e523d
DSH
11017 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
11018 types DirectoryString and DisplayText.
d77b3054
DSH
11019 [Steve Henson]
11020
1d48dd00
DSH
11021 *) Add code to allow r2i extensions to access the configuration database,
11022 add an LHASH database driver and add several ctx helper functions.
11023 [Steve Henson]
11024
953937bd
DSH
11025 *) Fix an evil bug in bn_expand2() which caused various BN functions to
11026 fail when they extended the size of a BIGNUM.
11027 [Steve Henson]
11028
28a98809
DSH
11029 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
11030 support typesafe stack.
11031 [Steve Henson]
11032
8f7de4f0
BL
11033 *) Fix typo in SSL_[gs]et_options().
11034 [Nils Frostberg <nils@medcom.se>]
11035
0490a86d
DSH
11036 *) Delete various functions and files that belonged to the (now obsolete)
11037 old X509V3 handling code.
11038 [Steve Henson]
11039
5fbe91d8 11040 *) New Configure option "rsaref".
053fa39a 11041 [Ulf Möller]
5fbe91d8 11042
5fd4e2b1
BM
11043 *) Don't auto-generate pem.h.
11044 [Bodo Moeller]
11045
f73e07cf
BL
11046 *) Introduce type-safe ASN.1 SETs.
11047 [Ben Laurie]
11048
9263e882 11049 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
135a1dca 11050 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9263e882 11051
f73e07cf
BL
11052 *) Introduce type-safe STACKs. This will almost certainly break lots of code
11053 that links with OpenSSL (well at least cause lots of warnings), but fear
11054 not: the conversion is trivial, and it eliminates loads of evil casts. A
11055 few STACKed things have been converted already. Feel free to convert more.
11056 In the fullness of time, I'll do away with the STACK type altogether.
11057 [Ben Laurie]
11058
f9a25931
RE
11059 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
11060 specified in <certfile> by updating the entry in the index.txt file.
11061 This way one no longer has to edit the index.txt file manually for
11062 revoking a certificate. The -revoke option does the gory details now.
11063 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
11064
2f0cd195
RE
11065 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
11066 `-text' option at all and this way the `-noout -text' combination was
11067 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
11068 [Ralf S. Engelschall]
11069
268c2102
RE
11070 *) Make sure a corresponding plain text error message exists for the
11071 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
11072 verify callback function determined that a certificate was revoked.
11073 [Ralf S. Engelschall]
11074
fc8ee06b
BM
11075 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
11076 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
11077 all available cipers including rc5, which was forgotten until now.
11078 In order to let the testing shell script know which algorithms
11079 are available, a new (up to now undocumented) command
11080 "openssl list-cipher-commands" is used.
11081 [Bodo Moeller]
11082
c7ac31e2
BM
11083 *) Bugfix: s_client occasionally would sleep in select() when
11084 it should have checked SSL_pending() first.
11085 [Bodo Moeller]
11086
9d892e28
UM
11087 *) New functions DSA_do_sign and DSA_do_verify to provide access to
11088 the raw DSA values prior to ASN.1 encoding.
053fa39a 11089 [Ulf Möller]
9d892e28
UM
11090
11091 *) Tweaks to Configure
748365ee 11092 [Niels Poppe <niels@netbox.org>]
9d892e28 11093
d2e26dcc
DSH
11094 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
11095 yet...
11096 [Steve Henson]
11097
99aab161 11098 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
053fa39a 11099 [Ulf Möller]
99aab161 11100
2613c1fa
UM
11101 *) New config option to avoid instructions that are illegal on the 80386.
11102 The default code is faster, but requires at least a 486.
053fa39a 11103 [Ulf Möller]
2613c1fa 11104
6d02d8e4
BM
11105 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
11106 SSL2_SERVER_VERSION (not used at all) macros, which are now the
11107 same as SSL2_VERSION anyway.
11108 [Bodo Moeller]
11109
11110 *) New "-showcerts" option for s_client.
11111 [Bodo Moeller]
11112
ee0508d4
DSH
11113 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
11114 application. Various cleanups and fixes.
11115 [Steve Henson]
11116
8d8c7266
DSH
11117 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
11118 modify error routines to work internally. Add error codes and PBE init
11119 to library startup routines.
11120 [Steve Henson]
11121
cfcefcbe
DSH
11122 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
11123 packing functions to asn1 and evp. Changed function names and error
11124 codes along the way.
11125 [Steve Henson]
11126
4b518c26
DSH
11127 *) PKCS12 integration: and so it begins... First of several patches to
11128 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
cfcefcbe 11129 objects to objects.h
4b518c26
DSH
11130 [Steve Henson]
11131
785cdf20
DSH
11132 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
11133 and display support for Thawte strong extranet extension.
11134 [Steve Henson]
11135
ba423add
BL
11136 *) Add LinuxPPC support.
11137 [Jeff Dubrule <igor@pobox.org>]
11138
67da3df7
BL
11139 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
11140 bn_div_words in alpha.s.
11141 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
11142
0e9fc711
RE
11143 *) Make sure the RSA OAEP test is skipped under -DRSAref because
11144 OAEP isn't supported when OpenSSL is built with RSAref.
11145 [Ulf Moeller <ulf@fitug.de>]
11146
1b276f30
RE
11147 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
11148 so they no longer are missing under -DNOPROTO.
11149 [Soren S. Jorvang <soren@t.dk>]
11150
1b24cca9
BM
11151
11152 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
4f43d0e7 11153
b4cadc6e
BL
11154 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
11155 doesn't work when the session is reused. Coming soon!
11156 [Ben Laurie]
11157
11158 *) Fix a security hole, that allows sessions to be reused in the wrong
11159 context thus bypassing client cert protection! All software that uses
11160 client certs and session caches in multiple contexts NEEDS PATCHING to
11161 allow session reuse! A fuller solution is in the works.
11162 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
11163
afb23063
RE
11164 *) Some more source tree cleanups (removed obsolete files
11165 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
11166 permission on "config" script to be executable) and a fix for the INSTALL
11167 document.
11168 [Ulf Moeller <ulf@fitug.de>]
11169
199d59e5
DSH
11170 *) Remove some legacy and erroneous uses of malloc, free instead of
11171 Malloc, Free.
11172 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
11173
b4899bb1
BL
11174 *) Make rsa_oaep_test return non-zero on error.
11175 [Ulf Moeller <ulf@fitug.de>]
11176
29c0fccb
BL
11177 *) Add support for native Solaris shared libraries. Configure
11178 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
11179 if someone would make that last step automatic.
11180 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
11181
cadf126b
BL
11182 *) ctx_size was not built with the right compiler during "make links". Fixed.
11183 [Ben Laurie]
11184
bc420ac5
DSH
11185 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
11186 except NULL ciphers". This means the default cipher list will no longer
11187 enable NULL ciphers. They need to be specifically enabled e.g. with
11188 the string "DEFAULT:eNULL".
11189 [Steve Henson]
11190
abd4c915
DSH
11191 *) Fix to RSA private encryption routines: if p < q then it would
11192 occasionally produce an invalid result. This will only happen with
11193 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
11194 [Steve Henson]
11195
7e37e72a
RE
11196 *) Be less restrictive and allow also `perl util/perlpath.pl
11197 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
11198 because this way one can also use an interpreter named `perl5' (which is
11199 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
11200 installed as `perl').
11201 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
11202
637691e6
RE
11203 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
11204 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
11205
83ec54b4 11206 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
14e96192 11207 advapi32.lib to Win32 build and change the pem test comparison
83ec54b4 11208 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
38138020
DSH
11209 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
11210 and crypto/des/ede_cbcm_enc.c.
11211 [Steve Henson]
83ec54b4 11212
b241fefd
BL
11213 *) DES quad checksum was broken on big-endian architectures. Fixed.
11214 [Ben Laurie]
11215
d4d2f98c
DSH
11216 *) Comment out two functions in bio.h that aren't implemented. Fix up the
11217 Win32 test batch file so it (might) work again. The Win32 test batch file
11218 is horrible: I feel ill....
11219 [Steve Henson]
11220
0cc39579
DSH
11221 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
11222 in e_os.h. Audit of header files to check ANSI and non ANSI
11223 sections: 10 functions were absent from non ANSI section and not exported
11224 from Windows DLLs. Fixed up libeay.num for new functions.
d4d2f98c 11225 [Steve Henson]
0cc39579 11226
d10f052b
RE
11227 *) Make `openssl version' output lines consistent.
11228 [Ralf S. Engelschall]
11229
c0e538e1
RE
11230 *) Fix Win32 symbol export lists for BIO functions: Added
11231 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
11232 to ms/libeay{16,32}.def.
11233 [Ralf S. Engelschall]
11234
84107e6c
RE
11235 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
11236 fine under Unix and passes some trivial tests I've now added. But the
11237 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
11238 added to make sure no one expects that this stuff really works in the
11239 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
11240 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
11241 openssl_bio.xs.
11242 [Ralf S. Engelschall]
11243
26a0846f
BL
11244 *) Fix the generation of two part addresses in perl.
11245 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
11246
7d3ce7ba
BL
11247 *) Add config entry for Linux on MIPS.
11248 [John Tobey <jtobey@channel1.com>]
11249
efadf60f 11250 *) Make links whenever Configure is run, unless we are on Windoze.
cba5068d
BL
11251 [Ben Laurie]
11252
1756d405
DSH
11253 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
11254 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
11255 in CRLs.
d4d2f98c 11256 [Steve Henson]
1756d405 11257
116e3153
RE
11258 *) Add a useful kludge to allow package maintainers to specify compiler and
11259 other platforms details on the command line without having to patch the
11260 Configure script everytime: One now can use ``perl Configure
11261 <id>:<details>'', i.e. platform ids are allowed to have details appended
14e96192 11262 to them (separated by colons). This is treated as there would be a static
116e3153
RE
11263 pre-configured entry in Configure's %table under key <id> with value
11264 <details> and ``perl Configure <id>'' is called. So, when you want to
11265 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
11266 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
11267 now, which overrides the FreeBSD-elf entry on-the-fly.
11268 [Ralf S. Engelschall]
11269
bc348244
BL
11270 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
11271 [Ben Laurie]
11272
3eb0ed6d
RE
11273 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
11274 on the `perl Configure ...' command line. This way one can compile
11275 OpenSSL libraries with Position Independent Code (PIC) which is needed
11276 for linking it into DSOs.
11277 [Ralf S. Engelschall]
11278
f415fa32
BL
11279 *) Remarkably, export ciphers were totally broken and no-one had noticed!
11280 Fixed.
11281 [Ben Laurie]
11282
0b903ec0
RE
11283 *) Cleaned up the LICENSE document: The official contact for any license
11284 questions now is the OpenSSL core team under openssl-core@openssl.org.
11285 And add a paragraph about the dual-license situation to make sure people
11286 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
11287 to the OpenSSL toolkit.
11288 [Ralf S. Engelschall]
11289
bb8f3c58
RE
11290 *) General source tree makefile cleanups: Made `making xxx in yyy...'
11291 display consistent in the source tree and replaced `/bin/rm' by `rm'.
14e96192 11292 Additionally cleaned up the `make links' target: Remove unnecessary
bb8f3c58
RE
11293 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
11294 to speed processing and no longer clutter the display with confusing
11295 stuff. Instead only the actually done links are displayed.
11296 [Ralf S. Engelschall]
11297
988788f6
BL
11298 *) Permit null encryption ciphersuites, used for authentication only. It used
11299 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
11300 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
11301 encryption.
11302 [Ben Laurie]
11303
924acc54
DSH
11304 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
11305 signed attributes when verifying signatures (this would break them),
11306 the detached data encoding was wrong and public keys obtained using
11307 X509_get_pubkey() weren't freed.
11308 [Steve Henson]
11309
d00b7aad
DSH
11310 *) Add text documentation for the BUFFER functions. Also added a work around
11311 to a Win95 console bug. This was triggered by the password read stuff: the
11312 last character typed gets carried over to the next fread(). If you were
11313 generating a new cert request using 'req' for example then the last
11314 character of the passphrase would be CR which would then enter the first
11315 field as blank.
9985bed3
DSH
11316 [Steve Henson]
11317
789285aa
RE
11318 *) Added the new `Includes OpenSSL Cryptography Software' button as
11319 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
11320 button and can be used by applications based on OpenSSL to show the
11321 relationship to the OpenSSL project.
11322 [Ralf S. Engelschall]
11323
a06c602e
RE
11324 *) Remove confusing variables in function signatures in files
11325 ssl/ssl_lib.c and ssl/ssl.h.
11326 [Lennart Bong <lob@kulthea.stacken.kth.se>]
11327
8d697db1
RE
11328 *) Don't install bss_file.c under PREFIX/include/
11329 [Lennart Bong <lob@kulthea.stacken.kth.se>]
11330
06c68491
DSH
11331 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
11332 functions that return function pointers and has support for NT specific
11333 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
11334 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
11335 unsigned to signed types: this was killing the Win32 compile.
11336 [Steve Henson]
11337
72e442a3
RE
11338 *) Add new certificate file to stack functions,
11339 SSL_add_dir_cert_subjects_to_stack() and
11340 SSL_add_file_cert_subjects_to_stack(). These largely supplant
11341 SSL_load_client_CA_file(), and can be used to add multiple certs easily
11342 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
eb90a483
BL
11343 This means that Apache-SSL and similar packages don't have to mess around
11344 to add as many CAs as they want to the preferred list.
11345 [Ben Laurie]
11346
4f43d0e7
BL
11347 *) Experiment with doxygen documentation. Currently only partially applied to
11348 ssl/ssl_lib.c.
11349 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
11350 openssl.doxy as the configuration file.
11351 [Ben Laurie]
74d7abc2
RE
11352
11353 *) Get rid of remaining C++-style comments which strict C compilers hate.
11354 [Ralf S. Engelschall, pointed out by Carlos Amengual]
0172f988 11355
7283ecea
DSH
11356 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
11357 compiled in by default: it has problems with large keys.
11358 [Steve Henson]
11359
15d21c2d
RE
11360 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
11361 DH private keys and/or callback functions which directly correspond to
11362 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
11363 is needed for applications which have to configure certificates on a
11364 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
11365 (e.g. s_server).
11366 For the RSA certificate situation is makes no difference, but
11367 for the DSA certificate situation this fixes the "no shared cipher"
11368 problem where the OpenSSL cipher selection procedure failed because the
11369 temporary keys were not overtaken from the context and the API provided
11370 no way to reconfigure them.
11371 The new functions now let applications reconfigure the stuff and they
11372 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
11373 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
11374 non-public-API function ssl_cert_instantiate() is used as a helper
11375 function and also to reduce code redundancy inside ssl_rsa.c.
11376 [Ralf S. Engelschall]
11377
ea14a91f
RE
11378 *) Move s_server -dcert and -dkey options out of the undocumented feature
11379 area because they are useful for the DSA situation and should be
11380 recognized by the users.
11381 [Ralf S. Engelschall]
11382
90a52cec
RE
11383 *) Fix the cipher decision scheme for export ciphers: the export bits are
11384 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
11385 SSL_EXP_MASK. So, the original variable has to be used instead of the
11386 already masked variable.
11387 [Richard Levitte <levitte@stacken.kth.se>]
11388
def9f431
RE
11389 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
11390 [Richard Levitte <levitte@stacken.kth.se>]
11391
8aef252b
RE
11392 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
11393 from `int' to `unsigned int' because it's a length and initialized by
11394 EVP_DigestFinal() which expects an `unsigned int *'.
11395 [Richard Levitte <levitte@stacken.kth.se>]
11396
a4ed5532
RE
11397 *) Don't hard-code path to Perl interpreter on shebang line of Configure
11398 script. Instead use the usual Shell->Perl transition trick.
11399 [Ralf S. Engelschall]
11400
7be304ac
RE
11401 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
11402 (in addition to RSA certificates) to match the behaviour of `openssl dsa
11403 -noout -modulus' as it's already the case for `openssl rsa -noout
11404 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
11405 currently the public key is printed (a decision which was already done by
11406 `openssl dsa -modulus' in the past) which serves a similar purpose.
11407 Additionally the NO_RSA no longer completely removes the whole -modulus
11408 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
11409 now, too.
11410 [Ralf S. Engelschall]
11411
55ab3bf7
BL
11412 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
11413 BIO. See the source (crypto/evp/bio_ok.c) for more info.
11414 [Arne Ansper <arne@ats.cyber.ee>]
11415
a43aa73e
DSH
11416 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
11417 to be added. Now both 'req' and 'ca' can use new objects defined in the
11418 config file.
11419 [Steve Henson]
11420
0849d138
BL
11421 *) Add cool BIO that does syslog (or event log on NT).
11422 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
11423
06ab81f9
BL
11424 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
11425 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
11426 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
11427 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
11428 [Ben Laurie]
11429
deff75b6
DSH
11430 *) Add preliminary config info for new extension code.
11431 [Steve Henson]
11432
0c8a1281
DSH
11433 *) Make RSA_NO_PADDING really use no padding.
11434 [Ulf Moeller <ulf@fitug.de>]
11435
4004dbb7
BL
11436 *) Generate errors when private/public key check is done.
11437 [Ben Laurie]
11438
0ca5f8b1
DSH
11439 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
11440 for some CRL extensions and new objects added.
11441 [Steve Henson]
11442
3d8accc3
DSH
11443 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
11444 key usage extension and fuller support for authority key id.
11445 [Steve Henson]
11446
a4949896
BL
11447 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
11448 padding method for RSA, which is recommended for new applications in PKCS
11449 #1 v2.0 (RFC 2437, October 1998).
11450 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
11451 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
11452 against Bleichbacher's attack on RSA.
11453 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
11454 Ben Laurie]
11455
413c4f45
MC
11456 *) Updates to the new SSL compression code
11457 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
11458
11459 *) Fix so that the version number in the master secret, when passed
11460 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
11461 (because the server will not accept higher), that the version number
11462 is 0x03,0x01, not 0x03,0x00
11463 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
11464
a8236c8c
DSH
11465 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
11466 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3d8accc3 11467 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
a8236c8c
DSH
11468 [Steve Henson]
11469
388ff0b0
DSH
11470 *) Support for RAW extensions where an arbitrary extension can be
11471 created by including its DER encoding. See apps/openssl.cnf for
11472 an example.
a8236c8c 11473 [Steve Henson]
388ff0b0 11474
6013fa83
RE
11475 *) Make sure latest Perl versions don't interpret some generated C array
11476 code as Perl array code in the crypto/err/err_genc.pl script.
11477 [Lars Weber <3weber@informatik.uni-hamburg.de>]
11478
5c00879e
DSH
11479 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
11480 not many people have the assembler. Various Win32 compilation fixes and
11481 update to the INSTALL.W32 file with (hopefully) more accurate Win32
11482 build instructions.
11483 [Steve Henson]
11484
9becf666
DSH
11485 *) Modify configure script 'Configure' to automatically create crypto/date.h
11486 file under Win32 and also build pem.h from pem.org. New script
11487 util/mkfiles.pl to create the MINFO file on environments that can't do a
11488 'make files': perl util/mkfiles.pl >MINFO should work.
11489 [Steve Henson]
11490
4e31df2c
BL
11491 *) Major rework of DES function declarations, in the pursuit of correctness
11492 and purity. As a result, many evil casts evaporated, and some weirdness,
11493 too. You may find this causes warnings in your code. Zapping your evil
11494 casts will probably fix them. Mostly.
11495 [Ben Laurie]
11496
e4119b93
DSH
11497 *) Fix for a typo in asn1.h. Bug fix to object creation script
11498 obj_dat.pl. It considered a zero in an object definition to mean
11499 "end of object": none of the objects in objects.h have any zeros
11500 so it wasn't spotted.
11501 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
11502
4a71b90d
BL
11503 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
11504 Masking (CBCM). In the absence of test vectors, the best I have been able
11505 to do is check that the decrypt undoes the encrypt, so far. Send me test
11506 vectors if you have them.
11507 [Ben Laurie]
11508
2c6ccde1 11509 *) Correct calculation of key length for export ciphers (too much space was
436d318c
BL
11510 allocated for null ciphers). This has not been tested!
11511 [Ben Laurie]
11512
55a9cc6e
DSH
11513 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
11514 message is now correct (it understands "crypto" and "ssl" on its
11515 command line). There is also now an "update" option. This will update
11516 the util/ssleay.num and util/libeay.num files with any new functions.
11517 If you do a:
11518 perl util/mkdef.pl crypto ssl update
11519 it will update them.
e4119b93 11520 [Steve Henson]
55a9cc6e 11521
8073036d
RE
11522 *) Overhauled the Perl interface (perl/*):
11523 - ported BN stuff to OpenSSL's different BN library
11524 - made the perl/ source tree CVS-aware
11525 - renamed the package from SSLeay to OpenSSL (the files still contain
11526 their history because I've copied them in the repository)
11527 - removed obsolete files (the test scripts will be replaced
11528 by better Test::Harness variants in the future)
11529 [Ralf S. Engelschall]
11530
483fdf18
RE
11531 *) First cut for a very conservative source tree cleanup:
11532 1. merge various obsolete readme texts into doc/ssleay.txt
11533 where we collect the old documents and readme texts.
11534 2. remove the first part of files where I'm already sure that we no
11535 longer need them because of three reasons: either they are just temporary
11536 files which were left by Eric or they are preserved original files where
11537 I've verified that the diff is also available in the CVS via "cvs diff
11538 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
11539 the crypto/md/ stuff).
11540 [Ralf S. Engelschall]
11541
175b0942
DSH
11542 *) More extension code. Incomplete support for subject and issuer alt
11543 name, issuer and authority key id. Change the i2v function parameters
11544 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
11545 what that's for :-) Fix to ASN1 macro which messed up
11546 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
11547 [Steve Henson]
11548
bceacf93
DSH
11549 *) Preliminary support for ENUMERATED type. This is largely copied from the
11550 INTEGER code.
11551 [Steve Henson]
11552
351d8998
MC
11553 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
11554 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
11555
b621d772
RE
11556 *) Make sure `make rehash' target really finds the `openssl' program.
11557 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
11558
a96e7810
BL
11559 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
11560 like to hear about it if this slows down other processors.
11561 [Ben Laurie]
11562
e04a6c2b
RE
11563 *) Add CygWin32 platform information to Configure script.
11564 [Alan Batie <batie@aahz.jf.intel.com>]
11565
0172f988
RE
11566 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
11567 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
79dfa975
DSH
11568
11569 *) New program nseq to manipulate netscape certificate sequences
11570 [Steve Henson]
320a14cb 11571
9fe84296
DSH
11572 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
11573 few typos.
11574 [Steve Henson]
11575
a0a54079
MC
11576 *) Fixes to BN code. Previously the default was to define BN_RECURSION
11577 but the BN code had some problems that would cause failures when
11578 doing certificate verification and some other functions.
11579 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
11580
92c046ca
DSH
11581 *) Add ASN1 and PEM code to support netscape certificate sequences.
11582 [Steve Henson]
11583
79dfa975
DSH
11584 *) Add ASN1 and PEM code to support netscape certificate sequences.
11585 [Steve Henson]
11586
a27598bf
DSH
11587 *) Add several PKIX and private extended key usage OIDs.
11588 [Steve Henson]
11589
b2347661
DSH
11590 *) Modify the 'ca' program to handle the new extension code. Modify
11591 openssl.cnf for new extension format, add comments.
11592 [Steve Henson]
11593
f317aa4c
DSH
11594 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
11595 and add a sample to openssl.cnf so req -x509 now adds appropriate
11596 CA extensions.
11597 [Steve Henson]
11598
834eeef9
DSH
11599 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
11600 error code, add initial support to X509_print() and x509 application.
f317aa4c 11601 [Steve Henson]
834eeef9 11602
14e96192 11603 *) Takes a deep breath and start adding X509 V3 extension support code. Add
9aeaf1b4
DSH
11604 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
11605 stuff is currently isolated and isn't even compiled yet.
11606 [Steve Henson]
11607
9b5cc156
DSH
11608 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
11609 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
11610 Removed the versions check from X509 routines when loading extensions:
11611 this allows certain broken certificates that don't set the version
11612 properly to be processed.
11613 [Steve Henson]
11614
8039257d
BL
11615 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
11616 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
11617 can still be regenerated with "make depend".
11618 [Ben Laurie]
11619
b13a1554
BL
11620 *) Spelling mistake in C version of CAST-128.
11621 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
11622
6c8abdd7
DSH
11623 *) Changes to the error generation code. The perl script err-code.pl
11624 now reads in the old error codes and retains the old numbers, only
11625 adding new ones if necessary. It also only changes the .err files if new
11626 codes are added. The makefiles have been modified to only insert errors
11627 when needed (to avoid needlessly modifying header files). This is done
11628 by only inserting errors if the .err file is newer than the auto generated
11629 C file. To rebuild all the error codes from scratch (the old behaviour)
11630 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
11631 or delete all the .err files.
9b5cc156 11632 [Steve Henson]
6c8abdd7 11633
649cdb7b
BL
11634 *) CAST-128 was incorrectly implemented for short keys. The C version has
11635 been fixed, but is untested. The assembler versions are also fixed, but
11636 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
11637 to regenerate it if needed.
11638 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
11639 Hagino <itojun@kame.net>]
11640
11641 *) File was opened incorrectly in randfile.c.
053fa39a 11642 [Ulf Möller <ulf@fitug.de>]
649cdb7b 11643
fdd3b642
DSH
11644 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
11645 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
11646 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
11647 al: it's just almost always a UTCTime. Note this patch adds new error
11648 codes so do a "make errors" if there are problems.
11649 [Steve Henson]
11650
dabba110 11651 *) Correct Linux 1 recognition in config.
053fa39a 11652 [Ulf Möller <ulf@fitug.de>]
dabba110 11653
512d2228
BL
11654 *) Remove pointless MD5 hash when using DSA keys in ca.
11655 [Anonymous <nobody@replay.com>]
11656
2c1ef383
BL
11657 *) Generate an error if given an empty string as a cert directory. Also
11658 generate an error if handed NULL (previously returned 0 to indicate an
11659 error, but didn't set one).
11660 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
11661
c3ae9a48
BL
11662 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
11663 [Ben Laurie]
11664
ee13f9b1
DSH
11665 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
11666 parameters. This was causing a warning which killed off the Win32 compile.
11667 [Steve Henson]
11668
27eb622b
DSH
11669 *) Remove C++ style comments from crypto/bn/bn_local.h.
11670 [Neil Costigan <neil.costigan@celocom.com>]
11671
2d723902
DSH
11672 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
11673 based on a text string, looking up short and long names and finally
11674 "dot" format. The "dot" format stuff didn't work. Added new function
11675 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
11676 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
11677 OID is not part of the table.
11678 [Steve Henson]
11679
a6801a91
BL
11680 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
11681 X509_LOOKUP_by_alias().
11682 [Ben Laurie]
11683
50acf46b
BL
11684 *) Sort openssl functions by name.
11685 [Ben Laurie]
11686
7f9b7b07
DSH
11687 *) Get the gendsa program working (hopefully) and add it to app list. Remove
11688 encryption from sample DSA keys (in case anyone is interested the password
11689 was "1234").
11690 [Steve Henson]
11691
e03ddfae
BL
11692 *) Make _all_ *_free functions accept a NULL pointer.
11693 [Frans Heymans <fheymans@isaserver.be>]
11694
6fa89f94
BL
11695 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
11696 NULL pointers.
11697 [Anonymous <nobody@replay.com>]
11698
c13d4799
BL
11699 *) s_server should send the CAfile as acceptable CAs, not its own cert.
11700 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
11701
bc4deee0
BL
11702 *) Don't blow it for numeric -newkey arguments to apps/req.
11703 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
11704
5b00115a
BL
11705 *) Temp key "for export" tests were wrong in s3_srvr.c.
11706 [Anonymous <nobody@replay.com>]
11707
f8c3c05d
BL
11708 *) Add prototype for temp key callback functions
11709 SSL_CTX_set_tmp_{rsa,dh}_callback().
11710 [Ben Laurie]
11711
ad65ce75
DSH
11712 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
11713 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
384c479c 11714 [Steve Henson]
ad65ce75 11715
e416ad97
BL
11716 *) X509_name_add_entry() freed the wrong thing after an error.
11717 [Arne Ansper <arne@ats.cyber.ee>]
11718
4a18cddd
BL
11719 *) rsa_eay.c would attempt to free a NULL context.
11720 [Arne Ansper <arne@ats.cyber.ee>]
11721
bb65e20b
BL
11722 *) BIO_s_socket() had a broken should_retry() on Windoze.
11723 [Arne Ansper <arne@ats.cyber.ee>]
11724
b5e406f7
BL
11725 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
11726 [Arne Ansper <arne@ats.cyber.ee>]
11727
cb0f35d7
RE
11728 *) Make sure the already existing X509_STORE->depth variable is initialized
11729 in X509_STORE_new(), but document the fact that this variable is still
11730 unused in the certificate verification process.
11731 [Ralf S. Engelschall]
11732
cfcf6453 11733 *) Fix the various library and apps files to free up pkeys obtained from
ad65ce75 11734 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
cfcf6453
DSH
11735 [Steve Henson]
11736
cdbb8c2f
BL
11737 *) Fix reference counting in X509_PUBKEY_get(). This makes
11738 demos/maurice/example2.c work, amongst others, probably.
11739 [Steve Henson and Ben Laurie]
11740
06d5b162
RE
11741 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
11742 `openssl' and second, the shortcut symlinks for the `openssl <command>'
11743 are no longer created. This way we have a single and consistent command
11744 line interface `openssl <command>', similar to `cvs <command>'.
cdbb8c2f 11745 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
06d5b162 11746
c35f549e
DSH
11747 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
11748 BIT STRING wrapper always have zero unused bits.
11749 [Steve Henson]
11750
ebc828ca
DSH
11751 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
11752 [Steve Henson]
11753
79e259e3
PS
11754 *) Make the top-level INSTALL documentation easier to understand.
11755 [Paul Sutton]
11756
56ee3117
PS
11757 *) Makefiles updated to exit if an error occurs in a sub-directory
11758 make (including if user presses ^C) [Paul Sutton]
11759
6063b27b
BL
11760 *) Make Montgomery context stuff explicit in RSA data structure.
11761 [Ben Laurie]
11762
11763 *) Fix build order of pem and err to allow for generated pem.h.
11764 [Ben Laurie]
11765
11766 *) Fix renumbering bug in X509_NAME_delete_entry().
11767 [Ben Laurie]
11768
792a9002 11769 *) Enhanced the err-ins.pl script so it makes the error library number
11770 global and can add a library name. This is needed for external ASN1 and
11771 other error libraries.
11772 [Steve Henson]
11773
11774 *) Fixed sk_insert which never worked properly.
11775 [Steve Henson]
11776
14e96192 11777 *) Fix ASN1 macros so they can handle indefinite length constructed
792a9002 11778 EXPLICIT tags. Some non standard certificates use these: they can now
11779 be read in.
11780 [Steve Henson]
11781
ce72df1c
RE
11782 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
11783 into a single doc/ssleay.txt bundle. This way the information is still
11784 preserved but no longer messes up this directory. Now it's new room for
14e96192 11785 the new set of documentation files.
ce72df1c
RE
11786 [Ralf S. Engelschall]
11787
4098e89c
BL
11788 *) SETs were incorrectly DER encoded. This was a major pain, because they
11789 shared code with SEQUENCEs, which aren't coded the same. This means that
11790 almost everything to do with SETs or SEQUENCEs has either changed name or
11791 number of arguments.
11792 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
11793
11794 *) Fix test data to work with the above.
11795 [Ben Laurie]
11796
03f8b042
BL
11797 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
11798 was already fixed by Eric for 0.9.1 it seems.
053fa39a 11799 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
03f8b042 11800
5dcdcd47
BL
11801 *) Autodetect FreeBSD3.
11802 [Ben Laurie]
11803
1641cb60
BL
11804 *) Fix various bugs in Configure. This affects the following platforms:
11805 nextstep
11806 ncr-scde
11807 unixware-2.0
11808 unixware-2.0-pentium
11809 sco5-cc.
11810 [Ben Laurie]
ae82b46f 11811
8d7ed6ff
BL
11812 *) Eliminate generated files from CVS. Reorder tests to regenerate files
11813 before they are needed.
11814 [Ben Laurie]
11815
11816 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
11817 [Ben Laurie]
11818
1b24cca9
BM
11819
11820 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9ce5db45 11821
f10a5c2a
RE
11822 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
11823 changed SSLeay to OpenSSL in version strings.
9ce5db45 11824 [Ralf S. Engelschall]
9acc2aa6
RE
11825
11826 *) Some fixups to the top-level documents.
11827 [Paul Sutton]
651d0aff 11828
13e91dd3
RE
11829 *) Fixed the nasty bug where rsaref.h was not found under compile-time
11830 because the symlink to include/ was missing.
11831 [Ralf S. Engelschall]
11832
11833 *) Incorporated the popular no-RSA/DSA-only patches
11834 which allow to compile a RSA-free SSLeay.
320a14cb 11835 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13e91dd3
RE
11836
11837 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
11838 when "ssleay" is still not found.
11839 [Ralf S. Engelschall]
11840
11841 *) Added more platforms to Configure: Cray T3E, HPUX 11,
11842 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
11843
651d0aff
RE
11844 *) Updated the README file.
11845 [Ralf S. Engelschall]
11846
11847 *) Added various .cvsignore files in the CVS repository subdirs
11848 to make a "cvs update" really silent.
11849 [Ralf S. Engelschall]
11850
11851 *) Recompiled the error-definition header files and added
11852 missing symbols to the Win32 linker tables.
11853 [Ralf S. Engelschall]
11854
11855 *) Cleaned up the top-level documents;
11856 o new files: CHANGES and LICENSE
11857 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
11858 o merged COPYRIGHT into LICENSE
11859 o removed obsolete TODO file
11860 o renamed MICROSOFT to INSTALL.W32
11861 [Ralf S. Engelschall]
11862
11863 *) Removed dummy files from the 0.9.1b source tree:
11864 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
11865 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
11866 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
11867 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
11868 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
11869 [Ralf S. Engelschall]
11870
13e91dd3 11871 *) Added various platform portability fixes.
9acc2aa6 11872 [Mark J. Cox]
651d0aff 11873
f1c236f8 11874 *) The Genesis of the OpenSSL rpject:
651d0aff 11875 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
03f8b042 11876 Young and Tim J. Hudson created while they were working for C2Net until
651d0aff 11877 summer 1998.
f1c236f8 11878 [The OpenSSL Project]
651d0aff 11879
1b24cca9
BM
11880
11881 Changes between 0.9.0b and 0.9.1b [not released]
651d0aff
RE
11882
11883 *) Updated a few CA certificates under certs/
11884 [Eric A. Young]
11885
11886 *) Changed some BIGNUM api stuff.
11887 [Eric A. Young]
11888
11889 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
11890 DGUX x86, Linux Alpha, etc.
11891 [Eric A. Young]
11892
11893 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
11894 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
11895 available).
11896 [Eric A. Young]
11897
11898 *) Add -strparse option to asn1pars program which parses nested
11899 binary structures
11900 [Dr Stephen Henson <shenson@bigfoot.com>]
11901
11902 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
11903 [Eric A. Young]
11904
11905 *) DSA fix for "ca" program.
11906 [Eric A. Young]
11907
11908 *) Added "-genkey" option to "dsaparam" program.
11909 [Eric A. Young]
11910
11911 *) Added RIPE MD160 (rmd160) message digest.
11912 [Eric A. Young]
11913
11914 *) Added -a (all) option to "ssleay version" command.
11915 [Eric A. Young]
11916
11917 *) Added PLATFORM define which is the id given to Configure.
11918 [Eric A. Young]
11919
11920 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
11921 [Eric A. Young]
11922
11923 *) Extended the ASN.1 parser routines.
11924 [Eric A. Young]
11925
11926 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
11927 [Eric A. Young]
11928
11929 *) Added a BN_CTX to the BN library.
11930 [Eric A. Young]
11931
11932 *) Fixed the weak key values in DES library
11933 [Eric A. Young]
11934
11935 *) Changed API in EVP library for cipher aliases.
11936 [Eric A. Young]
11937
11938 *) Added support for RC2/64bit cipher.
11939 [Eric A. Young]
11940
11941 *) Converted the lhash library to the crypto/mem.c functions.
11942 [Eric A. Young]
11943
11944 *) Added more recognized ASN.1 object ids.
11945 [Eric A. Young]
11946
11947 *) Added more RSA padding checks for SSL/TLS.
11948 [Eric A. Young]
11949
11950 *) Added BIO proxy/filter functionality.
11951 [Eric A. Young]
11952
11953 *) Added extra_certs to SSL_CTX which can be used
11954 send extra CA certificates to the client in the CA cert chain sending
11955 process. It can be configured with SSL_CTX_add_extra_chain_cert().
11956 [Eric A. Young]
11957
11958 *) Now Fortezza is denied in the authentication phase because
11959 this is key exchange mechanism is not supported by SSLeay at all.
11960 [Eric A. Young]
11961
11962 *) Additional PKCS1 checks.
11963 [Eric A. Young]
11964
11965 *) Support the string "TLSv1" for all TLS v1 ciphers.
11966 [Eric A. Young]
11967
11968 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
11969 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
11970 [Eric A. Young]
11971
11972 *) Fixed a few memory leaks.
11973 [Eric A. Young]
11974
11975 *) Fixed various code and comment typos.
11976 [Eric A. Young]
11977
11978 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
11979 bytes sent in the client random.
11980 [Edward Bishop <ebishop@spyglass.com>]
11981