]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Document the revert of the proper reporting of an unexpected EOF
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
01dfaa08
RS
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
9e1eaa4a
MC
10 Changes between 1.1.1e and 1.1.1f [xx XXX xxxx]
11
0cd2ee64
TM
12 *) Revert the change of EOF detection while reading in libssl to avoid
13 regressions in applications depending on the current way of reporting
14 the EOF. As the existing method is not fully accurate the change to
15 reporting the EOF via SSL_ERROR_SSL is kept on the current development
16 branch and will be present in the 3.0 release.
17 [Tomas Mraz]
18
c3074077
BE
19 *) Revised BN_generate_prime_ex to not avoid factors 3..17863 in p-1
20 when primes for RSA keys are computed.
21 Since we previously always generated primes == 2 (mod 3) for RSA keys,
22 the 2-prime and 3-prime RSA modules were easy to distinguish, since
23 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore fingerprinting
24 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
25 This avoids possible fingerprinting of newly generated RSA modules.
26 [Bernd Edlinger]
9e1eaa4a 27
a61eba48 28 Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
48a09ebc
MC
29 *) Properly detect EOF while reading in libssl. Previously if we hit an EOF
30 while reading in libssl then we would report an error back to the
31 application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
32 an error to the stack (which means we instead return SSL_ERROR_SSL) and
33 therefore give a hint as to what went wrong.
34 [Matt Caswell]
35
36 *) Check that ed25519 and ed448 are allowed by the security level. Previously
37 signature algorithms not using an MD were not being checked that they were
38 allowed by the security level.
39 [Kurt Roeckx]
40
41 *) Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
42 was not quite right. The behaviour was not consistent between resumption
43 and normal handshakes, and also not quite consistent with historical
44 behaviour. The behaviour in various scenarios has been clarified and
45 it has been updated to make it match historical behaviour as closely as
46 possible.
47 [Matt Caswell]
5c184ff2 48
605a0c70
RL
49 *) [VMS only] The header files that the VMS compilers include automatically,
50 __DECC_INCLUDE_PROLOGUE.H and __DECC_INCLUDE_EPILOGUE.H, use pragmas that
51 the C++ compiler doesn't understand. This is a shortcoming in the
52 compiler, but can be worked around with __cplusplus guards.
53
54 C++ applications that use OpenSSL libraries must be compiled using the
55 qualifier '/NAMES=(AS_IS,SHORTENED)' to be able to use all the OpenSSL
56 functions. Otherwise, only functions with symbols of less than 31
57 characters can be used, as the linker will not be able to successfully
58 resolve symbols with longer names.
59 [Richard Levitte]
60
56c59ddd
RL
61 *) Corrected the documentation of the return values from the EVP_DigestSign*
62 set of functions. The documentation mentioned negative values for some
63 errors, but this was never the case, so the mention of negative values
64 was removed.
65
66 Code that followed the documentation and thereby check with something
67 like 'EVP_DigestSignInit(...) <= 0' will continue to work undisturbed.
68 [Richard Levitte]
69
580b8db8
BE
70 *) Fixed an an overflow bug in the x64_64 Montgomery squaring procedure
71 used in exponentiation with 512-bit moduli. No EC algorithms are
72 affected. Analysis suggests that attacks against 2-prime RSA1024,
73 3-prime RSA1536, and DSA1024 as a result of this defect would be very
74 difficult to perform and are not believed likely. Attacks against DH512
75 are considered just feasible. However, for an attack the target would
76 have to re-use the DH512 private key, which is not recommended anyway.
77 Also applications directly using the low level API BN_mod_exp may be
78 affected if they use BN_FLG_CONSTTIME.
79 (CVE-2019-1551)
80 [Andy Polyakov]
81
0a71b621
RL
82 *) Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
83 The presence of this system service is determined at run-time.
84 [Richard Levitte]
85
109a0026
P
86 *) Added newline escaping functionality to a filename when using openssl dgst.
87 This output format is to replicate the output format found in the '*sum'
88 checksum programs. This aims to preserve backward compatibility.
89 [Matt Eaton, Richard Levitte, and Paul Dale]
90
58f0a4f1
JS
91 *) Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
92 the first value.
93 [Jon Spillett]
5c184ff2 94
894da2fb 95 Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
b29cd8b5 96
7ff84d88
MC
97 *) Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
98 number generator (RNG). This was intended to include protection in the
99 event of a fork() system call in order to ensure that the parent and child
100 processes did not share the same RNG state. However this protection was not
101 being used in the default case.
102
103 A partial mitigation for this issue is that the output from a high
104 precision timer is mixed into the RNG state so the likelihood of a parent
105 and child process sharing state is significantly reduced.
106
107 If an application already calls OPENSSL_init_crypto() explicitly using
108 OPENSSL_INIT_ATFORK then this problem does not occur at all.
109 (CVE-2019-1549)
110 [Matthias St. Pierre]
111
9a43a733
NT
112 *) For built-in EC curves, ensure an EC_GROUP built from the curve name is
113 used even when parsing explicit parameters, when loading a serialized key
114 or calling `EC_GROUP_new_from_ecpkparameters()`/
115 `EC_GROUP_new_from_ecparameters()`.
116 This prevents bypass of security hardening and performance gains,
117 especially for curves with specialized EC_METHODs.
118 By default, if a key encoded with explicit parameters is loaded and later
119 serialized, the output is still encoded with explicit parameters, even if
120 internally a "named" EC_GROUP is used for computation.
121 [Nicola Tuveri]
122
a6186f39
BB
123 *) Compute ECC cofactors if not provided during EC_GROUP construction. Before
124 this change, EC_GROUP_set_generator would accept order and/or cofactor as
125 NULL. After this change, only the cofactor parameter can be NULL. It also
126 does some minimal sanity checks on the passed order.
95803917 127 (CVE-2019-1547)
a6186f39
BB
128 [Billy Bob Brumley]
129
08229ad8
BE
130 *) Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
131 An attack is simple, if the first CMS_recipientInfo is valid but the
132 second CMS_recipientInfo is chosen ciphertext. If the second
133 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
134 encryption key will be replaced by garbage, and the message cannot be
135 decoded, but if the RSA decryption fails, the correct encryption key is
136 used and the recipient will not notice the attack.
137 As a work around for this potential attack the length of the decrypted
138 key must be equal to the cipher default key length, in case the
139 certifiate is not given and all recipientInfo are tried out.
140 The old behaviour can be re-enabled in the CMS code by setting the
141 CMS_DEBUG_DECRYPT flag.
a95b0815 142 (CVE-2019-1563)
08229ad8
BE
143 [Bernd Edlinger]
144
f493bd6f
P
145 *) Early start up entropy quality from the DEVRANDOM seed source has been
146 improved for older Linux systems. The RAND subsystem will wait for
147 /dev/random to be producing output before seeding from /dev/urandom.
148 The seeded state is stored for future library initialisations using
149 a system global shared memory segment. The shared memory identifier
150 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
151 the desired value. The default identifier is 114.
152 [Paul Dale]
153
bd1a74f8
MC
154 *) Correct the extended master secret constant on EBCDIC systems. Without this
155 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
156 negotiate EMS will fail. Unfortunately this also means that TLS connections
157 between EBCDIC systems with this fix, and EBCDIC systems without this
158 fix will fail if they negotiate EMS.
159 [Matt Caswell]
160
54aa9d51
RL
161 *) Use Windows installation paths in the mingw builds
162
163 Mingw isn't a POSIX environment per se, which means that Windows
164 paths should be used for installation.
165 (CVE-2019-1552)
166 [Richard Levitte]
167
1f9dc86b
BE
168 *) Changed DH_check to accept parameters with order q and 2q subgroups.
169 With order 2q subgroups the bit 0 of the private key is not secret
ddd16c2f
BE
170 but DH_generate_key works around that by clearing bit 0 of the
171 private key for those. This avoids leaking bit 0 of the private key.
172 [Bernd Edlinger]
173
b4b42d44
P
174 *) Significantly reduce secure memory usage by the randomness pools.
175 [Paul Dale]
176
247b8a0b
DMSP
177 *) Revert the DEVRANDOM_WAIT feature for Linux systems
178
179 The DEVRANDOM_WAIT feature added a select() call to wait for the
180 /dev/random device to become readable before reading from the
181 /dev/urandom device.
182
183 It turned out that this change had negative side effects on
184 performance which were not acceptable. After some discussion it
185 was decided to revert this feature and leave it up to the OS
186 resp. the platform maintainer to ensure a proper initialization
187 during early boot time.
7ff84d88 188 [Matthias St. Pierre]
b29cd8b5 189
97ace46e 190 Changes between 1.1.1b and 1.1.1c [28 May 2019]
69fc126c 191
3e3f4e90 192 *) Add build tests for C++. These are generated files that only do one
b6f18d38
RL
193 thing, to include one public OpenSSL head file each. This tests that
194 the public header files can be usefully included in a C++ application.
195
196 This test isn't enabled by default. It can be enabled with the option
197 'enable-buildtest-c++'.
198 [Richard Levitte]
199
3e3f4e90
RL
200 *) Enable SHA3 pre-hashing for ECDSA and DSA.
201 [Patrick Steuer]
202
408cb4c8
KR
203 *) Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
204 This changes the size when using the genpkey app when no size is given. It
205 fixes an omission in earlier changes that changed all RSA, DSA and DH
206 generation apps to use 2048 bits by default.
207 [Kurt Roeckx]
69fc126c 208
3e3f4e90
RL
209 *) Reorganize the manual pages to consistently have RETURN VALUES,
210 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
211 util/fix-doc-nits accordingly.
212 [Paul Yang, Joshua Lock]
213
214 *) Add the missing accessor EVP_PKEY_get0_engine()
215 [Matt Caswell]
216
217 *) Have apps like 's_client' and 's_server' output the signature scheme
218 along with other cipher suite parameters when debugging.
219 [Lorinczy Zsigmond]
220
221 *) Make OPENSSL_config() error agnostic again.
222 [Richard Levitte]
223
224 *) Do the error handling in RSA decryption constant time.
225 [Bernd Edlinger]
226
227 *) Prevent over long nonces in ChaCha20-Poly1305.
228
229 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
230 for every encryption operation. RFC 7539 specifies that the nonce value
231 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
232 and front pads the nonce with 0 bytes if it is less than 12
233 bytes. However it also incorrectly allows a nonce to be set of up to 16
234 bytes. In this case only the last 12 bytes are significant and any
235 additional leading bytes are ignored.
236
237 It is a requirement of using this cipher that nonce values are
238 unique. Messages encrypted using a reused nonce value are susceptible to
239 serious confidentiality and integrity attacks. If an application changes
240 the default nonce length to be longer than 12 bytes and then makes a
241 change to the leading bytes of the nonce expecting the new value to be a
242 new unique nonce then such an application could inadvertently encrypt
243 messages with a reused nonce.
244
245 Additionally the ignored bytes in a long nonce are not covered by the
246 integrity guarantee of this cipher. Any application that relies on the
247 integrity of these ignored leading bytes of a long nonce may be further
248 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
249 is safe because no such use sets such a long nonce value. However user
250 applications that use this cipher directly and set a non-default nonce
251 length to be longer than 12 bytes may be vulnerable.
252
253 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
254 Greef of Ronomon.
255 (CVE-2019-1543)
256 [Matt Caswell]
257
247b8a0b
DMSP
258 *) Add DEVRANDOM_WAIT feature for Linux systems
259
260 On older Linux systems where the getrandom() system call is not available,
261 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
262 Contrary to getrandom(), the /dev/urandom device will not block during
263 early boot when the kernel CSPRNG has not been seeded yet.
264
265 To mitigate this known weakness, use select() to wait for /dev/random to
266 become readable before reading from /dev/urandom.
267
3e3f4e90
RL
268 *) Ensure that SM2 only uses SM3 as digest algorithm
269 [Paul Yang]
270
50eaac9f 271 Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
c97a75bf 272
48e82c8e
BB
273 *) Added SCA hardening for modular field inversion in EC_GROUP through
274 a new dedicated field_inv() pointer in EC_METHOD.
275 This also addresses a leakage affecting conversions from projective
276 to affine coordinates.
277 [Billy Bob Brumley, Nicola Tuveri]
278
37857e9b
MC
279 *) Change the info callback signals for the start and end of a post-handshake
280 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
281 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
282 confused by this and assume that a TLSv1.2 renegotiation has started. This
283 can break KeyUpdate handling. Instead we no longer signal the start and end
284 of a post handshake message exchange (although the messages themselves are
285 still signalled). This could break some applications that were expecting
286 the old signals. However without this KeyUpdate is not usable for many
287 applications.
288 [Matt Caswell]
289
243ff51c
MT
290 *) Fix a bug in the computation of the endpoint-pair shared secret used
291 by DTLS over SCTP. This breaks interoperability with older versions
292 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
293 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
294 interoperability with such broken implementations. However, enabling
295 this switch breaks interoperability with correct implementations.
296
63b596e3
BE
297 *) Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
298 re-used X509_PUBKEY object if the second PUBKEY is malformed.
299 [Bernd Edlinger]
300
673273c4
RL
301 *) Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
302 [Richard Levitte]
303
909ecd4f
RL
304 *) Remove the 'dist' target and add a tarball building script. The
305 'dist' target has fallen out of use, and it shouldn't be
306 necessary to configure just to create a source distribution.
307 [Richard Levitte]
c97a75bf 308
d1c28d79 309 Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
fc4e1ab4 310
d90d8537
MC
311 *) Timing vulnerability in DSA signature generation
312
313 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
314 timing side channel attack. An attacker could use variations in the signing
315 algorithm to recover the private key.
316
317 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
318 (CVE-2018-0734)
319 [Paul Dale]
320
321 *) Timing vulnerability in ECDSA signature generation
322
323 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
324 timing side channel attack. An attacker could use variations in the signing
325 algorithm to recover the private key.
326
327 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
328 (CVE-2018-0735)
329 [Paul Dale]
330
87103969
AS
331 *) Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
332 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
333 are retained for backwards compatibility.
334 [Antoine Salon]
dbf0a496
DMSP
335
336 *) Fixed the issue that RAND_add()/RAND_seed() silently discards random input
337 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
338 of two gigabytes and the error handling improved.
339
340 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
341 categorized as a normal bug, not a security issue, because the DRBG reseeds
342 automatically and is fully functional even without additional randomness
343 provided by the application.
344
1708e3e8 345 Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
8b2f413e 346
6ccfc8fa
MC
347 *) Add a new ClientHello callback. Provides a callback interface that gives
348 the application the ability to adjust the nascent SSL object at the
349 earliest stage of ClientHello processing, immediately after extensions have
350 been collected but before they have been processed. In particular, this
351 callback can adjust the supported TLS versions in response to the contents
352 of the ClientHello
353 [Benjamin Kaduk]
354
a9ea8d43
PY
355 *) Add SM2 base algorithm support.
356 [Jack Lloyd]
357
2b988423
PS
358 *) s390x assembly pack: add (improved) hardware-support for the following
359 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
360 aes-cfb/cfb8, aes-ecb.
361 [Patrick Steuer]
362
38eca7fe
RL
363 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
364 parameter is no longer accepted, as it leads to a corrupt table. NULL
365 pem_str is reserved for alias entries only.
366 [Richard Levitte]
367
9d91530d
BB
368 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
369 step for prime curves. The new implementation is based on formulae from
370 differential addition-and-doubling in homogeneous projective coordinates
371 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
372 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
373 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
374 to work in projective coordinates.
375 [Billy Bob Brumley, Nicola Tuveri]
376
feac7a1c
KR
377 *) Change generating and checking of primes so that the error rate of not
378 being prime depends on the intended use based on the size of the input.
379 For larger primes this will result in more rounds of Miller-Rabin.
380 The maximal error rate for primes with more than 1080 bits is lowered
381 to 2^-128.
382 [Kurt Roeckx, Annie Yousar]
383
74ee3796
KR
384 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
385 [Kurt Roeckx]
386
d8356e1b
RL
387 *) The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
388 moving between systems, and to avoid confusion when a Windows build is
389 done with mingw vs with MSVC. For POSIX installs, there's still a
390 symlink or copy named 'tsget' to avoid that confusion as well.
391 [Richard Levitte]
392
1c073b95
AP
393 *) Revert blinding in ECDSA sign and instead make problematic addition
394 length-invariant. Switch even to fixed-length Montgomery multiplication.
395 [Andy Polyakov]
396
f45846f5 397 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
9d91530d 398 step for binary curves. The new implementation is based on formulae from
f45846f5
NT
399 differential addition-and-doubling in mixed Lopez-Dahab projective
400 coordinates, modified to independently blind the operands.
401 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
402
37124360
NT
403 *) Add a scaffold to optionally enhance the Montgomery ladder implementation
404 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
405 EC_METHODs to implement their own specialized "ladder step", to take
406 advantage of more favorable coordinate systems or more efficient
407 differential addition-and-doubling algorithms.
408 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
409
c7504aeb
P
410 *) Modified the random device based seed sources to keep the relevant
411 file descriptors open rather than reopening them on each access.
412 This allows such sources to operate in a chroot() jail without
413 the associated device nodes being available. This behaviour can be
414 controlled using RAND_keep_random_devices_open().
415 [Paul Dale]
416
3aab9c40
MC
417 *) Numerous side-channel attack mitigations have been applied. This may have
418 performance impacts for some algorithms for the benefit of improved
419 security. Specific changes are noted in this change log by their respective
420 authors.
421 [Matt Caswell]
422
8b2f413e
AP
423 *) AIX shared library support overhaul. Switch to AIX "natural" way of
424 handling shared libraries, which means collecting shared objects of
425 different versions and bitnesses in one common archive. This allows to
426 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
427 doesn't affect the way 3rd party applications are linked, only how
428 multi-version installation is managed.
429 [Andy Polyakov]
430
379f8463
NT
431 *) Make ec_group_do_inverse_ord() more robust and available to other
432 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
433 mitigations are applied to the fallback BN_mod_inverse().
434 When using this function rather than BN_mod_inverse() directly, new
435 EC cryptosystem implementations are then safer-by-default.
436 [Billy Bob Brumley]
437
f667820c
SH
438 *) Add coordinate blinding for EC_POINT and implement projective
439 coordinate blinding for generic prime curves as a countermeasure to
440 chosen point SCA attacks.
441 [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
442
7f9822a4
MC
443 *) Add blinding to ECDSA and DSA signatures to protect against side channel
444 attacks discovered by Keegan Ryan (NCC Group).
a3e9d5aa
MC
445 [Matt Caswell]
446
a0abb6a1
MC
447 *) Enforce checking in the pkeyutl command line app to ensure that the input
448 length does not exceed the maximum supported digest length when performing
449 a sign, verify or verifyrecover operation.
450 [Matt Caswell]
156e34f2 451
693cf80c
KR
452 *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
453 I/O in combination with something like select() or poll() will hang. This
454 can be turned off again using SSL_CTX_clear_mode().
455 Many applications do not properly handle non-application data records, and
456 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
457 around the problems in those applications, but can also break some.
458 It's recommended to read the manpages about SSL_read(), SSL_write(),
459 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
460 SSL_CTX_set_read_ahead() again.
461 [Kurt Roeckx]
462
c82c3462
RL
463 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
464 now allow empty (zero character) pass phrases.
465 [Richard Levitte]
466
0dae8baf
BB
467 *) Apply blinding to binary field modular inversion and remove patent
468 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
469 [Billy Bob Brumley]
470
a7b0b69c
BB
471 *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
472 binary and prime elliptic curves.
473 [Billy Bob Brumley]
474
fe2d3975
BB
475 *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
476 constant time fixed point multiplication.
477 [Billy Bob Brumley]
478
60845a0a
NT
479 *) Revise elliptic curve scalar multiplication with timing attack
480 defenses: ec_wNAF_mul redirects to a constant time implementation
481 when computing fixed point and variable point multiplication (which
482 in OpenSSL are mostly used with secret scalars in keygen, sign,
483 ECDH derive operations).
484 [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
485 Sohaib ul Hassan]
486
67618901
RL
487 *) Updated CONTRIBUTING
488 [Rich Salz]
489
490 *) Updated DRBG / RAND to request nonce and additional low entropy
491 randomness from the system.
492 [Matthias St. Pierre]
493
494 *) Updated 'openssl rehash' to use OpenSSL consistent default.
495 [Richard Levitte]
496
497 *) Moved the load of the ssl_conf module to libcrypto, which helps
498 loading engines that libssl uses before libssl is initialised.
499 [Matt Caswell]
500
501 *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
502 [Matt Caswell]
503
504 *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
505 [Ingo Schwarze, Rich Salz]
506
507 *) Added output of accepting IP address and port for 'openssl s_server'
508 [Richard Levitte]
509
510 *) Added a new API for TLSv1.3 ciphersuites:
511 SSL_CTX_set_ciphersuites()
512 SSL_set_ciphersuites()
513 [Matt Caswell]
514
a5c83db4 515 *) Memory allocation failures consistently add an error to the error
67618901
RL
516 stack.
517 [Rich Salz]
518
284f4f6b
BE
519 *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
520 in libcrypto when run as setuid/setgid.
521 [Bernd Edlinger]
522
fdb8113d
MC
523 *) Load any config file by default when libssl is used.
524 [Matt Caswell]
525
a73d990e
DMSP
526 *) Added new public header file <openssl/rand_drbg.h> and documentation
527 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
528 [Matthias St. Pierre]
529
faec5c4a
RS
530 *) QNX support removed (cannot find contributors to get their approval
531 for the license change).
532 [Rich Salz]
533
3ec9e4ec
MC
534 *) TLSv1.3 replay protection for early data has been implemented. See the
535 SSL_read_early_data() man page for further details.
536 [Matt Caswell]
537
2b527b9b
MC
538 *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
539 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
540 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
541 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
542 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
aa3b3285 543 configuration has been separated out. See the ciphers man page or the
2b527b9b
MC
544 SSL_CTX_set_ciphersuites() man page for more information.
545 [Matt Caswell]
546
3e3c7c36
VD
547 *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
548 in responder mode now supports the new "-multi" option, which
549 spawns the specified number of child processes to handle OCSP
550 requests. The "-timeout" option now also limits the OCSP
551 responder's patience to wait to receive the full client request
552 on a newly accepted connection. Child processes are respawned
553 as needed, and the CA index file is automatically reloaded
554 when changed. This makes it possible to run the "ocsp" responder
555 as a long-running service, making the OpenSSL CA somewhat more
556 feature-complete. In this mode, most diagnostic messages logged
557 after entering the event loop are logged via syslog(3) rather than
558 written to stderr.
559 [Viktor Dukhovni]
560
c04c6021
MC
561 *) Added support for X448 and Ed448. Heavily based on original work by
562 Mike Hamburg.
21c03ee5
MC
563 [Matt Caswell]
564
0764e413
RL
565 *) Extend OSSL_STORE with capabilities to search and to narrow the set of
566 objects loaded. This adds the functions OSSL_STORE_expect() and
567 OSSL_STORE_find() as well as needed tools to construct searches and
568 get the search data out of them.
569 [Richard Levitte]
570
f518cef4
MC
571 *) Support for TLSv1.3 added. Note that users upgrading from an earlier
572 version of OpenSSL should review their configuration settings to ensure
2b527b9b 573 that they are still appropriate for TLSv1.3. For further information see:
35e742ec 574 https://wiki.openssl.org/index.php/TLS1.3
f518cef4
MC
575 [Matt Caswell]
576
53010ea1
DMSP
577 *) Grand redesign of the OpenSSL random generator
578
579 The default RAND method now utilizes an AES-CTR DRBG according to
580 NIST standard SP 800-90Ar1. The new random generator is essentially
581 a port of the default random generator from the OpenSSL FIPS 2.0
582 object module. It is a hybrid deterministic random bit generator
583 using an AES-CTR bit stream and which seeds and reseeds itself
584 automatically using trusted system entropy sources.
585
586 Some of its new features are:
587 o Support for multiple DRBG instances with seed chaining.
68b3cbd4
KR
588 o The default RAND method makes use of a DRBG.
589 o There is a public and private DRBG instance.
590 o The DRBG instances are fork-safe.
53010ea1 591 o Keep all global DRBG instances on the secure heap if it is enabled.
68b3cbd4
KR
592 o The public and private DRBG instance are per thread for lock free
593 operation
53010ea1
DMSP
594 [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
595
917a1b2e
RL
596 *) Changed Configure so it only says what it does and doesn't dump
597 so much data. Instead, ./configdata.pm should be used as a script
598 to display all sorts of configuration data.
599 [Richard Levitte]
600
3c0c6b97
RL
601 *) Added processing of "make variables" to Configure.
602 [Richard Levitte]
603
4bed94f0
P
604 *) Added SHA512/224 and SHA512/256 algorithm support.
605 [Paul Dale]
606
617b49db
RS
607 *) The last traces of Netware support, first removed in 1.1.0, have
608 now been removed.
609 [Rich Salz]
610
5f0e171a
RL
611 *) Get rid of Makefile.shared, and in the process, make the processing
612 of certain files (rc.obj, or the .def/.map/.opt files produced from
613 the ordinal files) more visible and hopefully easier to trace and
614 debug (or make silent).
615 [Richard Levitte]
616
1786733e
RL
617 *) Make it possible to have environment variable assignments as
618 arguments to config / Configure.
619 [Richard Levitte]
620
665d899f
PY
621 *) Add multi-prime RSA (RFC 8017) support.
622 [Paul Yang]
623
a0c3e4fa
JL
624 *) Add SM3 implemented according to GB/T 32905-2016
625 [ Jack Lloyd <jack.lloyd@ribose.com>,
626 Ronald Tse <ronald.tse@ribose.com>,
627 Erick Borsboom <erick.borsboom@ribose.com> ]
628
cf72c757
F
629 *) Add 'Maximum Fragment Length' TLS extension negotiation and support
630 as documented in RFC6066.
631 Based on a patch from Tomasz Moń
632 [Filipe Raimundo da Silva]
633
f19a5ff9
RT
634 *) Add SM4 implemented according to GB/T 32907-2016.
635 [ Jack Lloyd <jack.lloyd@ribose.com>,
636 Ronald Tse <ronald.tse@ribose.com>,
637 Erick Borsboom <erick.borsboom@ribose.com> ]
638
fa4dd546
RS
639 *) Reimplement -newreq-nodes and ERR_error_string_n; the
640 original author does not agree with the license change.
641 [Rich Salz]
642
bc326738
JS
643 *) Add ARIA AEAD TLS support.
644 [Jon Spillett]
645
b2db9c18
RS
646 *) Some macro definitions to support VS6 have been removed. Visual
647 Studio 6 has not worked since 1.1.0
648 [Rich Salz]
649
e1a4ff76
RL
650 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
651 without clearing the errors.
652 [Richard Levitte]
653
a35f607c
RS
654 *) Add "atfork" functions. If building on a system that without
655 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
656 requirements. The RAND facility now uses/requires this.
657 [Rich Salz]
658
e4adad92
AP
659 *) Add SHA3.
660 [Andy Polyakov]
661
48feaceb
RL
662 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
663 not possible to disable entirely. However, it's still possible to
664 disable the console reading UI method, UI_OpenSSL() (use UI_null()
665 as a fallback).
666
667 To disable, configure with 'no-ui-console'. 'no-ui' is still
668 possible to use as an alias. Check at compile time with the
669 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
670 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
671 [Richard Levitte]
672
f95c4398
RL
673 *) Add a STORE module, which implements a uniform and URI based reader of
674 stores that can contain keys, certificates, CRLs and numerous other
675 objects. The main API is loosely based on a few stdio functions,
676 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
677 OSSL_STORE_error and OSSL_STORE_close.
678 The implementation uses backends called "loaders" to implement arbitrary
679 URI schemes. There is one built in "loader" for the 'file' scheme.
680 [Richard Levitte]
681
e041f3b8
RL
682 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
683 then adjusted to work on FreeBSD 8.4 as well.
684 Enable by configuring with 'enable-devcryptoeng'. This is done by default
685 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
686 [Richard Levitte]
687
4b2799c1
RL
688 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
689 util/mkerr.pl, which is adapted to allow those prefixes, leading to
690 error code calls like this:
691
692 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
693
694 With this change, we claim the namespaces OSSL and OPENSSL in a manner
695 that can be encoded in C. For the foreseeable future, this will only
696 affect new modules.
697 [Richard Levitte and Tim Hudson]
698
f39a5501
RS
699 *) Removed BSD cryptodev engine.
700 [Rich Salz]
701
9b03b91b
RL
702 *) Add a build target 'build_all_generated', to build all generated files
703 and only that. This can be used to prepare everything that requires
704 things like perl for a system that lacks perl and then move everything
705 to that system and do the rest of the build there.
706 [Richard Levitte]
707
545360c4
RL
708 *) In the UI interface, make it possible to duplicate the user data. This
709 can be used by engines that need to retain the data for a longer time
710 than just the call where this user data is passed.
711 [Richard Levitte]
712
1c7aa0db
TM
713 *) Ignore the '-named_curve auto' value for compatibility of applications
714 with OpenSSL 1.0.2.
715 [Tomas Mraz <tmraz@fedoraproject.org>]
716
bd990e25
MC
717 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
718 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
719 alerts across multiple records (some of which could be empty). In practice
720 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
0f68b771 721 prohibits this altogether and other libraries (BoringSSL, NSS) do not
bd990e25 722 support this at all. Supporting it adds significant complexity to the
0f68b771 723 record layer, and its removal is unlikely to cause interoperability
bd990e25
MC
724 issues.
725 [Matt Caswell]
726
e361a7b2
RL
727 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
728 with Z. These are meant to replace LONG and ZLONG and to be size safe.
729 The use of LONG and ZLONG is discouraged and scheduled for deprecation
730 in OpenSSL 1.2.0.
731 [Richard Levitte]
732
74d9519a
AP
733 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
734 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
735 [Richard Levitte, Andy Polyakov]
1e53a9fd 736
d1da335c
RL
737 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
738 does for RSA, etc.
739 [Richard Levitte]
740
b1fa4031
RL
741 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
742 platform rather than 'mingw'.
743 [Richard Levitte]
744
c0452248
RS
745 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
746 success if they are asked to add an object which already exists
747 in the store. This change cascades to other functions which load
748 certificates and CRLs.
749 [Paul Dale]
750
36907eae
AP
751 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
752 facilitate stack unwinding even from assembly subroutines.
753 [Andy Polyakov]
754
5ea564f1
RL
755 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
756 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
757 [Richard Levitte]
758
9d70ac97
RL
759 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
760 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
761 which is the minimum version we support.
762 [Richard Levitte]
763
80770da3
EK
764 *) Certificate time validation (X509_cmp_time) enforces stricter
765 compliance with RFC 5280. Fractional seconds and timezone offsets
766 are no longer allowed.
767 [Emilia Käsper]
768
b1d9be4d
P
769 *) Add support for ARIA
770 [Paul Dale]
771
11ba87f2
MC
772 *) s_client will now send the Server Name Indication (SNI) extension by
773 default unless the new "-noservername" option is used. The server name is
774 based on the host provided to the "-connect" option unless overridden by
775 using "-servername".
776 [Matt Caswell]
777
3f5616d7
TS
778 *) Add support for SipHash
779 [Todd Short]
780
ce95f3b7
MC
781 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
782 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
783 prevent issues where no progress is being made and the peer continually
784 sends unrecognised record types, using up resources processing them.
785 [Matt Caswell]
156e34f2 786
2e04d6cc
RL
787 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
788 using the algorithm defined in
789 https://www.akkadia.org/drepper/SHA-crypt.txt
790 [Richard Levitte]
791
e72040c1
RL
792 *) Heartbeat support has been removed; the ABI is changed for now.
793 [Richard Levitte, Rich Salz]
794
b3618f44
EK
795 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
796 [Emilia Käsper]
797
076fc555
RS
798 *) The RSA "null" method, which was partially supported to avoid patent
799 issues, has been replaced to always returns NULL.
800 [Rich Salz]
801
bcc63714
MC
802
803 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
804
80162ad6
MC
805 *) Client DoS due to large DH parameter
806
807 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
808 malicious server can send a very large prime value to the client. This will
809 cause the client to spend an unreasonably long period of time generating a
810 key for this prime resulting in a hang until the client has finished. This
811 could be exploited in a Denial Of Service attack.
812
813 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
814 (CVE-2018-0732)
815 [Guido Vranken]
816
817 *) Cache timing vulnerability in RSA Key Generation
818
819 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
820 a cache timing side channel attack. An attacker with sufficient access to
821 mount cache timing attacks during the RSA key generation process could
822 recover the private key.
823
824 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
825 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
826 (CVE-2018-0737)
827 [Billy Brumley]
828
829 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
830 parameter is no longer accepted, as it leads to a corrupt table. NULL
831 pem_str is reserved for alias entries only.
832 [Richard Levitte]
833
834 *) Revert blinding in ECDSA sign and instead make problematic addition
835 length-invariant. Switch even to fixed-length Montgomery multiplication.
836 [Andy Polyakov]
837
838 *) Change generating and checking of primes so that the error rate of not
839 being prime depends on the intended use based on the size of the input.
840 For larger primes this will result in more rounds of Miller-Rabin.
841 The maximal error rate for primes with more than 1080 bits is lowered
842 to 2^-128.
843 [Kurt Roeckx, Annie Yousar]
844
845 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
846 [Kurt Roeckx]
847
848 *) Add blinding to ECDSA and DSA signatures to protect against side channel
849 attacks discovered by Keegan Ryan (NCC Group).
850 [Matt Caswell]
851
852 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
853 now allow empty (zero character) pass phrases.
854 [Richard Levitte]
855
856 *) Certificate time validation (X509_cmp_time) enforces stricter
857 compliance with RFC 5280. Fractional seconds and timezone offsets
858 are no longer allowed.
859 [Emilia Käsper]
860
bcc63714
MC
861 *) Fixed a text canonicalisation bug in CMS
862
863 Where a CMS detached signature is used with text content the text goes
864 through a canonicalisation process first prior to signing or verifying a
865 signature. This process strips trailing space at the end of lines, converts
866 line terminators to CRLF and removes additional trailing line terminators
867 at the end of a file. A bug in the canonicalisation process meant that
868 some characters, such as form-feed, were incorrectly treated as whitespace
869 and removed. This is contrary to the specification (RFC5485). This fix
870 could mean that detached text data signed with an earlier version of
871 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
872 signed with a fixed OpenSSL may fail to verify with an earlier version of
873 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
874 and use the "-binary" flag (for the "cms" command line application) or set
875 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
876 [Matt Caswell]
877
878 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
f47270e1 879
f6c024c2
MC
880 *) Constructed ASN.1 types with a recursive definition could exceed the stack
881
882 Constructed ASN.1 types with a recursive definition (such as can be found
883 in PKCS7) could eventually exceed the stack given malicious input with
884 excessive recursion. This could result in a Denial Of Service attack. There
885 are no such structures used within SSL/TLS that come from untrusted sources
886 so this is considered safe.
887
888 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
889 project.
890 (CVE-2018-0739)
891 [Matt Caswell]
892
893 *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
894
895 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
896 effectively reduced to only comparing the least significant bit of each
897 byte. This allows an attacker to forge messages that would be considered as
898 authenticated in an amount of tries lower than that guaranteed by the
899 security claims of the scheme. The module can only be compiled by the
900 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
901
902 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
903 (IBM).
904 (CVE-2018-0733)
905 [Andy Polyakov]
906
907 *) Add a build target 'build_all_generated', to build all generated files
908 and only that. This can be used to prepare everything that requires
909 things like perl for a system that lacks perl and then move everything
910 to that system and do the rest of the build there.
911 [Richard Levitte]
912
913 *) Backport SSL_OP_NO_RENGOTIATION
914
915 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
916 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
917 changes this is no longer possible in 1.1.0. Therefore the new
918 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
919 1.1.0 to provide equivalent functionality.
920
921 Note that if an application built against 1.1.0h headers (or above) is run
922 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
923 accepted but nothing will happen, i.e. renegotiation will not be prevented.
924 [Matt Caswell]
925
4b9e91b0
RL
926 *) Removed the OS390-Unix config target. It relied on a script that doesn't
927 exist.
928 [Rich Salz]
929
f47270e1
MC
930 *) rsaz_1024_mul_avx2 overflow bug on x86_64
931
932 There is an overflow bug in the AVX2 Montgomery multiplication procedure
933 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
934 Analysis suggests that attacks against RSA and DSA as a result of this
935 defect would be very difficult to perform and are not believed likely.
936 Attacks against DH1024 are considered just feasible, because most of the
937 work necessary to deduce information about a private key may be performed
938 offline. The amount of resources required for such an attack would be
939 significant. However, for an attack on TLS to be meaningful, the server
940 would have to share the DH1024 private key among multiple clients, which is
941 no longer an option since CVE-2016-0701.
942
943 This only affects processors that support the AVX2 but not ADX extensions
944 like Intel Haswell (4th generation).
945
946 This issue was reported to OpenSSL by David Benjamin (Google). The issue
947 was originally found via the OSS-Fuzz project.
948 (CVE-2017-3738)
949 [Andy Polyakov]
de8c19cd
MC
950
951 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
952
953 *) bn_sqrx8x_internal carry bug on x86_64
954
955 There is a carry propagating bug in the x86_64 Montgomery squaring
956 procedure. No EC algorithms are affected. Analysis suggests that attacks
957 against RSA and DSA as a result of this defect would be very difficult to
958 perform and are not believed likely. Attacks against DH are considered just
959 feasible (although very difficult) because most of the work necessary to
960 deduce information about a private key may be performed offline. The amount
961 of resources required for such an attack would be very significant and
962 likely only accessible to a limited number of attackers. An attacker would
963 additionally need online access to an unpatched system using the target
964 private key in a scenario with persistent DH parameters and a private
965 key that is shared between multiple clients.
966
967 This only affects processors that support the BMI1, BMI2 and ADX extensions
968 like Intel Broadwell (5th generation) and later or AMD Ryzen.
969
970 This issue was reported to OpenSSL by the OSS-Fuzz project.
971 (CVE-2017-3736)
972 [Andy Polyakov]
973
974 *) Malformed X.509 IPAddressFamily could cause OOB read
975
976 If an X.509 certificate has a malformed IPAddressFamily extension,
977 OpenSSL could do a one-byte buffer overread. The most likely result
978 would be an erroneous display of the certificate in text format.
979
980 This issue was reported to OpenSSL by the OSS-Fuzz project.
981 (CVE-2017-3735)
982 [Rich Salz]
983
867a9170
MC
984 Changes between 1.1.0e and 1.1.0f [25 May 2017]
985
986 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
987 platform rather than 'mingw'.
988 [Richard Levitte]
989
990 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
991 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
992 which is the minimum version we support.
993 [Richard Levitte]
994
d4da1bb5
MC
995 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
996
997 *) Encrypt-Then-Mac renegotiation crash
998
999 During a renegotiation handshake if the Encrypt-Then-Mac extension is
1000 negotiated where it was not in the original handshake (or vice-versa) then
1001 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
1002 and servers are affected.
1003
1004 This issue was reported to OpenSSL by Joe Orton (Red Hat).
1005 (CVE-2017-3733)
1006 [Matt Caswell]
1007
536454e5
MC
1008 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
1009
1010 *) Truncated packet could crash via OOB read
1011
1012 If one side of an SSL/TLS path is running on a 32-bit host and a specific
1013 cipher is being used, then a truncated packet can cause that host to
1014 perform an out-of-bounds read, usually resulting in a crash.
1015
1016 This issue was reported to OpenSSL by Robert Święcki of Google.
1017 (CVE-2017-3731)
1018 [Andy Polyakov]
1019
1020 *) Bad (EC)DHE parameters cause a client crash
1021
1022 If a malicious server supplies bad parameters for a DHE or ECDHE key
1023 exchange then this can result in the client attempting to dereference a
1024 NULL pointer leading to a client crash. This could be exploited in a Denial
1025 of Service attack.
1026
1027 This issue was reported to OpenSSL by Guido Vranken.
1028 (CVE-2017-3730)
1029 [Matt Caswell]
1030
1031 *) BN_mod_exp may produce incorrect results on x86_64
1032
1033 There is a carry propagating bug in the x86_64 Montgomery squaring
1034 procedure. No EC algorithms are affected. Analysis suggests that attacks
1035 against RSA and DSA as a result of this defect would be very difficult to
1036 perform and are not believed likely. Attacks against DH are considered just
1037 feasible (although very difficult) because most of the work necessary to
1038 deduce information about a private key may be performed offline. The amount
1039 of resources required for such an attack would be very significant and
1040 likely only accessible to a limited number of attackers. An attacker would
1041 additionally need online access to an unpatched system using the target
1042 private key in a scenario with persistent DH parameters and a private
1043 key that is shared between multiple clients. For example this can occur by
1044 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
1045 similar to CVE-2015-3193 but must be treated as a separate problem.
1046
1047 This issue was reported to OpenSSL by the OSS-Fuzz project.
1048 (CVE-2017-3732)
1049 [Andy Polyakov]
1050
1051 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
38be1ea8 1052
6a69e869
MC
1053 *) ChaCha20/Poly1305 heap-buffer-overflow
1054
1055 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
1056 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
1057 crash. This issue is not considered to be exploitable beyond a DoS.
1058
1059 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
1060 (CVE-2016-7054)
1061 [Richard Levitte]
1062
1063 *) CMS Null dereference
1064
1065 Applications parsing invalid CMS structures can crash with a NULL pointer
1066 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
1067 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
1068 structure callback if an attempt is made to free certain invalid encodings.
1069 Only CHOICE structures using a callback which do not handle NULL value are
1070 affected.
1071
1072 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
1073 (CVE-2016-7053)
1074 [Stephen Henson]
1075
1076 *) Montgomery multiplication may produce incorrect results
1077
1078 There is a carry propagating bug in the Broadwell-specific Montgomery
1079 multiplication procedure that handles input lengths divisible by, but
1080 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
1081 and DH private keys are impossible. This is because the subroutine in
1082 question is not used in operations with the private key itself and an input
1083 of the attacker's direct choice. Otherwise the bug can manifest itself as
1084 transient authentication and key negotiation failures or reproducible
1085 erroneous outcome of public-key operations with specially crafted input.
1086 Among EC algorithms only Brainpool P-512 curves are affected and one
1087 presumably can attack ECDH key negotiation. Impact was not analyzed in
1088 detail, because pre-requisites for attack are considered unlikely. Namely
1089 multiple clients have to choose the curve in question and the server has to
1090 share the private key among them, neither of which is default behaviour.
1091 Even then only clients that chose the curve will be affected.
1092
1093 This issue was publicly reported as transient failures and was not
1094 initially recognized as a security issue. Thanks to Richard Morgan for
1095 providing reproducible case.
1096 (CVE-2016-7055)
1097 [Andy Polyakov]
1098
38be1ea8
RL
1099 *) Removed automatic addition of RPATH in shared libraries and executables,
1100 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
1101 [Richard Levitte]
1102
3133c2d3
MC
1103 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
1104
1105 *) Fix Use After Free for large message sizes
1106
1107 The patch applied to address CVE-2016-6307 resulted in an issue where if a
1108 message larger than approx 16k is received then the underlying buffer to
1109 store the incoming message is reallocated and moved. Unfortunately a
1110 dangling pointer to the old location is left which results in an attempt to
1111 write to the previously freed location. This is likely to result in a
1112 crash, however it could potentially lead to execution of arbitrary code.
1113
1114 This issue only affects OpenSSL 1.1.0a.
1115
1116 This issue was reported to OpenSSL by Robert Święcki.
1117 (CVE-2016-6309)
1118 [Matt Caswell]
1119
39c136cc
MC
1120 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
1121
1122 *) OCSP Status Request extension unbounded memory growth
1123
1124 A malicious client can send an excessively large OCSP Status Request
1125 extension. If that client continually requests renegotiation, sending a
1126 large OCSP Status Request extension each time, then there will be unbounded
1127 memory growth on the server. This will eventually lead to a Denial Of
1128 Service attack through memory exhaustion. Servers with a default
1129 configuration are vulnerable even if they do not support OCSP. Builds using
1130 the "no-ocsp" build time option are not affected.
1131
1132 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1133 (CVE-2016-6304)
1134 [Matt Caswell]
1135
1136 *) SSL_peek() hang on empty record
1137
1138 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
1139 sends an empty record. This could be exploited by a malicious peer in a
1140 Denial Of Service attack.
1141
1142 This issue was reported to OpenSSL by Alex Gaynor.
1143 (CVE-2016-6305)
1144 [Matt Caswell]
1145
1146 *) Excessive allocation of memory in tls_get_message_header() and
1147 dtls1_preprocess_fragment()
1148
1149 A (D)TLS message includes 3 bytes for its length in the header for the
1150 message. This would allow for messages up to 16Mb in length. Messages of
1151 this length are excessive and OpenSSL includes a check to ensure that a
1152 peer is sending reasonably sized messages in order to avoid too much memory
1153 being consumed to service a connection. A flaw in the logic of version
1154 1.1.0 means that memory for the message is allocated too early, prior to
1155 the excessive message length check. Due to way memory is allocated in
1156 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
1157 to service a connection. This could lead to a Denial of Service through
1158 memory exhaustion. However, the excessive message length check still takes
1159 place, and this would cause the connection to immediately fail. Assuming
a8cd439b 1160 that the application calls SSL_free() on the failed connection in a timely
39c136cc
MC
1161 manner then the 21Mb of allocated memory will then be immediately freed
1162 again. Therefore the excessive memory allocation will be transitory in
1163 nature. This then means that there is only a security impact if:
1164
1165 1) The application does not call SSL_free() in a timely manner in the event
1166 that the connection fails
1167 or
1168 2) The application is working in a constrained environment where there is
1169 very little free memory
1170 or
1171 3) The attacker initiates multiple connection attempts such that there are
1172 multiple connections in a state where memory has been allocated for the
1173 connection; SSL_free() has not yet been called; and there is insufficient
1174 memory to service the multiple requests.
1175
1176 Except in the instance of (1) above any Denial Of Service is likely to be
1177 transitory because as soon as the connection fails the memory is
1178 subsequently freed again in the SSL_free() call. However there is an
1179 increased risk during this period of application crashes due to the lack of
1180 memory - which would then mean a more serious Denial of Service.
1181
1182 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1183 (CVE-2016-6307 and CVE-2016-6308)
1184 [Matt Caswell]
1185
1186 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
1187 had to be removed. Primary reason is that vendor assembler can't
1188 assemble our modules with -KPIC flag. As result it, assembly
1189 support, was not even available as option. But its lack means
1190 lack of side-channel resistant code, which is incompatible with
1191 security by todays standards. Fortunately gcc is readily available
1192 prepackaged option, which we firmly point at...
1193 [Andy Polyakov]
1194
156e34f2 1195 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
c5ebfcab 1196
eedb9db9
AP
1197 *) Windows command-line tool supports UTF-8 opt-in option for arguments
1198 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
1199 (to any value) allows Windows user to access PKCS#12 file generated
1200 with Windows CryptoAPI and protected with non-ASCII password, as well
1201 as files generated under UTF-8 locale on Linux also protected with
1202 non-ASCII password.
1203 [Andy Polyakov]
1204
ef28891b
RS
1205 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
1206 have been disabled by default and removed from DEFAULT, just like RC4.
1207 See the RC4 item below to re-enable both.
d33726b9
RS
1208 [Rich Salz]
1209
13c03c8d
MC
1210 *) The method for finding the storage location for the Windows RAND seed file
1211 has changed. First we check %RANDFILE%. If that is not set then we check
b8f304f7
RL
1212 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
1213 all else fails we fall back to C:\.
13c03c8d
MC
1214 [Matt Caswell]
1215
cf3404fc
MC
1216 *) The EVP_EncryptUpdate() function has had its return type changed from void
1217 to int. A return of 0 indicates and error while a return of 1 indicates
1218 success.
1219 [Matt Caswell]
1220
5584f65a
MC
1221 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
1222 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
1223 off the constant time implementation for RSA, DSA and DH have been made
1224 no-ops and deprecated.
1225 [Matt Caswell]
1226
0f91e1df
RS
1227 *) Windows RAND implementation was simplified to only get entropy by
1228 calling CryptGenRandom(). Various other RAND-related tickets
1229 were also closed.
1230 [Joseph Wylie Yandle, Rich Salz]
1231
739a1eb1
RS
1232 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
1233 and OPENSSL_LH_, respectively. The old names are available
1234 with API compatibility. They new names are now completely documented.
1235 [Rich Salz]
1236
c5ebfcab
F
1237 *) Unify TYPE_up_ref(obj) methods signature.
1238 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
1239 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
1240 int (instead of void) like all others TYPE_up_ref() methods.
1241 So now these methods also check the return value of CRYPTO_atomic_add(),
1242 and the validity of object reference counter.
1243 [fdasilvayy@gmail.com]
4f4d13b1 1244
3ec8a1cf
RL
1245 *) With Windows Visual Studio builds, the .pdb files are installed
1246 alongside the installed libraries and executables. For a static
1247 library installation, ossl_static.pdb is the associate compiler
1248 generated .pdb file to be used when linking programs.
1249 [Richard Levitte]
1250
d535e565
RL
1251 *) Remove openssl.spec. Packaging files belong with the packagers.
1252 [Richard Levitte]
1253
3dfcb6a0
RL
1254 *) Automatic Darwin/OSX configuration has had a refresh, it will now
1255 recognise x86_64 architectures automatically. You can still decide
1256 to build for a different bitness with the environment variable
1257 KERNEL_BITS (can be 32 or 64), for example:
1258
1259 KERNEL_BITS=32 ./config
1260
1261 [Richard Levitte]
1262
8fc06e88
DSH
1263 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
1264 256 bit AES and HMAC with SHA256.
1265 [Steve Henson]
1266
c21c7830
AP
1267 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
1268 [Andy Polyakov]
1269
4a8e9c22 1270 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
191c0e2e 1271 [Rich Salz]
4a8e9c22 1272
afce395c
RL
1273 *) To enable users to have their own config files and build file templates,
1274 Configure looks in the directory indicated by the environment variable
1275 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
1276 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
1277 name and is used as is.
1278 [Richard Levitte]
1279
f0e0fd51
RS
1280 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
1281 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
1282 X509_CERT_FILE_CTX was removed.
1283 [Rich Salz]
1284
ce942199
MC
1285 *) "shared" builds are now the default. To create only static libraries use
1286 the "no-shared" Configure option.
1287 [Matt Caswell]
1288
4f4d13b1
MC
1289 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
1290 All of these option have not worked for some while and are fundamental
1291 algorithms.
1292 [Matt Caswell]
1293
5eb8f712
MC
1294 *) Make various cleanup routines no-ops and mark them as deprecated. Most
1295 global cleanup functions are no longer required because they are handled
1296 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
1297 Explicitly de-initing can cause problems (e.g. where a library that uses
1298 OpenSSL de-inits, but an application is still using it). The affected
1299 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
1300 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
1301 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
1302 COMP_zlib_cleanup().
1303 [Matt Caswell]
907d2c2f 1304
b5914707
EK
1305 *) --strict-warnings no longer enables runtime debugging options
1306 such as REF_DEBUG. Instead, debug options are automatically
1307 enabled with '--debug' builds.
1308 [Andy Polyakov, Emilia Käsper]
1309
6a47c391
MC
1310 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
1311 have been moved out of the public header files. New functions for managing
1312 these have been added.
1313 [Matt Caswell]
1314
36297463
RL
1315 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
1316 objects have been moved out of the public header files. New
1317 functions for managing these have been added.
1318 [Richard Levitte]
1319
3fe85096
MC
1320 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
1321 have been moved out of the public header files. New functions for managing
1322 these have been added.
1323 [Matt Caswell]
1324
eb47aae5
MC
1325 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
1326 moved out of the public header files. New functions for managing these
1327 have been added.
1328 [Matt Caswell]
1329
dc110177 1330 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
eb47aae5 1331 [Matt Caswell]
dc110177 1332
007c80ea
RL
1333 *) Removed the mk1mf build scripts.
1334 [Richard Levitte]
1335
3c27208f
RS
1336 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
1337 it is always safe to #include a header now.
1338 [Rich Salz]
1339
8e56a422
RL
1340 *) Removed the aged BC-32 config and all its supporting scripts
1341 [Richard Levitte]
1342
1fbab1dc 1343 *) Removed support for Ultrix, Netware, and OS/2.
23d38992
RS
1344 [Rich Salz]
1345
8a0333c9
EK
1346 *) Add support for HKDF.
1347 [Alessandro Ghedini]
1348
208527a7
KR
1349 *) Add support for blake2b and blake2s
1350 [Bill Cox]
1351
9b13e27c
MC
1352 *) Added support for "pipelining". Ciphers that have the
1353 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
1354 encryptions/decryptions simultaneously. There are currently no built-in
1355 ciphers with this property but the expectation is that engines will be able
1356 to offer it to significantly improve throughput. Support has been extended
1357 into libssl so that multiple records for a single connection can be
1358 processed in one go (for >=TLS 1.1).
1359 [Matt Caswell]
1360
1361 *) Added the AFALG engine. This is an async capable engine which is able to
1362 offload work to the Linux kernel. In this initial version it only supports
1363 AES128-CBC. The kernel must be version 4.1.0 or greater.
1364 [Catriona Lucey]
1365
5818c2b8
MC
1366 *) OpenSSL now uses a new threading API. It is no longer necessary to
1367 set locking callbacks to use OpenSSL in a multi-threaded environment. There
1368 are two supported threading models: pthreads and windows threads. It is
1369 also possible to configure OpenSSL at compile time for "no-threads". The
1370 old threading API should no longer be used. The functions have been
1371 replaced with "no-op" compatibility macros.
1372 [Alessandro Ghedini, Matt Caswell]
1373
817cd0d5
TS
1374 *) Modify behavior of ALPN to invoke callback after SNI/servername
1375 callback, such that updates to the SSL_CTX affect ALPN.
1376 [Todd Short]
1377
3ec13237
TS
1378 *) Add SSL_CIPHER queries for authentication and key-exchange.
1379 [Todd Short]
1380
a556f342
EK
1381 *) Changes to the DEFAULT cipherlist:
1382 - Prefer (EC)DHE handshakes over plain RSA.
1383 - Prefer AEAD ciphers over legacy ciphers.
1384 - Prefer ECDSA over RSA when both certificates are available.
1385 - Prefer TLSv1.2 ciphers/PRF.
1386 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
1387 default cipherlist.
1388 [Emilia Käsper]
1389
ddb4c047
RS
1390 *) Change the ECC default curve list to be this, in order: x25519,
1391 secp256r1, secp521r1, secp384r1.
1392 [Rich Salz]
1393
8b1a5af3
MC
1394 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
1395 disabled by default. They can be re-enabled using the
1396 enable-weak-ssl-ciphers option to Configure.
1397 [Matt Caswell]
1398
06217867
EK
1399 *) If the server has ALPN configured, but supports no protocols that the
1400 client advertises, send a fatal "no_application_protocol" alert.
1401 This behaviour is SHALL in RFC 7301, though it isn't universally
1402 implemented by other servers.
1403 [Emilia Käsper]
1404
71736242 1405 *) Add X25519 support.
3d9a51f7 1406 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
71736242 1407 for public and private key encoding using the format documented in
69687aa8 1408 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3d9a51f7
DSH
1409 key generation and key derivation.
1410
1411 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
1412 X25519(29).
71736242
DSH
1413 [Steve Henson]
1414
380f18ed
EK
1415 *) Deprecate SRP_VBASE_get_by_user.
1416 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1417 In order to fix an unavoidable memory leak (CVE-2016-0798),
1418 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
1419 seed, even if the seed is configured.
1420
1421 Users should use SRP_VBASE_get1_by_user instead. Note that in
1422 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1423 also that even though configuring the SRP seed attempts to hide
1424 invalid usernames by continuing the handshake with fake
1425 credentials, this behaviour is not constant time and no strong
1426 guarantees are made that the handshake is indistinguishable from
1427 that of a valid user.
1428 [Emilia Käsper]
1429
380f0477 1430 *) Configuration change; it's now possible to build dynamic engines
9de94148
RL
1431 without having to build shared libraries and vice versa. This
1432 only applies to the engines in engines/, those in crypto/engine/
1433 will always be built into libcrypto (i.e. "static").
1434
1435 Building dynamic engines is enabled by default; to disable, use
1436 the configuration option "disable-dynamic-engine".
1437
45b71abe 1438 The only requirements for building dynamic engines are the
9de94148
RL
1439 presence of the DSO module and building with position independent
1440 code, so they will also automatically be disabled if configuring
45b71abe 1441 with "disable-dso" or "disable-pic".
380f0477
RL
1442
1443 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
1444 are also taken away from openssl/opensslconf.h, as they are
1445 irrelevant.
1446 [Richard Levitte]
1447
1448 *) Configuration change; if there is a known flag to compile
1449 position independent code, it will always be applied on the
1450 libcrypto and libssl object files, and never on the application
1451 object files. This means other libraries that use routines from
1452 libcrypto / libssl can be made into shared libraries regardless
1453 of how OpenSSL was configured.
9de94148
RL
1454
1455 If this isn't desirable, the configuration options "disable-pic"
1456 or "no-pic" can be used to disable the use of PIC. This will
1457 also disable building shared libraries and dynamic engines.
380f0477
RL
1458 [Richard Levitte]
1459
dba31777
RS
1460 *) Removed JPAKE code. It was experimental and has no wide use.
1461 [Rich Salz]
1462
3c65577f
RL
1463 *) The INSTALL_PREFIX Makefile variable has been renamed to
1464 DESTDIR. That makes for less confusion on what this variable
1465 is for. Also, the configuration option --install_prefix is
1466 removed.
1467 [Richard Levitte]
1468
22e3dcb7
RS
1469 *) Heartbeat for TLS has been removed and is disabled by default
1470 for DTLS; configure with enable-heartbeats. Code that uses the
1471 old #define's might need to be updated.
1472 [Emilia Käsper, Rich Salz]
1473
f3f1cf84
RS
1474 *) Rename REF_CHECK to REF_DEBUG.
1475 [Rich Salz]
1476
907d2c2f
RL
1477 *) New "unified" build system
1478
1479 The "unified" build system is aimed to be a common system for all
1480 platforms we support. With it comes new support for VMS.
1481
b6453a68 1482 This system builds supports building in a different directory tree
907d2c2f
RL
1483 than the source tree. It produces one Makefile (for unix family
1484 or lookalikes), or one descrip.mms (for VMS).
1485
1486 The source of information to make the Makefile / descrip.mms is
1487 small files called 'build.info', holding the necessary
1488 information for each directory with source to compile, and a
1489 template in Configurations, like unix-Makefile.tmpl or
1490 descrip.mms.tmpl.
1491
78ce90cb
RL
1492 With this change, the library names were also renamed on Windows
1493 and on VMS. They now have names that are closer to the standard
1494 on Unix, and include the major version number, and in certain
1495 cases, the architecture they are built for. See "Notes on shared
1496 libraries" in INSTALL.
1497
907d2c2f
RL
1498 We rely heavily on the perl module Text::Template.
1499 [Richard Levitte]
1500
722cba23
MC
1501 *) Added support for auto-initialisation and de-initialisation of the library.
1502 OpenSSL no longer requires explicit init or deinit routines to be called,
068f07fe
MC
1503 except in certain circumstances. See the OPENSSL_init_crypto() and
1504 OPENSSL_init_ssl() man pages for further information.
722cba23 1505 [Matt Caswell]
272d917d 1506
3edeb622
MC
1507 *) The arguments to the DTLSv1_listen function have changed. Specifically the
1508 "peer" argument is now expected to be a BIO_ADDR object.
1509
0f45c26f
RL
1510 *) Rewrite of BIO networking library. The BIO library lacked consistent
1511 support of IPv6, and adding it required some more extensive
1512 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1513 which hold all types of addresses and chains of address information.
1514 It also introduces a new API, with functions like BIO_socket,
1515 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1516 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1517 have been adapted accordingly.
1518 [Richard Levitte]
1519
ba2de73b
EK
1520 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1521 the leading 0-byte.
1522 [Emilia Käsper]
1523
dc5744cb
EK
1524 *) CRIME protection: disable compression by default, even if OpenSSL is
1525 compiled with zlib enabled. Applications can still enable compression
1526 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1527 using the SSL_CONF library to configure compression.
1528 [Emilia Käsper]
1529
b6981744
EK
1530 *) The signature of the session callback configured with
1531 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1532 was explicitly marked as 'const unsigned char*' instead of
1533 'unsigned char*'.
1534 [Emilia Käsper]
1535
d8ca44ba
EK
1536 *) Always DPURIFY. Remove the use of uninitialized memory in the
1537 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1538 [Emilia Käsper]
1539
3e9e810f
RS
1540 *) Removed many obsolete configuration items, including
1541 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1542 MD2_CHAR, MD2_INT, MD2_LONG
1543 BF_PTR, BF_PTR2
1544 IDEA_SHORT, IDEA_LONG
1545 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1546 [Rich Salz, with advice from Andy Polyakov]
1547
94af0cd7
RS
1548 *) Many BN internals have been moved to an internal header file.
1549 [Rich Salz with help from Andy Polyakov]
1550
4f2eec60
RL
1551 *) Configuration and writing out the results from it has changed.
1552 Files such as Makefile include/openssl/opensslconf.h and are now
1553 produced through general templates, such as Makefile.in and
1554 crypto/opensslconf.h.in and some help from the perl module
1555 Text::Template.
1556
1557 Also, the center of configuration information is no longer
1558 Makefile. Instead, Configure produces a perl module in
1559 configdata.pm which holds most of the config data (in the hash
1560 table %config), the target data that comes from the target
1561 configuration in one of the Configurations/*.conf files (in
1562 %target).
1563 [Richard Levitte]
1564
d74dfafd
RL
1565 *) To clarify their intended purposes, the Configure options
1566 --prefix and --openssldir change their semantics, and become more
1567 straightforward and less interdependent.
1568
1569 --prefix shall be used exclusively to give the location INSTALLTOP
1570 where programs, scripts, libraries, include files and manuals are
1571 going to be installed. The default is now /usr/local.
1572
1573 --openssldir shall be used exclusively to give the default
1574 location OPENSSLDIR where certificates, private keys, CRLs are
1575 managed. This is also where the default openssl.cnf gets
1576 installed.
1577 If the directory given with this option is a relative path, the
1578 values of both the --prefix value and the --openssldir value will
1579 be combined to become OPENSSLDIR.
1580 The default for --openssldir is INSTALLTOP/ssl.
1581
1582 Anyone who uses --openssldir to specify where OpenSSL is to be
1583 installed MUST change to use --prefix instead.
1584 [Richard Levitte]
1585
a8eda431
MC
1586 *) The GOST engine was out of date and therefore it has been removed. An up
1587 to date GOST engine is now being maintained in an external repository.
1588 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
1589 support for GOST ciphersuites (these are only activated if a GOST engine
1590 is present).
1591 [Matt Caswell]
1592
0423f812
BK
1593 *) EGD is no longer supported by default; use enable-egd when
1594 configuring.
87c00c93 1595 [Ben Kaduk and Rich Salz]
0423f812 1596
d10dac11
RS
1597 *) The distribution now has Makefile.in files, which are used to
1598 create Makefile's when Configure is run. *Configure must be run
1599 before trying to build now.*
1600 [Rich Salz]
1601
baf245ec
RS
1602 *) The return value for SSL_CIPHER_description() for error conditions
1603 has changed.
1604 [Rich Salz]
1605
59fd40d4
VD
1606 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
1607
1608 Obtaining and performing DNSSEC validation of TLSA records is
1609 the application's responsibility. The application provides
1610 the TLSA records of its choice to OpenSSL, and these are then
1611 used to authenticate the peer.
1612
1613 The TLSA records need not even come from DNS. They can, for
1614 example, be used to implement local end-entity certificate or
1615 trust-anchor "pinning", where the "pin" data takes the form
1616 of TLSA records, which can augment or replace verification
1617 based on the usual WebPKI public certification authorities.
1618 [Viktor Dukhovni]
1619
98186eb4
VD
1620 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
1621 continues to support deprecated interfaces in default builds.
1622 However, applications are strongly advised to compile their
1623 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
1624 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
1625 or the 1.1.0 releases.
1626
1627 In environments in which all applications have been ported to
1628 not use any deprecated interfaces OpenSSL's Configure script
1629 should be used with the --api=1.1.0 option to entirely remove
1630 support for the deprecated features from the library and
1631 unconditionally disable them in the installed headers.
1632 Essentially the same effect can be achieved with the "no-deprecated"
1633 argument to Configure, except that this will always restrict
1634 the build to just the latest API, rather than a fixed API
1635 version.
1636
1637 As applications are ported to future revisions of the API,
1638 they should update their compile-time OPENSSL_API_COMPAT define
1639 accordingly, but in most cases should be able to continue to
1640 compile with later releases.
1641
1642 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
1643 0x10000000L and 0x00908000L, respectively. However those
1644 versions did not support the OPENSSL_API_COMPAT feature, and
1645 so applications are not typically tested for explicit support
1646 of just the undeprecated features of either release.
1647 [Viktor Dukhovni]
1648
7946ab33
KR
1649 *) Add support for setting the minimum and maximum supported protocol.
1650 It can bet set via the SSL_set_min_proto_version() and
1651 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
46f4e1be 1652 MaxProtocol. It's recommended to use the new APIs to disable
7946ab33 1653 protocols instead of disabling individual protocols using
4fa52141
VD
1654 SSL_set_options() or SSL_CONF's Protocol. This change also
1655 removes support for disabling TLS 1.2 in the OpenSSL TLS
1656 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
7946ab33
KR
1657 [Kurt Roeckx]
1658
7c314196
MC
1659 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
1660 [Andy Polyakov]
1661
5e030525
DSH
1662 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
1663 and integrates ECDSA and ECDH functionality into EC. Implementations can
1664 now redirect key generation and no longer need to convert to or from
1665 ECDSA_SIG format.
1666
1667 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
1668 include the ec.h header file instead.
5e030525
DSH
1669 [Steve Henson]
1670
361a1191
KR
1671 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
1672 ciphers who are no longer supported and drops support the ephemeral RSA key
1673 exchange. The LOW ciphers currently doesn't have any ciphers in it.
1674 [Kurt Roeckx]
1675
a718c627
RL
1676 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
1677 opaque. For HMAC_CTX, the following constructors and destructors
1678 were added:
507db4c5
RL
1679
1680 HMAC_CTX *HMAC_CTX_new(void);
1681 void HMAC_CTX_free(HMAC_CTX *ctx);
1682
d5b33a51 1683 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
a718c627
RL
1684 destroy such methods has been added. See EVP_MD_meth_new(3) and
1685 EVP_CIPHER_meth_new(3) for documentation.
507db4c5
RL
1686
1687 Additional changes:
a718c627
RL
1688 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
1689 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
1690 EVP_MD_CTX_reset() should be called instead to reinitialise
1691 an already created structure.
507db4c5
RL
1692 2) For consistency with the majority of our object creators and
1693 destructors, EVP_MD_CTX_(create|destroy) were renamed to
1694 EVP_MD_CTX_(new|free). The old names are retained as macros
1695 for deprecated builds.
1696 [Richard Levitte]
1697
9c8dc051
MC
1698 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
1699 cryptographic operations to be performed asynchronously as long as an
1700 asynchronous capable engine is used. See the ASYNC_start_job() man page for
1701 further details. Libssl has also had this capability integrated with the
1702 introduction of the new mode SSL_MODE_ASYNC and associated error
1703 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
05a6347f 1704 pages. This work was developed in partnership with Intel Corp.
9c8dc051
MC
1705 [Matt Caswell]
1706
fe6ef247
KR
1707 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
1708 always enabled now. If you want to disable the support you should
8caab744
MC
1709 exclude it using the list of supported ciphers. This also means that the
1710 "-no_ecdhe" option has been removed from s_server.
fe6ef247
KR
1711 [Kurt Roeckx]
1712
6977e8ee
KR
1713 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
1714 SSL_{CTX_}set1_curves() which can set a list.
1715 [Kurt Roeckx]
1716
6f78b9e8
KR
1717 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
1718 curve you want to support using SSL_{CTX_}set1_curves().
1719 [Kurt Roeckx]
1720
264ab6b1
MC
1721 *) State machine rewrite. The state machine code has been significantly
1722 refactored in order to remove much duplication of code and solve issues
1723 with the old code (see ssl/statem/README for further details). This change
5998e290
MC
1724 does have some associated API changes. Notably the SSL_state() function
1725 has been removed and replaced by SSL_get_state which now returns an
1726 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
1727 altogether. The previous handshake states defined in ssl.h and ssl3.h have
f3ae9862 1728 also been removed.
264ab6b1
MC
1729 [Matt Caswell]
1730
b0700d2c
RS
1731 *) All instances of the string "ssleay" in the public API were replaced
1732 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
bf160551 1733 Some error codes related to internal RSA_eay API's were renamed.
b0700d2c
RS
1734 [Rich Salz]
1735
0e56b4b4
RS
1736 *) The demo files in crypto/threads were moved to demo/threads.
1737 [Rich Salz]
1738
2ab96874 1739 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
766579ec 1740 sureware and ubsec.
2ab96874 1741 [Matt Caswell, Rich Salz]
8b7080b0 1742
272d917d
DSH
1743 *) New ASN.1 embed macro.
1744
1745 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
1746 structure is not allocated: it is part of the parent. That is instead of
1747
1748 FOO *x;
1749
1750 it must be:
1751
1752 FOO x;
1753
1754 This reduces memory fragmentation and make it impossible to accidentally
1755 set a mandatory field to NULL.
1756
1757 This currently only works for some fields specifically a SEQUENCE, CHOICE,
1758 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
1759 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
1760 SEQUENCE OF.
1761 [Steve Henson]
1762
6f73d28c
EK
1763 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
1764 [Emilia Käsper]
23237159 1765
c84f7f4a
MC
1766 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
1767 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
1768 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
1769 DES and RC4 ciphersuites.
1770 [Matt Caswell]
1771
3cdd1e94
EK
1772 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1773 This changes the decoding behaviour for some invalid messages,
1774 though the change is mostly in the more lenient direction, and
1775 legacy behaviour is preserved as much as possible.
1776 [Emilia Käsper]
9c8dc051 1777
984d6c60
DW
1778 *) Fix no-stdio build.
1779 [ David Woodhouse <David.Woodhouse@intel.com> and also
1780 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
264ab6b1 1781
5ab4f893
RL
1782 *) New testing framework
1783 The testing framework has been largely rewritten and is now using
1784 perl and the perl modules Test::Harness and an extended variant of
1785 Test::More called OpenSSL::Test to do its work. All test scripts in
1786 test/ have been rewritten into test recipes, and all direct calls to
1787 executables in test/Makefile have become individual recipes using the
1788 simplified testing OpenSSL::Test::Simple.
1789
1790 For documentation on our testing modules, do:
1791
1792 perldoc test/testlib/OpenSSL/Test/Simple.pm
1793 perldoc test/testlib/OpenSSL/Test.pm
1794
1795 [Richard Levitte]
1796
bbd86bf5
RS
1797 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
1798 are used; the latter aborts on memory leaks (usually checked on exit).
1799 Some undocumented "set malloc, etc., hooks" functions were removed
1800 and others were changed. All are now documented.
1801 [Rich Salz]
1802
f00a10b8
IP
1803 *) In DSA_generate_parameters_ex, if the provided seed is too short,
1804 return an error
1805 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1806
23237159
DSH
1807 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
1808 from RFC4279, RFC4785, RFC5487, RFC5489.
1809
1810 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
1811 original RSA_PSK patch.
1812 [Steve Henson]
1813
57787ac8
MC
1814 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
1815 era flag was never set throughout the codebase (only read). Also removed
1816 SSL3_FLAGS_POP_BUFFER which was only used if
1817 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
1818 [Matt Caswell]
1819
9cf315ef
RL
1820 *) Changed the default name options in the "ca", "crl", "req" and "x509"
1821 to be "oneline" instead of "compat".
1822 [Richard Levitte]
1823
a8e4ac6a
EK
1824 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
1825 not aware of clients that still exhibit this bug, and the workaround
1826 hasn't been working properly for a while.
053fa39a 1827 [Emilia Käsper]
a8e4ac6a 1828
b8b12aad
MC
1829 *) The return type of BIO_number_read() and BIO_number_written() as well as
1830 the corresponding num_read and num_write members in the BIO structure has
1831 changed from unsigned long to uint64_t. On platforms where an unsigned
1832 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
1833 transferred.
1834 [Matt Caswell]
1835
2c55a0bc
MC
1836 *) Given the pervasive nature of TLS extensions it is inadvisable to run
1837 OpenSSL without support for them. It also means that maintaining
1838 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
1839 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
1840 [Matt Caswell]
a27e81ee 1841
13f8eb47
MC
1842 *) Removed support for the two export grade static DH ciphersuites
1843 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
1844 were newly added (along with a number of other static DH ciphersuites) to
1845 1.0.2. However the two export ones have *never* worked since they were
1846 introduced. It seems strange in any case to be adding new export
1847 ciphersuites, and given "logjam" it also does not seem correct to fix them.
1848 [Matt Caswell]
1849
a27e81ee
MC
1850 *) Version negotiation has been rewritten. In particular SSLv23_method(),
1851 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
1852 and turned into macros which simply call the new preferred function names
1853 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
1854 should use the new names instead. Also as part of this change the ssl23.h
1855 header file has been removed.
1856 [Matt Caswell]
1857
c3d73470
MC
1858 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
1859 code and the associated standard is no longer considered fit-for-purpose.
1860 [Matt Caswell]
6668b6b8 1861
3b061a00
RS
1862 *) RT2547 was closed. When generating a private key, try to make the
1863 output file readable only by the owner. This behavior change might
1864 be noticeable when interacting with other software.
1865
e6390aca
RS
1866 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
1867 Added a test.
1868 [Rich Salz]
1869
995101d6
RS
1870 *) Added HTTP GET support to the ocsp command.
1871 [Rich Salz]
1872
9e8b6f04
RS
1873 *) Changed default digest for the dgst and enc commands from MD5 to
1874 sha256
1875 [Rich Salz]
1876
c3d73470
MC
1877 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
1878 [Matt Caswell]
302d38e3 1879
6668b6b8
DSH
1880 *) Added support for TLS extended master secret from
1881 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
1882 initial patch which was a great help during development.
1883 [Steve Henson]
1884
78cc1f03
MC
1885 *) All libssl internal structures have been removed from the public header
1886 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
1887 now redundant). Users should not attempt to access internal structures
1888 directly. Instead they should use the provided API functions.
1889 [Matt Caswell]
785da0e6 1890
bd2bd374
MC
1891 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
1892 Access to deprecated functions can be re-enabled by running config with
1893 "enable-deprecated". In addition applications wishing to use deprecated
1894 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
1895 will, by default, disable some transitive includes that previously existed
1896 in the header files (e.g. ec.h will no longer, by default, include bn.h)
1897 [Matt Caswell]
1898
0c1bd7f0
MC
1899 *) Added support for OCB mode. OpenSSL has been granted a patent license
1900 compatible with the OpenSSL license for use of OCB. Details are available
1ee3b17f 1901 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
0c1bd7f0 1902 for OCB can be removed by calling config with no-ocb.
bd2bd374 1903 [Matt Caswell]
0c1bd7f0 1904
12478cc4
KR
1905 *) SSLv2 support has been removed. It still supports receiving a SSLv2
1906 compatible client hello.
1907 [Kurt Roeckx]
1908
c56a50b2
AY
1909 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
1910 done while fixing the error code for the key-too-small case.
1911 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
1912
a8cd439b 1913 *) CA.sh has been removed; use CA.pl instead.
be739b0c
RS
1914 [Rich Salz]
1915
24956ca0
RS
1916 *) Removed old DES API.
1917 [Rich Salz]
1918
59ff1ce0 1919 *) Remove various unsupported platforms:
10bf4fc2
RS
1920 Sony NEWS4
1921 BEOS and BEOS_R5
1922 NeXT
1923 SUNOS
1924 MPE/iX
1925 Sinix/ReliantUNIX RM400
1926 DGUX
1927 NCR
1928 Tandem
1929 Cray
1930 16-bit platforms such as WIN16
b317819b
RS
1931 [Rich Salz]
1932
10bf4fc2
RS
1933 *) Clean up OPENSSL_NO_xxx #define's
1934 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
68b00c23 1935 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
10bf4fc2
RS
1936 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
1937 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
1938 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
1939 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
1940 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
1941 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
1942 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
68b00c23 1943 Remove MS_STATIC; it's a relic from platforms <32 bits.
4b618848
RS
1944 [Rich Salz]
1945
10bf4fc2 1946 *) Cleaned up dead code
a2b18e65
RS
1947 Remove all but one '#ifdef undef' which is to be looked at.
1948 [Rich Salz]
1949
0dfb9398
RS
1950 *) Clean up calling of xxx_free routines.
1951 Just like free(), fix most of the xxx_free routines to accept
1952 NULL. Remove the non-null checks from callers. Save much code.
1953 [Rich Salz]
1954
74924dcb
RS
1955 *) Add secure heap for storage of private keys (when possible).
1956 Add BIO_s_secmem(), CBIGNUM, etc.
1957 Contributed by Akamai Technologies under our Corporate CLA.
1958 [Rich Salz]
1959
5fc3a5fe
BL
1960 *) Experimental support for a new, fast, unbiased prime candidate generator,
1961 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
1962 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
1963
189ae368
MK
1964 *) New output format NSS in the sess_id command line tool. This allows
1965 exporting the session id and the master key in NSS keylog format.
1966 [Martin Kaiser <martin@kaiser.cx>]
1967
8acb9538 1968 *) Harmonize version and its documentation. -f flag is used to display
1969 compilation flags.
1970 [mancha <mancha1@zoho.com>]
1971
e14f14d3 1972 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
740ceb5b 1973 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
e14f14d3 1974 [mancha <mancha1@zoho.com>]
1975
4ba5e63b
BL
1976 *) Fix some double frees. These are not thought to be exploitable.
1977 [mancha <mancha1@zoho.com>]
1978
731f4314
DSH
1979 *) A missing bounds check in the handling of the TLS heartbeat extension
1980 can be used to reveal up to 64k of memory to a connected client or
1981 server.
1982
1983 Thanks for Neel Mehta of Google Security for discovering this bug and to
1984 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1985 preparing the fix (CVE-2014-0160)
1986 [Adam Langley, Bodo Moeller]
1987
f9b6c0ba
DSH
1988 *) Fix for the attack described in the paper "Recovering OpenSSL
1989 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1990 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1991 http://eprint.iacr.org/2014/140
1992
1993 Thanks to Yuval Yarom and Naomi Benger for discovering this
1994 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1995 [Yuval Yarom and Naomi Benger]
1996
a4339ea3 1997 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
14e96192 1998 this fixes a limitation in previous versions of OpenSSL.
a4339ea3
DSH
1999 [Steve Henson]
2000
5e3ff62c 2001 *) Experimental encrypt-then-mac support.
7f111b8b 2002
5e3ff62c
DSH
2003 Experimental support for encrypt then mac from
2004 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 2005
5fdeb58c
DSH
2006 To enable it set the appropriate extension number (0x42 for the test
2007 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
7f111b8b 2008
5e3ff62c
DSH
2009 For non-compliant peers (i.e. just about everything) this should have no
2010 effect.
2011
2012 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 2013
5e3ff62c
DSH
2014 [Steve Henson]
2015
97cf1f6c
DSH
2016 *) Add EVP support for key wrapping algorithms, to avoid problems with
2017 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2018 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2019 algorithms and include tests cases.
2020 [Steve Henson]
2021
5c84d2f5
DSH
2022 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
2023 enveloped data.
2024 [Steve Henson]
2025
271fef0e
DSH
2026 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2027 MGF1 digest and OAEP label.
2028 [Steve Henson]
2029
fefc111a
BL
2030 *) Make openssl verify return errors.
2031 [Chris Palmer <palmer@google.com> and Ben Laurie]
2032
1c455bc0
DSH
2033 *) New function ASN1_TIME_diff to calculate the difference between two
2034 ASN1_TIME structures or one structure and the current time.
2035 [Steve Henson]
2036
a98b8ce6
DSH
2037 *) Update fips_test_suite to support multiple command line options. New
2038 test to induce all self test errors in sequence and check expected
2039 failures.
2040 [Steve Henson]
2041
f4324e51
DSH
2042 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
2043 sign or verify all in one operation.
2044 [Steve Henson]
2045
14e96192 2046 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
3ec9dceb
DSH
2047 test programs and fips_test_suite. Includes functionality to parse
2048 the minimal script output of fipsalgest.pl directly.
f4324e51 2049 [Steve Henson]
3ec9dceb 2050
5e4eb995
DSH
2051 *) Add authorisation parameter to FIPS_module_mode_set().
2052 [Steve Henson]
2053
2bfeb7dc
DSH
2054 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
2055 [Steve Henson]
2056
4420b3b1 2057 *) Use separate DRBG fields for internal and external flags. New function
cb71870d 2058 FIPS_drbg_health_check() to perform on demand health checking. Add
7f111b8b 2059 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
2060 demonstrate periodic health checking. Add "nodh" option to
2061 fips_test_suite to skip very slow DH test.
2062 [Steve Henson]
2063
15094852
DSH
2064 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
2065 based on NID.
2066 [Steve Henson]
2067
a11f06b2
DSH
2068 *) More extensive health check for DRBG checking many more failure modes.
2069 New function FIPS_selftest_drbg_all() to handle every possible DRBG
2070 combination: call this in fips_test_suite.
2071 [Steve Henson]
2072
7f111b8b 2073 *) Add support for canonical generation of DSA parameter 'g'. See
f55f5f77
DSH
2074 FIPS 186-3 A.2.3.
2075
7fdcb457
DSH
2076 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
2077 POST to handle HMAC cases.
20f12e63
DSH
2078 [Steve Henson]
2079
01a9a759 2080 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 2081 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
2082 [Steve Henson]
2083
c2fd5989 2084 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 2085 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
2086 outside the validated module in the FIPS capable OpenSSL.
2087 [Steve Henson]
2088
e0d1a2f8 2089 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 2090 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
2091 max_len. Allow the callback to return more than max_len bytes
2092 of entropy but discard any extra: it is the callback's responsibility
2093 to ensure that the extra data discarded does not impact the
2094 requested amount of entropy.
2095 [Steve Henson]
2096
7f111b8b 2097 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
cac4fb58
DSH
2098 information in FIPS186-3, SP800-57 and SP800-131A.
2099 [Steve Henson]
2100
b5dd1787
DSH
2101 *) CCM support via EVP. Interface is very similar to GCM case except we
2102 must supply all data in one chunk (i.e. no update, final) and the
2103 message length must be supplied if AAD is used. Add algorithm test
2104 support.
23916810
DSH
2105 [Steve Henson]
2106
ac892b7a
DSH
2107 *) Initial version of POST overhaul. Add POST callback to allow the status
2108 of POST to be monitored and/or failures induced. Modify fips_test_suite
2109 to use callback. Always run all selftests even if one fails.
2110 [Steve Henson]
2111
06b7e5a0
DSH
2112 *) XTS support including algorithm test driver in the fips_gcmtest program.
2113 Note: this does increase the maximum key length from 32 to 64 bytes but
2114 there should be no binary compatibility issues as existing applications
2115 will never use XTS mode.
32a2d8dd
DSH
2116 [Steve Henson]
2117
05e24c87
DSH
2118 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
2119 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
2120 performs algorithm blocking for unapproved PRNG types. Also do not
2121 set PRNG type in FIPS_mode_set(): leave this to the application.
2122 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 2123 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
2124 [Steve Henson]
2125
cab0595c
DSH
2126 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
2127 This shouldn't present any incompatibility problems because applications
2128 shouldn't be using these directly and any that are will need to rethink
2129 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
2130 [Steve Henson]
2131
96ec46f7
DSH
2132 *) Extensive self tests and health checking required by SP800-90 DRBG.
2133 Remove strength parameter from FIPS_drbg_instantiate and always
2134 instantiate at maximum supported strength.
2135 [Steve Henson]
2136
8857b380
DSH
2137 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
2138 [Steve Henson]
2139
11e80de3
DSH
2140 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
2141 [Steve Henson]
2142
2143 *) New function DH_compute_key_padded() to compute a DH key and pad with
2144 leading zeroes if needed: this complies with SP800-56A et al.
2145 [Steve Henson]
2146
591cbfae
DSH
2147 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
2148 anything, incomplete, subject to change and largely untested at present.
2149 [Steve Henson]
2150
eead69f5
DSH
2151 *) Modify fipscanisteronly build option to only build the necessary object
2152 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
2153 [Steve Henson]
2154
017bc57b
DSH
2155 *) Add experimental option FIPSSYMS to give all symbols in
2156 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
2157 conflicts with future versions of OpenSSL. Add perl script
2158 util/fipsas.pl to preprocess assembly language source files
2159 and rename any affected symbols.
017bc57b
DSH
2160 [Steve Henson]
2161
25c65429
DSH
2162 *) Add selftest checks and algorithm block of non-fips algorithms in
2163 FIPS mode. Remove DES2 from selftests.
2164 [Steve Henson]
2165
fe26d066
DSH
2166 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
2167 return internal method without any ENGINE dependencies. Add new
25c65429 2168 tiny fips sign and verify functions.
fe26d066
DSH
2169 [Steve Henson]
2170
b3310161
DSH
2171 *) New build option no-ec2m to disable characteristic 2 code.
2172 [Steve Henson]
2173
30b56225
DSH
2174 *) New build option "fipscanisteronly". This only builds fipscanister.o
2175 and (currently) associated fips utilities. Uses the file Makefile.fips
2176 instead of Makefile.org as the prototype.
2177 [Steve Henson]
2178
b3d8022e
DSH
2179 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
2180 Update fips_gcmtest to use IV generator.
2181 [Steve Henson]
2182
bdaa5415
DSH
2183 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
2184 setting output buffer to NULL. The *Final function must be
2185 called although it will not retrieve any additional data. The tag
2186 can be set or retrieved with a ctrl. The IV length is by default 12
2187 bytes (96 bits) but can be set to an alternative value. If the IV
2188 length exceeds the maximum IV length (currently 16 bytes) it cannot be
7f111b8b 2189 set before the key.
bdaa5415
DSH
2190 [Steve Henson]
2191
3da0ca79
DSH
2192 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
2193 underlying do_cipher function handles all cipher semantics itself
2194 including padding and finalisation. This is useful if (for example)
2195 an ENGINE cipher handles block padding itself. The behaviour of
2196 do_cipher is subtly changed if this flag is set: the return value
2197 is the number of characters written to the output buffer (zero is
2198 no longer an error code) or a negative error code. Also if the
d45087c6 2199 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
2200 [Steve Henson]
2201
2b3936e8
DSH
2202 *) If a candidate issuer certificate is already part of the constructed
2203 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
2204 [Steve Henson]
2205
7c2d4fee
BM
2206 *) Improve forward-security support: add functions
2207
2208 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
2209 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
2210
2211 for use by SSL/TLS servers; the callback function will be called whenever a
2212 new session is created, and gets to decide whether the session may be
2213 cached to make it resumable (return 0) or not (return 1). (As by the
2214 SSL/TLS protocol specifications, the session_id sent by the server will be
2215 empty to indicate that the session is not resumable; also, the server will
2216 not generate RFC 4507 (RFC 5077) session tickets.)
2217
2218 A simple reasonable callback implementation is to return is_forward_secure.
2219 This parameter will be set to 1 or 0 depending on the ciphersuite selected
2220 by the SSL/TLS server library, indicating whether it can provide forward
2221 security.
053fa39a 2222 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
7c2d4fee 2223
3ddc06f0
BM
2224 *) New -verify_name option in command line utilities to set verification
2225 parameters by name.
2226 [Steve Henson]
2227
2228 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
2229 Add CMAC pkey methods.
2230 [Steve Henson]
2231
7f111b8b 2232 *) Experimental renegotiation in s_server -www mode. If the client
3ddc06f0
BM
2233 browses /reneg connection is renegotiated. If /renegcert it is
2234 renegotiated requesting a certificate.
2235 [Steve Henson]
2236
2237 *) Add an "external" session cache for debugging purposes to s_server. This
2238 should help trace issues which normally are only apparent in deployed
2239 multi-process servers.
2240 [Steve Henson]
2241
2242 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
2243 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
2244 BIO_set_cipher() and some obscure PEM functions were changed so they
2245 can now return an error. The RAND changes required a change to the
2246 RAND_METHOD structure.
2247 [Steve Henson]
2248
2249 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
2250 a gcc attribute to warn if the result of a function is ignored. This
2251 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
7f111b8b 2252 whose return value is often ignored.
3ddc06f0 2253 [Steve Henson]
f2ad3582 2254
eb64a6c6
RP
2255 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
2256 These allow SCTs (signed certificate timestamps) to be requested and
2257 validated when establishing a connection.
2258 [Rob Percival <robpercival@google.com>]
2259
6ac83779
MC
2260 Changes between 1.0.2g and 1.0.2h [3 May 2016]
2261
2262 *) Prevent padding oracle in AES-NI CBC MAC check
2263
2264 A MITM attacker can use a padding oracle attack to decrypt traffic
2265 when the connection uses an AES CBC cipher and the server support
2266 AES-NI.
2267
2268 This issue was introduced as part of the fix for Lucky 13 padding
2269 attack (CVE-2013-0169). The padding check was rewritten to be in
2270 constant time by making sure that always the same bytes are read and
2271 compared against either the MAC or padding bytes. But it no longer
2272 checked that there was enough data to have both the MAC and padding
2273 bytes.
2274
2275 This issue was reported by Juraj Somorovsky using TLS-Attacker.
2276 (CVE-2016-2107)
2277 [Kurt Roeckx]
2278
2279 *) Fix EVP_EncodeUpdate overflow
2280
2281 An overflow can occur in the EVP_EncodeUpdate() function which is used for
2282 Base64 encoding of binary data. If an attacker is able to supply very large
2283 amounts of input data then a length check can overflow resulting in a heap
2284 corruption.
2285
d5e86796 2286 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
6ac83779
MC
2287 the PEM_write_bio* family of functions. These are mainly used within the
2288 OpenSSL command line applications, so any application which processes data
2289 from an untrusted source and outputs it as a PEM file should be considered
2290 vulnerable to this issue. User applications that call these APIs directly
2291 with large amounts of untrusted data may also be vulnerable.
2292
2293 This issue was reported by Guido Vranken.
2294 (CVE-2016-2105)
2295 [Matt Caswell]
2296
2297 *) Fix EVP_EncryptUpdate overflow
2298
2299 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
2300 is able to supply very large amounts of input data after a previous call to
2301 EVP_EncryptUpdate() with a partial block then a length check can overflow
2302 resulting in a heap corruption. Following an analysis of all OpenSSL
2303 internal usage of the EVP_EncryptUpdate() function all usage is one of two
2304 forms. The first form is where the EVP_EncryptUpdate() call is known to be
2305 the first called function after an EVP_EncryptInit(), and therefore that
2306 specific call must be safe. The second form is where the length passed to
2307 EVP_EncryptUpdate() can be seen from the code to be some small value and
2308 therefore there is no possibility of an overflow. Since all instances are
2309 one of these two forms, it is believed that there can be no overflows in
2310 internal code due to this problem. It should be noted that
2311 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
2312 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
2313 of these calls have also been analysed too and it is believed there are no
2314 instances in internal usage where an overflow could occur.
2315
2316 This issue was reported by Guido Vranken.
2317 (CVE-2016-2106)
2318 [Matt Caswell]
2319
2320 *) Prevent ASN.1 BIO excessive memory allocation
2321
2322 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
d5e86796 2323 a short invalid encoding can cause allocation of large amounts of memory
6ac83779
MC
2324 potentially consuming excessive resources or exhausting memory.
2325
2326 Any application parsing untrusted data through d2i BIO functions is
2327 affected. The memory based functions such as d2i_X509() are *not* affected.
2328 Since the memory based functions are used by the TLS library, TLS
2329 applications are not affected.
2330
2331 This issue was reported by Brian Carpenter.
2332 (CVE-2016-2109)
2333 [Stephen Henson]
2334
2335 *) EBCDIC overread
2336
2337 ASN1 Strings that are over 1024 bytes can cause an overread in applications
2338 using the X509_NAME_oneline() function on EBCDIC systems. This could result
2339 in arbitrary stack data being returned in the buffer.
2340
2341 This issue was reported by Guido Vranken.
2342 (CVE-2016-2176)
2343 [Matt Caswell]
2344
2345 *) Modify behavior of ALPN to invoke callback after SNI/servername
2346 callback, such that updates to the SSL_CTX affect ALPN.
2347 [Todd Short]
2348
2349 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
2350 default.
2351 [Kurt Roeckx]
2352
2353 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
2354 methods are enabled and ssl2 is disabled the methods return NULL.
2355 [Kurt Roeckx]
2356
09375d12
MC
2357 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
2358
2359 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
2360 Builds that are not configured with "enable-weak-ssl-ciphers" will not
2361 provide any "EXPORT" or "LOW" strength ciphers.
2362 [Viktor Dukhovni]
2363
2364 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
2365 is by default disabled at build-time. Builds that are not configured with
2366 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
2367 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
2368 will need to explicitly call either of:
2369
2370 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
2371 or
2372 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
2373
2374 as appropriate. Even if either of those is used, or the application
2375 explicitly uses the version-specific SSLv2_method() or its client and
2376 server variants, SSLv2 ciphers vulnerable to exhaustive search key
2377 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
2378 ciphers, and SSLv2 56-bit DES are no longer available.
2379 (CVE-2016-0800)
2380 [Viktor Dukhovni]
2381
2382 *) Fix a double-free in DSA code
2383
2384 A double free bug was discovered when OpenSSL parses malformed DSA private
2385 keys and could lead to a DoS attack or memory corruption for applications
2386 that receive DSA private keys from untrusted sources. This scenario is
2387 considered rare.
2388
2389 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
2390 libFuzzer.
2391 (CVE-2016-0705)
2392 [Stephen Henson]
2393
2394 *) Disable SRP fake user seed to address a server memory leak.
2395
2396 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
2397
2398 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
2399 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
2400 was changed to ignore the "fake user" SRP seed, even if the seed
2401 is configured.
2402
2403 Users should use SRP_VBASE_get1_by_user instead. Note that in
2404 SRP_VBASE_get1_by_user, caller must free the returned value. Note
2405 also that even though configuring the SRP seed attempts to hide
2406 invalid usernames by continuing the handshake with fake
2407 credentials, this behaviour is not constant time and no strong
2408 guarantees are made that the handshake is indistinguishable from
2409 that of a valid user.
2410 (CVE-2016-0798)
2411 [Emilia Käsper]
2412
2413 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
2414
2415 In the BN_hex2bn function the number of hex digits is calculated using an
2416 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
2417 large values of |i| this can result in |bn_expand| not allocating any
2418 memory because |i * 4| is negative. This can leave the internal BIGNUM data
2419 field as NULL leading to a subsequent NULL ptr deref. For very large values
2420 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
2421 In this case memory is allocated to the internal BIGNUM data field, but it
2422 is insufficiently sized leading to heap corruption. A similar issue exists
2423 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
2424 is ever called by user applications with very large untrusted hex/dec data.
2425 This is anticipated to be a rare occurrence.
2426
2427 All OpenSSL internal usage of these functions use data that is not expected
2428 to be untrusted, e.g. config file data or application command line
2429 arguments. If user developed applications generate config file data based
2430 on untrusted data then it is possible that this could also lead to security
2431 consequences. This is also anticipated to be rare.
2432
2433 This issue was reported to OpenSSL by Guido Vranken.
2434 (CVE-2016-0797)
2435 [Matt Caswell]
2436
2437 *) Fix memory issues in BIO_*printf functions
2438
2439 The internal |fmtstr| function used in processing a "%s" format string in
2440 the BIO_*printf functions could overflow while calculating the length of a
2441 string and cause an OOB read when printing very long strings.
2442
2443 Additionally the internal |doapr_outch| function can attempt to write to an
2444 OOB memory location (at an offset from the NULL pointer) in the event of a
2445 memory allocation failure. In 1.0.2 and below this could be caused where
2446 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
2447 could be in processing a very long "%s" format string. Memory leaks can
2448 also occur.
2449
2450 The first issue may mask the second issue dependent on compiler behaviour.
2451 These problems could enable attacks where large amounts of untrusted data
2452 is passed to the BIO_*printf functions. If applications use these functions
2453 in this way then they could be vulnerable. OpenSSL itself uses these
2454 functions when printing out human-readable dumps of ASN.1 data. Therefore
2455 applications that print this data could be vulnerable if the data is from
2456 untrusted sources. OpenSSL command line applications could also be
2457 vulnerable where they print out ASN.1 data, or if untrusted data is passed
2458 as command line arguments.
2459
2460 Libssl is not considered directly vulnerable. Additionally certificates etc
2461 received via remote connections via libssl are also unlikely to be able to
2462 trigger these issues because of message size limits enforced within libssl.
2463
2464 This issue was reported to OpenSSL Guido Vranken.
2465 (CVE-2016-0799)
2466 [Matt Caswell]
2467
2468 *) Side channel attack on modular exponentiation
2469
2470 A side-channel attack was found which makes use of cache-bank conflicts on
2471 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
2472 of RSA keys. The ability to exploit this issue is limited as it relies on
2473 an attacker who has control of code in a thread running on the same
2474 hyper-threaded core as the victim thread which is performing decryptions.
2475
2476 This issue was reported to OpenSSL by Yuval Yarom, The University of
2477 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
2478 Nadia Heninger, University of Pennsylvania with more information at
2479 http://cachebleed.info.
2480 (CVE-2016-0702)
2481 [Andy Polyakov]
2482
2483 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
2484 if no keysize is specified with default_bits. This fixes an
2485 omission in an earlier change that changed all RSA/DSA key generation
2486 apps to use 2048 bits by default.
2487 [Emilia Käsper]
2488
502bed22
MC
2489 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
2490 *) DH small subgroups
2491
2492 Historically OpenSSL only ever generated DH parameters based on "safe"
2493 primes. More recently (in version 1.0.2) support was provided for
2494 generating X9.42 style parameter files such as those required for RFC 5114
2495 support. The primes used in such files may not be "safe". Where an
2496 application is using DH configured with parameters based on primes that are
2497 not "safe" then an attacker could use this fact to find a peer's private
2498 DH exponent. This attack requires that the attacker complete multiple
2499 handshakes in which the peer uses the same private DH exponent. For example
2500 this could be used to discover a TLS server's private DH exponent if it's
2501 reusing the private DH exponent or it's using a static DH ciphersuite.
2502
2503 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2504 TLS. It is not on by default. If the option is not set then the server
2505 reuses the same private DH exponent for the life of the server process and
2506 would be vulnerable to this attack. It is believed that many popular
2507 applications do set this option and would therefore not be at risk.
2508
2509 The fix for this issue adds an additional check where a "q" parameter is
2510 available (as is the case in X9.42 based parameters). This detects the
2511 only known attack, and is the only possible defense for static DH
2512 ciphersuites. This could have some performance impact.
2513
2514 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2515 default and cannot be disabled. This could have some performance impact.
2516
2517 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2518 (CVE-2016-0701)
2519 [Matt Caswell]
2520
2521 *) SSLv2 doesn't block disabled ciphers
2522
2523 A malicious client can negotiate SSLv2 ciphers that have been disabled on
2524 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2525 been disabled, provided that the SSLv2 protocol was not also disabled via
2526 SSL_OP_NO_SSLv2.
2527
2528 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2529 and Sebastian Schinzel.
2530 (CVE-2015-3197)
2531 [Viktor Dukhovni]
2532
5fa30720
DSH
2533 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2534
2535 *) BN_mod_exp may produce incorrect results on x86_64
2536
2537 There is a carry propagating bug in the x86_64 Montgomery squaring
2538 procedure. No EC algorithms are affected. Analysis suggests that attacks
2539 against RSA and DSA as a result of this defect would be very difficult to
2540 perform and are not believed likely. Attacks against DH are considered just
2541 feasible (although very difficult) because most of the work necessary to
2542 deduce information about a private key may be performed offline. The amount
2543 of resources required for such an attack would be very significant and
2544 likely only accessible to a limited number of attackers. An attacker would
2545 additionally need online access to an unpatched system using the target
2546 private key in a scenario with persistent DH parameters and a private
2547 key that is shared between multiple clients. For example this can occur by
2548 default in OpenSSL DHE based SSL/TLS ciphersuites.
2549
2550 This issue was reported to OpenSSL by Hanno Böck.
2551 (CVE-2015-3193)
2552 [Andy Polyakov]
2553
2554 *) Certificate verify crash with missing PSS parameter
2555
2556 The signature verification routines will crash with a NULL pointer
2557 dereference if presented with an ASN.1 signature using the RSA PSS
2558 algorithm and absent mask generation function parameter. Since these
2559 routines are used to verify certificate signature algorithms this can be
2560 used to crash any certificate verification operation and exploited in a
2561 DoS attack. Any application which performs certificate verification is
2562 vulnerable including OpenSSL clients and servers which enable client
2563 authentication.
2564
2565 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2566 (CVE-2015-3194)
2567 [Stephen Henson]
2568
2569 *) X509_ATTRIBUTE memory leak
2570
2571 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2572 memory. This structure is used by the PKCS#7 and CMS routines so any
2573 application which reads PKCS#7 or CMS data from untrusted sources is
2574 affected. SSL/TLS is not affected.
2575
2576 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
2577 libFuzzer.
2578 (CVE-2015-3195)
2579 [Stephen Henson]
2580
2581 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2582 This changes the decoding behaviour for some invalid messages,
2583 though the change is mostly in the more lenient direction, and
2584 legacy behaviour is preserved as much as possible.
2585 [Emilia Käsper]
2586
2587 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2588 return an error
2589 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2590
a8471306 2591 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
6f47ced0
MC
2592
2593 *) Alternate chains certificate forgery
2594
d5e86796 2595 During certificate verification, OpenSSL will attempt to find an
6f47ced0
MC
2596 alternative certificate chain if the first attempt to build such a chain
2597 fails. An error in the implementation of this logic can mean that an
2598 attacker could cause certain checks on untrusted certificates to be
2599 bypassed, such as the CA flag, enabling them to use a valid leaf
2600 certificate to act as a CA and "issue" an invalid certificate.
2601
2602 This issue was reported to OpenSSL by Adam Langley/David Benjamin
2603 (Google/BoringSSL).
2604 [Matt Caswell]
2605
2606 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
2607
2608 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
2609 incompatibility in the handling of HMAC. The previous ABI has now been
2610 restored.
2611 [Matt Caswell]
2612
2613 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
de57d237 2614
063dccd0
MC
2615 *) Malformed ECParameters causes infinite loop
2616
2617 When processing an ECParameters structure OpenSSL enters an infinite loop
2618 if the curve specified is over a specially malformed binary polynomial
2619 field.
2620
2621 This can be used to perform denial of service against any
2622 system which processes public keys, certificate requests or
2623 certificates. This includes TLS clients and TLS servers with
2624 client authentication enabled.
2625
2626 This issue was reported to OpenSSL by Joseph Barr-Pixton.
2627 (CVE-2015-1788)
2628 [Andy Polyakov]
2629
2630 *) Exploitable out-of-bounds read in X509_cmp_time
2631
2632 X509_cmp_time does not properly check the length of the ASN1_TIME
2633 string and can read a few bytes out of bounds. In addition,
2634 X509_cmp_time accepts an arbitrary number of fractional seconds in the
2635 time string.
2636
2637 An attacker can use this to craft malformed certificates and CRLs of
2638 various sizes and potentially cause a segmentation fault, resulting in
2639 a DoS on applications that verify certificates or CRLs. TLS clients
2640 that verify CRLs are affected. TLS clients and servers with client
2641 authentication enabled may be affected if they use custom verification
2642 callbacks.
2643
2644 This issue was reported to OpenSSL by Robert Swiecki (Google), and
053fa39a 2645 independently by Hanno Böck.
063dccd0 2646 (CVE-2015-1789)
053fa39a 2647 [Emilia Käsper]
063dccd0
MC
2648
2649 *) PKCS7 crash with missing EnvelopedContent
2650
2651 The PKCS#7 parsing code does not handle missing inner EncryptedContent
2652 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
2653 with missing content and trigger a NULL pointer dereference on parsing.
2654
2655 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
2656 structures from untrusted sources are affected. OpenSSL clients and
2657 servers are not affected.
2658
2659 This issue was reported to OpenSSL by Michal Zalewski (Google).
2660 (CVE-2015-1790)
053fa39a 2661 [Emilia Käsper]
063dccd0
MC
2662
2663 *) CMS verify infinite loop with unknown hash function
2664
2665 When verifying a signedData message the CMS code can enter an infinite loop
2666 if presented with an unknown hash function OID. This can be used to perform
2667 denial of service against any system which verifies signedData messages using
2668 the CMS code.
2669 This issue was reported to OpenSSL by Johannes Bauer.
2670 (CVE-2015-1792)
2671 [Stephen Henson]
2672
2673 *) Race condition handling NewSessionTicket
2674
2675 If a NewSessionTicket is received by a multi-threaded client when attempting to
2676 reuse a previous ticket then a race condition can occur potentially leading to
2677 a double free of the ticket data.
2678 (CVE-2015-1791)
2679 [Matt Caswell]
2680
de57d237
EK
2681 *) Only support 256-bit or stronger elliptic curves with the
2682 'ecdh_auto' setting (server) or by default (client). Of supported
2683 curves, prefer P-256 (both).
2684 [Emilia Kasper]
2685
2686 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
bdc234f3
MC
2687
2688 *) ClientHello sigalgs DoS fix
2689
2690 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
2691 invalid signature algorithms extension a NULL pointer dereference will
2692 occur. This can be exploited in a DoS attack against the server.
2693
2694 This issue was was reported to OpenSSL by David Ramos of Stanford
2695 University.
2696 (CVE-2015-0291)
2697 [Stephen Henson and Matt Caswell]
2698
2699 *) Multiblock corrupted pointer fix
2700
2701 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
2702 feature only applies on 64 bit x86 architecture platforms that support AES
2703 NI instructions. A defect in the implementation of "multiblock" can cause
2704 OpenSSL's internal write buffer to become incorrectly set to NULL when
2705 using non-blocking IO. Typically, when the user application is using a
2706 socket BIO for writing, this will only result in a failed connection.
2707 However if some other BIO is used then it is likely that a segmentation
2708 fault will be triggered, thus enabling a potential DoS attack.
2709
2710 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
2711 (CVE-2015-0290)
2712 [Matt Caswell]
2713
2714 *) Segmentation fault in DTLSv1_listen fix
2715
2716 The DTLSv1_listen function is intended to be stateless and processes the
2717 initial ClientHello from many peers. It is common for user code to loop
2718 over the call to DTLSv1_listen until a valid ClientHello is received with
2719 an associated cookie. A defect in the implementation of DTLSv1_listen means
2720 that state is preserved in the SSL object from one invocation to the next
2721 that can lead to a segmentation fault. Errors processing the initial
2722 ClientHello can trigger this scenario. An example of such an error could be
2723 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
2724 server.
2725
2726 This issue was reported to OpenSSL by Per Allansson.
2727 (CVE-2015-0207)
2728 [Matt Caswell]
2729
2730 *) Segmentation fault in ASN1_TYPE_cmp fix
2731
2732 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
2733 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
2734 certificate signature algorithm consistency this can be used to crash any
2735 certificate verification operation and exploited in a DoS attack. Any
2736 application which performs certificate verification is vulnerable including
2737 OpenSSL clients and servers which enable client authentication.
2738 (CVE-2015-0286)
2739 [Stephen Henson]
2740
2741 *) Segmentation fault for invalid PSS parameters fix
2742
2743 The signature verification routines will crash with a NULL pointer
2744 dereference if presented with an ASN.1 signature using the RSA PSS
2745 algorithm and invalid parameters. Since these routines are used to verify
2746 certificate signature algorithms this can be used to crash any
2747 certificate verification operation and exploited in a DoS attack. Any
2748 application which performs certificate verification is vulnerable including
2749 OpenSSL clients and servers which enable client authentication.
2750
2751 This issue was was reported to OpenSSL by Brian Carpenter.
2752 (CVE-2015-0208)
2753 [Stephen Henson]
2754
2755 *) ASN.1 structure reuse memory corruption fix
2756
2757 Reusing a structure in ASN.1 parsing may allow an attacker to cause
2758 memory corruption via an invalid write. Such reuse is and has been
2759 strongly discouraged and is believed to be rare.
2760
2761 Applications that parse structures containing CHOICE or ANY DEFINED BY
2762 components may be affected. Certificate parsing (d2i_X509 and related
2763 functions) are however not affected. OpenSSL clients and servers are
2764 not affected.
2765 (CVE-2015-0287)
2766 [Stephen Henson]
2767
2768 *) PKCS7 NULL pointer dereferences fix
2769
2770 The PKCS#7 parsing code does not handle missing outer ContentInfo
2771 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
2772 missing content and trigger a NULL pointer dereference on parsing.
2773
2774 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
2775 otherwise parse PKCS#7 structures from untrusted sources are
2776 affected. OpenSSL clients and servers are not affected.
2777
2778 This issue was reported to OpenSSL by Michal Zalewski (Google).
2779 (CVE-2015-0289)
053fa39a 2780 [Emilia Käsper]
bdc234f3
MC
2781
2782 *) DoS via reachable assert in SSLv2 servers fix
2783
2784 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
2785 servers that both support SSLv2 and enable export cipher suites by sending
2786 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
2787
053fa39a 2788 This issue was discovered by Sean Burford (Google) and Emilia Käsper
bdc234f3
MC
2789 (OpenSSL development team).
2790 (CVE-2015-0293)
053fa39a 2791 [Emilia Käsper]
bdc234f3
MC
2792
2793 *) Empty CKE with client auth and DHE fix
2794
2795 If client auth is used then a server can seg fault in the event of a DHE
2796 ciphersuite being selected and a zero length ClientKeyExchange message
2797 being sent by the client. This could be exploited in a DoS attack.
2798 (CVE-2015-1787)
2799 [Matt Caswell]
2800
2801 *) Handshake with unseeded PRNG fix
2802
2803 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
2804 with an unseeded PRNG. The conditions are:
2805 - The client is on a platform where the PRNG has not been seeded
2806 automatically, and the user has not seeded manually
2807 - A protocol specific client method version has been used (i.e. not
2808 SSL_client_methodv23)
2809 - A ciphersuite is used that does not require additional random data from
2810 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
2811
2812 If the handshake succeeds then the client random that has been used will
2813 have been generated from a PRNG with insufficient entropy and therefore the
2814 output may be predictable.
2815
2816 For example using the following command with an unseeded openssl will
2817 succeed on an unpatched platform:
2818
2819 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
2820 (CVE-2015-0285)
2821 [Matt Caswell]
2822
2823 *) Use After Free following d2i_ECPrivatekey error fix
2824
2825 A malformed EC private key file consumed via the d2i_ECPrivateKey function
2826 could cause a use after free condition. This, in turn, could cause a double
2827 free in several private key parsing functions (such as d2i_PrivateKey
2828 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
2829 for applications that receive EC private keys from untrusted
2830 sources. This scenario is considered rare.
2831
2832 This issue was discovered by the BoringSSL project and fixed in their
2833 commit 517073cd4b.
2834 (CVE-2015-0209)
2835 [Matt Caswell]
2836
2837 *) X509_to_X509_REQ NULL pointer deref fix
2838
2839 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
2840 the certificate key is invalid. This function is rarely used in practice.
2841
2842 This issue was discovered by Brian Carpenter.
2843 (CVE-2015-0288)
2844 [Stephen Henson]
2845
2846 *) Removed the export ciphers from the DEFAULT ciphers
2847 [Kurt Roeckx]
2848
2849 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
d663df23 2850
0548505f
AP
2851 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
2852 ARMv5 through ARMv8, as opposite to "locking" it to single one.
d5e86796 2853 So far those who have to target multiple platforms would compromise
0548505f
AP
2854 and argue that binary targeting say ARMv5 would still execute on
2855 ARMv8. "Universal" build resolves this compromise by providing
2856 near-optimal performance even on newer platforms.
2857 [Andy Polyakov]
2858
507efe73
AP
2859 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
2860 (other platforms pending).
9f4bd9d5 2861 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
507efe73 2862
b2774f6e
DSH
2863 *) Add support for the SignedCertificateTimestampList certificate and
2864 OCSP response extensions from RFC6962.
2865 [Rob Stradling]
2866
0fe73d6c
BM
2867 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2868 for corner cases. (Certain input points at infinity could lead to
2869 bogus results, with non-infinity inputs mapped to infinity too.)
2870 [Bodo Moeller]
2871
7a2b5450
AP
2872 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
2873 This covers AES, SHA256/512 and GHASH. "Initial" means that most
2874 common cases are optimized and there still is room for further
2875 improvements. Vector Permutation AES for Altivec is also added.
2876 [Andy Polyakov]
2877
2878 *) Add support for little-endian ppc64 Linux target.
2879 [Marcelo Cerri (IBM)]
2880
2881 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
2882 SHA1, SHA256 and GHASH. "Initial" means that most common cases
2883 are optimized and there still is room for further improvements.
2884 Both 32- and 64-bit modes are supported.
2885 [Andy Polyakov, Ard Biesheuvel (Linaro)]
2886
2887 *) Improved ARMv7 NEON support.
2888 [Andy Polyakov]
2889
2890 *) Support for SPARC Architecture 2011 crypto extensions, first
2891 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
2892 SHA256/512, MD5, GHASH and modular exponentiation.
2893 [Andy Polyakov, David Miller]
2894
2895 *) Accelerated modular exponentiation for Intel processors, a.k.a.
2896 RSAZ.
9f4bd9d5 2897 [Shay Gueron & Vlad Krasnov (Intel Corp)]
7a2b5450
AP
2898
2899 *) Support for new and upcoming Intel processors, including AVX2,
2900 BMI and SHA ISA extensions. This includes additional "stitched"
2901 implementations, AESNI-SHA256 and GCM, and multi-buffer support
2902 for TLS encrypt.
2903
2904 This work was sponsored by Intel Corp.
2905 [Andy Polyakov]
2906
429a25b9
BM
2907 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
2908 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
2909 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
2910 [Steve Henson]
2911
38c65481 2912 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
d5e86796 2913 this fixes a limitation in previous versions of OpenSSL.
38c65481
BM
2914 [Steve Henson]
2915
2916 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2917 MGF1 digest and OAEP label.
2918 [Steve Henson]
2919
2920 *) Add EVP support for key wrapping algorithms, to avoid problems with
2921 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2922 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2923 algorithms and include tests cases.
2924 [Steve Henson]
4fcdd66f 2925
94c2f77a
DSH
2926 *) Add functions to allocate and set the fields of an ECDSA_METHOD
2927 structure.
2928 [Douglas E. Engert, Steve Henson]
2929
4dc83677
BM
2930 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
2931 difference in days and seconds between two tm or ASN1_TIME structures.
2932 [Steve Henson]
2933
2934 *) Add -rev test option to s_server to just reverse order of characters
2935 received by client and send back to server. Also prints an abbreviated
2936 summary of the connection parameters.
2937 [Steve Henson]
2938
2939 *) New option -brief for s_client and s_server to print out a brief summary
2940 of connection parameters.
2941 [Steve Henson]
2942
2943 *) Add callbacks for arbitrary TLS extensions.
2944 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
2945
2946 *) New option -crl_download in several openssl utilities to download CRLs
2947 from CRLDP extension in certificates.
2948 [Steve Henson]
2949
2950 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
2951 [Steve Henson]
2952
2953 *) New function X509_CRL_diff to generate a delta CRL from the difference
2954 of two full CRLs. Add support to "crl" utility.
2955 [Steve Henson]
2956
2957 *) New functions to set lookup_crls function and to retrieve
2958 X509_STORE from X509_STORE_CTX.
2959 [Steve Henson]
2960
2961 *) Print out deprecated issuer and subject unique ID fields in
2962 certificates.
2963 [Steve Henson]
2964
2965 *) Extend OCSP I/O functions so they can be used for simple general purpose
2966 HTTP as well as OCSP. New wrapper function which can be used to download
2967 CRLs using the OCSP API.
2968 [Steve Henson]
2969
2970 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
2971 [Steve Henson]
2972
2973 *) SSL_CONF* functions. These provide a common framework for application
2974 configuration using configuration files or command lines.
2975 [Steve Henson]
2976
2977 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
2978 message callback and prints the results. Needs compile time option
2979 "enable-ssl-trace". New options to s_client and s_server to enable
2980 tracing.
2981 [Steve Henson]
2982
2983 *) New ctrl and macro to retrieve supported points extensions.
2984 Print out extension in s_server and s_client.
2985 [Steve Henson]
2986
2987 *) New functions to retrieve certificate signature and signature
2988 OID NID.
2989 [Steve Henson]
2990
2991 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
2992 client to OpenSSL.
2993 [Steve Henson]
2994
2995 *) New Suite B modes for TLS code. These use and enforce the requirements
2996 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
2997 only use Suite B curves. The Suite B modes can be set by using the
2998 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
2999 [Steve Henson]
3000
3001 *) New chain verification flags for Suite B levels of security. Check
3002 algorithms are acceptable when flags are set in X509_verify_cert.
3003 [Steve Henson]
3004
3005 *) Make tls1_check_chain return a set of flags indicating checks passed
3006 by a certificate chain. Add additional tests to handle client
3007 certificates: checks for matching certificate type and issuer name
3008 comparison.
3009 [Steve Henson]
3010
3011 *) If an attempt is made to use a signature algorithm not in the peer
3012 preference list abort the handshake. If client has no suitable
3013 signature algorithms in response to a certificate request do not
3014 use the certificate.
3015 [Steve Henson]
3016
3017 *) If server EC tmp key is not in client preference list abort handshake.
3018 [Steve Henson]
3019
3020 *) Add support for certificate stores in CERT structure. This makes it
3021 possible to have different stores per SSL structure or one store in
d5e86796 3022 the parent SSL_CTX. Include distinct stores for certificate chain
4dc83677 3023 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
60250017 3024 to build and store a certificate chain in CERT structure: returning
4dc83677
BM
3025 an error if the chain cannot be built: this will allow applications
3026 to test if a chain is correctly configured.
3027
3028 Note: if the CERT based stores are not set then the parent SSL_CTX
3029 store is used to retain compatibility with existing behaviour.
3030
3031 [Steve Henson]
3032
3033 *) New function ssl_set_client_disabled to set a ciphersuite disabled
3034 mask based on the current session, check mask when sending client
3035 hello and checking the requested ciphersuite.
3036 [Steve Henson]
3037
3038 *) New ctrls to retrieve and set certificate types in a certificate
3039 request message. Print out received values in s_client. If certificate
3040 types is not set with custom values set sensible values based on
3041 supported signature algorithms.
3042 [Steve Henson]
3043
3044 *) Support for distinct client and server supported signature algorithms.
3045 [Steve Henson]
3046
3047 *) Add certificate callback. If set this is called whenever a certificate
3048 is required by client or server. An application can decide which
3049 certificate chain to present based on arbitrary criteria: for example
3050 supported signature algorithms. Add very simple example to s_server.
3051 This fixes many of the problems and restrictions of the existing client
3052 certificate callback: for example you can now clear an existing
3053 certificate and specify the whole chain.
3054 [Steve Henson]
3055
3056 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
7f111b8b 3057 the certificate can be used for (if anything). Set valid_flags field
4dc83677
BM
3058 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
3059 to have similar checks in it.
3060
3061 Add new "cert_flags" field to CERT structure and include a "strict mode".
3062 This enforces some TLS certificate requirements (such as only permitting
3063 certificate signature algorithms contained in the supported algorithms
3064 extension) which some implementations ignore: this option should be used
3065 with caution as it could cause interoperability issues.
3066 [Steve Henson]
3067
3068 *) Update and tidy signature algorithm extension processing. Work out
3069 shared signature algorithms based on preferences and peer algorithms
3070 and print them out in s_client and s_server. Abort handshake if no
3071 shared signature algorithms.
3072 [Steve Henson]
3073
3074 *) Add new functions to allow customised supported signature algorithms
3075 for SSL and SSL_CTX structures. Add options to s_client and s_server
3076 to support them.
3077 [Steve Henson]
3078
3079 *) New function SSL_certs_clear() to delete all references to certificates
3080 from an SSL structure. Before this once a certificate had been added
3081 it couldn't be removed.
3082 [Steve Henson]
3083
3084 *) Integrate hostname, email address and IP address checking with certificate
d5e86796 3085 verification. New verify options supporting checking in openssl utility.
4dc83677
BM
3086 [Steve Henson]
3087
3088 *) Fixes and wildcard matching support to hostname and email checking
3089 functions. Add manual page.
3090 [Florian Weimer (Red Hat Product Security Team)]
3091
3092 *) New functions to check a hostname email or IP address against a
3093 certificate. Add options x509 utility to print results of checks against
3094 a certificate.
3095 [Steve Henson]
3096
3097 *) Fix OCSP checking.
3098 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
3099
7f111b8b 3100 *) Initial experimental support for explicitly trusted non-root CAs.
cdf84b71
BM
3101 OpenSSL still tries to build a complete chain to a root but if an
3102 intermediate CA has a trust setting included that is used. The first
3103 setting is used: whether to trust (e.g., -addtrust option to the x509
3104 utility) or reject.
3105 [Steve Henson]
4dc83677
BM
3106
3107 *) Add -trusted_first option which attempts to find certificates in the
3108 trusted store even if an untrusted chain is also supplied.
3109 [Steve Henson]
0e1f390b 3110
b8c59291
AP
3111 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
3112 platform support for Linux and Android.
3113 [Andy Polyakov]
3114
0e1f390b
AP
3115 *) Support for linux-x32, ILP32 environment in x86_64 framework.
3116 [Andy Polyakov]
3117
0e1f390b
AP
3118 *) Experimental multi-implementation support for FIPS capable OpenSSL.
3119 When in FIPS mode the approved implementations are used as normal,
3120 when not in FIPS mode the internal unapproved versions are used instead.
3121 This means that the FIPS capable OpenSSL isn't forced to use the
14e96192 3122 (often lower performance) FIPS implementations outside FIPS mode.
0e1f390b
AP
3123 [Steve Henson]
3124
3125 *) Transparently support X9.42 DH parameters when calling
3126 PEM_read_bio_DHparameters. This means existing applications can handle
3127 the new parameter format automatically.
3128 [Steve Henson]
3129
3130 *) Initial experimental support for X9.42 DH parameter format: mainly
3131 to support use of 'q' parameter for RFC5114 parameters.
3132 [Steve Henson]
3133
3134 *) Add DH parameters from RFC5114 including test data to dhtest.
3135 [Steve Henson]
3136
3137 *) Support for automatic EC temporary key parameter selection. If enabled
3138 the most preferred EC parameters are automatically used instead of
3139 hardcoded fixed parameters. Now a server just has to call:
3140 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
3141 support ECDH and use the most appropriate parameters.
3142 [Steve Henson]
3143
3144 *) Enhance and tidy EC curve and point format TLS extension code. Use
3145 static structures instead of allocation if default values are used.
3146 New ctrls to set curves we wish to support and to retrieve shared curves.
3147 Print out shared curves in s_server. New options to s_server and s_client
3148 to set list of supported curves.
3149 [Steve Henson]
3150
7f111b8b 3151 *) New ctrls to retrieve supported signature algorithms and
0e1f390b
AP
3152 supported curve values as an array of NIDs. Extend openssl utility
3153 to print out received values.
3154 [Steve Henson]
3155
3156 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
3157 between NIDs and the more common NIST names such as "P-256". Enhance
3158 ecparam utility and ECC method to recognise the NIST names for curves.
3159 [Steve Henson]
3160
3161 *) Enhance SSL/TLS certificate chain handling to support different
3162 chains for each certificate instead of one chain in the parent SSL_CTX.
3163 [Steve Henson]
3164
3165 *) Support for fixed DH ciphersuite client authentication: where both
3166 server and client use DH certificates with common parameters.
3167 [Steve Henson]
3168
3169 *) Support for fixed DH ciphersuites: those requiring DH server
3170 certificates.
3171 [Steve Henson]
3172
5f85f64f
EK
3173 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
3174 the certificate.
3175 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
3176 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
3177 X509_CINF_get_signature were reverted post internal team review.
3178
bdc234f3
MC
3179 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
3180
3181 *) Build fixes for the Windows and OpenVMS platforms
3182 [Matt Caswell and Richard Levitte]
3183
3184 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
3185
3186 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
3187 message can cause a segmentation fault in OpenSSL due to a NULL pointer
3188 dereference. This could lead to a Denial Of Service attack. Thanks to
3189 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
3190 (CVE-2014-3571)
3191 [Steve Henson]
3192
3193 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
3194 dtls1_buffer_record function under certain conditions. In particular this
3195 could occur if an attacker sent repeated DTLS records with the same
3196 sequence number but for the next epoch. The memory leak could be exploited
3197 by an attacker in a Denial of Service attack through memory exhaustion.
3198 Thanks to Chris Mueller for reporting this issue.
3199 (CVE-2015-0206)
3200 [Matt Caswell]
3201
3202 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
3203 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
3204 method would be set to NULL which could later result in a NULL pointer
3205 dereference. Thanks to Frank Schmirler for reporting this issue.
3206 (CVE-2014-3569)
3207 [Kurt Roeckx]
d663df23 3208
b15f8769
DSH
3209 *) Abort handshake if server key exchange message is omitted for ephemeral
3210 ECDH ciphersuites.
3211
4138e388
DSH
3212 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
3213 reporting this issue.
b15f8769
DSH
3214 (CVE-2014-3572)
3215 [Steve Henson]
3216
ce325c60
DSH
3217 *) Remove non-export ephemeral RSA code on client and server. This code
3218 violated the TLS standard by allowing the use of temporary RSA keys in
3219 non-export ciphersuites and could be used by a server to effectively
3220 downgrade the RSA key length used to a value smaller than the server
4138e388
DSH
3221 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
3222 INRIA or reporting this issue.
ce325c60
DSH
3223 (CVE-2015-0204)
3224 [Steve Henson]
3225
bdc234f3
MC
3226 *) Fixed issue where DH client certificates are accepted without verification.
3227 An OpenSSL server will accept a DH certificate for client authentication
3228 without the certificate verify message. This effectively allows a client to
3229 authenticate without the use of a private key. This only affects servers
3230 which trust a client certificate authority which issues certificates
3231 containing DH keys: these are extremely rare and hardly ever encountered.
3232 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
3233 this issue.
3234 (CVE-2015-0205)
3235 [Steve Henson]
3236
61aa44ca
AL
3237 *) Ensure that the session ID context of an SSL is updated when its
3238 SSL_CTX is updated via SSL_set_SSL_CTX.
3239
3240 The session ID context is typically set from the parent SSL_CTX,
3241 and can vary with the CTX.
3242 [Adam Langley]
3243
684400ce
DSH
3244 *) Fix various certificate fingerprint issues.
3245
3246 By using non-DER or invalid encodings outside the signed portion of a
3247 certificate the fingerprint can be changed without breaking the signature.
3248 Although no details of the signed portion of the certificate can be changed
3249 this can cause problems with some applications: e.g. those using the
3250 certificate fingerprint for blacklists.
3251
3252 1. Reject signatures with non zero unused bits.
3253
3254 If the BIT STRING containing the signature has non zero unused bits reject
3255 the signature. All current signature algorithms require zero unused bits.
3256
3257 2. Check certificate algorithm consistency.
3258
3259 Check the AlgorithmIdentifier inside TBS matches the one in the
3260 certificate signature. NB: this will result in signature failure
3261 errors for some broken certificates.
3262
3263 Thanks to Konrad Kraszewski from Google for reporting this issue.
3264
3265 3. Check DSA/ECDSA signatures use DER.
3266
60250017 3267 Re-encode DSA/ECDSA signatures and compare with the original received
684400ce
DSH
3268 signature. Return an error if there is a mismatch.
3269
3270 This will reject various cases including garbage after signature
3271 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
3272 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
3273 (negative or with leading zeroes).
3274
3275 Further analysis was conducted and fixes were developed by Stephen Henson
3276 of the OpenSSL core team.
3277
3278 (CVE-2014-8275)
3279 [Steve Henson]
3280
bdc234f3
MC
3281 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
3282 results on some platforms, including x86_64. This bug occurs at random
3283 with a very low probability, and is not known to be exploitable in any
3284 way, though its exact impact is difficult to determine. Thanks to Pieter
3285 Wuille (Blockstream) who reported this issue and also suggested an initial
3286 fix. Further analysis was conducted by the OpenSSL development team and
3287 Adam Langley of Google. The final fix was developed by Andy Polyakov of
3288 the OpenSSL core team.
3289 (CVE-2014-3570)
3290 [Andy Polyakov]
3291
9e189b9d
DB
3292 *) Do not resume sessions on the server if the negotiated protocol
3293 version does not match the session's version. Resuming with a different
3294 version, while not strictly forbidden by the RFC, is of questionable
3295 sanity and breaks all known clients.
053fa39a 3296 [David Benjamin, Emilia Käsper]
9e189b9d 3297
e94a6c0e
EK
3298 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
3299 early CCS messages during renegotiation. (Note that because
3300 renegotiation is encrypted, this early CCS was not exploitable.)
053fa39a 3301 [Emilia Käsper]
e94a6c0e 3302
d663df23
EK
3303 *) Tighten client-side session ticket handling during renegotiation:
3304 ensure that the client only accepts a session ticket if the server sends
3305 the extension anew in the ServerHello. Previously, a TLS client would
3306 reuse the old extension state and thus accept a session ticket if one was
3307 announced in the initial ServerHello.
de2c7504
EK
3308
3309 Similarly, ensure that the client requires a session ticket if one
3310 was advertised in the ServerHello. Previously, a TLS client would
3311 ignore a missing NewSessionTicket message.
053fa39a 3312 [Emilia Käsper]
d663df23 3313
18a2d293
EK
3314 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
3315
3316 *) SRTP Memory Leak.
3317
3318 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
3319 sends a carefully crafted handshake message, to cause OpenSSL to fail
3320 to free up to 64k of memory causing a memory leak. This could be
3321 exploited in a Denial Of Service attack. This issue affects OpenSSL
3322 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
3323 whether SRTP is used or configured. Implementations of OpenSSL that
3324 have been compiled with OPENSSL_NO_SRTP defined are not affected.
3325
3326 The fix was developed by the OpenSSL team.
3327 (CVE-2014-3513)
3328 [OpenSSL team]
3329
3330 *) Session Ticket Memory Leak.
3331
3332 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
3333 integrity of that ticket is first verified. In the event of a session
3334 ticket integrity check failing, OpenSSL will fail to free memory
3335 causing a memory leak. By sending a large number of invalid session
3336 tickets an attacker could exploit this issue in a Denial Of Service
3337 attack.
3338 (CVE-2014-3567)
3339 [Steve Henson]
3340
3341 *) Build option no-ssl3 is incomplete.
3342
3343 When OpenSSL is configured with "no-ssl3" as a build option, servers
3344 could accept and complete a SSL 3.0 handshake, and clients could be
3345 configured to send them.
3346 (CVE-2014-3568)
3347 [Akamai and the OpenSSL team]
3348
3349 *) Add support for TLS_FALLBACK_SCSV.
3350 Client applications doing fallback retries should call
3351 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
3352 (CVE-2014-3566)
3353 [Adam Langley, Bodo Moeller]
38c65481 3354
1cfd255c 3355 *) Add additional DigestInfo checks.
7f111b8b 3356
60250017 3357 Re-encode DigestInto in DER and check against the original when
7c477625
DSH
3358 verifying RSA signature: this will reject any improperly encoded
3359 DigestInfo structures.
1cfd255c 3360
7c477625 3361 Note: this is a precautionary measure and no attacks are currently known.
1cfd255c
DSH
3362
3363 [Steve Henson]
3364
49b0dfc5
EK
3365 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
3366
3367 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
3368 SRP code can be overrun an internal buffer. Add sanity check that
3369 g, A, B < N to SRP code.
3370
3371 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
3372 Group for discovering this issue.
3373 (CVE-2014-3512)
3374 [Steve Henson]
3375
3376 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
3377 TLS 1.0 instead of higher protocol versions when the ClientHello message
3378 is badly fragmented. This allows a man-in-the-middle attacker to force a
3379 downgrade to TLS 1.0 even if both the server and the client support a
3380 higher protocol version, by modifying the client's TLS records.
3381
3382 Thanks to David Benjamin and Adam Langley (Google) for discovering and
3383 researching this issue.
3384 (CVE-2014-3511)
3385 [David Benjamin]
3386
3387 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
3388 to a denial of service attack. A malicious server can crash the client
3389 with a null pointer dereference (read) by specifying an anonymous (EC)DH
3390 ciphersuite and sending carefully crafted handshake messages.
3391
053fa39a 3392 Thanks to Felix Gröbert (Google) for discovering and researching this
49b0dfc5
EK
3393 issue.
3394 (CVE-2014-3510)
053fa39a 3395 [Emilia Käsper]
49b0dfc5
EK
3396
3397 *) By sending carefully crafted DTLS packets an attacker could cause openssl
3398 to leak memory. This can be exploited through a Denial of Service attack.
3399 Thanks to Adam Langley for discovering and researching this issue.
3400 (CVE-2014-3507)
3401 [Adam Langley]
3402
3403 *) An attacker can force openssl to consume large amounts of memory whilst
3404 processing DTLS handshake messages. This can be exploited through a
3405 Denial of Service attack.
3406 Thanks to Adam Langley for discovering and researching this issue.
3407 (CVE-2014-3506)
3408 [Adam Langley]
3409
3410 *) An attacker can force an error condition which causes openssl to crash
3411 whilst processing DTLS packets due to memory being freed twice. This
3412 can be exploited through a Denial of Service attack.
5e93e5fc 3413 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
49b0dfc5
EK
3414 this issue.
3415 (CVE-2014-3505)
3416 [Adam Langley]
3417
3418 *) If a multithreaded client connects to a malicious server using a resumed
3419 session and the server sends an ec point format extension it could write
3420 up to 255 bytes to freed memory.
3421
3422 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
3423 issue.
3424 (CVE-2014-3509)
3425 [Gabor Tyukasz]
3426
3427 *) A malicious server can crash an OpenSSL client with a null pointer
3428 dereference (read) by specifying an SRP ciphersuite even though it was not
3429 properly negotiated with the client. This can be exploited through a
3430 Denial of Service attack.
3431
053fa39a 3432 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
49b0dfc5
EK
3433 discovering and researching this issue.
3434 (CVE-2014-5139)
3435 [Steve Henson]
3436
3437 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
3438 X509_name_oneline, X509_name_print_ex et al. to leak some information
3439 from the stack. Applications may be affected if they echo pretty printing
3440 output to the attacker.
3441
3442 Thanks to Ivan Fratric (Google) for discovering this issue.
3443 (CVE-2014-3508)
053fa39a 3444 [Emilia Käsper, and Steve Henson]
49b0dfc5
EK
3445
3446 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3447 for corner cases. (Certain input points at infinity could lead to
3448 bogus results, with non-infinity inputs mapped to infinity too.)
3449 [Bodo Moeller]
3450
7c477625
DSH
3451 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
3452
38c65481
BM
3453 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
3454 handshake can force the use of weak keying material in OpenSSL
3455 SSL/TLS clients and servers.
3456
3457 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
3458 researching this issue. (CVE-2014-0224)
3459 [KIKUCHI Masashi, Steve Henson]
3460
3461 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
3462 OpenSSL DTLS client the code can be made to recurse eventually crashing
3463 in a DoS attack.
3464
3465 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
3466 (CVE-2014-0221)
3467 [Imre Rad, Steve Henson]
3468
3469 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
3470 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
3471 client or server. This is potentially exploitable to run arbitrary
3472 code on a vulnerable client or server.
3473
053fa39a
RL
3474 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
3475 [Jüri Aedla, Steve Henson]
38c65481
BM
3476
3477 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
3478 are subject to a denial of service attack.
3479
053fa39a 3480 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
38c65481 3481 this issue. (CVE-2014-3470)
053fa39a 3482 [Felix Gröbert, Ivan Fratric, Steve Henson]
38c65481
BM
3483
3484 *) Harmonize version and its documentation. -f flag is used to display
3485 compilation flags.
3486 [mancha <mancha1@zoho.com>]
3487
3488 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
3489 in i2d_ECPrivateKey.
3490 [mancha <mancha1@zoho.com>]
3491
3492 *) Fix some double frees. These are not thought to be exploitable.
3493 [mancha <mancha1@zoho.com>]
3494
3495 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
3496
3497 *) A missing bounds check in the handling of the TLS heartbeat extension
3498 can be used to reveal up to 64k of memory to a connected client or
3499 server.
3500
3501 Thanks for Neel Mehta of Google Security for discovering this bug and to
3502 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3503 preparing the fix (CVE-2014-0160)
3504 [Adam Langley, Bodo Moeller]
3505
3506 *) Fix for the attack described in the paper "Recovering OpenSSL
3507 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3508 by Yuval Yarom and Naomi Benger. Details can be obtained from:
3509 http://eprint.iacr.org/2014/140
3510
3511 Thanks to Yuval Yarom and Naomi Benger for discovering this
3512 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3513 [Yuval Yarom and Naomi Benger]
3514
3515 *) TLS pad extension: draft-agl-tls-padding-03
3516
3517 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3518 TLS client Hello record length value would otherwise be > 255 and
3519 less that 512 pad with a dummy extension containing zeroes so it
3520 is at least 512 bytes long.
3521
3522 [Adam Langley, Steve Henson]
3523
3524 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3525
7f111b8b 3526 *) Fix for TLS record tampering bug. A carefully crafted invalid
38c65481
BM
3527 handshake could crash OpenSSL with a NULL pointer exception.
3528 Thanks to Anton Johansson for reporting this issues.
3529 (CVE-2013-4353)
3530
3531 *) Keep original DTLS digest and encryption contexts in retransmission
3532 structures so we can use the previous session parameters if they need
3533 to be resent. (CVE-2013-6450)
3534 [Steve Henson]
3535
3536 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3537 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3538 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
3539 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
3540 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3541 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3542 [Rob Stradling, Adam Langley]
3543
4dc83677
BM
3544 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3545
3546 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3547 supporting platforms or when small records were transferred.
3548 [Andy Polyakov, Steve Henson]
3549
3550 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3551
3552 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3553
7f111b8b 3554 This addresses the flaw in CBC record processing discovered by
4dc83677 3555 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
7f111b8b 3556 at: http://www.isg.rhul.ac.uk/tls/
4dc83677
BM
3557
3558 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3559 Security Group at Royal Holloway, University of London
3560 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
053fa39a 3561 Emilia Käsper for the initial patch.
4dc83677 3562 (CVE-2013-0169)
053fa39a 3563 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
4dc83677
BM
3564
3565 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3566 ciphersuites which can be exploited in a denial of service attack.
3567 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3568 and detecting this bug and to Wolfgang Ettlinger
3569 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3570 (CVE-2012-2686)
3571 [Adam Langley]
3572
3573 *) Return an error when checking OCSP signatures when key is NULL.
3574 This fixes a DoS attack. (CVE-2013-0166)
3575 [Steve Henson]
3576
3577 *) Make openssl verify return errors.
3578 [Chris Palmer <palmer@google.com> and Ben Laurie]
3579
3580 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
3581 the right response is stapled. Also change SSL_get_certificate()
3582 so it returns the certificate actually sent.
3583 See http://rt.openssl.org/Ticket/Display.html?id=2836.
3584 [Rob Stradling <rob.stradling@comodo.com>]
c3b13033 3585
4242a090
DSH
3586 *) Fix possible deadlock when decoding public keys.
3587 [Steve Henson]
3588
c3b13033
DSH
3589 *) Don't use TLS 1.0 record version number in initial client hello
3590 if renegotiating.
3591 [Steve Henson]
3592
3593 Changes between 1.0.1b and 1.0.1c [10 May 2012]
225055c3 3594
c46ecc3a 3595 *) Sanity check record length before skipping explicit IV in TLS
4dc83677 3596 1.2, 1.1 and DTLS to fix DoS attack.
c46ecc3a
DSH
3597
3598 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
3599 fuzzing as a service testing platform.
3600 (CVE-2012-2333)
3601 [Steve Henson]
3602
225055c3
DSH
3603 *) Initialise tkeylen properly when encrypting CMS messages.
3604 Thanks to Solar Designer of Openwall for reporting this issue.
3605 [Steve Henson]
0e1f390b 3606
a7086099
DSH
3607 *) In FIPS mode don't try to use composite ciphers as they are not
3608 approved.
3609 [Steve Henson]
0e1f390b 3610
a7086099 3611 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
0e1f390b 3612
396f8b71 3613 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
43d5b4ff
DSH
3614 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
3615 mean any application compiled against OpenSSL 1.0.0 headers setting
46f4e1be 3616 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
396f8b71 3617 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
43d5b4ff
DSH
3618 0x10000000L Any application which was previously compiled against
3619 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
396f8b71
AP
3620 will need to be recompiled as a result. Letting be results in
3621 inability to disable specifically TLS 1.1 and in client context,
3622 in unlike event, limit maximum offered version to TLS 1.0 [see below].
43d5b4ff
DSH
3623 [Steve Henson]
3624
46f4e1be 3625 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
f2ad3582
AP
3626 disable just protocol X, but all protocols above X *if* there are
3627 protocols *below* X still enabled. In more practical terms it means
3628 that if application wants to disable TLS1.0 in favor of TLS1.1 and
3629 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
a2b21191
AP
3630 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
3631 client side.
f2ad3582
AP
3632 [Andy Polyakov]
3633
d9a9d10f
DSH
3634 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
3635
3636 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
3637 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
3638 in CRYPTO_realloc_clean.
3639
3640 Thanks to Tavis Ormandy, Google Security Team, for discovering this
3641 issue and to Adam Langley <agl@chromium.org> for fixing it.
3642 (CVE-2012-2110)
3643 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
82c5ac45 3644
d3ddf022
BM
3645 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
3646 [Adam Langley]
3647
800e1cd9 3648 *) Workarounds for some broken servers that "hang" if a client hello
4dc83677
BM
3649 record length exceeds 255 bytes.
3650
800e1cd9
DSH
3651 1. Do not use record version number > TLS 1.0 in initial client
3652 hello: some (but not all) hanging servers will now work.
3653 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
87411f05 3654 the number of ciphers sent in the client hello. This should be
800e1cd9
DSH
3655 set to an even number, such as 50, for example by passing:
3656 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
3657 Most broken servers should now work.
3658 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
87411f05 3659 TLS 1.2 client support entirely.
43d5b4ff 3660 [Steve Henson]
800e1cd9 3661
82c5ac45
AP
3662 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
3663 [Andy Polyakov]
3664
3665 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
3666
3667 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
3668 STRING form instead of a DigestInfo.
3669 [Steve Henson]
3ddc06f0 3670
83cb7c46
DSH
3671 *) The format used for MDC2 RSA signatures is inconsistent between EVP
3672 and the RSA_sign/RSA_verify functions. This was made more apparent when
3673 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7f111b8b 3674 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
83cb7c46
DSH
3675 the correct format in RSA_verify so both forms transparently work.
3676 [Steve Henson]
3677
f4e11693
DSH
3678 *) Some servers which support TLS 1.0 can choke if we initially indicate
3679 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
14e96192 3680 encrypted premaster secret. As a workaround use the maximum permitted
f4e11693
DSH
3681 client version in client hello, this should keep such servers happy
3682 and still work with previous versions of OpenSSL.
3683 [Steve Henson]
3684
4817504d
DSH
3685 *) Add support for TLS/DTLS heartbeats.
3686 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3687
0b9f5ef8
DSH
3688 *) Add support for SCTP.
3689 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3690
ad89bf78
DSH
3691 *) Improved PRNG seeding for VOS.
3692 [Paul Green <Paul.Green@stratus.com>]
3693
e75440d2
AP
3694 *) Extensive assembler packs updates, most notably:
3695
87411f05
DMSP
3696 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
3697 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
3698 - x86_64: bit-sliced AES implementation;
3699 - ARM: NEON support, contemporary platforms optimizations;
3700 - s390x: z196 support;
3701 - *: GHASH and GF(2^m) multiplication implementations;
e75440d2
AP
3702
3703 [Andy Polyakov]
3704
188c53f7
DSH
3705 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
3706 (removal of unnecessary code)
3707 [Peter Sylvester <peter.sylvester@edelweb.fr>]
3708
a7c71d89
BM
3709 *) Add TLS key material exporter from RFC 5705.
3710 [Eric Rescorla]
3711
3712 *) Add DTLS-SRTP negotiation from RFC 5764.
3713 [Eric Rescorla]
3714
3715 *) Add Next Protocol Negotiation,
3716 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
3717 disabled with a no-npn flag to config or Configure. Code donated
3718 by Google.
3719 [Adam Langley <agl@google.com> and Ben Laurie]
3720
3e00b4c9
BM
3721 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
3722 NIST-P256, NIST-P521, with constant-time single point multiplication on
3723 typical inputs. Compiler support for the nonstandard type __uint128_t is
e0d6132b
BM
3724 required to use this (present in gcc 4.4 and later, for 64-bit builds).
3725 Code made available under Apache License version 2.0.
3e00b4c9 3726
e0d6132b
BM
3727 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
3728 line to include this in your build of OpenSSL, and run "make depend" (or
3729 "make update"). This enables the following EC_METHODs:
3e00b4c9
BM
3730
3731 EC_GFp_nistp224_method()
3732 EC_GFp_nistp256_method()
3733 EC_GFp_nistp521_method()
3734
3735 EC_GROUP_new_by_curve_name() will automatically use these (while
3736 EC_GROUP_new_curve_GFp() currently prefers the more flexible
3737 implementations).
053fa39a 3738 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3e00b4c9 3739
0f68b771 3740 *) Use type ossl_ssize_t instead of ssize_t which isn't available on
3ddc06f0
BM
3741 all platforms. Move ssize_t definition from e_os.h to the public
3742 header file e_os2.h as it now appears in public header file cms.h
3743 [Steve Henson]
3744
be449448 3745 *) New -sigopt option to the ca, req and x509 utilities. Additional
4c623cdd 3746 signature parameters can be passed using this option and in
7f111b8b 3747 particular PSS.
4c623cdd
DSH
3748 [Steve Henson]
3749
f26cf995 3750 *) Add RSA PSS signing function. This will generate and set the
17c63d1c
DSH
3751 appropriate AlgorithmIdentifiers for PSS based on those in the
3752 corresponding EVP_MD_CTX structure. No application support yet.
3753 [Steve Henson]
3754
85522a07
DSH
3755 *) Support for companion algorithm specific ASN1 signing routines.
3756 New function ASN1_item_sign_ctx() signs a pre-initialised
3757 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
3758 the appropriate parameters.
3759 [Steve Henson]
3760
31904ecd
DSH
3761 *) Add new algorithm specific ASN1 verification initialisation function
3762 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
3763 handling will be the same no matter what EVP_PKEY_METHOD is used.
3764 Add a PSS handler to support verification of PSS signatures: checked
3765 against a number of sample certificates.
3766 [Steve Henson]
3767
3768 *) Add signature printing for PSS. Add PSS OIDs.
ff04bbe3 3769 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
fa1ba589 3770
ff04bbe3 3771 *) Add algorithm specific signature printing. An individual ASN1 method
7f111b8b 3772 can now print out signatures instead of the standard hex dump.
ff04bbe3
DSH
3773
3774 More complex signatures (e.g. PSS) can print out more meaningful
3775 information. Include DSA version that prints out the signature
3776 parameters r, s.
fa1ba589
DSH
3777 [Steve Henson]
3778
ccbb9bad
DSH
3779 *) Password based recipient info support for CMS library: implementing
3780 RFC3211.
d2a53c22
DSH
3781 [Steve Henson]
3782
3d63b396
DSH
3783 *) Split password based encryption into PBES2 and PBKDF2 functions. This
3784 neatly separates the code into cipher and PBE sections and is required
3785 for some algorithms that split PBES2 into separate pieces (such as
3786 password based CMS).
18e503f3
DSH
3787 [Steve Henson]
3788
c519e89f
BM
3789 *) Session-handling fixes:
3790 - Fix handling of connections that are resuming with a session ID,
3791 but also support Session Tickets.
3792 - Fix a bug that suppressed issuing of a new ticket if the client
3793 presented a ticket with an expired session.
3794 - Try to set the ticket lifetime hint to something reasonable.
3795 - Make tickets shorter by excluding irrelevant information.
3796 - On the client side, don't ignore renewed tickets.
3797 [Adam Langley, Bodo Moeller (Google)]
3798
612fcfbd
BM
3799 *) Fix PSK session representation.
3800 [Bodo Moeller]
3801
acb4ab34 3802 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
c608171d
AP
3803
3804 This work was sponsored by Intel.
3805 [Andy Polyakov]
3806
acb4ab34
BM
3807 *) Add GCM support to TLS library. Some custom code is needed to split
3808 the IV between the fixed (from PRF) and explicit (from TLS record)
7f111b8b 3809 portions. This adds all GCM ciphersuites supported by RFC5288 and
14e96192 3810 RFC5289. Generalise some AES* cipherstrings to include GCM and
acb4ab34
BM
3811 add a special AESGCM string for GCM only.
3812 [Steve Henson]
3813
3814 *) Expand range of ctrls for AES GCM. Permit setting invocation
3815 field on decrypt and retrieval of invocation field only on encrypt.
3816 [Steve Henson]
3817
3818 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
3819 As required by RFC5289 these ciphersuites cannot be used if for
3820 versions of TLS earlier than 1.2.
3821 [Steve Henson]
3822
3823 *) For FIPS capable OpenSSL interpret a NULL default public key method
14e96192
CA
3824 as unset and return the appropriate default but do *not* set the default.
3825 This means we can return the appropriate method in applications that
3826 switch between FIPS and non-FIPS modes.
acb4ab34
BM
3827 [Steve Henson]
3828
e66cb363
BM
3829 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
3830 ENGINE is used then we cannot handle that in the FIPS module so we
3831 keep original code iff non-FIPS operations are allowed.
3832 [Steve Henson]
3833
8e855452
BM
3834 *) Add -attime option to openssl utilities.
3835 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
e66cb363
BM
3836
3837 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
3838 [Steve Henson]
3839
3840 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
3841 FIPS EC methods unconditionally for now.
3842 [Steve Henson]
3843
3844 *) New build option no-ec2m to disable characteristic 2 code.
3845 [Steve Henson]
3846
3847 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
3848 all cases can be covered as some introduce binary incompatibilities.
3849 [Steve Henson]
3850
3851 *) Redirect RSA operations to FIPS module including keygen,
3852 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
3853 [Steve Henson]
3854
3855 *) Add similar low level API blocking to ciphers.
3856 [Steve Henson]
3857
3858 *) Low level digest APIs are not approved in FIPS mode: any attempt
3859 to use these will cause a fatal error. Applications that *really* want
3860 to use them can use the private_* version instead.
3861 [Steve Henson]
3862
7f111b8b 3863 *) Redirect cipher operations to FIPS module for FIPS builds.
e66cb363
BM
3864 [Steve Henson]
3865
7f111b8b 3866 *) Redirect digest operations to FIPS module for FIPS builds.
e66cb363
BM
3867 [Steve Henson]
3868
3869 *) Update build system to add "fips" flag which will link in fipscanister.o
3870 for static and shared library builds embedding a signature if needed.
3871 [Steve Henson]
3872
3873 *) Output TLS supported curves in preference order instead of numerical
3874 order. This is currently hardcoded for the highest order curves first.
3875 This should be configurable so applications can judge speed vs strength.
3876 [Steve Henson]
3877
7f111b8b 3878 *) Add TLS v1.2 server support for client authentication.
e66cb363
BM
3879 [Steve Henson]
3880
3881 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
3882 and enable MD5.
3883 [Steve Henson]
3884
3885 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
3886 FIPS modules versions.
3887 [Steve Henson]
3888
3889 *) Add TLS v1.2 client side support for client authentication. Keep cache
3890 of handshake records longer as we don't know the hash algorithm to use
3891 until after the certificate request message is received.
3892 [Steve Henson]
3893
3894 *) Initial TLS v1.2 client support. Add a default signature algorithms
3895 extension including all the algorithms we support. Parse new signature
3896 format in client key exchange. Relax some ECC signing restrictions for
3897 TLS v1.2 as indicated in RFC5246.
3898 [Steve Henson]
3899
3900 *) Add server support for TLS v1.2 signature algorithms extension. Switch
3901 to new signature format when needed using client digest preference.
3902 All server ciphersuites should now work correctly in TLS v1.2. No client
3903 support yet and no support for client certificates.
3904 [Steve Henson]
3905
3906 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
3907 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
3908 ciphersuites. At present only RSA key exchange ciphersuites work with
3909 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
3910 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
3911 and version checking.
3912 [Steve Henson]
3913
3914 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
3915 with this defined it will not be affected by any changes to ssl internal
3916 structures. Add several utility functions to allow openssl application
3917 to work with OPENSSL_NO_SSL_INTERN defined.
3918 [Steve Henson]
3919
3e8fcd3d
RS
3920 *) A long standing patch to add support for SRP from EdelWeb (Peter
3921 Sylvester and Christophe Renou) was integrated.
3922 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
3923 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
3924 Ben Laurie]
f96ccf36 3925
f830c68f
DSH
3926 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
3927 [Steve Henson]
3928
44959ee4
DSH
3929 *) Permit abbreviated handshakes when renegotiating using the function
3930 SSL_renegotiate_abbreviated().
3931 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3932
7bbd0de8
DSH
3933 *) Add call to ENGINE_register_all_complete() to
3934 ENGINE_load_builtin_engines(), so some implementations get used
3935 automatically instead of needing explicit application support.
3936 [Steve Henson]
3937
f96ccf36
DSH
3938 *) Add support for TLS key exporter as described in RFC5705.
3939 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
3940
3941 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
3942 a few changes are required:
3943
3944 Add SSL_OP_NO_TLSv1_1 flag.
3945 Add TLSv1_1 methods.
3946 Update version checking logic to handle version 1.1.
3947 Add explicit IV handling (ported from DTLS code).
3948 Add command line options to s_client/s_server.
3949 [Steve Henson]
3950
82c5ac45
AP
3951 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
3952
3953 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
3954 in CMS and PKCS7 code. When RSA decryption fails use a random key for
3955 content decryption and always return the same error. Note: this attack
3956 needs on average 2^20 messages so it only affects automated senders. The
60250017 3957 old behaviour can be re-enabled in the CMS code by setting the
82c5ac45
AP
3958 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
3959 an MMA defence is not necessary.
3960 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
3961 this issue. (CVE-2012-0884)
3962 [Steve Henson]
206310c3 3963
7f111b8b 3964 *) Fix CVE-2011-4619: make sure we really are receiving a
206310c3
DSH
3965 client hello before rejecting multiple SGC restarts. Thanks to
3966 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
3967 [Steve Henson]
3968
855d2918
DSH
3969 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
3970
3971 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
3972 Thanks to Antonio Martin, Enterprise Secure Access Research and
3973 Development, Cisco Systems, Inc. for discovering this bug and
3974 preparing a fix. (CVE-2012-0050)
3975 [Antonio Martin]
3976
4d0bafb4 3977 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3ddc06f0 3978
e7455724
DSH
3979 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
3980 of the Vaudenay padding oracle attack on CBC mode encryption
3981 which enables an efficient plaintext recovery attack against
3982 the OpenSSL implementation of DTLS. Their attack exploits timing
3983 differences arising during decryption processing. A research
3984 paper describing this attack can be found at:
3985 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
3986 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3987 Security Group at Royal Holloway, University of London
3988 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
3989 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
3990 for preparing the fix. (CVE-2011-4108)
3991 [Robin Seggelmann, Michael Tuexen]
3992
27dfffd5
DSH
3993 *) Clear bytes used for block padding of SSL 3.0 records.
3994 (CVE-2011-4576)
3995 [Adam Langley (Google)]
3996
ac07bc86
DSH
3997 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
3998 Kadianakis <desnacked@gmail.com> for discovering this issue and
3999 Adam Langley for preparing the fix. (CVE-2011-4619)
2ec0497f
DSH
4000 [Adam Langley (Google)]
4001
4002 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
4003 [Andrey Kulikov <amdeich@gmail.com>]
4004
4005 *) Prevent malformed RFC3779 data triggering an assertion failure.
4006 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
4007 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
4008 [Rob Austein <sra@hactrn.net>]
4009
8e855452
BM
4010 *) Improved PRNG seeding for VOS.
4011 [Paul Green <Paul.Green@stratus.com>]
4012
19b0d0e7
BM
4013 *) Fix ssl_ciph.c set-up race.
4014 [Adam Langley (Google)]
4015
ea8c77a5 4016 *) Fix spurious failures in ecdsatest.c.
053fa39a 4017 [Emilia Käsper (Google)]
ea8c77a5 4018
390c5795
BM
4019 *) Fix the BIO_f_buffer() implementation (which was mixing different
4020 interpretations of the '..._len' fields).
4021 [Adam Langley (Google)]
4022
e5641d7f
BM
4023 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
4024 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
4025 threads won't reuse the same blinding coefficients.
4026
4027 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
4028 lock to call BN_BLINDING_invert_ex, and avoids one use of
4029 BN_BLINDING_update for each BN_BLINDING structure (previously,
4030 the last update always remained unused).
053fa39a 4031 [Emilia Käsper (Google)]
e5641d7f 4032
3ddc06f0
BM
4033 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
4034 [Bob Buckholz (Google)]
4035
4036 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
e66cb363 4037
0486cce6
DSH
4038 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
4039 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
4040 [Kaspar Brand <ossl@velox.ch>]
4041
e7928282 4042 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
0486cce6 4043 for multi-threaded use of ECDH. (CVE-2011-3210)
e7928282
BM
4044 [Adam Langley (Google)]
4045
837e1b68
BM
4046 *) Fix x509_name_ex_d2i memory leak on bad inputs.
4047 [Bodo Moeller]
4048
1f59a843
DSH
4049 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
4050 signature public key algorithm by using OID xref utilities instead.
4051 Before this you could only use some ECC ciphersuites with SHA1 only.
4052 [Steve Henson]
4053
e66cb363
BM
4054 *) Add protection against ECDSA timing attacks as mentioned in the paper
4055 by Billy Bob Brumley and Nicola Tuveri, see:
4056
87411f05 4057 http://eprint.iacr.org/2011/232.pdf
e66cb363
BM
4058
4059 [Billy Bob Brumley and Nicola Tuveri]
4060
c415adc2
BM
4061 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
4062
4063 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
4064 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
968062b7
DSH
4065
4066 *) Fix bug in string printing code: if *any* escaping is enabled we must
4067 escape the escape character (backslash) or the resulting string is
4068 ambiguous.
4069 [Steve Henson]
4070
4071 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
300b1d76 4072
88f2a4cf
BM
4073 *) Disable code workaround for ancient and obsolete Netscape browsers
4074 and servers: an attacker can use it in a ciphersuite downgrade attack.
4075 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
4076 [Steve Henson]
4077
300b1d76
DSH
4078 *) Fixed J-PAKE implementation error, originally discovered by
4079 Sebastien Martini, further info and confirmation from Stefan
4080 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
4081 [Ben Laurie]
4082
4083 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
223c59ea 4084
732d31be
DSH
4085 *) Fix extension code to avoid race conditions which can result in a buffer
4086 overrun vulnerability: resumed sessions must not be modified as they can
4087 be shared by multiple threads. CVE-2010-3864
9bda7458 4088 [Steve Henson]
732d31be 4089
223c59ea 4090 *) Fix WIN32 build system to correctly link an ENGINE directory into
7f111b8b 4091 a DLL.
223c59ea
DSH
4092 [Steve Henson]
4093
173350bc
BM
4094 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
4095
7f111b8b 4096 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3cbb15ee
DSH
4097 (CVE-2010-1633)
4098 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
acf20c7d 4099
173350bc 4100 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3d63b396 4101
c2bf7208
DSH
4102 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
4103 context. The operation can be customised via the ctrl mechanism in
4104 case ENGINEs want to include additional functionality.
4105 [Steve Henson]
4106
ba64ae6c
DSH
4107 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
4108 [Steve Henson]
4109
0e0c6821
DSH
4110 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
4111 output hashes compatible with older versions of OpenSSL.
4112 [Willy Weisz <weisz@vcpc.univie.ac.at>]
4113
e6f418bc
DSH
4114 *) Fix compression algorithm handling: if resuming a session use the
4115 compression algorithm of the resumed session instead of determining
4116 it from client hello again. Don't allow server to change algorithm.
4117 [Steve Henson]
4118
3d63b396
DSH
4119 *) Add load_crls() function to apps tidying load_certs() too. Add option
4120 to verify utility to allow additional CRLs to be included.
4121 [Steve Henson]
4122
4123 *) Update OCSP request code to permit adding custom headers to the request:
4124 some responders need this.
4125 [Steve Henson]
4126
a25f33d2
DSH
4127 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
4128 correctly.
4129 [Julia Lawall <julia@diku.dk>]
4130
17716680
DSH
4131 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
4132 needlessly dereferenced structures, used obsolete functions and
4133 didn't handle all updated verify codes correctly.
4134 [Steve Henson]
4135
480af99e 4136 *) Disable MD2 in the default configuration.
0e4bc563
DSH
4137 [Steve Henson]
4138
e30dd20c
DSH
4139 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
4140 indicate the initial BIO being pushed or popped. This makes it possible
4141 to determine whether the BIO is the one explicitly called or as a result
4142 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
4143 it handles reference counts correctly and doesn't zero out the I/O bio
4144 when it is not being explicitly popped. WARNING: applications which
4145 included workarounds for the old buggy behaviour will need to be modified
4146 or they could free up already freed BIOs.
4147 [Steve Henson]
4148
480af99e
BM
4149 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
4150 renaming to all platforms (within the 0.9.8 branch, this was
4151 done conditionally on Netware platforms to avoid a name clash).
c05353c5
DSH
4152 [Guenter <lists@gknw.net>]
4153
d741ccad
DSH
4154 *) Add ECDHE and PSK support to DTLS.
4155 [Michael Tuexen <tuexen@fh-muenster.de>]
4156
5f8f94a6
DSH
4157 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
4158 be used on C++.
4159 [Steve Henson]
4160
e5fa864f
DSH
4161 *) Add "missing" function EVP_MD_flags() (without this the only way to
4162 retrieve a digest flags is by accessing the structure directly. Update
4163 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
4164 or cipher is registered as in the "from" argument. Print out all
7f111b8b 4165 registered digests in the dgst usage message instead of manually
e5fa864f
DSH
4166 attempting to work them out.
4167 [Steve Henson]
4168
22c98d4a
DSH
4169 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
4170 this allows the use of compression and extensions. Change default cipher
4171 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
4172 by default unless an application cipher string requests it.
4173 [Steve Henson]
4174
14023fe3
DSH
4175 *) Alter match criteria in PKCS12_parse(). It used to try to use local
4176 key ids to find matching certificates and keys but some PKCS#12 files
4177 don't follow the (somewhat unwritten) rules and this strategy fails.
4178 Now just gather all certificates together and the first private key
4179 then look for the first certificate that matches the key.
4180 [Steve Henson]
4181
aaf35f11
DSH
4182 *) Support use of registered digest and cipher names for dgst and cipher
4183 commands instead of having to add each one as a special case. So now
4184 you can do:
4185
4186 openssl sha256 foo
4187
4188 as well as:
4189
4190 openssl dgst -sha256 foo
4191
4192 and this works for ENGINE based algorithms too.
4193
4194 [Steve Henson]
3ff55e96 4195
b6af2c7e
DSH
4196 *) Update Gost ENGINE to support parameter files.
4197 [Victor B. Wagner <vitus@cryptocom.ru>]
4198
7f111b8b 4199 *) Support GeneralizedTime in ca utility.
33ab2e31
DSH
4200 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
4201
c2c99e28
DSH
4202 *) Enhance the hash format used for certificate directory links. The new
4203 form uses the canonical encoding (meaning equivalent names will work
4204 even if they aren't identical) and uses SHA1 instead of MD5. This form
4205 is incompatible with the older format and as a result c_rehash should
4206 be used to rebuild symbolic links.
4207 [Steve Henson]
4208
8125d9f9
DSH
4209 *) Make PKCS#8 the default write format for private keys, replacing the
4210 traditional format. This form is standardised, more secure and doesn't
4211 include an implicit MD5 dependency.
4212 [Steve Henson]
4213
363bd0b4
DSH
4214 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
4215 committed to OpenSSL should pass this lot as a minimum.
4216 [Steve Henson]
4217
12bf56c0
DSH
4218 *) Add session ticket override functionality for use by EAP-FAST.
4219 [Jouni Malinen <j@w1.fi>]
4220
87d52468
DSH
4221 *) Modify HMAC functions to return a value. Since these can be implemented
4222 in an ENGINE errors can occur.
4223 [Steve Henson]
4224
1ea6472e
BL
4225 *) Type-checked OBJ_bsearch_ex.
4226 [Ben Laurie]
4227
babb3798
BL
4228 *) Type-checked OBJ_bsearch. Also some constification necessitated
4229 by type-checking. Still to come: TXT_DB, bsearch(?),
4230 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
4231 CONF_VALUE.
4232 [Ben Laurie]
babb3798 4233
87d3a0cd
DSH
4234 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
4235 seconds to a tm structure directly, instead of going through OS
4236 specific date routines. This avoids any issues with OS routines such
4237 as the year 2038 bug. New *_adj() functions for ASN1 time structures
4238 and X509_time_adj_ex() to cover the extended range. The existing
4239 X509_time_adj() is still usable and will no longer have any date issues.
4240 [Steve Henson]
4241
d43c4497
DSH
4242 *) Delta CRL support. New use deltas option which will attempt to locate
4243 and search any appropriate delta CRLs available.
4244
4245 This work was sponsored by Google.
4246 [Steve Henson]
4247
4b96839f
DSH
4248 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
4249 code and add additional score elements. Validate alternate CRL paths
4250 as part of the CRL checking and indicate a new error "CRL path validation
4251 error" in this case. Applications wanting additional details can use
4252 the verify callback and check the new "parent" field. If this is not
60250017 4253 NULL CRL path validation is taking place. Existing applications won't
4b96839f
DSH
4254 see this because it requires extended CRL support which is off by
4255 default.
4256
4257 This work was sponsored by Google.
4258 [Steve Henson]
4259
249a77f5
DSH
4260 *) Support for freshest CRL extension.
4261
4262 This work was sponsored by Google.
4263 [Steve Henson]
4264
d0fff69d
DSH
4265 *) Initial indirect CRL support. Currently only supported in the CRLs
4266 passed directly and not via lookup. Process certificate issuer
4267 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 4268 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
4269
4270 This work was sponsored by Google.
4271 [Steve Henson]
4272
9d84d4ed
DSH
4273 *) Add support for distinct certificate and CRL paths. The CRL issuer
4274 certificate is validated separately in this case. Only enabled if
4275 an extended CRL support flag is set: this flag will enable additional
4276 CRL functionality in future.
4277
4278 This work was sponsored by Google.
4279 [Steve Henson]
9d84d4ed 4280
002e66c0
DSH
4281 *) Add support for policy mappings extension.
4282
4283 This work was sponsored by Google.
4284 [Steve Henson]
4285
e9746e03
DSH
4286 *) Fixes to pathlength constraint, self issued certificate handling,
4287 policy processing to align with RFC3280 and PKITS tests.
4288
4289 This work was sponsored by Google.
4290 [Steve Henson]
4291
4292 *) Support for name constraints certificate extension. DN, email, DNS
4293 and URI types are currently supported.
4294
4295 This work was sponsored by Google.
4296 [Steve Henson]
4297
4c329696
GT
4298 *) To cater for systems that provide a pointer-based thread ID rather
4299 than numeric, deprecate the current numeric thread ID mechanism and
4300 replace it with a structure and associated callback type. This
4301 mechanism allows a numeric "hash" to be extracted from a thread ID in
4302 either case, and on platforms where pointers are larger than 'long',
4303 mixing is done to help ensure the numeric 'hash' is usable even if it
4304 can't be guaranteed unique. The default mechanism is to use "&errno"
4305 as a pointer-based thread ID to distinguish between threads.
4306
4307 Applications that want to provide their own thread IDs should now use
4308 CRYPTO_THREADID_set_callback() to register a callback that will call
4309 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
4310
2ecd2ede
BM
4311 Note that ERR_remove_state() is now deprecated, because it is tied
4312 to the assumption that thread IDs are numeric. ERR_remove_state(0)
4313 to free the current thread's error state should be replaced by
4314 ERR_remove_thread_state(NULL).
4315
4c329696
GT
4316 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
4317 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
4318 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
4319 application was previously providing a numeric thread callback that
4320 was inappropriate for distinguishing threads, then uniqueness might
4321 have been obtained with &errno that happened immediately in the
4322 intermediate development versions of OpenSSL; this is no longer the
4323 case, the numeric thread callback will now override the automatic use
4324 of &errno.)
4325 [Geoff Thorpe, with help from Bodo Moeller]
4326
5cbd2033
DSH
4327 *) Initial support for different CRL issuing certificates. This covers a
4328 simple case where the self issued certificates in the chain exist and
4329 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
4330
4331 This work was sponsored by Google.
5cbd2033
DSH
4332 [Steve Henson]
4333
5ce278a7
BL
4334 *) Removed effectively defunct crypto/store from the build.
4335 [Ben Laurie]
4336
4337 *) Revamp of STACK to provide stronger type-checking. Still to come:
4338 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
4339 ASN1_STRING, CONF_VALUE.
4340 [Ben Laurie]
4341
8671b898
BL
4342 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
4343 RAM on SSL connections. This option can save about 34k per idle SSL.
4344 [Nick Mathewson]
4345
3c1d6bbc
BL
4346 *) Revamp of LHASH to provide stronger type-checking. Still to come:
4347 STACK, TXT_DB, bsearch, qsort.
4348 [Ben Laurie]
4349
8931b30d
DSH
4350 *) Initial support for Cryptographic Message Syntax (aka CMS) based
4351 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 4352 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
4353 encryptedData, envelopedData types included. Scripts to check against
4354 RFC4134 examples draft and interop and consistency checks of many
4355 content types and variants.
8931b30d
DSH
4356 [Steve Henson]
4357
3df93571 4358 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
4359 [Steve Henson]
4360
73980531
DSH
4361 *) Extend mk1mf to support importing of options and assembly language
4362 files from Configure script, currently only included in VC-WIN32.
4363 The assembly language rules can now optionally generate the source
4364 files from the associated perl scripts.
4365 [Steve Henson]
4366
0e1dba93
DSH
4367 *) Implement remaining functionality needed to support GOST ciphersuites.
4368 Interop testing has been performed using CryptoPro implementations.
4369 [Victor B. Wagner <vitus@cryptocom.ru>]
4370
0023adb4
AP
4371 *) s390x assembler pack.
4372 [Andy Polyakov]
4373
4c7c5ff6
AP
4374 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
4375 "family."
4376 [Andy Polyakov]
4377
761772d7
BM
4378 *) Implement Opaque PRF Input TLS extension as specified in
4379 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
4380 official specification yet and no extension type assignment by
4381 IANA exists, this extension (for now) will have to be explicitly
4382 enabled when building OpenSSL by providing the extension number
4383 to use. For example, specify an option
4384
4385 -DTLSEXT_TYPE_opaque_prf_input=0x9527
4386
4387 to the "config" or "Configure" script to enable the extension,
4388 assuming extension number 0x9527 (which is a completely arbitrary
4389 and unofficial assignment based on the MD5 hash of the Internet
4390 Draft). Note that by doing so, you potentially lose
4391 interoperability with other TLS implementations since these might
4392 be using the same extension number for other purposes.
4393
4394 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
4395 opaque PRF input value to use in the handshake. This will create
46f4e1be 4396 an internal copy of the length-'len' string at 'src', and will
761772d7
BM
4397 return non-zero for success.
4398
4399 To get more control and flexibility, provide a callback function
4400 by using
4401
4402 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
4403 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
4404
4405 where
4406
4407 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
4408 void *arg;
4409
4410 Callback function 'cb' will be called in handshakes, and is
4411 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
4412 Argument 'arg' is for application purposes (the value as given to
4413 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
4414 be provided to the callback function). The callback function
4415 has to return non-zero to report success: usually 1 to use opaque
4416 PRF input just if possible, or 2 to enforce use of the opaque PRF
4417 input. In the latter case, the library will abort the handshake
4418 if opaque PRF input is not successfully negotiated.
4419
4420 Arguments 'peerinput' and 'len' given to the callback function
4421 will always be NULL and 0 in the case of a client. A server will
4422 see the client's opaque PRF input through these variables if
4423 available (NULL and 0 otherwise). Note that if the server
4424 provides an opaque PRF input, the length must be the same as the
4425 length of the client's opaque PRF input.
4426
4427 Note that the callback function will only be called when creating
4428 a new session (session resumption can resume whatever was
4429 previously negotiated), and will not be called in SSL 2.0
4430 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
4431 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
4432 for applications that need to enforce opaque PRF input.
4433
4434 [Bodo Moeller]
4435
81025661 4436 *) Update ssl code to support digests other than SHA1+MD5 for handshake
7f111b8b 4437 MAC.
81025661
DSH
4438
4439 [Victor B. Wagner <vitus@cryptocom.ru>]
4440
6434abbf
DSH
4441 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4442 RFC4507bis. The encrypted ticket format is an encrypted encoded
4443 SSL_SESSION structure, that way new session features are automatically
4444 supported.
4445
ba0e826d
DSH
4446 If a client application caches session in an SSL_SESSION structure
4447 support is transparent because tickets are now stored in the encoded
4448 SSL_SESSION.
7f111b8b 4449
ba0e826d
DSH
4450 The SSL_CTX structure automatically generates keys for ticket
4451 protection in servers so again support should be possible
6434abbf
DSH
4452 with no application modification.
4453
4454 If a client or server wishes to disable RFC4507 support then the option
4455 SSL_OP_NO_TICKET can be set.
4456
4457 Add a TLS extension debugging callback to allow the contents of any client
4458 or server extensions to be examined.
ec5d7473
DSH
4459
4460 This work was sponsored by Google.
6434abbf
DSH
4461 [Steve Henson]
4462
3c07d3a3
DSH
4463 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
4464 OpenSSL should now compile cleanly on gcc 4.2
4465 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
4466
b948e2c5
DSH
4467 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
4468 support including streaming MAC support: this is required for GOST
4469 ciphersuite support.
4470 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
4471
9cfc8a9d
DSH
4472 *) Add option -stream to use PKCS#7 streaming in smime utility. New
4473 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
4474 to output in BER and PEM format.
4475 [Steve Henson]
4476
47b71e6e
DSH
4477 *) Experimental support for use of HMAC via EVP_PKEY interface. This
4478 allows HMAC to be handled via the EVP_DigestSign*() interface. The
4479 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
4480 ENGINE support for HMAC keys which are unextractable. New -mac and
4481 -macopt options to dgst utility.
47b71e6e
DSH
4482 [Steve Henson]
4483
d952c79a
DSH
4484 *) New option -sigopt to dgst utility. Update dgst to use
4485 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
7f111b8b 4486 alternative signing parameters such as X9.31 or PSS in the dgst
d952c79a
DSH
4487 utility.
4488 [Steve Henson]
4489
fd5bc65c
BM
4490 *) Change ssl_cipher_apply_rule(), the internal function that does
4491 the work each time a ciphersuite string requests enabling
4492 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
4493 removing ("!foo+bar") a class of ciphersuites: Now it maintains
4494 the order of disabled ciphersuites such that those ciphersuites
4495 that most recently went from enabled to disabled not only stay
4496 in order with respect to each other, but also have higher priority
4497 than other disabled ciphersuites the next time ciphersuites are
4498 enabled again.
4499
4500 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
4501 the same ciphersuites as with "HIGH" alone, but in a specific
4502 order where the PSK ciphersuites come first (since they are the
4503 most recently disabled ciphersuites when "HIGH" is parsed).
4504
4505 Also, change ssl_create_cipher_list() (using this new
46f4e1be
JS
4506 functionality) such that between otherwise identical
4507 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
fd5bc65c
BM
4508 the default order.
4509 [Bodo Moeller]
4510
0a05123a
BM
4511 *) Change ssl_create_cipher_list() so that it automatically
4512 arranges the ciphersuites in reasonable order before starting
4513 to process the rule string. Thus, the definition for "DEFAULT"
4514 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4515 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4516 This makes it much easier to arrive at a reasonable default order
4517 in applications for which anonymous ciphers are OK (meaning
4518 that you can't actually use DEFAULT).
4519 [Bodo Moeller; suggested by Victor Duchovni]
4520
52b8dad8
BM
4521 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4522 processing) into multiple integers instead of setting
4523 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4524 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4525 (These masks as well as the individual bit definitions are hidden
4526 away into the non-exported interface ssl/ssl_locl.h, so this
4527 change to the definition of the SSL_CIPHER structure shouldn't
4528 affect applications.) This give us more bits for each of these
4529 categories, so there is no longer a need to coagulate AES128 and
4530 AES256 into a single algorithm bit, and to coagulate Camellia128
4531 and Camellia256 into a single algorithm bit, which has led to all
4532 kinds of kludges.
4533
4534 Thus, among other things, the kludge introduced in 0.9.7m and
4535 0.9.8e for masking out AES256 independently of AES128 or masking
4536 out Camellia256 independently of AES256 is not needed here in 0.9.9.
4537
4538 With the change, we also introduce new ciphersuite aliases that
4539 so far were missing: "AES128", "AES256", "CAMELLIA128", and
4540 "CAMELLIA256".
4541 [Bodo Moeller]
4542
357d5de5
NL
4543 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4544 Use the leftmost N bytes of the signature input if the input is
4545 larger than the prime q (with N being the size in bytes of q).
4546 [Nils Larsch]
4547
11d8cdc6
DSH
4548 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4549 it yet and it is largely untested.
4550 [Steve Henson]
4551
06e2dd03
NL
4552 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4553 [Nils Larsch]
4554
de121164 4555 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 4556 some compilers (gcc 4.2 and later) reject their use. Safestack is
7f111b8b 4557 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
4558 [Steve Henson]
4559
3189772e
AP
4560 *) Win32/64 targets are linked with Winsock2.
4561 [Andy Polyakov]
4562
010fa0b3 4563 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
7f111b8b 4564 to external functions. This can be used to increase CRL handling
010fa0b3
DSH
4565 efficiency especially when CRLs are very large by (for example) storing
4566 the CRL revoked certificates in a database.
4567 [Steve Henson]
4568
5d20c4fb
DSH
4569 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4570 new CRLs added to a directory can be used. New command line option
4571 -verify_return_error to s_client and s_server. This causes real errors
4572 to be returned by the verify callback instead of carrying on no matter
4573 what. This reflects the way a "real world" verify callback would behave.
4574 [Steve Henson]
4575
4576 *) GOST engine, supporting several GOST algorithms and public key formats.
4577 Kindly donated by Cryptocom.
4578 [Cryptocom]
4579
bc7535bc
DSH
4580 *) Partial support for Issuing Distribution Point CRL extension. CRLs
4581 partitioned by DP are handled but no indirect CRL or reason partitioning
4582 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
4583 selected via a scoring technique which handles IDP and AKID in CRLs.
4584 [Steve Henson]
4585
4586 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
4587 will ultimately be used for all verify operations: this will remove the
4588 X509_STORE dependency on certificate verification and allow alternative
4589 lookup methods. X509_STORE based implementations of these two callbacks.
4590 [Steve Henson]
4591
f6e7d014
DSH
4592 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
4593 Modify get_crl() to find a valid (unexpired) CRL if possible.
4594 [Steve Henson]
4595
edc54021
DSH
4596 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
4597 this would be called X509_CRL_cmp() but that name is already used by
7f111b8b 4598 a function that just compares CRL issuer names. Cache several CRL
edc54021
DSH
4599 extensions in X509_CRL structure and cache CRLDP in X509.
4600 [Steve Henson]
4601
450ea834
DSH
4602 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
4603 this maps equivalent X509_NAME structures into a consistent structure.
4604 Name comparison can then be performed rapidly using memcmp().
4605 [Steve Henson]
4606
7f111b8b 4607 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
454dbbc5 4608 utility.
c1c6c0bf
DSH
4609 [Steve Henson]
4610
b7683e3a
DSH
4611 *) Allow digests to supply their own micalg string for S/MIME type using
4612 the ctrl EVP_MD_CTRL_MICALG.
4613 [Steve Henson]
4614
4615 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
4616 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
4617 ctrl. It can then customise the structure before and/or after signing
4618 if necessary.
4619 [Steve Henson]
4620
0ee2166c
DSH
4621 *) New function OBJ_add_sigid() to allow application defined signature OIDs
4622 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
4623 to free up any added signature OIDs.
4624 [Steve Henson]
4625
5ba4bf35
DSH
4626 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
4627 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
4628 digest and cipher tables. New options added to openssl utility:
4629 list-message-digest-algorithms and list-cipher-algorithms.
4630 [Steve Henson]
4631
c4e7870a
BM
4632 *) Change the array representation of binary polynomials: the list
4633 of degrees of non-zero coefficients is now terminated with -1.
4634 Previously it was terminated with 0, which was also part of the
4635 value; thus, the array representation was not applicable to
4636 polynomials where t^0 has coefficient zero. This change makes
4637 the array representation useful in a more general context.
4638 [Douglas Stebila]
4639
89bbe14c
BM
4640 *) Various modifications and fixes to SSL/TLS cipher string
4641 handling. For ECC, the code now distinguishes between fixed ECDH
4642 with RSA certificates on the one hand and with ECDSA certificates
4643 on the other hand, since these are separate ciphersuites. The
4644 unused code for Fortezza ciphersuites has been removed.
4645
4646 For consistency with EDH, ephemeral ECDH is now called "EECDH"
4647 (not "ECDHE"). For consistency with the code for DH
4648 certificates, use of ECDH certificates is now considered ECDH
4649 authentication, not RSA or ECDSA authentication (the latter is
4650 merely the CA's signing algorithm and not actively used in the
4651 protocol).
4652
4653 The temporary ciphersuite alias "ECCdraft" is no longer
4654 available, and ECC ciphersuites are no longer excluded from "ALL"
4655 and "DEFAULT". The following aliases now exist for RFC 4492
4656 ciphersuites, most of these by analogy with the DH case:
4657
4658 kECDHr - ECDH cert, signed with RSA
4659 kECDHe - ECDH cert, signed with ECDSA
4660 kECDH - ECDH cert (signed with either RSA or ECDSA)
4661 kEECDH - ephemeral ECDH
4662 ECDH - ECDH cert or ephemeral ECDH
4663
4664 aECDH - ECDH cert
4665 aECDSA - ECDSA cert
4666 ECDSA - ECDSA cert
4667
4668 AECDH - anonymous ECDH
4669 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
4670
4671 [Bodo Moeller]
4672
fb7b3932
DSH
4673 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
4674 Use correct micalg parameters depending on digest(s) in signed message.
4675 [Steve Henson]
4676
01b8b3c7
DSH
4677 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
4678 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
4679 [Steve Henson]
de9fcfe3 4680
58aa573a 4681 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
4682 an engine to register a method. Add ENGINE lookups for methods and
4683 functional reference processing.
58aa573a
DSH
4684 [Steve Henson]
4685
46f4e1be 4686 *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
91c9e621
DSH
4687 EVP_{Sign,Verify}* which allow an application to customise the signature
4688 process.
4689 [Steve Henson]
4690
55311921
DSH
4691 *) New -resign option to smime utility. This adds one or more signers
4692 to an existing PKCS#7 signedData structure. Also -md option to use an
4693 alternative message digest algorithm for signing.
4694 [Steve Henson]
4695
a6e7fcd1
DSH
4696 *) Tidy up PKCS#7 routines and add new functions to make it easier to
4697 create PKCS7 structures containing multiple signers. Update smime
4698 application to support multiple signers.
4699 [Steve Henson]
4700
121dd39f
DSH
4701 *) New -macalg option to pkcs12 utility to allow setting of an alternative
4702 digest MAC.
4703 [Steve Henson]
4704
856640b5 4705 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 4706 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
4707 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
4708 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
4709 PRF which will be automatically used with PBES2.
856640b5
DSH
4710 [Steve Henson]
4711
34b3c72e 4712 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
4713 new API.
4714 [Steve Henson]
4715
399a6f0b
DSH
4716 *) Update PKCS#7 enveloped data routines to use new API. This is now
4717 supported by any public key method supporting the encrypt operation. A
4718 ctrl is added to allow the public key algorithm to examine or modify
4719 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
4720 a no op.
4721 [Steve Henson]
28e4fe34 4722
03919683
DSH
4723 *) Add a ctrl to asn1 method to allow a public key algorithm to express
4724 a default digest type to use. In most cases this will be SHA1 but some
4725 algorithms (such as GOST) need to specify an alternative digest. The
14e96192 4726 return value indicates how strong the preference is 1 means optional and
03919683
DSH
4727 2 is mandatory (that is it is the only supported type). Modify
4728 ASN1_item_sign() to accept a NULL digest argument to indicate it should
4729 use the default md. Update openssl utilities to use the default digest
4730 type for signing if it is not explicitly indicated.
4731 [Steve Henson]
4732
7f111b8b 4733 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
ee1d9ec0
DSH
4734 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
4735 signing method from the key type. This effectively removes the link
4736 between digests and public key types.
4737 [Steve Henson]
4738
d2027098
DSH
4739 *) Add an OID cross reference table and utility functions. Its purpose is to
4740 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
4741 rsaEncryption. This will allow some of the algorithm specific hackery
7f111b8b 4742 needed to use the correct OID to be removed.
d2027098
DSH
4743 [Steve Henson]
4744
492a9e24
DSH
4745 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
4746 structures for PKCS7_sign(). They are now set up by the relevant public
4747 key ASN1 method.
4748 [Steve Henson]
4749
9ca7047d
DSH
4750 *) Add provisional EC pkey method with support for ECDSA and ECDH.
4751 [Steve Henson]
4752
ffb1ac67
DSH
4753 *) Add support for key derivation (agreement) in the API, DH method and
4754 pkeyutl.
4755 [Steve Henson]
4756
3ba0885a 4757 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
7f111b8b 4758 public and private key formats. As a side effect these add additional
3ba0885a
DSH
4759 command line functionality not previously available: DSA signatures can be
4760 generated and verified using pkeyutl and DH key support and generation in
4761 pkey, genpkey.
4762 [Steve Henson]
4763
4700aea9
UM
4764 *) BeOS support.
4765 [Oliver Tappe <zooey@hirschkaefer.de>]
4766
4767 *) New make target "install_html_docs" installs HTML renditions of the
4768 manual pages.
4769 [Oliver Tappe <zooey@hirschkaefer.de>]
4770
14e96192 4771 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
f5cda4cb
DSH
4772 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
4773 support key and parameter generation and add initial key generation
4774 functionality for RSA.
4775 [Steve Henson]
4776
f733a5ef
DSH
4777 *) Add functions for main EVP_PKEY_method operations. The undocumented
4778 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
7f111b8b 4779 EVP_PKEY_{encrypt,decrypt}_old.
f733a5ef
DSH
4780 [Steve Henson]
4781
0b6f3c66
DSH
4782 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
4783 key API, doesn't do much yet.
4784 [Steve Henson]
4785
0b33dac3
DSH
4786 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
4787 public key algorithms. New option to openssl utility:
4788 "list-public-key-algorithms" to print out info.
4789 [Steve Henson]
4790
33273721
BM
4791 *) Implement the Supported Elliptic Curves Extension for
4792 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4793 [Douglas Stebila]
4794
246e0931
DSH
4795 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
4796 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
4797 [Steve Henson]
4798
3e4585c8 4799 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 4800 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 4801 type.
3e84b6e1
DSH
4802 [Steve Henson]
4803
7f111b8b 4804 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
35208f36
DSH
4805 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
4806 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
4807 structure.
4808 [Steve Henson]
4809
448be743
DSH
4810 *) Initial support for pluggable public key ASN1.
4811 De-spaghettify the public key ASN1 handling. Move public and private
4812 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
4813 algorithm specific handling to a single module within the relevant
4814 algorithm directory. Add functions to allow (near) opaque processing
4815 of public and private key structures.
4816 [Steve Henson]
4817
36ca4ba6
BM
4818 *) Implement the Supported Point Formats Extension for
4819 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4820 [Douglas Stebila]
4821
ddac1974
NL
4822 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
4823 for the psk identity [hint] and the psk callback functions to the
4824 SSL_SESSION, SSL and SSL_CTX structure.
7f111b8b 4825
ddac1974
NL
4826 New ciphersuites:
4827 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
4828 PSK-AES256-CBC-SHA
7f111b8b 4829
ddac1974
NL
4830 New functions:
4831 SSL_CTX_use_psk_identity_hint
4832 SSL_get_psk_identity_hint
4833 SSL_get_psk_identity
4834 SSL_use_psk_identity_hint
4835
4836 [Mika Kousa and Pasi Eronen of Nokia Corporation]
4837
c7235be6
UM
4838 *) Add RFC 3161 compliant time stamp request creation, response generation
4839 and response verification functionality.
053fa39a 4840 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
c7235be6 4841
1aeb3da8
BM
4842 *) Add initial support for TLS extensions, specifically for the server_name
4843 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4844 have new members for a host name. The SSL data structure has an
4845 additional member SSL_CTX *initial_ctx so that new sessions can be
4846 stored in that context to allow for session resumption, even after the
4847 SSL has been switched to a new SSL_CTX in reaction to a client's
4848 server_name extension.
f1fd4544
BM
4849
4850 New functions (subject to change):
4851
4852 SSL_get_servername()
4853 SSL_get_servername_type()
4854 SSL_set_SSL_CTX()
4855
4856 New CTRL codes and macros (subject to change):
4857
4858 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4859 - SSL_CTX_set_tlsext_servername_callback()
4860 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4861 - SSL_CTX_set_tlsext_servername_arg()
fec38ca4 4862 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
b1277b99 4863
241520e6
BM
4864 openssl s_client has a new '-servername ...' option.
4865
4866 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4867 '-key2 ...', '-servername_fatal' (subject to change). This allows
4868 testing the HostName extension for a specific single host name ('-cert'
4869 and '-key' remain fallbacks for handshakes without HostName
14e96192 4870 negotiation). If the unrecognized_name alert has to be sent, this by
241520e6
BM
4871 default is a warning; it becomes fatal with the '-servername_fatal'
4872 option.
b1277b99 4873
e8e5b46e 4874 [Peter Sylvester, Remy Allais, Christophe Renou]
b1277b99 4875
ed26604a
AP
4876 *) Whirlpool hash implementation is added.
4877 [Andy Polyakov]
4878
0cb9d93d
AP
4879 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
4880 bn(64,32). Because of instruction set limitations it doesn't have
4881 any negative impact on performance. This was done mostly in order
4882 to make it possible to share assembler modules, such as bn_mul_mont
4883 implementations, between 32- and 64-bit builds without hassle.
4884 [Andy Polyakov]
4885
8dee9f84
BM
4886 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
4887 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
4888 macro.
4889 [Bodo Moeller]
4890
4d524040
AP
4891 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
4892 dedicated Montgomery multiplication procedure, is introduced.
4893 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
4894 "64-bit" performance on certain 32-bit targets.
4895 [Andy Polyakov]
4896
566dda07 4897 *) New option SSL_OP_NO_COMP to disable use of compression selectively
7f111b8b 4898 in SSL structures. New SSL ctrl to set maximum send fragment size.
46f4e1be 4899 Save memory by setting the I/O buffer sizes dynamically instead of
566dda07
DSH
4900 using the maximum available value.
4901 [Steve Henson]
4902
13e4670c
BM
4903 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
4904 in addition to the text details.
4905 [Bodo Moeller]
4906
1ef7acfe
DSH
4907 *) Very, very preliminary EXPERIMENTAL support for printing of general
4908 ASN1 structures. This currently produces rather ugly output and doesn't
4909 handle several customised structures at all.
4910 [Steve Henson]
4911
a0156a92
DSH
4912 *) Integrated support for PVK file format and some related formats such
4913 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
4914 these in the 'rsa' and 'dsa' utilities.
4915 [Steve Henson]
4916
eea374fd
DSH
4917 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
4918 [Steve Henson]
4919
45e27385
DSH
4920 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
4921 place for the (very old) "NETSCAPE" format certificates which are now
4922 handled using new ASN1 code equivalents.
eea374fd 4923 [Steve Henson]
45e27385 4924
4ebb342f
NL
4925 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
4926 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
4927 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
4928 [Nils Larsch]
4929
9aa9d70d 4930 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
4931 unsupported fields. Enhance extension setting code to allow setting of
4932 all fields.
9aa9d70d
DSH
4933 [Steve Henson]
4934
0537f968 4935 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 4936 [Steve Henson]
28e4fe34 4937
f3dea9a5
BM
4938 *) Change 'Configure' script to enable Camellia by default.
4939 [NTT]
855d2918 4940
3e8b6485
BM
4941 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
4942
4943 *) When rejecting SSL/TLS records due to an incorrect version number, never
4944 update s->server with a new major version number. As of
4945 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
4946 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
4947 the previous behavior could result in a read attempt at NULL when
4948 receiving specific incorrect SSL/TLS records once record payload
173350bc
BM
4949 protection is active. (CVE-2010-0740)
4950 [Bodo Moeller, Adam Langley <agl@chromium.org>]
3e8b6485 4951
7f111b8b 4952 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
cca1cd9a
DSH
4953 could be crashed if the relevant tables were not present (e.g. chrooted).
4954 [Tomas Hoger <thoger@redhat.com>]
f3dea9a5 4955
3e8b6485 4956 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
fb75f349 4957
46f4e1be 4958 *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
fb75f349 4959 [Martin Olsson, Neel Mehta]
a8397553
BM
4960
4961 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
4962 accommodate for stack sorting, always a write lock!).
4963 [Bodo Moeller]
ddcfc25a 4964
47e0a1c3
DSH
4965 *) On some versions of WIN32 Heap32Next is very slow. This can cause
4966 excessive delays in the RAND_poll(): over a minute. As a workaround
4967 include a time check in the inner Heap32Next loop too.
4968 [Steve Henson]
4969
4ba1aa39 4970 *) The code that handled flushing of data in SSL/TLS originally used the
d5e7f2f2
DSH
4971 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
4972 the problem outlined in PR#1949. The fix suggested there however can
4973 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
4974 of Apache). So instead simplify the code to flush unconditionally.
4975 This should be fine since flushing with no data to flush is a no op.
4976 [Steve Henson]
4977
bd5f21a4
DSH
4978 *) Handle TLS versions 2.0 and later properly and correctly use the
4979 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
4980 off ancient servers have a habit of sticking around for a while...
4981 [Steve Henson]
4982
1b31b5ad
DSH
4983 *) Modify compression code so it frees up structures without using the
4984 ex_data callbacks. This works around a problem where some applications
58c0da84 4985 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1b31b5ad
DSH
4986 restarting) then use compression (e.g. SSL with compression) later.
4987 This results in significant per-connection memory leaks and
4988 has caused some security issues including CVE-2008-1678 and
4989 CVE-2009-4355.
4990 [Steve Henson]
4991
3e8b6485
BM
4992 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
4993 change when encrypting or decrypting.
4994 [Bodo Moeller]
4995
ef51b4b9 4996 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
c2c49969 4997 connect and renegotiate with servers which do not support RI.
ef51b4b9
DSH
4998 Until RI is more widely deployed this option is enabled by default.
4999 [Steve Henson]
5000
7661ccad
DSH
5001 *) Add "missing" ssl ctrls to clear options and mode.
5002 [Steve Henson]
5003
82e610e2 5004 *) If client attempts to renegotiate and doesn't support RI respond with
f9595988
DSH
5005 a no_renegotiation alert as required by RFC5746. Some renegotiating
5006 TLS clients will continue a connection gracefully when they receive
5007 the alert. Unfortunately OpenSSL mishandled this alert and would hang
5008 waiting for a server hello which it will never receive. Now we treat a
5009 received no_renegotiation alert as a fatal error. This is because
5010 applications requesting a renegotiation might well expect it to succeed
5011 and would have no code in place to handle the server denying it so the
5012 only safe thing to do is to terminate the connection.
82e610e2
DSH
5013 [Steve Henson]
5014
5430200b
DSH
5015 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
5016 peer supports secure renegotiation and 0 otherwise. Print out peer
5017 renegotiation support in s_client/s_server.
5018 [Steve Henson]
5019
9d953025
DSH
5020 *) Replace the highly broken and deprecated SPKAC certification method with
5021 the updated NID creation version. This should correctly handle UTF8.
5022 [Steve Henson]
5023
f9595988
DSH
5024 *) Implement RFC5746. Re-enable renegotiation but require the extension
5025 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
5026 turns out to be a bad idea. It has been replaced by
e0e79972
DSH
5027 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
5028 SSL_CTX_set_options(). This is really not recommended unless you
5029 know what you are doing.
13f6d57b 5030 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
e0e79972 5031
bb4060c5
DSH
5032 *) Fixes to stateless session resumption handling. Use initial_ctx when
5033 issuing and attempting to decrypt tickets in case it has changed during
5034 servername handling. Use a non-zero length session ID when attempting
5035 stateless session resumption: this makes it possible to determine if
480af99e 5036 a resumption has occurred immediately after receiving server hello
bb4060c5
DSH
5037 (several places in OpenSSL subtly assume this) instead of later in
5038 the handshake.
5039 [Steve Henson]
5040
a25f33d2
DSH
5041 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
5042 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
5043 fixes for a few places where the return code is not checked
5044 correctly.
5045 [Julia Lawall <julia@diku.dk>]
5046
0c28f277
DSH
5047 *) Add --strict-warnings option to Configure script to include devteam
5048 warnings in other configurations.
5049 [Steve Henson]
5050
6727565a 5051 *) Add support for --libdir option and LIBDIR variable in makefiles. This
480af99e 5052 makes it possible to install openssl libraries in locations which
6727565a
DSH
5053 have names other than "lib", for example "/usr/lib64" which some
5054 systems need.
5055 [Steve Henson, based on patch from Jeremy Utley]
5056
d9d0f1b5
DSH
5057 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
5058 X690 8.9.12 and can produce some misleading textual output of OIDs.
5059 [Steve Henson, reported by Dan Kaminsky]
5060
480af99e
BM
5061 *) Delete MD2 from algorithm tables. This follows the recommendation in
5062 several standards that it is not used in new applications due to
5063 several cryptographic weaknesses. For binary compatibility reasons
5064 the MD2 API is still compiled in by default.
5065 [Steve Henson]
5066
9de014a7
DSH
5067 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
5068 and restored.
5069 [Steve Henson]
5070
480af99e
BM
5071 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
5072 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
5073 clash.
5074 [Guenter <lists@gknw.net>]
5075
d2f6d282
DSH
5076 *) Fix the server certificate chain building code to use X509_verify_cert(),
5077 it used to have an ad-hoc builder which was unable to cope with anything
5078 other than a simple chain.
5079 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
5080
f3be6c7b
DSH
5081 *) Don't check self signed certificate signatures in X509_verify_cert()
5082 by default (a flag can override this): it just wastes time without
5083 adding any security. As a useful side effect self signed root CAs
5084 with non-FIPS digests are now usable in FIPS mode.
31db43df
DSH
5085 [Steve Henson]
5086
d0b72cf4
DSH
5087 *) In dtls1_process_out_of_seq_message() the check if the current message
5088 is already buffered was missing. For every new message was memory
5089 allocated, allowing an attacker to perform an denial of service attack
5090 with sending out of seq handshake messages until there is no memory
46f4e1be 5091 left. Additionally every future message was buffered, even if the
d0b72cf4
DSH
5092 sequence number made no sense and would be part of another handshake.
5093 So only messages with sequence numbers less than 10 in advance will be
480af99e 5094 buffered. (CVE-2009-1378)
7f111b8b 5095 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
5096
5097 *) Records are buffered if they arrive with a future epoch to be
5098 processed after finishing the corresponding handshake. There is
5099 currently no limitation to this buffer allowing an attacker to perform
5100 a DOS attack with sending records with future epochs until there is no
14e96192 5101 memory left. This patch adds the pqueue_size() function to determine
d0b72cf4 5102 the size of a buffer and limits the record buffer to 100 entries.
480af99e 5103 (CVE-2009-1377)
7f111b8b 5104 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
5105
5106 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
480af99e 5107 parent structure is freed. (CVE-2009-1379)
7f111b8b 5108 [Daniel Mentz]
d0b72cf4 5109
cc7399e7
DSH
5110 *) Handle non-blocking I/O properly in SSL_shutdown() call.
5111 [Darryl Miles <darryl-mailinglists@netbauds.net>]
5112
ddcfc25a
DSH
5113 *) Add 2.5.4.* OIDs
5114 [Ilya O. <vrghost@gmail.com>]
5115
480af99e
BM
5116 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5117
5118 *) Disable renegotiation completely - this fixes a severe security
5119 problem (CVE-2009-3555) at the cost of breaking all
5120 renegotiation. Renegotiation can be re-enabled by setting
5121 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
5122 run-time. This is really not recommended unless you know what
5123 you're doing.
5124 [Ben Laurie]
5125
4d7b7c62 5126 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
64895732 5127
73ba116e
DSH
5128 *) Don't set val to NULL when freeing up structures, it is freed up by
5129 underlying code. If sizeof(void *) > sizeof(long) this can result in
5130 zeroing past the valid field. (CVE-2009-0789)
5131 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
5132
80b2ff97
DSH
5133 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
5134 checked correctly. This would allow some invalid signed attributes to
5135 appear to verify correctly. (CVE-2009-0591)
5136 [Ivan Nestlerode <inestlerode@us.ibm.com>]
5137
7ce8c95d
DSH
5138 *) Reject UniversalString and BMPString types with invalid lengths. This
5139 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
5140 a legal length. (CVE-2009-0590)
5141 [Steve Henson]
5142
7f111b8b 5143 *) Set S/MIME signing as the default purpose rather than setting it
237d7b6c
DSH
5144 unconditionally. This allows applications to override it at the store
5145 level.
5146 [Steve Henson]
5147
854a225a
DSH
5148 *) Permit restricted recursion of ASN1 strings. This is needed in practice
5149 to handle some structures.
5150 [Steve Henson]
5151
77202a85
DSH
5152 *) Improve efficiency of mem_gets: don't search whole buffer each time
5153 for a '\n'
5154 [Jeremy Shapiro <jnshapir@us.ibm.com>]
5155
7ca1cfba
BM
5156 *) New -hex option for openssl rand.
5157 [Matthieu Herrb]
5158
57f39cc8
DSH
5159 *) Print out UTF8String and NumericString when parsing ASN1.
5160 [Steve Henson]
5161
64895732
DSH
5162 *) Support NumericString type for name components.
5163 [Steve Henson]
480af99e 5164
7f625320
BL
5165 *) Allow CC in the environment to override the automatically chosen
5166 compiler. Note that nothing is done to ensure flags work with the
5167 chosen compiler.
5168 [Ben Laurie]
480af99e 5169
bab53405
DSH
5170 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5171
5172 *) Properly check EVP_VerifyFinal() and similar return values
5173 (CVE-2008-5077).
5174 [Ben Laurie, Bodo Moeller, Google Security Team]
31636a3e 5175
60aee6ce
BL
5176 *) Enable TLS extensions by default.
5177 [Ben Laurie]
5178
31636a3e 5179 *) Allow the CHIL engine to be loaded, whether the application is
7a762197
BM
5180 multithreaded or not. (This does not release the developer from the
5181 obligation to set up the dynamic locking callbacks.)
5182 [Sander Temme <sander@temme.net>]
31636a3e 5183
31636a3e
GT
5184 *) Use correct exit code if there is an error in dgst command.
5185 [Steve Henson; problem pointed out by Roland Dirlewanger]
5186
7a762197
BM
5187 *) Tweak Configure so that you need to say "experimental-jpake" to enable
5188 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
5189 [Bodo Moeller]
5190
5191 *) Add experimental JPAKE support, including demo authentication in
5192 s_client and s_server.
6caa4edd
BL
5193 [Ben Laurie]
5194
28b6d502
BL
5195 *) Set the comparison function in v3_addr_canonize().
5196 [Rob Austein <sra@hactrn.net>]
5197
d5bbead4
BL
5198 *) Add support for XMPP STARTTLS in s_client.
5199 [Philip Paeps <philip@freebsd.org>]
5200
837f2fc7
BM
5201 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
5202 to ensure that even with this option, only ciphersuites in the
5203 server's preference list will be accepted. (Note that the option
5204 applies only when resuming a session, so the earlier behavior was
5205 just about the algorithm choice for symmetric cryptography.)
5206 [Bodo Moeller]
5207
1a489c9a 5208 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
6bf79e30 5209
480af99e
BM
5210 *) Fix NULL pointer dereference if a DTLS server received
5211 ChangeCipherSpec as first record (CVE-2009-1386).
5212 [PR #1679]
5213
14e96192 5214 *) Fix a state transition in s3_srvr.c and d1_srvr.c
e65bcbce
BM
5215 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
5216 [Nagendra Modadugu]
5217
db99c525
BM
5218 *) The fix in 0.9.8c that supposedly got rid of unsafe
5219 double-checked locking was incomplete for RSA blinding,
5220 addressing just one layer of what turns out to have been
5221 doubly unsafe triple-checked locking.
5222
5223 So now fix this for real by retiring the MONT_HELPER macro
5224 in crypto/rsa/rsa_eay.c.
5225
5226 [Bodo Moeller; problem pointed out by Marius Schilder]
5227
f8d6be3f
BM
5228 *) Various precautionary measures:
5229
5230 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
5231
5232 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
5233 (NB: This would require knowledge of the secret session ticket key
5234 to exploit, in which case you'd be SOL either way.)
5235
5236 - Change bn_nist.c so that it will properly handle input BIGNUMs
5237 outside the expected range.
5238
5239 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
5240 builds.
5241
5242 [Neel Mehta, Bodo Moeller]
5243
1a489c9a
BM
5244 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
5245 the load fails. Useful for distros.
5246 [Ben Laurie and the FreeBSD team]
5247
8528128b
DSH
5248 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
5249 [Steve Henson]
5250
8228fd89
BM
5251 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
5252 [Huang Ying]
5253
6bf79e30 5254 *) Expand ENGINE to support engine supplied SSL client certificate functions.
adb92d56
DSH
5255
5256 This work was sponsored by Logica.
6bf79e30
DSH
5257 [Steve Henson]
5258
8228fd89
BM
5259 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
5260 keystores. Support for SSL/TLS client authentication too.
6bf79e30 5261 Not compiled unless enable-capieng specified to Configure.
adb92d56
DSH
5262
5263 This work was sponsored by Logica.
6bf79e30
DSH
5264 [Steve Henson]
5265
60250017 5266 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
1a489c9a 5267 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
60250017 5268 attribute creation routines such as certificate requests and PKCS#12
1a489c9a
BM
5269 files.
5270 [Steve Henson]
db99c525 5271
2cd81830 5272 Changes between 0.9.8g and 0.9.8h [28 May 2008]
94fd382f 5273
e194fe8f 5274 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
46f4e1be 5275 handshake which could lead to a client crash as found using the
7f111b8b 5276 Codenomicon TLS test suite (CVE-2008-1672)
e194fe8f
BM
5277 [Steve Henson, Mark Cox]
5278
40a70628 5279 *) Fix double free in TLS server name extensions which could lead to
7f111b8b 5280 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
40a70628
BM
5281 [Joe Orton]
5282
c2c2e7a4
LJ
5283 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
5284
5285 Clear the error queue to ensure that error entries left from
5286 older function calls do not interfere with the correct operation.
5287 [Lutz Jaenicke, Erik de Castro Lopo]
5288
d18ef847
LJ
5289 *) Remove root CA certificates of commercial CAs:
5290
5291 The OpenSSL project does not recommend any specific CA and does not
5292 have any policy with respect to including or excluding any CA.
5293 Therefore it does not make any sense to ship an arbitrary selection
5294 of root CA certificates with the OpenSSL software.
5295 [Lutz Jaenicke]
5296
94fd382f
DSH
5297 *) RSA OAEP patches to fix two separate invalid memory reads.
5298 The first one involves inputs when 'lzero' is greater than
5299 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
5300 before the beginning of from). The second one involves inputs where
5301 the 'db' section contains nothing but zeroes (there is a one-byte
5302 invalid read after the end of 'db').
5c0d90a6 5303 [Ivan Nestlerode <inestlerode@us.ibm.com>]
db99c525
BM
5304
5305 *) Partial backport from 0.9.9-dev:
5306
5307 Introduce bn_mul_mont (dedicated Montgomery multiplication
5308 procedure) as a candidate for BIGNUM assembler implementation.
5309 While 0.9.9-dev uses assembler for various architectures, only
5310 x86_64 is available by default here in the 0.9.8 branch, and
5311 32-bit x86 is available through a compile-time setting.
5312
5313 To try the 32-bit x86 assembler implementation, use Configure
5314 option "enable-montasm" (which exists only for this backport).
5315
5316 As "enable-montasm" for 32-bit x86 disclaims code stability
5317 anyway, in this constellation we activate additional code
5318 backported from 0.9.9-dev for further performance improvements,
5319 namely BN_from_montgomery_word. (To enable this otherwise,
5320 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
5321
5322 [Andy Polyakov (backport partially by Bodo Moeller)]
5323
8a2062fe
DSH
5324 *) Add TLS session ticket callback. This allows an application to set
5325 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
5326 values. This is useful for key rollover for example where several key
5327 sets may exist with different names.
5328 [Steve Henson]
a6db6a00 5329
e7b097f5
GT
5330 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
5331 This was broken until now in 0.9.8 releases, such that the only way
5332 a registered ENGINE could be used (assuming it initialises
5333 successfully on the host) was to explicitly set it as the default
5334 for the relevant algorithms. This is in contradiction with 0.9.7
5335 behaviour and the documentation. With this fix, when an ENGINE is
5336 registered into a given algorithm's table of implementations, the
5337 'uptodate' flag is reset so that auto-discovery will be used next
5338 time a new context for that algorithm attempts to select an
5339 implementation.
5340 [Ian Lister (tweaked by Geoff Thorpe)]
5341
db99c525 5342 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
60250017 5343 implementation in the following ways:
db99c525
BM
5344
5345 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
5346 hard coded.
5347
5348 Lack of BER streaming support means one pass streaming processing is
5349 only supported if data is detached: setting the streaming flag is
5350 ignored for embedded content.
5351
5352 CMS support is disabled by default and must be explicitly enabled
5353 with the enable-cms configuration option.
5354 [Steve Henson]
5355
5ee6f96c
GT
5356 *) Update the GMP engine glue to do direct copies between BIGNUM and
5357 mpz_t when openssl and GMP use the same limb size. Otherwise the
5358 existing "conversion via a text string export" trick is still used.
db99c525 5359 [Paul Sheer <paulsheer@gmail.com>]
5ee6f96c 5360
3df93571
DSH
5361 *) Zlib compression BIO. This is a filter BIO which compressed and
5362 uncompresses any data passed through it.
5363 [Steve Henson]
5364
992e92a4
DSH
5365 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
5366 RFC3394 compatible AES key wrapping.
5367 [Steve Henson]
5368
5369 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
5370 sets string data without copying. X509_ALGOR_set0() and
5371 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
5372 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
5373 from an X509_ATTRIBUTE structure optionally checking it occurs only
5374 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
5375 data.
5376 [Steve Henson]
5377
7c9882eb
BM
5378 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
5379 to get the expected BN_FLG_CONSTTIME behavior.
5380 [Bodo Moeller (Google)]
7f111b8b 5381
76d761cc
DSH
5382 *) Netware support:
5383
5384 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
5385 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
5386 - added some more tests to do_tests.pl
5387 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
5388 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
5389 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
5390 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
5391 - various changes to netware.pl to enable gcc-cross builds on Win32
5392 platform
5393 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
5394 - various changes to fix missing prototype warnings
5395 - fixed x86nasm.pl to create correct asm files for NASM COFF output
5396 - added AES, WHIRLPOOL and CPUID assembler code to build files
5397 - added missing AES assembler make rules to mk1mf.pl
5398 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
5399 [Guenter Knauf <eflash@gmx.net>]
5400
a6db6a00
DSH
5401 *) Implement certificate status request TLS extension defined in RFC3546.
5402 A client can set the appropriate parameters and receive the encoded
5403 OCSP response via a callback. A server can query the supplied parameters
5404 and set the encoded OCSP response in the callback. Add simplified examples
5405 to s_client and s_server.
5406 [Steve Henson]
5407
11d01d37
LJ
5408 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5409
5410 *) Fix various bugs:
5411 + Binary incompatibility of ssl_ctx_st structure
5412 + DTLS interoperation with non-compliant servers
5413 + Don't call get_session_cb() without proposed session
5414 + Fix ia64 assembler code
5415 [Andy Polyakov, Steve Henson]
5416
a6db6a00 5417 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
0f32c841 5418
0d89e456
AP
5419 *) DTLS Handshake overhaul. There were longstanding issues with
5420 OpenSSL DTLS implementation, which were making it impossible for
5421 RFC 4347 compliant client to communicate with OpenSSL server.
5422 Unfortunately just fixing these incompatibilities would "cut off"
5423 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
5424 server keeps tolerating non RFC compliant syntax. The opposite is
5425 not true, 0.9.8f client can not communicate with earlier server.
5426 This update even addresses CVE-2007-4995.
5427 [Andy Polyakov]
5428
5429 *) Changes to avoid need for function casts in OpenSSL: some compilers
5430 (gcc 4.2 and later) reject their use.
5431 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
5432 Steve Henson]
7f111b8b 5433
0d89e456
AP
5434 *) Add RFC4507 support to OpenSSL. This includes the corrections in
5435 RFC4507bis. The encrypted ticket format is an encrypted encoded
5436 SSL_SESSION structure, that way new session features are automatically
5437 supported.
5438
5439 If a client application caches session in an SSL_SESSION structure
5440 support is transparent because tickets are now stored in the encoded
5441 SSL_SESSION.
7f111b8b 5442
0d89e456
AP
5443 The SSL_CTX structure automatically generates keys for ticket
5444 protection in servers so again support should be possible
5445 with no application modification.
5446
5447 If a client or server wishes to disable RFC4507 support then the option
5448 SSL_OP_NO_TICKET can be set.
5449
5450 Add a TLS extension debugging callback to allow the contents of any client
5451 or server extensions to be examined.
5452
5453 This work was sponsored by Google.
5454 [Steve Henson]
5455
5456 *) Add initial support for TLS extensions, specifically for the server_name
5457 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5458 have new members for a host name. The SSL data structure has an
5459 additional member SSL_CTX *initial_ctx so that new sessions can be
5460 stored in that context to allow for session resumption, even after the
5461 SSL has been switched to a new SSL_CTX in reaction to a client's
5462 server_name extension.
5463
5464 New functions (subject to change):
5465
5466 SSL_get_servername()
5467 SSL_get_servername_type()
5468 SSL_set_SSL_CTX()
5469
5470 New CTRL codes and macros (subject to change):
5471
5472 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5473 - SSL_CTX_set_tlsext_servername_callback()
5474 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5475 - SSL_CTX_set_tlsext_servername_arg()
5476 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
5477
5478 openssl s_client has a new '-servername ...' option.
5479
5480 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5481 '-key2 ...', '-servername_fatal' (subject to change). This allows
5482 testing the HostName extension for a specific single host name ('-cert'
5483 and '-key' remain fallbacks for handshakes without HostName
14e96192 5484 negotiation). If the unrecognized_name alert has to be sent, this by
0d89e456
AP
5485 default is a warning; it becomes fatal with the '-servername_fatal'
5486 option.
5487
5488 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
5489
5490 *) Add AES and SSE2 assembly language support to VC++ build.
5491 [Steve Henson]
5492
85a5668d
AP
5493 *) Mitigate attack on final subtraction in Montgomery reduction.
5494 [Andy Polyakov]
5495
19f6c524
BM
5496 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
5497 (which previously caused an internal error).
5498 [Bodo Moeller]
5499
69ab0852
BL
5500 *) Squeeze another 10% out of IGE mode when in != out.
5501 [Ben Laurie]
5502
5f09d0ec
BL
5503 *) AES IGE mode speedup.
5504 [Dean Gaudet (Google)]
5505
96afc1cf
BM
5506 *) Add the Korean symmetric 128-bit cipher SEED (see
5507 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5508 add SEED ciphersuites from RFC 4162:
5509
5510 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
5511 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
5512 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
5513 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
5514
5515 To minimize changes between patchlevels in the OpenSSL 0.9.8
5516 series, SEED remains excluded from compilation unless OpenSSL
5517 is configured with 'enable-seed'.
5518 [KISA, Bodo Moeller]
5519
bd31fb21
BM
5520 *) Mitigate branch prediction attacks, which can be practical if a
5521 single processor is shared, allowing a spy process to extract
5522 information. For detailed background information, see
5523 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5524 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5525 and Necessary Software Countermeasures"). The core of the change
5526 are new versions BN_div_no_branch() and
5527 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5528 respectively, which are slower, but avoid the security-relevant
5529 conditional branches. These are automatically called by BN_div()
b002265e
BM
5530 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5531 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
5532 remove a conditional branch.
bd31fb21
BM
5533
5534 BN_FLG_CONSTTIME is the new name for the previous
5535 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5536 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
5537 in the exponent causes BN_mod_exp_mont() to use the alternative
5538 implementation in BN_mod_exp_mont_consttime().) The old name
5539 remains as a deprecated alias.
5540
60250017 5541 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
bd31fb21
BM
5542 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5543 constant-time implementations for more than just exponentiation.
5544 Here too the old name is kept as a deprecated alias.
5545
5546 BN_BLINDING_new() will now use BN_dup() for the modulus so that
5547 the BN_BLINDING structure gets an independent copy of the
5548 modulus. This means that the previous "BIGNUM *m" argument to
5549 BN_BLINDING_new() and to BN_BLINDING_create_param() now
5550 essentially becomes "const BIGNUM *m", although we can't actually
5551 change this in the header file before 0.9.9. It allows
5552 RSA_setup_blinding() to use BN_with_flags() on the modulus to
5553 enable BN_FLG_CONSTTIME.
5554
5555 [Matthew D Wood (Intel Corp)]
5556
0f32c841
BM
5557 *) In the SSL/TLS server implementation, be strict about session ID
5558 context matching (which matters if an application uses a single
5559 external cache for different purposes). Previously,
5560 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5561 set. This did ensure strict client verification, but meant that,
5562 with applications using a single external cache for quite
5563 different requirements, clients could circumvent ciphersuite
5564 restrictions for a given session ID context by starting a session
5565 in a different context.
5566 [Bodo Moeller]
61118caa 5567
0a05123a
BM
5568 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5569 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5570 authentication-only ciphersuites.
5571 [Bodo Moeller]
5572
db99c525
BM
5573 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5574 not complete and could lead to a possible single byte overflow
5575 (CVE-2007-5135) [Ben Laurie]
5576
0f32c841
BM
5577 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5578
52b8dad8
BM
5579 *) Since AES128 and AES256 (and similarly Camellia128 and
5580 Camellia256) share a single mask bit in the logic of
5581 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5582 kludge to work properly if AES128 is available and AES256 isn't
5583 (or if Camellia128 is available and Camellia256 isn't).
5584 [Victor Duchovni]
5585
772e3c07
BM
5586 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
5587 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
5588 When a point or a seed is encoded in a BIT STRING, we need to
5589 prevent the removal of trailing zero bits to get the proper DER
5590 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
5591 of a NamedBitList, for which trailing 0 bits need to be removed.)
5592 [Bodo Moeller]
5593
1e24b3a0
BM
5594 *) Have SSL/TLS server implementation tolerate "mismatched" record
5595 protocol version while receiving ClientHello even if the
5596 ClientHello is fragmented. (The server can't insist on the
5597 particular protocol version it has chosen before the ServerHello
5598 message has informed the client about his choice.)
5599 [Bodo Moeller]
5600
96ea4ae9
BL
5601 *) Add RFC 3779 support.
5602 [Rob Austein for ARIN, Ben Laurie]
5603
1e24b3a0
BM
5604 *) Load error codes if they are not already present instead of using a
5605 static variable. This allows them to be cleanly unloaded and reloaded.
5606 Improve header file function name parsing.
5607 [Steve Henson]
5608
8d72476e
LJ
5609 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
5610 or CAPABILITY handshake as required by RFCs.
5611 [Goetz Babin-Ebell]
5612
61118caa 5613 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
b79aa05e 5614
3ff55e96
MC
5615 *) Introduce limits to prevent malicious keys being able to
5616 cause a denial of service. (CVE-2006-2940)
5617 [Steve Henson, Bodo Moeller]
5618
5619 *) Fix ASN.1 parsing of certain invalid structures that can result
5620 in a denial of service. (CVE-2006-2937) [Steve Henson]
5621
7f111b8b 5622 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3ff55e96
MC
5623 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5624
5625 *) Fix SSL client code which could crash if connecting to a
5626 malicious SSLv2 server. (CVE-2006-4343)
5627 [Tavis Ormandy and Will Drewry, Google Security Team]
5628
ed65f7dc
BM
5629 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
5630 match only those. Before that, "AES256-SHA" would be interpreted
b6699c3f
BM
5631 as a pattern and match "AES128-SHA" too (since AES128-SHA got
5632 the same strength classification in 0.9.7h) as we currently only
ed65f7dc
BM
5633 have a single AES bit in the ciphersuite description bitmap.
5634 That change, however, also applied to ciphersuite strings such as
5635 "RC4-MD5" that intentionally matched multiple ciphersuites --
5636 namely, SSL 2.0 ciphersuites in addition to the more common ones
5637 from SSL 3.0/TLS 1.0.
5638
5639 So we change the selection algorithm again: Naming an explicit
5640 ciphersuite selects this one ciphersuite, and any other similar
5641 ciphersuite (same bitmap) from *other* protocol versions.
5642 Thus, "RC4-MD5" again will properly select both the SSL 2.0
5643 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
5644
5645 Since SSL 2.0 does not have any ciphersuites for which the
5646 128/256 bit distinction would be relevant, this works for now.
5647 The proper fix will be to use different bits for AES128 and
5648 AES256, which would have avoided the problems from the beginning;
5649 however, bits are scarce, so we can only do this in a new release
4dc83677 5650 (not just a patchlevel) when we can change the SSL_CIPHER
ed65f7dc
BM
5651 definition to split the single 'unsigned long mask' bitmap into
5652 multiple values to extend the available space.
5653
5654 [Bodo Moeller]
5655
b79aa05e
MC
5656 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5657
5658 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5659 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5cda6c45 5660
aa6d1a0c
BL
5661 *) Add AES IGE and biIGE modes.
5662 [Ben Laurie]
5663
e34aa5a3
BM
5664 *) Change the Unix randomness entropy gathering to use poll() when
5665 possible instead of select(), since the latter has some
5666 undesirable limitations.
5667 [Darryl Miles via Richard Levitte and Bodo Moeller]
5668
81de1028
BM
5669 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
5670 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
5671 cannot be implicitly activated as part of, e.g., the "AES" alias.
5672 However, please upgrade to OpenSSL 0.9.9[-dev] for
5673 non-experimental use of the ECC ciphersuites to get TLS extension
5674 support, which is required for curve and point format negotiation
5675 to avoid potential handshake problems.
850815cb
BM
5676 [Bodo Moeller]
5677
5b57fe0a
BM
5678 *) Disable rogue ciphersuites:
5679
5680 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5681 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5682 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5683
5684 The latter two were purportedly from
5685 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5686 appear there.
5687
fec38ca4 5688 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
5689 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5690 unofficial, and the ID has long expired.
5691 [Bodo Moeller]
5692
0d4fb843 5693 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
5694 dual-core machines) and other potential thread-safety issues.
5695 [Bodo Moeller]
5696
f3dea9a5
BM
5697 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
5698 versions), which is now available for royalty-free use
5699 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
5700 Also, add Camellia TLS ciphersuites from RFC 4132.
5701
4dc83677 5702 To minimize changes between patchlevels in the OpenSSL 0.9.8
f3dea9a5
BM
5703 series, Camellia remains excluded from compilation unless OpenSSL
5704 is configured with 'enable-camellia'.
5705 [NTT]
5706
5cda6c45
DSH
5707 *) Disable the padding bug check when compression is in use. The padding
5708 bug check assumes the first packet is of even length, this is not
46f4e1be 5709 necessarily true if compression is enabled and can result in false
5cda6c45
DSH
5710 positives causing handshake failure. The actual bug test is ancient
5711 code so it is hoped that implementations will either have fixed it by
5712 now or any which still have the bug do not support compression.
5713 [Steve Henson]
5714
5715 Changes between 0.9.8a and 0.9.8b [04 May 2006]
998ac55e 5716
ba1ba5f0
DSH
5717 *) When applying a cipher rule check to see if string match is an explicit
5718 cipher suite and only match that one cipher suite if it is.
5719 [Steve Henson]
5720
31676a35
DSH
5721 *) Link in manifests for VC++ if needed.
5722 [Austin Ziegler <halostatue@gmail.com>]
5723
d56349a2 5724 *) Update support for ECC-based TLS ciphersuites according to
ed4a1d12
BM
5725 draft-ietf-tls-ecc-12.txt with proposed changes (but without
5726 TLS extensions, which are supported starting with the 0.9.9
5727 branch, not in the OpenSSL 0.9.8 branch).
d56349a2
BM
5728 [Douglas Stebila]
5729
b40228a6
DSH
5730 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
5731 opaque EVP_CIPHER_CTX handling.
5732 [Steve Henson]
5733
ad2695b1
DSH
5734 *) Fixes and enhancements to zlib compression code. We now only use
5735 "zlib1.dll" and use the default __cdecl calling convention on Win32
5736 to conform with the standards mentioned here:
5737 http://www.zlib.net/DLL_FAQ.txt
5738 Static zlib linking now works on Windows and the new --with-zlib-include
5739 --with-zlib-lib options to Configure can be used to supply the location
5740 of the headers and library. Gracefully handle case where zlib library
5741 can't be loaded.
5742 [Steve Henson]
5743
452ae49d
DSH
5744 *) Several fixes and enhancements to the OID generation code. The old code
5745 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
5746 handle numbers larger than ULONG_MAX, truncated printing and had a
5747 non standard OBJ_obj2txt() behaviour.
5748 [Steve Henson]
5749
fbf002bb
DSH
5750 *) Add support for building of engines under engine/ as shared libraries
5751 under VC++ build system.
5752 [Steve Henson]
5753
998ac55e
RL
5754 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
5755 Hopefully, we will not see any false combination of paths any more.
5756 [Richard Levitte]
5757
d357be38
MC
5758 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5759
5760 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5761 (part of SSL_OP_ALL). This option used to disable the
5762 countermeasure against man-in-the-middle protocol-version
5763 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 5764 idea. (CVE-2005-2969)
d357be38
MC
5765
5766 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5767 for Information Security, National Institute of Advanced Industrial
5768 Science and Technology [AIST], Japan)]
2bd2cd9b 5769
f022c177
DSH
5770 *) Add two function to clear and return the verify parameter flags.
5771 [Steve Henson]
5772
6e119bb0
NL
5773 *) Keep cipherlists sorted in the source instead of sorting them at
5774 runtime, thus removing the need for a lock.
5775 [Nils Larsch]
5776
770bc596 5777 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
5778 [Nick Mathewson and Ben Laurie]
5779
5780 *) Add functions for well-known primes.
5781 [Nick Mathewson]
5782
0491e058
AP
5783 *) Extended Windows CE support.
5784 [Satoshi Nakamura and Andy Polyakov]
a1006c37 5785
f3b656b2
DSH
5786 *) Initialize SSL_METHOD structures at compile time instead of during
5787 runtime, thus removing the need for a lock.
5788 [Steve Henson]
5789
8f2e4fdf
DSH
5790 *) Make PKCS7_decrypt() work even if no certificate is supplied by
5791 attempting to decrypt each encrypted key in turn. Add support to
5792 smime utility.
5793 [Steve Henson]
2bd2cd9b
RL
5794
5795 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 5796
675f605d
BM
5797 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
5798 OpenSSL 0.9.8.]
5799
c8310124
RL
5800 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
5801 [Richard Levitte]
5802
5803 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
5804 key into the same file any more.
5805 [Richard Levitte]
5806
8d3509b9
AP
5807 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
5808 [Andy Polyakov]
5809
cbdac46d
DSH
5810 *) Add -utf8 command line and config file option to 'ca'.
5811 [Stefan <stf@udoma.org]
5812
c8310124
RL
5813 *) Removed the macro des_crypt(), as it seems to conflict with some
5814 libraries. Use DES_crypt().
5815 [Richard Levitte]
5816
a2c32e2d
GT
5817 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
5818 involves renaming the source and generated shared-libs for
5819 both. The engines will accept the corrected or legacy ids
5820 ('ncipher' and '4758_cca' respectively) when binding. NB,
5821 this only applies when building 'shared'.
5822 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
5823
b6995add
DSH
5824 *) Add attribute functions to EVP_PKEY structure. Modify
5825 PKCS12_create() to recognize a CSP name attribute and
5826 use it. Make -CSP option work again in pkcs12 utility.
5827 [Steve Henson]
5828
800e400d
NL
5829 *) Add new functionality to the bn blinding code:
5830 - automatic re-creation of the BN_BLINDING parameters after
5831 a fixed number of uses (currently 32)
5832 - add new function for parameter creation
5833 - introduce flags to control the update behaviour of the
5834 BN_BLINDING parameters
5835 - hide BN_BLINDING structure
5836 Add a second BN_BLINDING slot to the RSA structure to improve
5837 performance when a single RSA object is shared among several
5838 threads.
5839 [Nils Larsch]
5840
36d16f8e
BL
5841 *) Add support for DTLS.
5842 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
5843
dc0ed30c
NL
5844 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
5845 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
5846 [Walter Goulet]
5847
14e96192 5848 *) Remove buggy and incomplete DH cert support from
6049399b
NL
5849 ssl/ssl_rsa.c and ssl/s3_both.c
5850 [Nils Larsch]
5851
12bdb643
NL
5852 *) Use SHA-1 instead of MD5 as the default digest algorithm for
5853 the apps/openssl applications.
5854 [Nils Larsch]
4d94ae00 5855
41a15c4f
BL
5856 *) Compile clean with "-Wall -Wmissing-prototypes
5857 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
5858 DEBUG_SAFESTACK must also be set.
5859 [Ben Laurie]
5860
c9a112f5 5861 *) Change ./Configure so that certain algorithms can be disabled by default.
4dc83677 5862 The new counterpiece to "no-xxx" is "enable-xxx".
ecc5ef87
BM
5863
5864 The patented RC5 and MDC2 algorithms will now be disabled unless
5865 "enable-rc5" and "enable-mdc2", respectively, are specified.
5866
5867 (IDEA remains enabled despite being patented. This is because IDEA
5868 is frequently required for interoperability, and there is no license
5869 fee for non-commercial use. As before, "no-idea" can be used to
5870 avoid this algorithm.)
5871
c9a112f5
BM
5872 [Bodo Moeller]
5873
6951c23a
RL
5874 *) Add processing of proxy certificates (see RFC 3820). This work was
5875 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
5876 EGEE (Enabling Grids for E-science in Europe).
5877 [Richard Levitte]
5878
ea681ba8
AP
5879 *) RC4 performance overhaul on modern architectures/implementations, such
5880 as Intel P4, IA-64 and AMD64.
5881 [Andy Polyakov]
5882
401ee37a
DSH
5883 *) New utility extract-section.pl. This can be used specify an alternative
5884 section number in a pod file instead of having to treat each file as
5885 a separate case in Makefile. This can be done by adding two lines to the
5886 pod file:
5887
5888 =for comment openssl_section:XXX
5889
5890 The blank line is mandatory.
5891
5892 [Steve Henson]
5893
826a42a0
DSH
5894 *) New arguments -certform, -keyform and -pass for s_client and s_server
5895 to allow alternative format key and certificate files and passphrase
5896 sources.
5897 [Steve Henson]
5898
5d7c222d
DSH
5899 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
5900 update associated structures and add various utility functions.
5901
7f111b8b 5902 Add new policy related verify parameters, include policy checking in
5d7c222d
DSH
5903 standard verify code. Enhance 'smime' application with extra parameters
5904 to support policy checking and print out.
5905 [Steve Henson]
5906
30fe028f
GT
5907 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
5908 Nehemiah processors. These extensions support AES encryption in hardware
5909 as well as RNG (though RNG support is currently disabled).
5910 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
5911
df11e1e9
GT
5912 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
5913 [Geoff Thorpe]
5914
ad500340
AP
5915 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
5916 [Andy Polyakov and a number of other people]
5917
e14f4aab
AP
5918 *) Improved PowerPC platform support. Most notably BIGNUM assembler
5919 implementation contributed by IBM.
5920 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
5921
bcfea9fb
GT
5922 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
5923 exponent rather than 'unsigned long'. There is a corresponding change to
5924 the new 'rsa_keygen' element of the RSA_METHOD structure.
5925 [Jelte Jansen, Geoff Thorpe]
5926
d5f686d8
BM
5927 *) Functionality for creating the initial serial number file is now
5928 moved from CA.pl to the 'ca' utility with a new option -create_serial.
5929
5930 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
5931 number file to 1, which is bound to cause problems. To avoid
5932 the problems while respecting compatibility between different 0.9.7
5933 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
5934 CA.pl for serial number initialization. With the new release 0.9.8,
5935 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
5936 [Steve Henson]
5937
46f4e1be 5938 *) Reduced header interdependencies by declaring more opaque objects in
3a87a9b9
GT
5939 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
5940 give fewer recursive includes, which could break lazy source code - so
5941 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
5942 developers should define this symbol when building and using openssl to
5943 ensure they track the recommended behaviour, interfaces, [etc], but
5944 backwards-compatible behaviour prevails when this isn't defined.
5945 [Geoff Thorpe]
5946
bf5773fa
DSH
5947 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
5948 [Steve Henson]
5949
216659eb 5950 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
7f111b8b 5951 This will generate a random key of the appropriate length based on the
216659eb 5952 cipher context. The EVP_CIPHER can provide its own random key generation
7f111b8b 5953 routine to support keys of a specific form. This is used in the des and
216659eb
DSH
5954 3des routines to generate a key of the correct parity. Update S/MIME
5955 code to use new functions and hence generate correct parity DES keys.
7f111b8b 5956 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
216659eb
DSH
5957 valid (weak or incorrect parity).
5958 [Steve Henson]
5959
e1a27eb3
DSH
5960 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
5961 as looking them up. This is useful when the verified structure may contain
5962 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
5963 present unless the new PKCS7_NO_CRL flag is asserted.
5964 [Steve Henson]
5965
6446e0c3
DSH
5966 *) Extend ASN1 oid configuration module. It now additionally accepts the
5967 syntax:
5968
5969 shortName = some long name, 1.2.3.4
5970 [Steve Henson]
5971
5c98b2ca
GT
5972 *) Reimplemented the BN_CTX implementation. There is now no more static
5973 limitation on the number of variables it can handle nor the depth of the
5974 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
5975 information can now expand as required, and rather than having a single
5976 static array of bignums, BN_CTX now uses a linked-list of such arrays
5977 allowing it to expand on demand whilst maintaining the usefulness of
5978 BN_CTX's "bundling".
5979 [Geoff Thorpe]
5980
46ef873f
GT
5981 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
5982 to allow all RSA operations to function using a single BN_CTX.
5983 [Geoff Thorpe]
5984
4acc3e90
DSH
5985 *) Preliminary support for certificate policy evaluation and checking. This
5986 is initially intended to pass the tests outlined in "Conformance Testing
5987 of Relying Party Client Certificate Path Processing Logic" v1.07.
5988 [Steve Henson]
5989
7f663ce4
GT
5990 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
5991 remained unused and not that useful. A variety of other little bignum
5992 tweaks and fixes have also been made continuing on from the audit (see
5993 below).
5994 [Geoff Thorpe]
5995
875a644a
RL
5996 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
5997 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 5998 [Richard Levitte]
875a644a 5999
b6358c89
GT
6000 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
6001 and this should never fail. So the return value from the use of
6002 BN_set_word() (which can fail due to needless expansion) is now deprecated;
6003 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
6004 [Geoff Thorpe]
6005
9e051bac
GT
6006 *) BN_CTX_get() should return zero-valued bignums, providing the same
6007 initialised value as BN_new().
053fa39a 6008 [Geoff Thorpe, suggested by Ulf Möller]
9e051bac 6009
edec614e
DSH
6010 *) Support for inhibitAnyPolicy certificate extension.
6011 [Steve Henson]
6012
d870740c
GT
6013 *) An audit of the BIGNUM code is underway, for which debugging code is
6014 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
6015 is considered valid when processing BIGNUMs, and causes execution to
6016 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
6017 further steps are taken to deliberately pollute unused data in BIGNUM
6018 structures to try and expose faulty code further on. For now, openssl will
6019 (in its default mode of operation) continue to tolerate the inconsistent
6020 forms that it has tolerated in the past, but authors and packagers should
6021 consider trying openssl and their own applications when compiled with
6022 these debugging symbols defined. It will help highlight potential bugs in
6023 their own code, and will improve the test coverage for OpenSSL itself. At
6024 some point, these tighter rules will become openssl's default to improve
6025 maintainability, though the assert()s and other overheads will remain only
6026 in debugging configurations. See bn.h for more details.
053fa39a 6027 [Geoff Thorpe, Nils Larsch, Ulf Möller]
d870740c 6028
2ce90b9b
GT
6029 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
6030 that can only be obtained through BN_CTX_new() (which implicitly
6031 initialises it). The presence of this function only made it possible
6032 to overwrite an existing structure (and cause memory leaks).
6033 [Geoff Thorpe]
6034
8dc344cc
GT
6035 *) Because of the callback-based approach for implementing LHASH as a
6036 template type, lh_insert() adds opaque objects to hash-tables and
6037 lh_doall() or lh_doall_arg() are typically used with a destructor callback
6038 to clean up those corresponding objects before destroying the hash table
6039 (and losing the object pointers). So some over-zealous constifications in
6040 LHASH have been relaxed so that lh_insert() does not take (nor store) the
6041 objects as "const" and the lh_doall[_arg] callback wrappers are not
6042 prototyped to have "const" restrictions on the object pointers they are
6043 given (and so aren't required to cast them away any more).
6044 [Geoff Thorpe]
6045
0991f070
GT
6046 *) The tmdiff.h API was so ugly and minimal that our own timing utility
6047 (speed) prefers to use its own implementation. The two implementations
6048 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
6049 its object type properly exposed (MS_TM) instead of casting to/from "char
6050 *". This may still change yet if someone realises MS_TM and "ms_time_***"
6051 aren't necessarily the greatest nomenclatures - but this is what was used
6052 internally to the implementation so I've used that for now.
6053 [Geoff Thorpe]
6054
9d473aa2 6055 *) Ensure that deprecated functions do not get compiled when
2aaec9cc
GT
6056 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
6057 the self-tests were still using deprecated key-generation functions so
6058 these have been updated also.
9d473aa2
GT
6059 [Geoff Thorpe]
6060
c5a55463 6061 *) Reorganise PKCS#7 code to separate the digest location functionality
14e96192 6062 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
c5a55463
DSH
6063 New function PKCS7_set_digest() to set the digest type for PKCS#7
6064 digestedData type. Add additional code to correctly generate the
6065 digestedData type and add support for this type in PKCS7 initialization
6066 functions.
8d9086df
DSH
6067 [Steve Henson]
6068
7f111b8b 6069 *) New function PKCS7_set0_type_other() this initializes a PKCS7
c5a55463 6070 structure of type "other".
8d9086df
DSH
6071 [Steve Henson]
6072
6bd27f86
RE
6073 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
6074 sure the loop does correctly stop and breaking ("division by zero")
6075 modulus operations are not performed. The (pre-generated) prime
6076 table crypto/bn/bn_prime.h was already correct, but it could not be
6077 re-generated on some platforms because of the "division by zero"
6078 situation in the script.
6079 [Ralf S. Engelschall]
6080
968766ca
BM
6081 *) Update support for ECC-based TLS ciphersuites according to
6082 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
6083 SHA-1 now is only used for "small" curves (where the
6084 representation of a field element takes up to 24 bytes); for
6085 larger curves, the field element resulting from ECDH is directly
6086 used as premaster secret.
6087 [Douglas Stebila (Sun Microsystems Laboratories)]
6088
652ae06b
BM
6089 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
6090 curve secp160r1 to the tests.
6091 [Douglas Stebila (Sun Microsystems Laboratories)]
6092
e666c459 6093 *) Add the possibility to load symbols globally with DSO.
053fa39a 6094 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
e666c459 6095
54f64516
RL
6096 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
6097 control of the error stack.
6098 [Richard Levitte]
6099
3bbb0212
RL
6100 *) Add support for STORE in ENGINE.
6101 [Richard Levitte]
6102
a5db6fa5
RL
6103 *) Add the STORE type. The intention is to provide a common interface
6104 to certificate and key stores, be they simple file-based stores, or
6105 HSM-type store, or LDAP stores, or...
6106 NOTE: The code is currently UNTESTED and isn't really used anywhere.
6107 [Richard Levitte]
6108
535fba49
RL
6109 *) Add a generic structure called OPENSSL_ITEM. This can be used to
6110 pass a list of arguments to any function as well as provide a way
6111 for a function to pass data back to the caller.
6112 [Richard Levitte]
6113
1ae0a83b
RL
6114 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
6115 works like BUF_strdup() but can be used to duplicate a portion of
6116 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
6117 a memory area.
6118 [Richard Levitte]
6119
9d6c32d6
RL
6120 *) Add the function sk_find_ex() which works like sk_find(), but will
6121 return an index to an element even if an exact match couldn't be
6122 found. The index is guaranteed to point at the element where the
6123 searched-for key would be inserted to preserve sorting order.
6124 [Richard Levitte]
6125
ea5240a5
RL
6126 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
6127 takes an extra flags argument for optional functionality. Currently,
6128 the following flags are defined:
6129
87411f05
DMSP
6130 OBJ_BSEARCH_VALUE_ON_NOMATCH
6131 This one gets OBJ_bsearch_ex() to return a pointer to the first
6132 element where the comparing function returns a negative or zero
6133 number.
ea5240a5 6134
87411f05
DMSP
6135 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
6136 This one gets OBJ_bsearch_ex() to return a pointer to the first
6137 element where the comparing function returns zero. This is useful
6138 if there are more than one element where the comparing function
6139 returns zero.
9d6c32d6 6140 [Richard Levitte]
ea5240a5 6141
16b1b035
RL
6142 *) Make it possible to create self-signed certificates with 'openssl ca'
6143 in such a way that the self-signed certificate becomes part of the
6144 CA database and uses the same mechanisms for serial number generation
6145 as all other certificate signing. The new flag '-selfsign' enables
6146 this functionality. Adapt CA.sh and CA.pl.in.
6147 [Richard Levitte]
6148
e6526fbf
RL
6149 *) Add functionality to check the public key of a certificate request
6150 against a given private. This is useful to check that a certificate
6151 request can be signed by that key (self-signing).
6152 [Richard Levitte]
6153
f85b68cd
RL
6154 *) Make it possible to have multiple active certificates with the same
6155 subject in the CA index file. This is done only if the keyword
6156 'unique_subject' is set to 'no' in the main CA section (default
6157 if 'CA_default') of the configuration file. The value is saved
6158 with the database itself in a separate index attribute file,
6159 named like the index file with '.attr' appended to the name.
6160 [Richard Levitte]
6161
46f4e1be 6162 *) Generate multi-valued AVAs using '+' notation in config files for
1a15c899
DSH
6163 req and dirName.
6164 [Steve Henson]
6165
520b76ff
DSH
6166 *) Support for nameConstraints certificate extension.
6167 [Steve Henson]
6168
f80153e2
DSH
6169 *) Support for policyConstraints certificate extension.
6170 [Steve Henson]
6171
a1d12dae
DSH
6172 *) Support for policyMappings certificate extension.
6173 [Steve Henson]
6174
879650b8
GT
6175 *) Make sure the default DSA_METHOD implementation only uses its
6176 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
6177 and change its own handlers to be NULL so as to remove unnecessary
6178 indirection. This lets alternative implementations fallback to the
6179 default implementation more easily.
6180 [Geoff Thorpe]
6181
f0dc08e6
DSH
6182 *) Support for directoryName in GeneralName related extensions
6183 in config files.
6184 [Steve Henson]
6185
132eaa59
RL
6186 *) Make it possible to link applications using Makefile.shared.
6187 Make that possible even when linking against static libraries!
6188 [Richard Levitte]
6189
27068df7
DSH
6190 *) Support for single pass processing for S/MIME signing. This now
6191 means that S/MIME signing can be done from a pipe, in addition
6192 cleartext signing (multipart/signed type) is effectively streaming
6193 and the signed data does not need to be all held in memory.
6194
e9ec6396 6195 This is done with a new flag PKCS7_STREAM. When this flag is set
27068df7
DSH
6196 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
6197 is done after the data is output (and digests calculated) in
6198 SMIME_write_PKCS7().
6199 [Steve Henson]
6200
2d3de726
RL
6201 *) Add full support for -rpath/-R, both in shared libraries and
6202 applications, at least on the platforms where it's known how
6203 to do it.
6204 [Richard Levitte]
6205
37c660ff 6206 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
24893ca9 6207 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
37c660ff 6208 will now compute a table of multiples of the generator that
24893ca9 6209 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
37c660ff
BM
6210 faster (notably in the case of a single point multiplication,
6211 scalar * generator).
6212 [Nils Larsch, Bodo Moeller]
6213
4e5d3a7f
DSH
6214 *) IPv6 support for certificate extensions. The various extensions
6215 which use the IP:a.b.c.d can now take IPv6 addresses using the
6216 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
6217 correctly.
6218 [Steve Henson]
6219
96f7065f
GT
6220 *) Added an ENGINE that implements RSA by performing private key
6221 exponentiations with the GMP library. The conversions to and from
6222 GMP's mpz_t format aren't optimised nor are any montgomery forms
6223 cached, and on x86 it appears OpenSSL's own performance has caught up.
6224 However there are likely to be other architectures where GMP could
6225 provide a boost. This ENGINE is not built in by default, but it can be
6226 specified at Configure time and should be accompanied by the necessary
6227 linker additions, eg;
6228 ./config -DOPENSSL_USE_GMP -lgmp
6229 [Geoff Thorpe]
6230
6231 *) "openssl engine" will not display ENGINE/DSO load failure errors when
6232 testing availability of engines with "-t" - the old behaviour is
6233 produced by increasing the feature's verbosity with "-tt".
6234 [Geoff Thorpe]
6235
a74333f9
LJ
6236 *) ECDSA routines: under certain error conditions uninitialized BN objects
6237 could be freed. Solution: make sure initialization is performed early
6238 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
6239 via PR#459)
6240 [Lutz Jaenicke]
6241
0e4aa0d2
GT
6242 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
6243 and DH_METHOD (eg. by ENGINE implementations) to override the normal
6244 software implementations. For DSA and DH, parameter generation can
60250017 6245 also be overridden by providing the appropriate method callbacks.
0e4aa0d2
GT
6246 [Geoff Thorpe]
6247
e9224c71
GT
6248 *) Change the "progress" mechanism used in key-generation and
6249 primality testing to functions that take a new BN_GENCB pointer in
6250 place of callback/argument pairs. The new API functions have "_ex"
6251 postfixes and the older functions are reimplemented as wrappers for
6252 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
6253 declarations of the old functions to help (graceful) attempts to
6254 migrate to the new functions. Also, the new key-generation API
6255 functions operate on a caller-supplied key-structure and return
6256 success/failure rather than returning a key or NULL - this is to
6257 help make "keygen" another member function of RSA_METHOD etc.
9d5390a0
BM
6258
6259 Example for using the new callback interface:
6260
6261 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
6262 void *my_arg = ...;
6263 BN_GENCB my_cb;
6264
6265 BN_GENCB_set(&my_cb, my_callback, my_arg);
6266
6267 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
6268 /* For the meaning of a, b in calls to my_callback(), see the
6269 * documentation of the function that calls the callback.
6270 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
6271 * my_callback should return 1 if it wants BN_is_prime_ex()
6272 * to continue, or 0 to stop.
6273 */
6274
e9224c71
GT
6275 [Geoff Thorpe]
6276
fdaea9ed 6277 *) Change the ZLIB compression method to be stateful, and make it
7f111b8b 6278 available to TLS with the number defined in
fdaea9ed
RL
6279 draft-ietf-tls-compression-04.txt.
6280 [Richard Levitte]
6281
20199ca8
RL
6282 *) Add the ASN.1 structures and functions for CertificatePair, which
6283 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
6284
6285 CertificatePair ::= SEQUENCE {
87411f05
DMSP
6286 forward [0] Certificate OPTIONAL,
6287 reverse [1] Certificate OPTIONAL,
9d5390a0 6288 -- at least one of the pair shall be present -- }
20199ca8
RL
6289
6290 Also implement the PEM functions to read and write certificate
6291 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
6292
6293 This needed to be defined, mostly for the sake of the LDAP
6294 attribute crossCertificatePair, but may prove useful elsewhere as
6295 well.
6296 [Richard Levitte]
6297
6f17f16f
RL
6298 *) Make it possible to inhibit symlinking of shared libraries in
6299 Makefile.shared, for Cygwin's sake.
6300 [Richard Levitte]
6301
7f111b8b 6302 *) Extend the BIGNUM API by creating a function
ff22e913
NL
6303 void BN_set_negative(BIGNUM *a, int neg);
6304 and a macro that behave like
6305 int BN_is_negative(const BIGNUM *a);
b53e44e5 6306
ff22e913
NL
6307 to avoid the need to access 'a->neg' directly in applications.
6308 [Nils Larsch]
b53e44e5 6309
5c6bf031
BM
6310 *) Implement fast modular reduction for pseudo-Mersenne primes
6311 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
6312 EC_GROUP_new_curve_GFp() will now automatically use this
6313 if applicable.
6314 [Nils Larsch <nla@trustcenter.de>]
6315
19b8d06a
BM
6316 *) Add new lock type (CRYPTO_LOCK_BN).
6317 [Bodo Moeller]
6318
6f7c2cb3
RL
6319 *) Change the ENGINE framework to automatically load engines
6320 dynamically from specific directories unless they could be
6321 found to already be built in or loaded. Move all the
6322 current engines except for the cryptodev one to a new
6323 directory engines/.
6324 The engines in engines/ are built as shared libraries if
6325 the "shared" options was given to ./Configure or ./config.
6326 Otherwise, they are inserted in libcrypto.a.
6327 /usr/local/ssl/engines is the default directory for dynamic
60250017 6328 engines, but that can be overridden at configure time through
874fee47
RL
6329 the usual use of --prefix and/or --openssldir, and at run
6330 time with the environment variable OPENSSL_ENGINES.
6f7c2cb3
RL
6331 [Geoff Thorpe and Richard Levitte]
6332
30afcc07 6333 *) Add Makefile.shared, a helper makefile to build shared
14e96192 6334 libraries. Adapt Makefile.org.
30afcc07
RL
6335 [Richard Levitte]
6336
fc6a6a10
DSH
6337 *) Add version info to Win32 DLLs.
6338 [Peter 'Luna' Runestig" <peter@runestig.com>]
6339
9a48b07e
DSH
6340 *) Add new 'medium level' PKCS#12 API. Certificates and keys
6341 can be added using this API to created arbitrary PKCS#12
6342 files while avoiding the low level API.
6343
6344 New options to PKCS12_create(), key or cert can be NULL and
6345 will then be omitted from the output file. The encryption
6346 algorithm NIDs can be set to -1 for no encryption, the mac
6347 iteration count can be set to 0 to omit the mac.
6348
6349 Enhance pkcs12 utility by making the -nokeys and -nocerts
6350 options work when creating a PKCS#12 file. New option -nomac
6351 to omit the mac, NONE can be set for an encryption algorithm.
6352 New code is modified to use the enhanced PKCS12_create()
6353 instead of the low level API.
6354 [Steve Henson]
6355
230fd6b7
DSH
6356 *) Extend ASN1 encoder to support indefinite length constructed
6357 encoding. This can output sequences tags and octet strings in
6358 this form. Modify pk7_asn1.c to support indefinite length
6359 encoding. This is experimental and needs additional code to
6360 be useful, such as an ASN1 bio and some enhanced streaming
6361 PKCS#7 code.
6362
6363 Extend template encode functionality so that tagging is passed
6364 down to the template encoder.
6365 [Steve Henson]
6366
9226e218
BM
6367 *) Let 'openssl req' fail if an argument to '-newkey' is not
6368 recognized instead of using RSA as a default.
6369 [Bodo Moeller]
6370
ea262260
BM
6371 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
6372 As these are not official, they are not included in "ALL";
6373 the "ECCdraft" ciphersuite group alias can be used to select them.
6374 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
6375
e172d60d
BM
6376 *) Add ECDH engine support.
6377 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
6378
6379 *) Add ECDH in new directory crypto/ecdh/.
6380 [Douglas Stebila (Sun Microsystems Laboratories)]
6381
95ecacf8
BM
6382 *) Let BN_rand_range() abort with an error after 100 iterations
6383 without success (which indicates a broken PRNG).
6384 [Bodo Moeller]
6385
6fb60a84
BM
6386 *) Change BN_mod_sqrt() so that it verifies that the input value
6387 is really the square of the return value. (Previously,
6388 BN_mod_sqrt would show GIGO behaviour.)
6389 [Bodo Moeller]
6390
7793f30e
BM
6391 *) Add named elliptic curves over binary fields from X9.62, SECG,
6392 and WAP/WTLS; add OIDs that were still missing.
6393
6394 [Sheueling Chang Shantz and Douglas Stebila
6395 (Sun Microsystems Laboratories)]
6396
6397 *) Extend the EC library for elliptic curves over binary fields
6398 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
6399 New EC_METHOD:
6400
6401 EC_GF2m_simple_method
6402
6403 New API functions:
6404
6405 EC_GROUP_new_curve_GF2m
6406 EC_GROUP_set_curve_GF2m
6407 EC_GROUP_get_curve_GF2m
7793f30e
BM
6408 EC_POINT_set_affine_coordinates_GF2m
6409 EC_POINT_get_affine_coordinates_GF2m
6410 EC_POINT_set_compressed_coordinates_GF2m
6411
6412 Point compression for binary fields is disabled by default for
6413 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
6414 enable it).
6415
6416 As binary polynomials are represented as BIGNUMs, various members
6417 of the EC_GROUP and EC_POINT data structures can be shared
6418 between the implementations for prime fields and binary fields;
6419 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
6420 are essentially identical to their ..._GFp counterparts.
9e4f9b36
BM
6421 (For simplicity, the '..._GFp' prefix has been dropped from
6422 various internal method names.)
7793f30e
BM
6423
6424 An internal 'field_div' method (similar to 'field_mul' and
6425 'field_sqr') has been added; this is used only for binary fields.
6426
6427 [Sheueling Chang Shantz and Douglas Stebila
6428 (Sun Microsystems Laboratories)]
6429
9e4f9b36 6430 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
7793f30e
BM
6431 through methods ('mul', 'precompute_mult').
6432
6433 The generic implementations (now internally called 'ec_wNAF_mul'
6434 and 'ec_wNAF_precomputed_mult') remain the default if these
6435 methods are undefined.
6436
6437 [Sheueling Chang Shantz and Douglas Stebila
6438 (Sun Microsystems Laboratories)]
6439
6440 *) New function EC_GROUP_get_degree, which is defined through
6441 EC_METHOD. For curves over prime fields, this returns the bit
6442 length of the modulus.
6443
6444 [Sheueling Chang Shantz and Douglas Stebila
6445 (Sun Microsystems Laboratories)]
6446
6447 *) New functions EC_GROUP_dup, EC_POINT_dup.
6448 (These simply call ..._new and ..._copy).
6449
6450 [Sheueling Chang Shantz and Douglas Stebila
6451 (Sun Microsystems Laboratories)]
6452
1dc920c8
BM
6453 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
6454 Polynomials are represented as BIGNUMs (where the sign bit is not
7f111b8b 6455 used) in the following functions [macros]:
1dc920c8
BM
6456
6457 BN_GF2m_add
6458 BN_GF2m_sub [= BN_GF2m_add]
6459 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
6460 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
6461 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
6462 BN_GF2m_mod_inv
6463 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
6464 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
6465 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
6466 BN_GF2m_cmp [= BN_ucmp]
6467
6468 (Note that only the 'mod' functions are actually for fields GF(2^m).
6469 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
6470
6471 For some functions, an the irreducible polynomial defining a
6472 field can be given as an 'unsigned int[]' with strictly
6473 decreasing elements giving the indices of those bits that are set;
6474 i.e., p[] represents the polynomial
6475 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
6476 where
6477 p[0] > p[1] > ... > p[k] = 0.
6478 This applies to the following functions:
6479
6480 BN_GF2m_mod_arr
6481 BN_GF2m_mod_mul_arr
6482 BN_GF2m_mod_sqr_arr
6483 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
6484 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
6485 BN_GF2m_mod_exp_arr
6486 BN_GF2m_mod_sqrt_arr
6487 BN_GF2m_mod_solve_quad_arr
6488 BN_GF2m_poly2arr
6489 BN_GF2m_arr2poly
6490
6491 Conversion can be performed by the following functions:
6492
6493 BN_GF2m_poly2arr
6494 BN_GF2m_arr2poly
6495
6496 bntest.c has additional tests for binary polynomial arithmetic.
6497
909abce8
BM
6498 Two implementations for BN_GF2m_mod_div() are available.
6499 The default algorithm simply uses BN_GF2m_mod_inv() and
6500 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
6501 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6502 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1dc920c8
BM
6503
6504 [Sheueling Chang Shantz and Douglas Stebila
6505 (Sun Microsystems Laboratories)]
6506
16dc1cfb
BM
6507 *) Add new error code 'ERR_R_DISABLED' that can be used when some
6508 functionality is disabled at compile-time.
6509 [Douglas Stebila <douglas.stebila@sun.com>]
6510
ea4f109c
BM
6511 *) Change default behaviour of 'openssl asn1parse' so that more
6512 information is visible when viewing, e.g., a certificate:
6513
6514 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6515 mode the content of non-printable OCTET STRINGs is output in a
6516 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6517 avoid the appearance of a printable string.
6518 [Nils Larsch <nla@trustcenter.de>]
6519
254ef80d
BM
6520 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6521 functions
6522 EC_GROUP_set_asn1_flag()
6523 EC_GROUP_get_asn1_flag()
6524 EC_GROUP_set_point_conversion_form()
6525 EC_GROUP_get_point_conversion_form()
6526 These control ASN1 encoding details:
b8e0e123
BM
6527 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6528 has been set to OPENSSL_EC_NAMED_CURVE.
5f3d6f70 6529 - Points are encoded in uncompressed form by default; options for
254ef80d
BM
6530 asn1_for are as for point2oct, namely
6531 POINT_CONVERSION_COMPRESSED
6532 POINT_CONVERSION_UNCOMPRESSED
6533 POINT_CONVERSION_HYBRID
5f3d6f70
BM
6534
6535 Also add 'seed' and 'seed_len' members to EC_GROUP with access
6536 functions
6537 EC_GROUP_set_seed()
6538 EC_GROUP_get0_seed()
6539 EC_GROUP_get_seed_len()
6540 This is used only for ASN1 purposes (so far).
458c2917
BM
6541 [Nils Larsch <nla@trustcenter.de>]
6542
6543 *) Add 'field_type' member to EC_METHOD, which holds the NID
6544 of the appropriate field type OID. The new function
6545 EC_METHOD_get_field_type() returns this value.
6546 [Nils Larsch <nla@trustcenter.de>]
6547
7f111b8b 6548 *) Add functions
6cbe6382
BM
6549 EC_POINT_point2bn()
6550 EC_POINT_bn2point()
6551 EC_POINT_point2hex()
6552 EC_POINT_hex2point()
6553 providing useful interfaces to EC_POINT_point2oct() and
6554 EC_POINT_oct2point().
6555 [Nils Larsch <nla@trustcenter.de>]
6556
b6db386f
BM
6557 *) Change internals of the EC library so that the functions
6558 EC_GROUP_set_generator()
6559 EC_GROUP_get_generator()
6560 EC_GROUP_get_order()
6561 EC_GROUP_get_cofactor()
6562 are implemented directly in crypto/ec/ec_lib.c and not dispatched
6563 to methods, which would lead to unnecessary code duplication when
6564 adding different types of curves.
6cbe6382 6565 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
b6db386f 6566
47234cd3
BM
6567 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6568 arithmetic, and such that modified wNAFs are generated
6569 (which avoid length expansion in many cases).
6570 [Bodo Moeller]
6571
82652aaf
BM
6572 *) Add a function EC_GROUP_check_discriminant() (defined via
6573 EC_METHOD) that verifies that the curve discriminant is non-zero.
6574
6575 Add a function EC_GROUP_check() that makes some sanity tests
6576 on a EC_GROUP, its generator and order. This includes
6577 EC_GROUP_check_discriminant().
6578 [Nils Larsch <nla@trustcenter.de>]
6579
4d94ae00
BM
6580 *) Add ECDSA in new directory crypto/ecdsa/.
6581
5dbd3efc
BM
6582 Add applications 'openssl ecparam' and 'openssl ecdsa'
6583 (these are based on 'openssl dsaparam' and 'openssl dsa').
4d94ae00
BM
6584
6585 ECDSA support is also included in various other files across the
6586 library. Most notably,
6587 - 'openssl req' now has a '-newkey ecdsa:file' option;
6588 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
6589 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
6590 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
6591 them suitable for ECDSA where domain parameters must be
e172d60d
BM
6592 extracted before the specific public key;
6593 - ECDSA engine support has been added.
f8e21776 6594 [Nils Larsch <nla@trustcenter.de>]
4d94ae00 6595
af28dd6c 6596 *) Include some named elliptic curves, and add OIDs from X9.62,
ed5e37c3 6597 SECG, and WAP/WTLS. Each curve can be obtained from the new
7eb18f12 6598 function
8b15c740 6599 EC_GROUP_new_by_curve_name(),
ed5e37c3
BM
6600 and the list of available named curves can be obtained with
6601 EC_get_builtin_curves().
254ef80d
BM
6602 Also add a 'curve_name' member to EC_GROUP objects, which can be
6603 accessed via
0f449936
BM
6604 EC_GROUP_set_curve_name()
6605 EC_GROUP_get_curve_name()
8b15c740 6606 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
7f111b8b 6607
c1862f91
BM
6608 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6609 was actually never needed) and in BN_mul(). The removal in BN_mul()
6610 required a small change in bn_mul_part_recursive() and the addition
6611 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6612 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6613 bn_sub_words() and bn_add_words() except they take arrays with
6614 differing sizes.
6615 [Richard Levitte]
6616
dd2b6750 6617 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1e24b3a0 6618
7f111b8b 6619 *) Cleanse PEM buffers before freeing them since they may contain
a2e623c0
DSH
6620 sensitive data.
6621 [Benjamin Bennett <ben@psc.edu>]
6622
0a05123a
BM
6623 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6624 a ciphersuite string such as "DEFAULT:RSA" cannot enable
6625 authentication-only ciphersuites.
6626 [Bodo Moeller]
6627
52b8dad8
BM
6628 *) Since AES128 and AES256 share a single mask bit in the logic of
6629 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6630 kludge to work properly if AES128 is available and AES256 isn't.
6631 [Victor Duchovni]
6632
dd2b6750
BM
6633 *) Expand security boundary to match 1.1.1 module.
6634 [Steve Henson]
6635
6636 *) Remove redundant features: hash file source, editing of test vectors
6637 modify fipsld to use external fips_premain.c signature.
6638 [Steve Henson]
6639
6640 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
6641 run algorithm test programs.
6642 [Steve Henson]
6643
6644 *) Make algorithm test programs more tolerant of whitespace.
6645 [Steve Henson]
6646
1e24b3a0
BM
6647 *) Have SSL/TLS server implementation tolerate "mismatched" record
6648 protocol version while receiving ClientHello even if the
6649 ClientHello is fragmented. (The server can't insist on the
6650 particular protocol version it has chosen before the ServerHello
6651 message has informed the client about his choice.)
6652 [Bodo Moeller]
6653
6654 *) Load error codes if they are not already present instead of using a
6655 static variable. This allows them to be cleanly unloaded and reloaded.
6656 [Steve Henson]
6657
61118caa
BM
6658 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
6659
6660 *) Introduce limits to prevent malicious keys being able to
6661 cause a denial of service. (CVE-2006-2940)
6662 [Steve Henson, Bodo Moeller]
6663
6664 *) Fix ASN.1 parsing of certain invalid structures that can result
6665 in a denial of service. (CVE-2006-2937) [Steve Henson]
6666
7f111b8b 6667 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
61118caa
BM
6668 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6669
6670 *) Fix SSL client code which could crash if connecting to a
6671 malicious SSLv2 server. (CVE-2006-4343)
6672 [Tavis Ormandy and Will Drewry, Google Security Team]
b6699c3f
BM
6673
6674 *) Change ciphersuite string processing so that an explicit
6675 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
6676 will no longer include "AES128-SHA"), and any other similar
6677 ciphersuite (same bitmap) from *other* protocol versions (so that
6678 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
6679 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
6680 changes from 0.9.8b and 0.9.8d.
6681 [Bodo Moeller]
6682
b79aa05e
MC
6683 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
6684
6685 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6686 (CVE-2006-4339) [Ben Laurie and Google Security Team]
675f605d 6687
27a3d9f9
RL
6688 *) Change the Unix randomness entropy gathering to use poll() when
6689 possible instead of select(), since the latter has some
6690 undesirable limitations.
e34aa5a3 6691 [Darryl Miles via Richard Levitte and Bodo Moeller]
27a3d9f9 6692
5b57fe0a
BM
6693 *) Disable rogue ciphersuites:
6694
6695 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6696 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6697 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6698
6699 The latter two were purportedly from
6700 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6701 appear there.
6702
46f4e1be 6703 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
6704 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6705 unofficial, and the ID has long expired.
6706 [Bodo Moeller]
6707
0d4fb843 6708 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
6709 dual-core machines) and other potential thread-safety issues.
6710 [Bodo Moeller]
6711
6712 Changes between 0.9.7i and 0.9.7j [04 May 2006]
6713
6714 *) Adapt fipsld and the build system to link against the validated FIPS
6715 module in FIPS mode.
6716 [Steve Henson]
6717
6718 *) Fixes for VC++ 2005 build under Windows.
6719 [Steve Henson]
6720
7f111b8b 6721 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4dc83677 6722 from a Windows bash shell such as MSYS. It is autodetected from the
675f605d 6723 "config" script when run from a VC++ environment. Modify standard VC++
7f111b8b 6724 build to use fipscanister.o from the GNU make build.
675f605d
BM
6725 [Steve Henson]
6726
89ec4332
RL
6727 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
6728
6729 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
6730 The value now differs depending on if you build for FIPS or not.
6731 BEWARE! A program linked with a shared FIPSed libcrypto can't be
6732 safely run with a non-FIPSed libcrypto, as it may crash because of
6733 the difference induced by this change.
6734 [Andy Polyakov]
6735
d357be38
MC
6736 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
6737
6738 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6739 (part of SSL_OP_ALL). This option used to disable the
6740 countermeasure against man-in-the-middle protocol-version
6741 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 6742 idea. (CVE-2005-2969)
d357be38
MC
6743
6744 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6745 for Information Security, National Institute of Advanced Industrial
6746 Science and Technology [AIST], Japan)]
bc3cae7e 6747
b615ad90 6748 *) Minimal support for X9.31 signatures and PSS padding modes. This is
5d6c4985 6749 mainly for FIPS compliance and not fully integrated at this stage.
b615ad90
DSH
6750 [Steve Henson]
6751
0ebfcc8f
BM
6752 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
6753 the exponentiation using a fixed-length exponent. (Otherwise,
6754 the information leaked through timing could expose the secret key
6755 after many signatures; cf. Bleichenbacher's attack on DSA with
6756 biased k.)
6757 [Bodo Moeller]
6758
46a64376 6759 *) Make a new fixed-window mod_exp implementation the default for
91b17fba
BM
6760 RSA, DSA, and DH private-key operations so that the sequence of
6761 squares and multiplies and the memory access pattern are
6762 independent of the particular secret key. This will mitigate
6763 cache-timing and potential related attacks.
46a64376
BM
6764
6765 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
6766 and this is automatically used by BN_mod_exp_mont() if the new flag
db99c525 6767 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
46a64376
BM
6768 will use this BN flag for private exponents unless the flag
6769 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
6770 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
6771
6772 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
6773
c6c2e313
BM
6774 *) Change the client implementation for SSLv23_method() and
6775 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
6776 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
6777 (Previously, the SSL 2.0 backwards compatible Client Hello
6778 message format would be used even with SSL_OP_NO_SSLv2.)
6779 [Bodo Moeller]
6780
05338b58
DSH
6781 *) Add support for smime-type MIME parameter in S/MIME messages which some
6782 clients need.
6783 [Steve Henson]
6784
6ec8e63a
DSH
6785 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
6786 a threadsafe manner. Modify rsa code to use new function and add calls
6787 to dsa and dh code (which had race conditions before).
6788 [Steve Henson]
6789
bc3cae7e
DSH
6790 *) Include the fixed error library code in the C error file definitions
6791 instead of fixing them up at runtime. This keeps the error code
6792 structures constant.
6793 [Steve Henson]
6794
6795 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
7a8c7288 6796
a1006c37
BM
6797 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
6798 OpenSSL 0.9.8.]
6799
0858b71b
DSH
6800 *) Fixes for newer kerberos headers. NB: the casts are needed because
6801 the 'length' field is signed on one version and unsigned on another
6802 with no (?) obvious way to tell the difference, without these VC++
6803 complains. Also the "definition" of FAR (blank) is no longer included
6804 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
6805 some needed definitions.
6806 [Steve Henson]
6807
7a8c7288 6808 *) Undo Cygwin change.
053fa39a 6809 [Ulf Möller]
7a8c7288 6810
d9bfe4f9
RL
6811 *) Added support for proxy certificates according to RFC 3820.
6812 Because they may be a security thread to unaware applications,
0d4fb843 6813 they must be explicitly allowed in run-time. See
d9bfe4f9
RL
6814 docs/HOWTO/proxy_certificates.txt for further information.
6815 [Richard Levitte]
6816
b0ef321c 6817 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5022e4ec 6818
59b6836a
DSH
6819 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
6820 server and client random values. Previously
6821 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
6822 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
6823
6824 This change has negligible security impact because:
6825
6826 1. Server and client random values still have 24 bytes of pseudo random
6827 data.
6828
6829 2. Server and client random values are sent in the clear in the initial
6830 handshake.
6831
6832 3. The master secret is derived using the premaster secret (48 bytes in
6833 size for static RSA ciphersuites) as well as client server and random
6834 values.
6835
6836 The OpenSSL team would like to thank the UK NISCC for bringing this issue
7f111b8b 6837 to our attention.
59b6836a
DSH
6838
6839 [Stephen Henson, reported by UK NISCC]
6840
130db968 6841 *) Use Windows randomness collection on Cygwin.
053fa39a 6842 [Ulf Möller]
130db968 6843
f69a8aeb
LJ
6844 *) Fix hang in EGD/PRNGD query when communication socket is closed
6845 prematurely by EGD/PRNGD.
053fa39a 6846 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
f69a8aeb 6847
e90fadda
DSH
6848 *) Prompt for pass phrases when appropriate for PKCS12 input format.
6849 [Steve Henson]
6850
b0ef321c
BM
6851 *) Back-port of selected performance improvements from development
6852 branch, as well as improved support for PowerPC platforms.
6853 [Andy Polyakov]
6854
a0e7c8ee
DSH
6855 *) Add lots of checks for memory allocation failure, error codes to indicate
6856 failure and freeing up memory if a failure occurs.
6857 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
6858
5b40d7dd
DSH
6859 *) Add new -passin argument to dgst.
6860 [Steve Henson]
6861
1862dae8 6862 *) Perform some character comparisons of different types in X509_NAME_cmp:
60250017 6863 this is needed for some certificates that re-encode DNs into UTF8Strings
6864 (in violation of RFC3280) and can't or won't issue name rollover
1862dae8
DSH
6865 certificates.
6866 [Steve Henson]
6867
5022e4ec
RL
6868 *) Make an explicit check during certificate validation to see that
6869 the CA setting in each certificate on the chain is correct. As a
6870 side effect always do the following basic checks on extensions,
6871 not just when there's an associated purpose to the check:
6872
6873 - if there is an unhandled critical extension (unless the user
6874 has chosen to ignore this fault)
6875 - if the path length has been exceeded (if one is set at all)
6876 - that certain extensions fit the associated purpose (if one has
6877 been given)
6878 [Richard Levitte]
6879
6880 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
d5f686d8 6881
7f111b8b 6882 *) Avoid a race condition when CRLs are checked in a multi threaded
2f605e8d
DSH
6883 environment. This would happen due to the reordering of the revoked
6884 entries during signature checking and serial number lookup. Now the
6885 encoding is cached and the serial number sort performed under a lock.
6886 Add new STACK function sk_is_sorted().
6887 [Steve Henson]
6888
637ff35e
DSH
6889 *) Add Delta CRL to the extension code.
6890 [Steve Henson]
6891
4843acc8
DSH
6892 *) Various fixes to s3_pkt.c so alerts are sent properly.
6893 [David Holmes <d.holmes@f5.com>]
6894
d5f686d8
BM
6895 *) Reduce the chances of duplicate issuer name and serial numbers (in
6896 violation of RFC3280) using the OpenSSL certificate creation utilities.
6897 This is done by creating a random 64 bit value for the initial serial
6898 number when a serial number file is created or when a self signed
6899 certificate is created using 'openssl req -x509'. The initial serial
6900 number file is created using 'openssl x509 -next_serial' in CA.pl
6901 rather than being initialized to 1.
6902 [Steve Henson]
6903
6904 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
6905
7f111b8b
RT
6906 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6907 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6908 [Joe Orton, Steve Henson]
d5f686d8
BM
6909
6910 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
04fac373 6911 (CVE-2004-0112)
7f111b8b 6912 [Joe Orton, Steve Henson]
d5f686d8
BM
6913
6914 *) Make it possible to have multiple active certificates with the same
6915 subject in the CA index file. This is done only if the keyword
6916 'unique_subject' is set to 'no' in the main CA section (default
6917 if 'CA_default') of the configuration file. The value is saved
6918 with the database itself in a separate index attribute file,
6919 named like the index file with '.attr' appended to the name.
6920 [Richard Levitte]
cd2e8a6f 6921
7f111b8b 6922 *) X509 verify fixes. Disable broken certificate workarounds when
bc501570
DSH
6923 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
6924 keyUsage extension present. Don't accept CRLs with unhandled critical
6925 extensions: since verify currently doesn't process CRL extensions this
6926 rejects a CRL with *any* critical extensions. Add new verify error codes
6927 for these cases.
6928 [Steve Henson]
6929
dc90f64d 6930 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
7f111b8b 6931 A clarification of RFC2560 will require the use of OCTET STRINGs and
dc90f64d
DSH
6932 some implementations cannot handle the current raw format. Since OpenSSL
6933 copies and compares OCSP nonces as opaque blobs without any attempt at
6934 parsing them this should not create any compatibility issues.
6935 [Steve Henson]
6936
d4575825
DSH
6937 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
6938 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
6939 this HMAC (and other) operations are several times slower than OpenSSL
6940 < 0.9.7.
6941 [Steve Henson]
6942
cd2e8a6f
DSH
6943 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
6944 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6945
caf044cb
DSH
6946 *) Use the correct content when signing type "other".
6947 [Steve Henson]
6948
29902449
DSH
6949 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
6950
6951 *) Fix various bugs revealed by running the NISCC test suite:
6952
6953 Stop out of bounds reads in the ASN1 code when presented with
04fac373 6954 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 6955
04fac373 6956 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
29902449
DSH
6957
6958 If verify callback ignores invalid public key errors don't try to check
6959 certificate signature with the NULL public key.
6960
6961 [Steve Henson]
beab098d 6962
560dfd2a
DSH
6963 *) New -ignore_err option in ocsp application to stop the server
6964 exiting on the first error in a request.
6965 [Steve Henson]
6966
a9077513
BM
6967 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6968 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6969 specifications.
6970 [Steve Henson]
6971
ddc38679
BM
6972 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6973 extra data after the compression methods not only for TLS 1.0
6974 but also for SSL 3.0 (as required by the specification).
6975 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6976
6977 *) Change X509_certificate_type() to mark the key as exported/exportable
6978 when it's 512 *bits* long, not 512 bytes.
6979 [Richard Levitte]
6980
a0694600
RL
6981 *) Change AES_cbc_encrypt() so it outputs exact multiple of
6982 blocks during encryption.
6983 [Richard Levitte]
6984
7f111b8b 6985 *) Various fixes to base64 BIO and non blocking I/O. On write
63b81558
DSH
6986 flushes were not handled properly if the BIO retried. On read
6987 data was not being buffered properly and had various logic bugs.
6988 This also affects blocking I/O when the data being decoded is a
6989 certain size.
6990 [Steve Henson]
6991
beab098d
DSH
6992 *) Various S/MIME bugfixes and compatibility changes:
6993 output correct application/pkcs7 MIME type if
6994 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
6995 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
6996 of files as .eml work). Correctly handle very long lines in MIME
6997 parser.
6998 [Steve Henson]
6999
7000 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
132eaa59 7001
02da5bcd
BM
7002 *) Countermeasure against the Klima-Pokorny-Rosa extension of
7003 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
7004 a protocol version number mismatch like a decryption error
7005 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
7006 [Bodo Moeller]
7007
c554155b
BM
7008 *) Turn on RSA blinding by default in the default implementation
7009 to avoid a timing attack. Applications that don't want it can call
7010 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
7011 They would be ill-advised to do so in most cases.
5679bcce 7012 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
c554155b
BM
7013
7014 *) Change RSA blinding code so that it works when the PRNG is not
7015 seeded (in this case, the secret RSA exponent is abused as
7016 an unpredictable seed -- if it is not unpredictable, there
5679bcce
BM
7017 is no point in blinding anyway). Make RSA blinding thread-safe
7018 by remembering the creator's thread ID in rsa->blinding and
7019 having all other threads use local one-time blinding factors
7020 (this requires more computation than sharing rsa->blinding, but
7021 avoids excessive locking; and if an RSA object is not shared
7022 between threads, blinding will still be very fast).
c554155b
BM
7023 [Bodo Moeller]
7024
d5f686d8
BM
7025 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
7026 ENGINE as defaults for all supported algorithms irrespective of
7027 the 'flags' parameter. 'flags' is now honoured, so applications
7028 should make sure they are passing it correctly.
7029 [Geoff Thorpe]
7030
63ff3e83
UM
7031 *) Target "mingw" now allows native Windows code to be generated in
7032 the Cygwin environment as well as with the MinGW compiler.
7f111b8b 7033 [Ulf Moeller]
132eaa59 7034
5b0b0e98
RL
7035 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
7036
7037 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
14e96192 7038 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
7039 block cipher padding has been found. This is a countermeasure
7040 against active attacks where the attacker has to distinguish
04fac373 7041 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
7042
7043 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
7044 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
7045 Martin Vuagnoux (EPFL, Ilion)]
948dcdb8 7046
758f942b
RL
7047 *) Make the no-err option work as intended. The intention with no-err
7048 is not to have the whole error stack handling routines removed from
7049 libcrypto, it's only intended to remove all the function name and
7050 reason texts, thereby removing some of the footprint that may not
7051 be interesting if those errors aren't displayed anyway.
7052
25ccb589 7053 NOTE: it's still possible for any application or module to have its
758f942b
RL
7054 own set of error texts inserted. The routines are there, just not
7055 used by default when no-err is given.
7056 [Richard Levitte]
7057
b7bbac72
RL
7058 *) Add support for FreeBSD on IA64.
7059 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
7060
9ec1d35f
RL
7061 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
7062 Kerberos function mit_des_cbc_cksum(). Before this change,
7063 the value returned by DES_cbc_cksum() was like the one from
7064 mit_des_cbc_cksum(), except the bytes were swapped.
7065 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
7066
cf56663f
DSH
7067 *) Allow an application to disable the automatic SSL chain building.
7068 Before this a rather primitive chain build was always performed in
7f111b8b 7069 ssl3_output_cert_chain(): an application had no way to send the
cf56663f
DSH
7070 correct chain if the automatic operation produced an incorrect result.
7071
7072 Now the chain builder is disabled if either:
7073
7074 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
7075
7076 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
7077
7078 The reasoning behind this is that an application would not want the
7079 auto chain building to take place if extra chain certificates are
7080 present and it might also want a means of sending no additional
7081 certificates (for example the chain has two certificates and the
7082 root is omitted).
7083 [Steve Henson]
7084
0b13e9f0
RL
7085 *) Add the possibility to build without the ENGINE framework.
7086 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7087
d3b5cb53
DSH
7088 *) Under Win32 gmtime() can return NULL: check return value in
7089 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
7090 [Steve Henson]
7091
a74333f9
LJ
7092 *) DSA routines: under certain error conditions uninitialized BN objects
7093 could be freed. Solution: make sure initialization is performed early
7094 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
7095 Nils Larsch <nla@trustcenter.de> via PR#459)
7096 [Lutz Jaenicke]
7097
8ec16ce7
LJ
7098 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
7099 checked on reconnect on the client side, therefore session resumption
7100 could still fail with a "ssl session id is different" error. This
7101 behaviour is masked when SSL_OP_ALL is used due to
7102 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
7103 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
7104 followup to PR #377.
7105 [Lutz Jaenicke]
7106
04aff67d
RL
7107 *) IA-32 assembler support enhancements: unified ELF targets, support
7108 for SCO/Caldera platforms, fix for Cygwin shared build.
7109 [Andy Polyakov]
7110
afd41c9f
RL
7111 *) Add support for FreeBSD on sparc64. As a consequence, support for
7112 FreeBSD on non-x86 processors is separate from x86 processors on
7113 the config script, much like the NetBSD support.
7114 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
948dcdb8 7115
02e05594 7116 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3e06fb75 7117
ddc38679
BM
7118 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
7119 OpenSSL 0.9.7.]
7120
21cde7a4
LJ
7121 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
7122 code (06) was taken as the first octet of the session ID and the last
7123 octet was ignored consequently. As a result SSLv2 client side session
7124 caching could not have worked due to the session ID mismatch between
7125 client and server.
7126 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
7127 PR #377.
7128 [Lutz Jaenicke]
7129
9cd16b1d
RL
7130 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
7131 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
7132 removed entirely.
7133 [Richard Levitte]
7134
14676ffc 7135 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
a1457874
RL
7136 seems that in spite of existing for more than a year, many application
7137 author have done nothing to provide the necessary callbacks, which
14676ffc
RL
7138 means that this particular engine will not work properly anywhere.
7139 This is a very unfortunate situation which forces us, in the name
7140 of usability, to give the hw_ncipher.c a static lock, which is part
7141 of libcrypto.
7142 NOTE: This is for the 0.9.7 series ONLY. This hack will never
7143 appear in 0.9.8 or later. We EXPECT application authors to have
7144 dealt properly with this when 0.9.8 is released (unless we actually
7145 make such changes in the libcrypto locking code that changes will
7146 have to be made anyway).
7147 [Richard Levitte]
7148
2053c43d
DSH
7149 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
7150 octets have been read, EOF or an error occurs. Without this change
7151 some truncated ASN1 structures will not produce an error.
7152 [Steve Henson]
7153
17582ccf
RL
7154 *) Disable Heimdal support, since it hasn't been fully implemented.
7155 Still give the possibility to force the use of Heimdal, but with
7156 warnings and a request that patches get sent to openssl-dev.
7157 [Richard Levitte]
7158
0bf23d9b
RL
7159 *) Add the VC-CE target, introduce the WINCE sysname, and add
7160 INSTALL.WCE and appropriate conditionals to make it build.
7161 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7162
6f17f16f
RL
7163 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
7164 cygssl-x.y.z.dll, where x, y and z are the major, minor and
7165 edit numbers of the version.
7166 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
7167
54a656ef
BL
7168 *) Introduce safe string copy and catenation functions
7169 (BUF_strlcpy() and BUF_strlcat()).
7170 [Ben Laurie (CHATS) and Richard Levitte]
7171
7172 *) Avoid using fixed-size buffers for one-line DNs.
7173 [Ben Laurie (CHATS)]
7174
7175 *) Add BUF_MEM_grow_clean() to avoid information leakage when
7176 resizing buffers containing secrets, and use where appropriate.
7177 [Ben Laurie (CHATS)]
7178
7179 *) Avoid using fixed size buffers for configuration file location.
7180 [Ben Laurie (CHATS)]
7181
7182 *) Avoid filename truncation for various CA files.
7183 [Ben Laurie (CHATS)]
7184
7185 *) Use sizeof in preference to magic numbers.
7186 [Ben Laurie (CHATS)]
7187
7188 *) Avoid filename truncation in cert requests.
7189 [Ben Laurie (CHATS)]
7190
54a656ef
BL
7191 *) Add assertions to check for (supposedly impossible) buffer
7192 overflows.
7193 [Ben Laurie (CHATS)]
7194
7195 *) Don't cache truncated DNS entries in the local cache (this could
7196 potentially lead to a spoofing attack).
7197 [Ben Laurie (CHATS)]
7198
7199 *) Fix various buffers to be large enough for hex/decimal
7200 representations in a platform independent manner.
7201 [Ben Laurie (CHATS)]
7202
7203 *) Add CRYPTO_realloc_clean() to avoid information leakage when
7204 resizing buffers containing secrets, and use where appropriate.
7205 [Ben Laurie (CHATS)]
7206
7207 *) Add BIO_indent() to avoid much slightly worrying code to do
7208 indents.
7209 [Ben Laurie (CHATS)]
7210
7211 *) Convert sprintf()/BIO_puts() to BIO_printf().
7212 [Ben Laurie (CHATS)]
7213
7214 *) buffer_gets() could terminate with the buffer only half
7215 full. Fixed.
7216 [Ben Laurie (CHATS)]
7217
7218 *) Add assertions to prevent user-supplied crypto functions from
7219 overflowing internal buffers by having large block sizes, etc.
7220 [Ben Laurie (CHATS)]
7221
2b2ab523
BM
7222 *) New OPENSSL_assert() macro (similar to assert(), but enabled
7223 unconditionally).
7224 [Ben Laurie (CHATS)]
7225
54a656ef
BL
7226 *) Eliminate unused copy of key in RC4.
7227 [Ben Laurie (CHATS)]
7228
7229 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
7230 [Ben Laurie (CHATS)]
7231
7232 *) Fix off-by-one error in EGD path.
7233 [Ben Laurie (CHATS)]
7234
7235 *) If RANDFILE path is too long, ignore instead of truncating.
7236 [Ben Laurie (CHATS)]
7237
7238 *) Eliminate unused and incorrectly sized X.509 structure
7239 CBCParameter.
7240 [Ben Laurie (CHATS)]
7241
7242 *) Eliminate unused and dangerous function knumber().
7243 [Ben Laurie (CHATS)]
7244
7245 *) Eliminate unused and dangerous structure, KSSL_ERR.
7246 [Ben Laurie (CHATS)]
7247
7248 *) Protect against overlong session ID context length in an encoded
7249 session object. Since these are local, this does not appear to be
7250 exploitable.
7251 [Ben Laurie (CHATS)]
7252
3e06fb75
BM
7253 *) Change from security patch (see 0.9.6e below) that did not affect
7254 the 0.9.6 release series:
7255
7256 Remote buffer overflow in SSL3 protocol - an attacker could
7257 supply an oversized master key in Kerberos-enabled versions.
04fac373 7258 (CVE-2002-0657)
3e06fb75 7259 [Ben Laurie (CHATS)]
dc014d43 7260
7ba3a4c3
RL
7261 *) Change the SSL kerb5 codes to match RFC 2712.
7262 [Richard Levitte]
7263
ba111217
BM
7264 *) Make -nameopt work fully for req and add -reqopt switch.
7265 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
7266
3f6db7f5
DSH
7267 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
7268 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
7269
f013c7f2
RL
7270 *) Make sure tests can be performed even if the corresponding algorithms
7271 have been removed entirely. This was also the last step to make
7272 OpenSSL compilable with DJGPP under all reasonable conditions.
7273 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
7274
648765ba 7275 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
c6ccf055
LJ
7276 to allow version independent disabling of normally unselected ciphers,
7277 which may be activated as a side-effect of selecting a single cipher.
648765ba
BM
7278
7279 (E.g., cipher list string "RSA" enables ciphersuites that are left
7280 out of "ALL" because they do not provide symmetric encryption.
7281 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
c6ccf055
LJ
7282 [Lutz Jaenicke, Bodo Moeller]
7283
041843e4
RL
7284 *) Add appropriate support for separate platform-dependent build
7285 directories. The recommended way to make a platform-dependent
7286 build directory is the following (tested on Linux), maybe with
7287 some local tweaks:
7288
87411f05
DMSP
7289 # Place yourself outside of the OpenSSL source tree. In
7290 # this example, the environment variable OPENSSL_SOURCE
7291 # is assumed to contain the absolute OpenSSL source directory.
7292 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
7293 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
7294 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
7295 mkdir -p `dirname $F`
7296 ln -s $OPENSSL_SOURCE/$F $F
7297 done
041843e4
RL
7298
7299 To be absolutely sure not to disturb the source tree, a "make clean"
6c40d469 7300 is a good thing. If it isn't successful, don't worry about it,
041843e4
RL
7301 it probably means the source directory is very clean.
7302 [Richard Levitte]
7303
a6c6874a
GT
7304 *) Make sure any ENGINE control commands make local copies of string
7305 pointers passed to them whenever necessary. Otherwise it is possible
7306 the caller may have overwritten (or deallocated) the original string
7307 data when a later ENGINE operation tries to use the stored values.
053fa39a 7308 [Götz Babin-Ebell <babinebell@trustcenter.de>]
a6c6874a 7309
d15711ef
BL
7310 *) Improve diagnostics in file reading and command-line digests.
7311 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
7312
fbb56e5b
RL
7313 *) Add AES modes CFB and OFB to the object database. Correct an
7314 error in AES-CFB decryption.
7315 [Richard Levitte]
7316
7f111b8b 7317 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
544a2aea
DSH
7318 allows existing EVP_CIPHER_CTX structures to be reused after
7319 calling EVP_*Final(). This behaviour is used by encryption
7320 BIOs and some applications. This has the side effect that
7321 applications must explicitly clean up cipher contexts with
7322 EVP_CIPHER_CTX_cleanup() or they will leak memory.
7323 [Steve Henson]
7324
dc014d43
DSH
7325 *) Check the values of dna and dnb in bn_mul_recursive before calling
7326 bn_mul_comba (a non zero value means the a or b arrays do not contain
7327 n2 elements) and fallback to bn_mul_normal if either is not zero.
7328 [Steve Henson]
4d94ae00 7329
c0455cbb
LJ
7330 *) Fix escaping of non-ASCII characters when using the -subj option
7331 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
7332 [Lutz Jaenicke]
7333
85fb12d5 7334 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
e9cbcb1d
LJ
7335 form for "surname", serialNumber has no short form.
7336 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
7337 therefore remove "mail" short name for "internet 7".
e1f7ea25
LJ
7338 The OID for unique identifiers in X509 certificates is
7339 x500UniqueIdentifier, not uniqueIdentifier.
e9cbcb1d 7340 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
08b977b5 7341 [Lutz Jaenicke]
ffbe98b7 7342
85fb12d5 7343 *) Add an "init" command to the ENGINE config module and auto initialize
7f111b8b
RT
7344 ENGINEs. Without any "init" command the ENGINE will be initialized
7345 after all ctrl commands have been executed on it. If init=1 the
46f4e1be 7346 ENGINE is initialized at that point (ctrls before that point are run
0dc09233 7347 on the uninitialized ENGINE and after on the initialized one). If
46f4e1be 7348 init=0 then the ENGINE will not be initialized at all.
0dc09233
DSH
7349 [Steve Henson]
7350
85fb12d5 7351 *) Fix the 'app_verify_callback' interface so that the user-defined
023ec151
BM
7352 argument is actually passed to the callback: In the
7353 SSL_CTX_set_cert_verify_callback() prototype, the callback
7354 declaration has been changed from
7355 int (*cb)()
7356 into
7357 int (*cb)(X509_STORE_CTX *,void *);
7358 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
7359 i=s->ctx->app_verify_callback(&ctx)
7360 has been changed into
7361 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
7362
7363 To update applications using SSL_CTX_set_cert_verify_callback(),
7364 a dummy argument can be added to their callback functions.
7365 [D. K. Smetters <smetters@parc.xerox.com>]
7366
85fb12d5 7367 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
92d1bc09
GT
7368 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
7369
85fb12d5 7370 *) Add and OPENSSL_LOAD_CONF define which will cause
e84be9b4
DSH
7371 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
7372 This allows older applications to transparently support certain
7373 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
7374 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
7375 load the config file and OPENSSL_add_all_algorithms_conf() which will
7376 always load it have also been added.
7377 [Steve Henson]
7378
85fb12d5 7379 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
0d22b5da
RL
7380 Adjust NIDs and EVP layer.
7381 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7382
85fb12d5 7383 *) Config modules support in openssl utility.
3647bee2
DSH
7384
7385 Most commands now load modules from the config file,
7f111b8b 7386 though in a few (such as version) this isn't done
3647bee2
DSH
7387 because it couldn't be used for anything.
7388
7389 In the case of ca and req the config file used is
7390 the same as the utility itself: that is the -config
7391 command line option can be used to specify an
7392 alternative file.
7393 [Steve Henson]
7394
85fb12d5 7395 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4dc83677 7396 use "openssl_conf" if filename is NULL use default openssl config file.
92f91ff4
DSH
7397 [Steve Henson]
7398
85fb12d5 7399 *) Add an argument to OPENSSL_config() to allow the use of an alternative
92f91ff4
DSH
7400 config section name. Add a new flag to tolerate a missing config file
7401 and move code to CONF_modules_load_file().
7402 [Steve Henson]
7403
85fb12d5 7404 *) Support for crypto accelerator cards from Accelerated Encryption
3cd039dd
RL
7405 Processing, www.aep.ie. (Use engine 'aep')
7406 The support was copied from 0.9.6c [engine] and adapted/corrected
7407 to work with the new engine framework.
7408 [AEP Inc. and Richard Levitte]
7409
85fb12d5 7410 *) Support for SureWare crypto accelerator cards from Baltimore
3cd039dd
RL
7411 Technologies. (Use engine 'sureware')
7412 The support was copied from 0.9.6c [engine] and adapted
7413 to work with the new engine framework.
7414 [Richard Levitte]
7415
85fb12d5 7416 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1199e2d8
RL
7417 make the newer ENGINE framework commands for the CHIL engine work.
7418 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
7419
85fb12d5 7420 *) Make it possible to produce shared libraries on ReliantUNIX.
a3fffd64
RL
7421 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
7422
85fb12d5 7423 *) Add the configuration target debug-linux-ppro.
80bb905d
RL
7424 Make 'openssl rsa' use the general key loading routines
7425 implemented in apps.c, and make those routines able to
7426 handle the key format FORMAT_NETSCAPE and the variant
7427 FORMAT_IISSGC.
7428 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7429
381a146d 7430 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
80bb905d
RL
7431 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7432
85fb12d5 7433 *) Add -keyform to rsautl, and document -engine.
8242a6a9
RL
7434 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
7435
85fb12d5 7436 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
a14e2d9d
BM
7437 BIO_R_NO_SUCH_FILE error code rather than the generic
7438 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
7439 [Ben Laurie]
7440
85fb12d5 7441 *) Add new functions
a14e2d9d
BM
7442 ERR_peek_last_error
7443 ERR_peek_last_error_line
7444 ERR_peek_last_error_line_data.
7445 These are similar to
7446 ERR_peek_error
7447 ERR_peek_error_line
7448 ERR_peek_error_line_data,
7449 but report on the latest error recorded rather than the first one
7450 still in the error queue.
7451 [Ben Laurie, Bodo Moeller]
7f111b8b 7452
85fb12d5 7453 *) default_algorithms option in ENGINE config module. This allows things
df5eaa8a
DSH
7454 like:
7455 default_algorithms = ALL
7456 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
7457 [Steve Henson]
7458
14e96192 7459 *) Preliminary ENGINE config module.
c9501c22
DSH
7460 [Steve Henson]
7461
85fb12d5 7462 *) New experimental application configuration code.
bc37d996
DSH
7463 [Steve Henson]
7464
85fb12d5 7465 *) Change the AES code to follow the same name structure as all other
6f9079fd
RL
7466 symmetric ciphers, and behave the same way. Move everything to
7467 the directory crypto/aes, thereby obsoleting crypto/rijndael.
7468 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7469
85fb12d5 7470 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7c517a04
BL
7471 [Ben Laurie and Theo de Raadt]
7472
85fb12d5 7473 *) Add option to output public keys in req command.
21a85f19
DSH
7474 [Massimiliano Pala madwolf@openca.org]
7475
85fb12d5 7476 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
76c4336c 7477 (up to about 10% better than before for P-192 and P-224).
3ba1f111
BM
7478 [Bodo Moeller]
7479
85fb12d5 7480 *) New functions/macros
7aa983c6
BM
7481
7482 SSL_CTX_set_msg_callback(ctx, cb)
7483 SSL_CTX_set_msg_callback_arg(ctx, arg)
7484 SSL_set_msg_callback(ssl, cb)
7485 SSL_set_msg_callback_arg(ssl, arg)
7486
7487 to request calling a callback function
7488
7489 void cb(int write_p, int version, int content_type,
7490 const void *buf, size_t len, SSL *ssl, void *arg)
7491
7492 whenever a protocol message has been completely received
7493 (write_p == 0) or sent (write_p == 1). Here 'version' is the
7494 protocol version according to which the SSL library interprets
7495 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
7496 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
7497 the content type as defined in the SSL 3.0/TLS 1.0 protocol
7498 specification (change_cipher_spec(20), alert(21), handshake(22)).
7499 'buf' and 'len' point to the actual message, 'ssl' to the
7500 SSL object, and 'arg' is the application-defined value set by
7501 SSL[_CTX]_set_msg_callback_arg().
7502
7503 'openssl s_client' and 'openssl s_server' have new '-msg' options
7504 to enable a callback that displays all protocol messages.
7505 [Bodo Moeller]
7506
85fb12d5 7507 *) Change the shared library support so shared libraries are built as
a7b42009
RL
7508 soon as the corresponding static library is finished, and thereby get
7509 openssl and the test programs linked against the shared library.
7510 This still only happens when the keyword "shard" has been given to
7511 the configuration scripts.
7512
7513 NOTE: shared library support is still an experimental thing, and
7514 backward binary compatibility is still not guaranteed.
7515 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7516
85fb12d5 7517 *) Add support for Subject Information Access extension.
7d5b04db
DSH
7518 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7519
85fb12d5 7520 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
48b0cf8b
BM
7521 additional bytes when new memory had to be allocated, not just
7522 when reusing an existing buffer.
7523 [Bodo Moeller]
7524
85fb12d5 7525 *) New command line and configuration option 'utf8' for the req command.
1fc6d41b
DSH
7526 This allows field values to be specified as UTF8 strings.
7527 [Steve Henson]
7528
85fb12d5 7529 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
0e211563
BL
7530 runs for the former and machine-readable output for the latter.
7531 [Ben Laurie]
7532
85fb12d5 7533 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
89da653f
BM
7534 of the e-mail address in the DN (i.e., it will go into a certificate
7535 extension only). The new configuration file option 'email_in_dn = no'
7536 has the same effect.
7537 [Massimiliano Pala madwolf@openca.org]
7538
85fb12d5 7539 *) Change all functions with names starting with des_ to be starting
12852213 7540 with DES_ instead. Add wrappers that are compatible with libdes,
2d57b73a 7541 but are named _ossl_old_des_*. Finally, add macros that map the
0d81c69b
RL
7542 des_* symbols to the corresponding _ossl_old_des_* if libdes
7543 compatibility is desired. If OpenSSL 0.9.6c compatibility is
7544 desired, the des_* symbols will be mapped to DES_*, with one
7545 exception.
12852213 7546
0d81c69b
RL
7547 Since we provide two compatibility mappings, the user needs to
7548 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7549 compatibility is desired. The default (i.e., when that macro
7550 isn't defined) is OpenSSL 0.9.6c compatibility.
7551
7552 There are also macros that enable and disable the support of old
7553 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7554 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
7555 are defined, the default will apply: to support the old des routines.
7556
7557 In either case, one must include openssl/des.h to get the correct
7558 definitions. Do not try to just include openssl/des_old.h, that
7559 won't work.
c2e4f17c
RL
7560
7561 NOTE: This is a major break of an old API into a new one. Software
7562 authors are encouraged to switch to the DES_ style functions. Some
7563 time in the future, des_old.h and the libdes compatibility functions
0d81c69b
RL
7564 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7565 default), and then completely removed.
c2e4f17c
RL
7566 [Richard Levitte]
7567
85fb12d5 7568 *) Test for certificates which contain unsupported critical extensions.
7f111b8b 7569 If such a certificate is found during a verify operation it is
f1558bb4
DSH
7570 rejected by default: this behaviour can be overridden by either
7571 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7572 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7573 X509_supported_extension() has also been added which returns 1 if a
7574 particular extension is supported.
7575 [Steve Henson]
7576
85fb12d5 7577 *) Modify the behaviour of EVP cipher functions in similar way to digests
581f1c84
DSH
7578 to retain compatibility with existing code.
7579 [Steve Henson]
7580
85fb12d5 7581 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
50d194af
DSH
7582 compatibility with existing code. In particular the 'ctx' parameter does
7583 not have to be to be initialized before the call to EVP_DigestInit() and
7584 it is tidied up after a call to EVP_DigestFinal(). New function
7585 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
7586 EVP_MD_CTX_copy() changed to not require the destination to be
7587 initialized valid and new function EVP_MD_CTX_copy_ex() added which
7588 requires the destination to be valid.
7589
7590 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
7591 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
20d2186c
DSH
7592 [Steve Henson]
7593
85fb12d5 7594 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
48948d53
BM
7595 so that complete 'Handshake' protocol structures are kept in memory
7596 instead of overwriting 'msg_type' and 'length' with 'body' data.
7597 [Bodo Moeller]
7598
85fb12d5 7599 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
285046ec
RL
7600 [Massimo Santin via Richard Levitte]
7601
85fb12d5 7602 *) Major restructuring to the underlying ENGINE code. This includes
07cee702
GT
7603 reduction of linker bloat, separation of pure "ENGINE" manipulation
7604 (initialisation, etc) from functionality dealing with implementations
46f4e1be 7605 of specific crypto interfaces. This change also introduces integrated
07cee702
GT
7606 support for symmetric ciphers and digest implementations - so ENGINEs
7607 can now accelerate these by providing EVP_CIPHER and EVP_MD
7608 implementations of their own. This is detailed in crypto/engine/README
7609 as it couldn't be adequately described here. However, there are a few
7610 API changes worth noting - some RSA, DSA, DH, and RAND functions that
7611 were changed in the original introduction of ENGINE code have now
7612 reverted back - the hooking from this code to ENGINE is now a good
7613 deal more passive and at run-time, operations deal directly with
7614 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
7615 dereferencing through an ENGINE pointer any more. Also, the ENGINE
7616 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
7617 they were not being used by the framework as there is no concept of a
7618 BIGNUM_METHOD and they could not be generalised to the new
7619 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
7620 ENGINE_cpy() has been removed as it cannot be consistently defined in
7621 the new code.
7622 [Geoff Thorpe]
7623
85fb12d5 7624 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
d46c1a81
DSH
7625 [Steve Henson]
7626
85fb12d5 7627 *) Change mkdef.pl to sort symbols that get the same entry number,
89eeccac
RL
7628 and make sure the automatically generated functions ERR_load_*
7629 become part of libeay.num as well.
7630 [Richard Levitte]
7631
85fb12d5 7632 *) New function SSL_renegotiate_pending(). This returns true once
6b0e9fac 7633 renegotiation has been requested (either SSL_renegotiate() call
14e96192 7634 or HelloRequest/ClientHello received from the peer) and becomes
6b0e9fac
BM
7635 false once a handshake has been completed.
7636 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
7637 sends a HelloRequest, but does not ensure that a handshake takes
7638 place. SSL_renegotiate_pending() is useful for checking if the
7639 client has followed the request.)
7640 [Bodo Moeller]
7641
85fb12d5 7642 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
6b0e9fac
BM
7643 By default, clients may request session resumption even during
7644 renegotiation (if session ID contexts permit); with this option,
7645 session resumption is possible only in the first handshake.
c21506ba
BM
7646
7647 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
7648 more bits available for options that should not be part of
7649 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
6b0e9fac
BM
7650 [Bodo Moeller]
7651
85fb12d5 7652 *) Add some demos for certificate and certificate request creation.
96bd6f73
DSH
7653 [Steve Henson]
7654
85fb12d5 7655 *) Make maximum certificate chain size accepted from the peer application
c0f5dd07
LJ
7656 settable (SSL*_get/set_max_cert_list()), as proposed by
7657 "Douglas E. Engert" <deengert@anl.gov>.
7658 [Lutz Jaenicke]
7659
85fb12d5 7660 *) Add support for shared libraries for Unixware-7
b26ca340 7661 (Boyd Lynn Gerber <gerberb@zenez.com>).
6c36f7a9
LJ
7662 [Lutz Jaenicke]
7663
85fb12d5 7664 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
908efd3b
GT
7665 be done prior to destruction. Use this to unload error strings from
7666 ENGINEs that load their own error strings. NB: This adds two new API
7667 functions to "get" and "set" this destroy handler in an ENGINE.
a9ed4da8 7668 [Geoff Thorpe]
908efd3b 7669
85fb12d5 7670 *) Alter all existing ENGINE implementations (except "openssl" and
541814c4
GT
7671 "openbsd") to dynamically instantiate their own error strings. This
7672 makes them more flexible to be built both as statically-linked ENGINEs
7673 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
7674 Also, add stub code to each that makes building them as self-contained
7675 shared-libraries easier (see README.ENGINE).
7676 [Geoff Thorpe]
7677
85fb12d5 7678 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
541814c4
GT
7679 implementations into applications that are completely implemented in
7680 self-contained shared-libraries. The "dynamic" ENGINE exposes control
7681 commands that can be used to configure what shared-library to load and
7682 to control aspects of the way it is handled. Also, made an update to
7683 the README.ENGINE file that brings its information up-to-date and
7684 provides some information and instructions on the "dynamic" ENGINE
7685 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
7686 [Geoff Thorpe]
7687
85fb12d5 7688 *) Make it possible to unload ranges of ERR strings with a new
5b166395
GT
7689 "ERR_unload_strings" function.
7690 [Geoff Thorpe]
7691
85fb12d5 7692 *) Add a copy() function to EVP_MD.
26188931
BL
7693 [Ben Laurie]
7694
85fb12d5 7695 *) Make EVP_MD routines take a context pointer instead of just the
e3fefbfd 7696 md_data void pointer.
26188931
BL
7697 [Ben Laurie]
7698
85fb12d5 7699 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
26188931
BL
7700 that the digest can only process a single chunk of data
7701 (typically because it is provided by a piece of
7702 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
7703 is only going to provide a single chunk of data, and hence the
7704 framework needn't accumulate the data for oneshot drivers.
7705 [Ben Laurie]
7706
85fb12d5 7707 *) As with "ERR", make it possible to replace the underlying "ex_data"
36026dfc
GT
7708 functions. This change also alters the storage and management of global
7709 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
7710 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
7711 index counters. The API functions that use this state have been changed
7712 to take a "class_index" rather than pointers to the class's local STACK
7713 and counter, and there is now an API function to dynamically create new
7714 classes. This centralisation allows us to (a) plug a lot of the
7715 thread-safety problems that existed, and (b) makes it possible to clean
7716 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
7717 such data would previously have always leaked in application code and
7718 workarounds were in place to make the memory debugging turn a blind eye
7719 to it. Application code that doesn't use this new function will still
7720 leak as before, but their memory debugging output will announce it now
7721 rather than letting it slide.
6ee2a136
BM
7722
7723 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
7724 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
7725 has a return value to indicate success or failure.
36026dfc
GT
7726 [Geoff Thorpe]
7727
85fb12d5 7728 *) Make it possible to replace the underlying "ERR" functions such that the
0783bf15
GT
7729 global state (2 LHASH tables and 2 locks) is only used by the "default"
7730 implementation. This change also adds two functions to "get" and "set"
7731 the implementation prior to it being automatically set the first time
7732 any other ERR function takes place. Ie. an application can call "get",
7733 pass the return value to a module it has just loaded, and that module
7734 can call its own "set" function using that value. This means the
7735 module's "ERR" operations will use (and modify) the error state in the
7736 application and not in its own statically linked copy of OpenSSL code.
7737 [Geoff Thorpe]
7738
85fb12d5 7739 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
eb6dc02b
GT
7740 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
7741 the operation, and provides a more encapsulated way for external code
7742 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
7743 to use these functions rather than manually incrementing the counts.
3cad81f6
BM
7744
7745 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
eb6dc02b
GT
7746 [Geoff Thorpe]
7747
85fb12d5 7748 *) Add EVP test program.
0e360199
BL
7749 [Ben Laurie]
7750
85fb12d5 7751 *) Add symmetric cipher support to ENGINE. Expect the API to change!
354c3ace
BL
7752 [Ben Laurie]
7753
85fb12d5 7754 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
35bf3541
DSH
7755 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
7756 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
7757 These allow a CRL to be built without having to access X509_CRL fields
7758 directly. Modify 'ca' application to use new functions.
7759 [Steve Henson]
7760
85fb12d5 7761 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
06da6e49 7762 bug workarounds. Rollback attack detection is a security feature.
6383bbe5 7763 The problem will only arise on OpenSSL servers when TLSv1 is not
06da6e49
LJ
7764 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
7765 Software authors not wanting to support TLSv1 will have special reasons
7766 for their choice and can explicitly enable this option.
7767 [Bodo Moeller, Lutz Jaenicke]
7768
85fb12d5 7769 *) Rationalise EVP so it can be extended: don't include a union of
76f8a1f5
BM
7770 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
7771 (similar to those existing for EVP_CIPHER_CTX).
4f4b1924
BM
7772 Usage example:
7773
7774 EVP_MD_CTX md;
7775
7776 EVP_MD_CTX_init(&md); /* new function call */
7777 EVP_DigestInit(&md, EVP_sha1());
7778 EVP_DigestUpdate(&md, in, len);
7779 EVP_DigestFinal(&md, out, NULL);
7780 EVP_MD_CTX_cleanup(&md); /* new function call */
7781
dbad1690
BL
7782 [Ben Laurie]
7783
85fb12d5 7784 *) Make DES key schedule conform to the usual scheme, as well as
8408f4fb
BL
7785 correcting its structure. This means that calls to DES functions
7786 now have to pass a pointer to a des_key_schedule instead of a
7787 plain des_key_schedule (which was actually always a pointer
4f4b1924
BM
7788 anyway): E.g.,
7789
7790 des_key_schedule ks;
7791
87411f05
DMSP
7792 des_set_key_checked(..., &ks);
7793 des_ncbc_encrypt(..., &ks, ...);
4f4b1924
BM
7794
7795 (Note that a later change renames 'des_...' into 'DES_...'.)
dbad1690
BL
7796 [Ben Laurie]
7797
85fb12d5 7798 *) Initial reduction of linker bloat: the use of some functions, such as
19da1300
DSH
7799 PEM causes large amounts of unused functions to be linked in due to
7800 poor organisation. For example pem_all.c contains every PEM function
7801 which has a knock on effect of linking in large amounts of (unused)
7802 ASN1 code. Grouping together similar functions and splitting unrelated
7803 functions prevents this.
7804 [Steve Henson]
7805
85fb12d5 7806 *) Cleanup of EVP macros.
381a146d 7807 [Ben Laurie]
6aecef81 7808
85fb12d5 7809 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
381a146d
LJ
7810 correct _ecb suffix.
7811 [Ben Laurie]
c518ade1 7812
85fb12d5 7813 *) Add initial OCSP responder support to ocsp application. The
ee306a13
DSH
7814 revocation information is handled using the text based index
7815 use by the ca application. The responder can either handle
7816 requests generated internally, supplied in files (for example
7817 via a CGI script) or using an internal minimal server.
7818 [Steve Henson]
7819
85fb12d5 7820 *) Add configuration choices to get zlib compression for TLS.
e452de9d
RL
7821 [Richard Levitte]
7822
85fb12d5 7823 *) Changes to Kerberos SSL for RFC 2712 compliance:
0665dd68
RL
7824 1. Implemented real KerberosWrapper, instead of just using
7825 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
7826 2. Implemented optional authenticator field of KerberosWrapper.
7827
7828 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
7829 and authenticator structs; see crypto/krb5/.
7830
7831 Generalized Kerberos calls to support multiple Kerberos libraries.
7832 [Vern Staats <staatsvr@asc.hpc.mil>,
7833 Jeffrey Altman <jaltman@columbia.edu>
7834 via Richard Levitte]
7835
85fb12d5 7836 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
af436bc1
GT
7837 already does with RSA. testdsa.h now has 'priv_key/pub_key'
7838 values for each of the key sizes rather than having just
7839 parameters (and 'speed' generating keys each time).
7840 [Geoff Thorpe]
7841
85fb12d5 7842 *) Speed up EVP routines.
f31b1250
BL
7843 Before:
7844encrypt
7845type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
7846des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
7847des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
7848des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
7849decrypt
7850des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
7851des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
7852des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
7853 After:
7854encrypt
c148d709 7855des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
f31b1250 7856decrypt
c148d709 7857des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
f31b1250
BL
7858 [Ben Laurie]
7859
85fb12d5 7860 *) Added the OS2-EMX target.
c80410c5
RL
7861 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
7862
85fb12d5 7863 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
b7a26e6d
DSH
7864 to support NCONF routines in extension code. New function CONF_set_nconf()
7865 to allow functions which take an NCONF to also handle the old LHASH
7866 structure: this means that the old CONF compatible routines can be
7867 retained (in particular wrt extensions) without having to duplicate the
7868 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
7869 [Steve Henson]
7870
85fb12d5 7871 *) Enhance the general user interface with mechanisms for inner control
e3fefbfd 7872 and with possibilities to have yes/no kind of prompts.
235dd0a2
RL
7873 [Richard Levitte]
7874
85fb12d5 7875 *) Change all calls to low level digest routines in the library and
323f289c
DSH
7876 applications to use EVP. Add missing calls to HMAC_cleanup() and
7877 don't assume HMAC_CTX can be copied using memcpy().
7878 [Verdon Walker <VWalker@novell.com>, Steve Henson]
7879
85fb12d5 7880 *) Add the possibility to control engines through control names but with
839590f5
RL
7881 arbitrary arguments instead of just a string.
7882 Change the key loaders to take a UI_METHOD instead of a callback
7883 function pointer. NOTE: this breaks binary compatibility with earlier
7884 versions of OpenSSL [engine].
e3fefbfd 7885 Adapt the nCipher code for these new conditions and add a card insertion
839590f5
RL
7886 callback.
7887 [Richard Levitte]
7888
85fb12d5 7889 *) Enhance the general user interface with mechanisms to better support
9ad0f681
RL
7890 dialog box interfaces, application-defined prompts, the possibility
7891 to use defaults (for example default passwords from somewhere else)
e3fefbfd 7892 and interrupts/cancellations.
9ad0f681
RL
7893 [Richard Levitte]
7894
85fb12d5 7895 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
f2a253e0
DSH
7896 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
7897 [Steve Henson]
7898
85fb12d5 7899 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
e3fefbfd 7900 tidy up some unnecessarily weird code in 'sk_new()').
d918f851
GT
7901 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
7902
85fb12d5 7903 *) Change the key loading routines for ENGINEs to use the same kind
79bb8d00
RL
7904 callback (pem_password_cb) as all other routines that need this
7905 kind of callback.
7906 [Richard Levitte]
7907
85fb12d5 7908 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
e8734731
LJ
7909 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
7910 than this minimum value is recommended.
7e978372 7911 [Lutz Jaenicke]
4831e626 7912
85fb12d5 7913 *) New random seeder for OpenVMS, using the system process statistics
496da8b9
RL
7914 that are easily reachable.
7915 [Richard Levitte]
7916
85fb12d5 7917 *) Windows apparently can't transparently handle global
4831e626
DSH
7918 variables defined in DLLs. Initialisations such as:
7919
7920 const ASN1_ITEM *it = &ASN1_INTEGER_it;
7921
60250017 7922 won't compile. This is used by the any applications that need to
e3fefbfd 7923 declare their own ASN1 modules. This was fixed by adding the option
4831e626
DSH
7924 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
7925 needed for static libraries under Win32.
7926 [Steve Henson]
7927
85fb12d5 7928 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
926a56bf
DSH
7929 setting of purpose and trust fields. New X509_STORE trust and
7930 purpose functions and tidy up setting in other SSL functions.
7931 [Steve Henson]
7932
85fb12d5 7933 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7f111b8b 7934 structure. These are inherited by X509_STORE_CTX when it is
bdee69f7
DSH
7935 initialised. This allows various defaults to be set in the
7936 X509_STORE structure (such as flags for CRL checking and custom
7937 purpose or trust settings) for functions which only use X509_STORE_CTX
7938 internally such as S/MIME.
7939
7940 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
7941 trust settings if they are not set in X509_STORE. This allows X509_STORE
7942 purposes and trust (in S/MIME for example) to override any set by default.
7943
7944 Add command line options for CRL checking to smime, s_client and s_server
7945 applications.
7946 [Steve Henson]
7947
85fb12d5 7948 *) Initial CRL based revocation checking. If the CRL checking flag(s)
b545dc67
DSH
7949 are set then the CRL is looked up in the X509_STORE structure and
7950 its validity and signature checked, then if the certificate is found
7951 in the CRL the verify fails with a revoked error.
7952
7953 Various new CRL related callbacks added to X509_STORE_CTX structure.
7954
7955 Command line options added to 'verify' application to support this.
7956
7957 This needs some additional work, such as being able to handle multiple
7958 CRLs with different times, extension based lookup (rather than just
7959 by subject name) and ultimately more complete V2 CRL extension
7960 handling.
7961 [Steve Henson]
7962
85fb12d5 7963 *) Add a general user interface API (crypto/ui/). This is designed
8a774dc9
BM
7964 to replace things like des_read_password and friends (backward
7965 compatibility functions using this new API are provided).
7966 The purpose is to remove prompting functions from the DES code
7967 section as well as provide for prompting through dialog boxes in
7968 a window system and the like.
a63d5eaa
RL
7969 [Richard Levitte]
7970
85fb12d5 7971 *) Add "ex_data" support to ENGINE so implementations can add state at a
e5a77633
GT
7972 per-structure level rather than having to store it globally.
7973 [Geoff]
7974
85fb12d5 7975 *) Make it possible for ENGINE structures to be copied when retrieved by
e5a77633
GT
7976 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
7977 This causes the "original" ENGINE structure to act like a template,
7978 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
7979 operational state can be localised to each ENGINE structure, despite the
7980 fact they all share the same "methods". New ENGINE structures returned in
7981 this case have no functional references and the return value is the single
7982 structural reference. This matches the single structural reference returned
7983 by ENGINE_by_id() normally, when it is incremented on the pre-existing
7984 ENGINE structure.
7985 [Geoff]
7986
85fb12d5 7987 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
c962479b
DSH
7988 needs to match any other type at all we need to manually clear the
7989 tag cache.
7990 [Steve Henson]
7991
85fb12d5 7992 *) Changes to the "openssl engine" utility to include;
2a8a10ed
GT
7993 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
7994 about an ENGINE's available control commands.
7995 - executing control commands from command line arguments using the
7996 '-pre' and '-post' switches. '-post' is only used if '-t' is
7997 specified and the ENGINE is successfully initialised. The syntax for
7998 the individual commands are colon-separated, for example;
87411f05 7999 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2a8a10ed
GT
8000 [Geoff]
8001
85fb12d5 8002 *) New dynamic control command support for ENGINEs. ENGINEs can now
2a8a10ed
GT
8003 declare their own commands (numbers), names (strings), descriptions,
8004 and input types for run-time discovery by calling applications. A
8005 subset of these commands are implicitly classed as "executable"
8006 depending on their input type, and only these can be invoked through
8007 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
8008 can be based on user input, config files, etc). The distinction is
8009 that "executable" commands cannot return anything other than a boolean
8010 result and can only support numeric or string input, whereas some
8011 discoverable commands may only be for direct use through
8012 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
8013 pointers, or other custom uses. The "executable" commands are to
8014 support parameterisations of ENGINE behaviour that can be
8015 unambiguously defined by ENGINEs and used consistently across any
8016 OpenSSL-based application. Commands have been added to all the
8017 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
8018 control over shared-library paths without source code alterations.
8019 [Geoff]
8020
85fb12d5 8021 *) Changed all ENGINE implementations to dynamically allocate their
2a8a10ed
GT
8022 ENGINEs rather than declaring them statically. Apart from this being
8023 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
8024 this also allows the implementations to compile without using the
8025 internal engine_int.h header.
8026 [Geoff]
8027
85fb12d5 8028 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4d6115a5
GT
8029 'const' value. Any code that should be able to modify a RAND_METHOD
8030 should already have non-const pointers to it (ie. they should only
8031 modify their own ones).
8032 [Geoff]
8033
85fb12d5 8034 *) Made a variety of little tweaks to the ENGINE code.
4d6115a5
GT
8035 - "atalla" and "ubsec" string definitions were moved from header files
8036 to C code. "nuron" string definitions were placed in variables
8037 rather than hard-coded - allowing parameterisation of these values
8038 later on via ctrl() commands.
8039 - Removed unused "#if 0"'d code.
8040 - Fixed engine list iteration code so it uses ENGINE_free() to release
8041 structural references.
8042 - Constified the RAND_METHOD element of ENGINE structures.
8043 - Constified various get/set functions as appropriate and added
8044 missing functions (including a catch-all ENGINE_cpy that duplicates
8045 all ENGINE values onto a new ENGINE except reference counts/state).
8046 - Removed NULL parameter checks in get/set functions. Setting a method
4dc83677 8047 or function to NULL is a way of cancelling out a previously set
4d6115a5
GT
8048 value. Passing a NULL ENGINE parameter is just plain stupid anyway
8049 and doesn't justify the extra error symbols and code.
8050 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
8051 flags from engine_int.h to engine.h.
8052 - Changed prototypes for ENGINE handler functions (init(), finish(),
8053 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
8054 [Geoff]
8055
85fb12d5 8056 *) Implement binary inversion algorithm for BN_mod_inverse in addition
e3fefbfd 8057 to the algorithm using long division. The binary algorithm can be
1f224bf0
BM
8058 used only if the modulus is odd. On 32-bit systems, it is faster
8059 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
8060 roughly 5-15% for 256-bit moduli), so we use it only for moduli
8061 up to 450 bits. In 64-bit environments, the binary algorithm
8062 appears to be advantageous for much longer moduli; here we use it
8063 for moduli up to 2048 bits.
7d0d0996
BM
8064 [Bodo Moeller]
8065
85fb12d5 8066 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
722ca278
DSH
8067 could not support the combine flag in choice fields.
8068 [Steve Henson]
8069
85fb12d5 8070 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
791bd0cd
DSH
8071 extensions from a certificate request to the certificate.
8072 [Steve Henson]
8073
85fb12d5 8074 *) Allow multiple 'certopt' and 'nameopt' options to be separated
535d79da
DSH
8075 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
8076 file: this allows the display of the certificate about to be
8077 signed to be customised, to allow certain fields to be included
8078 or excluded and extension details. The old system didn't display
8079 multicharacter strings properly, omitted fields not in the policy
8080 and couldn't display additional details such as extensions.
8081 [Steve Henson]
8082
85fb12d5 8083 *) Function EC_POINTs_mul for multiple scalar multiplication
3ba1f111
BM
8084 of an arbitrary number of elliptic curve points
8085 \sum scalars[i]*points[i],
8086 optionally including the generator defined for the EC_GROUP:
8087 scalar*generator + \sum scalars[i]*points[i].
8088
38374911
BM
8089 EC_POINT_mul is a simple wrapper function for the typical case
8090 that the point list has just one item (besides the optional
8091 generator).
48fe4d62
BM
8092 [Bodo Moeller]
8093
85fb12d5 8094 *) First EC_METHODs for curves over GF(p):
48fe4d62
BM
8095
8096 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
8097 operations and provides various method functions that can also
7f111b8b 8098 operate with faster implementations of modular arithmetic.
48fe4d62
BM
8099
8100 EC_GFp_mont_method() reuses most functions that are part of
8101 EC_GFp_simple_method, but uses Montgomery arithmetic.
8102
8103 [Bodo Moeller; point addition and point doubling
8104 implementation directly derived from source code provided by
8105 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
8106
85fb12d5 8107 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
48fe4d62
BM
8108 crypto/ec/ec_lib.c):
8109
6f8f4431
BM
8110 Curves are EC_GROUP objects (with an optional group generator)
8111 based on EC_METHODs that are built into the library.
48fe4d62
BM
8112
8113 Points are EC_POINT objects based on EC_GROUP objects.
8114
8115 Most of the framework would be able to handle curves over arbitrary
6f8f4431
BM
8116 finite fields, but as there are no obvious types for fields other
8117 than GF(p), some functions are limited to that for now.
48fe4d62
BM
8118 [Bodo Moeller]
8119
85fb12d5 8120 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
251cb4cf
RL
8121 that the file contains a complete HTTP response.
8122 [Richard Levitte]
8123
85fb12d5 8124 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
b4f682d3
DSH
8125 change the def and num file printf format specifier from "%-40sXXX"
8126 to "%-39s XXX". The latter will always guarantee a space after the
8127 field while the former will cause them to run together if the field
8128 is 40 of more characters long.
8129 [Steve Henson]
8130
85fb12d5 8131 *) Constify the cipher and digest 'method' functions and structures
13588350
DSH
8132 and modify related functions to take constant EVP_MD and EVP_CIPHER
8133 pointers.
8134 [Steve Henson]
8135
85fb12d5 8136 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
48fe4d62 8137 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
c62b26fd
BM
8138 [Bodo Moeller]
8139
85fb12d5 8140 *) Modify EVP_Digest*() routines so they now return values. Although the
2dc769a1
DSH
8141 internal software routines can never fail additional hardware versions
8142 might.
8143 [Steve Henson]
8144
85fb12d5 8145 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5277d7cb
BM
8146
8147 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
8148 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
8149
8150 ASN1 error codes
8151 ERR_R_NESTED_ASN1_ERROR
8152 ...
8153 ERR_R_MISSING_ASN1_EOS
8154 were 4 .. 9, conflicting with
8155 ERR_LIB_RSA (= ERR_R_RSA_LIB)
8156 ...
8157 ERR_LIB_PEM (= ERR_R_PEM_LIB).
8158 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
8159
8160 Add new error code 'ERR_R_INTERNAL_ERROR'.
8161 [Bodo Moeller]
8162
85fb12d5 8163 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5277d7cb
BM
8164 suffices.
8165 [Bodo Moeller]
8166
85fb12d5 8167 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
bad40585
BM
8168 sets the subject name for a new request or supersedes the
8169 subject name in a given request. Formats that can be parsed are
8170 'CN=Some Name, OU=myOU, C=IT'
8171 and
8172 'CN=Some Name/OU=myOU/C=IT'.
8173
8174 Add options '-batch' and '-verbose' to 'openssl req'.
8175 [Massimiliano Pala <madwolf@hackmasters.net>]
8176
85fb12d5 8177 *) Introduce the possibility to access global variables through
62dc5aad
RL
8178 functions on platform were that's the best way to handle exporting
8179 global variables in shared libraries. To enable this functionality,
8180 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
8181 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
8182 is normally done by Configure or something similar).
8183
8184 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
8185 in the source file (foo.c) like this:
8186
87411f05
DMSP
8187 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
8188 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
62dc5aad
RL
8189
8190 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
8191 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
8192
87411f05
DMSP
8193 OPENSSL_DECLARE_GLOBAL(int,foo);
8194 #define foo OPENSSL_GLOBAL_REF(foo)
8195 OPENSSL_DECLARE_GLOBAL(double,bar);
8196 #define bar OPENSSL_GLOBAL_REF(bar)
62dc5aad
RL
8197
8198 The #defines are very important, and therefore so is including the
e3fefbfd 8199 header file everywhere where the defined globals are used.
62dc5aad
RL
8200
8201 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
e3fefbfd 8202 of ASN.1 items, but that structure is a bit different.
62dc5aad
RL
8203
8204 The largest change is in util/mkdef.pl which has been enhanced with
8205 better and easier to understand logic to choose which symbols should
8206 go into the Windows .def files as well as a number of fixes and code
8207 cleanup (among others, algorithm keywords are now sorted
8208 lexicographically to avoid constant rewrites).
8209 [Richard Levitte]
8210
85fb12d5 8211 *) In BN_div() keep a copy of the sign of 'num' before writing the
3d2e469c
DSH
8212 result to 'rm' because if rm==num the value will be overwritten
8213 and produce the wrong result if 'num' is negative: this caused
8214 problems with BN_mod() and BN_nnmod().
8215 [Steve Henson]
8216
85fb12d5 8217 *) Function OCSP_request_verify(). This checks the signature on an
fafc7f98
DSH
8218 OCSP request and verifies the signer certificate. The signer
8219 certificate is just checked for a generic purpose and OCSP request
8220 trust settings.
8221 [Steve Henson]
8222
85fb12d5 8223 *) Add OCSP_check_validity() function to check the validity of OCSP
f1965221
DSH
8224 responses. OCSP responses are prepared in real time and may only
8225 be a few seconds old. Simply checking that the current time lies
8226 between thisUpdate and nextUpdate max reject otherwise valid responses
e3fefbfd 8227 caused by either OCSP responder or client clock inaccuracy. Instead
f1965221
DSH
8228 we allow thisUpdate and nextUpdate to fall within a certain period of
8229 the current time. The age of the response can also optionally be
8230 checked. Two new options -validity_period and -status_age added to
8231 ocsp utility.
8232 [Steve Henson]
8233
85fb12d5 8234 *) If signature or public key algorithm is unrecognized print out its
e3fefbfd 8235 OID rather that just UNKNOWN.
4ff18c8c
DSH
8236 [Steve Henson]
8237
85fb12d5 8238 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
d7c06e9e
DSH
8239 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
8240 ID to be generated from the issuer certificate alone which can then be
8241 passed to OCSP_id_issuer_cmp().
8242 [Steve Henson]
8243
85fb12d5 8244 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
386828d0
DSH
8245 ASN1 modules to export functions returning ASN1_ITEM pointers
8246 instead of the ASN1_ITEM structures themselves. This adds several
8247 new macros which allow the underlying ASN1 function/structure to
8248 be accessed transparently. As a result code should not use ASN1_ITEM
8249 references directly (such as &X509_it) but instead use the relevant
8250 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
8251 use of the new ASN1 code on platforms where exporting structures
8252 is problematical (for example in shared libraries) but exporting
8253 functions returning pointers to structures is not.
8254 [Steve Henson]
8255
85fb12d5 8256 *) Add support for overriding the generation of SSL/TLS session IDs.
fa2b8db4
GT
8257 These callbacks can be registered either in an SSL_CTX or per SSL.
8258 The purpose of this is to allow applications to control, if they wish,
8259 the arbitrary values chosen for use as session IDs, particularly as it
8260 can be useful for session caching in multiple-server environments. A
8261 command-line switch for testing this (and any client code that wishes
8262 to use such a feature) has been added to "s_server".
8263 [Geoff Thorpe, Lutz Jaenicke]
8264
85fb12d5 8265 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
d399fdf8
RL
8266 of the form '#if defined(...) || defined(...) || ...' and
8267 '#if !defined(...) && !defined(...) && ...'. This also avoids
8268 the growing number of special cases it was previously handling.
8269 [Richard Levitte]
8270
85fb12d5 8271 *) Make all configuration macros available for application by making
cf1b7d96
RL
8272 sure they are available in opensslconf.h, by giving them names starting
8273 with "OPENSSL_" to avoid conflicts with other packages and by making
8274 sure e_os2.h will cover all platform-specific cases together with
8275 opensslconf.h.
2affbab9
RL
8276 Additionally, it is now possible to define configuration/platform-
8277 specific names (called "system identities"). In the C code, these
8278 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
8279 macro with the name beginning with "OPENSSL_SYS_", which is determined
8280 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
8281 what is available.
cf1b7d96
RL
8282 [Richard Levitte]
8283
85fb12d5 8284 *) New option -set_serial to 'req' and 'x509' this allows the serial
acba75c5 8285 number to use to be specified on the command line. Previously self
7f111b8b 8286 signed certificates were hard coded with serial number 0 and the
acba75c5
DSH
8287 CA options of 'x509' had to use a serial number in a file which was
8288 auto incremented.
8289 [Steve Henson]
8290
85fb12d5 8291 *) New options to 'ca' utility to support V2 CRL entry extensions.
a6b7ffdd
DSH
8292 Currently CRL reason, invalidity date and hold instruction are
8293 supported. Add new CRL extensions to V3 code and some new objects.
8294 [Steve Henson]
8295
85fb12d5 8296 *) New function EVP_CIPHER_CTX_set_padding() this is used to
f2e5ca84
DSH
8297 disable standard block padding (aka PKCS#5 padding) in the EVP
8298 API, which was previously mandatory. This means that the data is
8299 not padded in any way and so the total length much be a multiple
8300 of the block size, otherwise an error occurs.
8301 [Steve Henson]
8302
85fb12d5 8303 *) Initial (incomplete) OCSP SSL support.
cdc7b8cc
DSH
8304 [Steve Henson]
8305
85fb12d5 8306 *) New function OCSP_parse_url(). This splits up a URL into its host,
67c18019
DSH
8307 port and path components: primarily to parse OCSP URLs. New -url
8308 option to ocsp utility.
8309 [Steve Henson]
8310
7f111b8b 8311 *) New nonce behavior. The return value of OCSP_check_nonce() now
46a58ab9
DSH
8312 reflects the various checks performed. Applications can decide
8313 whether to tolerate certain situations such as an absent nonce
8314 in a response when one was present in a request: the ocsp application
8315 just prints out a warning. New function OCSP_add1_basic_nonce()
8316 this is to allow responders to include a nonce in a response even if
8317 the request is nonce-less.
8318 [Steve Henson]
8319
85fb12d5 8320 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
620cea37
BM
8321 skipped when using openssl x509 multiple times on a single input file,
8322 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
8323 [Bodo Moeller]
8324
85fb12d5 8325 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
ccb08f98
DSH
8326 set string type: to handle setting ASN1_TIME structures. Fix ca
8327 utility to correctly initialize revocation date of CRLs.
8328 [Steve Henson]
8329
85fb12d5 8330 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
836f9960
LJ
8331 the clients preferred ciphersuites and rather use its own preferences.
8332 Should help to work around M$ SGC (Server Gated Cryptography) bug in
8333 Internet Explorer by ensuring unchanged hash method during stepup.
b72faddc 8334 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
836f9960
LJ
8335 [Lutz Jaenicke]
8336
85fb12d5 8337 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
c47c6196
DSH
8338 to aes and add a new 'exist' option to print out symbols that don't
8339 appear to exist.
8340 [Steve Henson]
8341
85fb12d5 8342 *) Additional options to ocsp utility to allow flags to be set and
8c950429
DSH
8343 additional certificates supplied.
8344 [Steve Henson]
8345
85fb12d5 8346 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
9235adbf
RL
8347 OCSP client a number of certificate to only verify the response
8348 signature against.
8349 [Richard Levitte]
8350
85fb12d5 8351 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
deb2c1a1 8352 handle the new API. Currently only ECB, CBC modes supported. Add new
47234cd3
BM
8353 AES OIDs.
8354
ea4f109c
BM
8355 Add TLS AES ciphersuites as described in RFC3268, "Advanced
8356 Encryption Standard (AES) Ciphersuites for Transport Layer
8357 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
8358 not enabled by default and were not part of the "ALL" ciphersuite
8359 alias because they were not yet official; they could be
8360 explicitly requested by specifying the "AESdraft" ciphersuite
8361 group alias. In the final release of OpenSSL 0.9.7, the group
8362 alias is called "AES" and is part of "ALL".)
8363 [Ben Laurie, Steve Henson, Bodo Moeller]
deb2c1a1 8364
85fb12d5 8365 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
26e083cc
DSH
8366 request to response.
8367 [Steve Henson]
8368
85fb12d5 8369 *) Functions for OCSP responders. OCSP_request_onereq_count(),
02e4fbed
DSH
8370 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
8371 extract information from a certificate request. OCSP_response_create()
8372 creates a response and optionally adds a basic response structure.
8373 OCSP_basic_add1_status() adds a complete single response to a basic
e3fefbfd 8374 response and returns the OCSP_SINGLERESP structure just added (to allow
02e4fbed
DSH
8375 extensions to be included for example). OCSP_basic_add1_cert() adds a
8376 certificate to a basic response and OCSP_basic_sign() signs a basic
8377 response with various flags. New helper functions ASN1_TIME_check()
8378 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
8379 (converts ASN1_TIME to GeneralizedTime).
8380 [Steve Henson]
8381
85fb12d5 8382 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
88ce56f8 8383 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
e3fefbfd 8384 structure from a certificate. X509_pubkey_digest() digests the public_key
7f111b8b 8385 contents: this is used in various key identifiers.
88ce56f8
DSH
8386 [Steve Henson]
8387
85fb12d5 8388 *) Make sk_sort() tolerate a NULL argument.
b8470240
DSH
8389 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
8390
85fb12d5 8391 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
50d51991 8392 passed by the function are trusted implicitly. If any of them signed the
e3fefbfd 8393 response then it is assumed to be valid and is not verified.
50d51991
DSH
8394 [Steve Henson]
8395
85fb12d5 8396 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
a43cf9fa
DSH
8397 to data. This was previously part of the PKCS7 ASN1 code. This
8398 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
8399 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8400 <support@securenetterm.com>]
a43cf9fa 8401
85fb12d5 8402 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
a43cf9fa
DSH
8403 routines: without these tracing memory leaks is very painful.
8404 Fix leaks in PKCS12 and PKCS7 routines.
8405 [Steve Henson]
8406
85fb12d5 8407 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
ba8e2824
DSH
8408 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
8409 effectively meant GeneralizedTime would never be used. Now it
8410 is initialised to -1 but X509_time_adj() now has to check the value
8411 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
8412 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
8413 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8414 <support@securenetterm.com>]
ba8e2824 8415
85fb12d5 8416 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8e8972bb
DSH
8417 result in a zero length in the ASN1_INTEGER structure which was
8418 not consistent with the structure when d2i_ASN1_INTEGER() was used
8419 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
8420 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
8421 where it did not print out a minus for negative ASN1_INTEGER.
8422 [Steve Henson]
8423
85fb12d5 8424 *) Add summary printout to ocsp utility. The various functions which
73758d43
DSH
8425 convert status values to strings have been renamed to:
8426 OCSP_response_status_str(), OCSP_cert_status_str() and
8427 OCSP_crl_reason_str() and are no longer static. New options
8428 to verify nonce values and to disable verification. OCSP response
8429 printout format cleaned up.
8430 [Steve Henson]
8431
85fb12d5 8432 *) Add additional OCSP certificate checks. These are those specified
e8af92fc
DSH
8433 in RFC2560. This consists of two separate checks: the CA of the
8434 certificate being checked must either be the OCSP signer certificate
8435 or the issuer of the OCSP signer certificate. In the latter case the
8436 OCSP signer certificate must contain the OCSP signing extended key
8437 usage. This check is performed by attempting to match the OCSP
8438 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
8439 in the OCSP_CERTID structures of the response.
8440 [Steve Henson]
8441
85fb12d5 8442 *) Initial OCSP certificate verification added to OCSP_basic_verify()
81f169e9
DSH
8443 and related routines. This uses the standard OpenSSL certificate
8444 verify routines to perform initial checks (just CA validity) and
8445 to obtain the certificate chain. Then additional checks will be
8446 performed on the chain. Currently the root CA is checked to see
8447 if it is explicitly trusted for OCSP signing. This is used to set
8448 a root CA as a global signing root: that is any certificate that
8449 chains to that CA is an acceptable OCSP signing certificate.
8450 [Steve Henson]
8451
85fb12d5 8452 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
dfebac32
BM
8453 extensions from a separate configuration file.
8454 As when reading extensions from the main configuration file,
8455 the '-extensions ...' option may be used for specifying the
8456 section to use.
8457 [Massimiliano Pala <madwolf@comune.modena.it>]
8458
85fb12d5 8459 *) New OCSP utility. Allows OCSP requests to be generated or
5782ceb2 8460 read. The request can be sent to a responder and the output
0f68b771 8461 parsed, outputted or printed in text form. Not complete yet:
5782ceb2
DSH
8462 still needs to check the OCSP response validity.
8463 [Steve Henson]
8464
85fb12d5 8465 *) New subcommands for 'openssl ca':
c67cdb50
BM
8466 'openssl ca -status <serial>' prints the status of the cert with
8467 the given serial number (according to the index file).
8468 'openssl ca -updatedb' updates the expiry status of certificates
8469 in the index file.
8470 [Massimiliano Pala <madwolf@comune.modena.it>]
8471
85fb12d5 8472 *) New '-newreq-nodes' command option to CA.pl. This is like
d199858e
BM
8473 '-newreq', but calls 'openssl req' with the '-nodes' option
8474 so that the resulting key is not encrypted.
8475 [Damien Miller <djm@mindrot.org>]
8476
85fb12d5 8477 *) New configuration for the GNU Hurd.
10a2975a
RL
8478 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
8479
85fb12d5 8480 *) Initial code to implement OCSP basic response verify. This
9b4dc830
DSH
8481 is currently incomplete. Currently just finds the signer's
8482 certificate and verifies the signature on the response.
8483 [Steve Henson]
8484
85fb12d5 8485 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
673b3fde
BM
8486 value of OPENSSLDIR. This is available via the new '-d' option
8487 to 'openssl version', and is also included in 'openssl version -a'.
8488 [Bodo Moeller]
8489
85fb12d5 8490 *) Allowing defining memory allocation callbacks that will be given
a5435e8b
BM
8491 file name and line number information in additional arguments
8492 (a const char* and an int). The basic functionality remains, as
8493 well as the original possibility to just replace malloc(),
8494 realloc() and free() by functions that do not know about these
8495 additional arguments. To register and find out the current
8496 settings for extended allocation functions, the following
8497 functions are provided:
65a22e8e 8498
87411f05
DMSP
8499 CRYPTO_set_mem_ex_functions
8500 CRYPTO_set_locked_mem_ex_functions
8501 CRYPTO_get_mem_ex_functions
8502 CRYPTO_get_locked_mem_ex_functions
65a22e8e 8503
a5435e8b
BM
8504 These work the same way as CRYPTO_set_mem_functions and friends.
8505 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8506 extended allocation function is enabled.
8507 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8508 a conventional allocation function is enabled.
8509 [Richard Levitte, Bodo Moeller]
65a22e8e 8510
85fb12d5 8511 *) Finish off removing the remaining LHASH function pointer casts.
3c914840 8512 There should no longer be any prototype-casting required when using
56a67adb
GT
8513 the LHASH abstraction, and any casts that remain are "bugs". See
8514 the callback types and macros at the head of lhash.h for details
8515 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3c914840
GT
8516 [Geoff Thorpe]
8517
85fb12d5 8518 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3351b8d0
LJ
8519 If /dev/[u]random devices are not available or do not return enough
8520 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8521 be queried.
8522 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
60250017 8523 /etc/entropy will be queried once each in this sequence, querying stops
3351b8d0 8524 when enough entropy was collected without querying more sockets.
599c0353
LJ
8525 [Lutz Jaenicke]
8526
85fb12d5 8527 *) Change the Unix RAND_poll() variant to be able to poll several
361ef5f4
RL
8528 random devices, as specified by DEVRANDOM, until a sufficient amount
8529 of data has been collected. We spend at most 10 ms on each file
8530 (select timeout) and read in non-blocking mode. DEVRANDOM now
8531 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8532 (previously it was just the string "/dev/urandom"), so on typical
8533 platforms the 10 ms delay will never occur.
8534 Also separate out the Unix variant to its own file, rand_unix.c.
8535 For VMS, there's a currently-empty rand_vms.c.
0c61e299
RL
8536 [Richard Levitte]
8537
85fb12d5 8538 *) Move OCSP client related routines to ocsp_cl.c. These
0b33bc65
DSH
8539 provide utility functions which an application needing
8540 to issue a request to an OCSP responder and analyse the
8541 response will typically need: as opposed to those which an
8542 OCSP responder itself would need which will be added later.
8543
8544 OCSP_request_sign() signs an OCSP request with an API similar
8545 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8546 response. OCSP_response_get1_basic() extracts basic response
8547 from response. OCSP_resp_find_status(): finds and extracts status
8548 information from an OCSP_CERTID structure (which will be created
8549 when the request structure is built). These are built from lower
8550 level functions which work on OCSP_SINGLERESP structures but
60250017 8551 won't normally be used unless the application wishes to examine
0b33bc65
DSH
8552 extensions in the OCSP response for example.
8553
8554 Replace nonce routines with a pair of functions.
8555 OCSP_request_add1_nonce() adds a nonce value and optionally
8556 generates a random value. OCSP_check_nonce() checks the
8557 validity of the nonce in an OCSP response.
8558 [Steve Henson]
8559
85fb12d5 8560 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8e961835
DSH
8561 This doesn't copy the supplied OCSP_CERTID and avoids the
8562 need to free up the newly created id. Change return type
8563 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8564 This can then be used to add extensions to the request.
8565 Deleted OCSP_request_new(), since most of its functionality
8566 is now in OCSP_REQUEST_new() (and the case insensitive name
8567 clash) apart from the ability to set the request name which
8568 will be added elsewhere.
8569 [Steve Henson]
8570
85fb12d5 8571 *) Update OCSP API. Remove obsolete extensions argument from
bf0d176e 8572 various functions. Extensions are now handled using the new
7f111b8b 8573 OCSP extension code. New simple OCSP HTTP function which
bf0d176e
DSH
8574 can be used to send requests and parse the response.
8575 [Steve Henson]
8576
85fb12d5 8577 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
ec5add87
DSH
8578 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8579 uses the special reorder version of SET OF to sort the attributes
8580 and reorder them to match the encoded order. This resolves a long
8581 standing problem: a verify on a PKCS7 structure just after signing
8582 it used to fail because the attribute order did not match the
8583 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
8584 it uses the received order. This is necessary to tolerate some broken
8585 software that does not order SET OF. This is handled by encoding
8586 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
8587 to produce the required SET OF.
8588 [Steve Henson]
8589
85fb12d5 8590 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
a6574c21
RL
8591 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
8592 files to get correct declarations of the ASN.1 item variables.
8593 [Richard Levitte]
8594
85fb12d5 8595 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
ecbe0781
DSH
8596 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
8597 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
8598 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
8599 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
8600 ASN1_ITEM and no wrapper functions.
8601 [Steve Henson]
8602
85fb12d5 8603 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4e1209eb
DSH
8604 replace the old function pointer based I/O routines. Change most of
8605 the *_d2i_bio() and *_d2i_fp() functions to use these.
8606 [Steve Henson]
8607
85fb12d5 8608 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
46f4e1be 8609 lines, recognize more "algorithms" that can be deselected, and make
3f07fe09
RL
8610 it complain about algorithm deselection that isn't recognised.
8611 [Richard Levitte]
8612
85fb12d5 8613 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
73e92de5
DSH
8614 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
8615 to use new functions. Add NO_ASN1_OLD which can be set to remove
8616 some old style ASN1 functions: this can be used to determine if old
8617 code will still work when these eventually go away.
09ab755c
DSH
8618 [Steve Henson]
8619
85fb12d5 8620 *) New extension functions for OCSP structures, these follow the
ec558b65
DSH
8621 same conventions as certificates and CRLs.
8622 [Steve Henson]
8623
85fb12d5 8624 *) New function X509V3_add1_i2d(). This automatically encodes and
57d2f217
DSH
8625 adds an extension. Its behaviour can be customised with various
8626 flags to append, replace or delete. Various wrappers added for
60250017 8627 certificates and CRLs.
57d2f217
DSH
8628 [Steve Henson]
8629
85fb12d5 8630 *) Fix to avoid calling the underlying ASN1 print routine when
5755cab4
DSH
8631 an extension cannot be parsed. Correct a typo in the
8632 OCSP_SERVICELOC extension. Tidy up print OCSP format.
8633 [Steve Henson]
8634
14e96192 8635 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
9c67ab2f 8636 entries for variables.
5755cab4 8637 [Steve Henson]
9c67ab2f 8638
85fb12d5 8639 *) Add functionality to apps/openssl.c for detecting locking
3ac82faa
BM
8640 problems: As the program is single-threaded, all we have
8641 to do is register a locking callback using an array for
8642 storing which locks are currently held by the program.
3ac82faa
BM
8643 [Bodo Moeller]
8644
85fb12d5 8645 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3ac82faa
BM
8646 SSL_get_ex_data_X509_STORE_idx(), which is used in
8647 ssl_verify_cert_chain() and thus can be called at any time
8648 during TLS/SSL handshakes so that thread-safety is essential.
8649 Unfortunately, the ex_data design is not at all suited
8650 for multi-threaded use, so it probably should be abolished.
8651 [Bodo Moeller]
8652
85fb12d5 8653 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2a86064f
GT
8654 [Broadcom, tweaked and integrated by Geoff Thorpe]
8655
85fb12d5 8656 *) Move common extension printing code to new function
2c15d426 8657 X509V3_print_extensions(). Reorganise OCSP print routines and
c08523d8 8658 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2c15d426
DSH
8659 [Steve Henson]
8660
85fb12d5 8661 *) New function X509_signature_print() to remove duplication in some
de487514
DSH
8662 print routines.
8663 [Steve Henson]
8664
85fb12d5 8665 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
06db4253
DSH
8666 set (this was treated exactly the same as SET OF previously). This
8667 is used to reorder the STACK representing the structure to match the
8668 encoding. This will be used to get round a problem where a PKCS7
8669 structure which was signed could not be verified because the STACK
8670 order did not reflect the encoded order.
8671 [Steve Henson]
8672
85fb12d5 8673 *) Reimplement the OCSP ASN1 module using the new code.
36f554d4
DSH
8674 [Steve Henson]
8675
85fb12d5 8676 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2aff7727
DSH
8677 for its ASN1 operations. The old style function pointers still exist
8678 for now but they will eventually go away.
8679 [Steve Henson]
8680
85fb12d5 8681 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5755cab4
DSH
8682 completely replaces the old ASN1 functionality with a table driven
8683 encoder and decoder which interprets an ASN1_ITEM structure describing
8684 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
8685 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
8686 has also been converted to the new form.
9d6b1ce6
DSH
8687 [Steve Henson]
8688
85fb12d5 8689 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8dea52fa
BM
8690 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
8691 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
8692 for negative moduli.
8693 [Bodo Moeller]
8694
85fb12d5 8695 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8dea52fa
BM
8696 of not touching the result's sign bit.
8697 [Bodo Moeller]
8698
85fb12d5 8699 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
80d89e6a
BM
8700 set.
8701 [Bodo Moeller]
8702
85fb12d5 8703 *) Changed the LHASH code to use prototypes for callbacks, and created
f1919c3d
GT
8704 macros to declare and implement thin (optionally static) functions
8705 that provide type-safety and avoid function pointer casting for the
8706 type-specific callbacks.
8707 [Geoff Thorpe]
8708
85fb12d5 8709 *) Added Kerberos Cipher Suites to be used with TLS, as written in
a47b505e 8710 RFC 2712.
33479d27 8711 [Veers Staats <staatsvr@asc.hpc.mil>,
1946cd8b 8712 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
33479d27 8713
85fb12d5 8714 *) Reformat the FAQ so the different questions and answers can be divided
4b757c83 8715 in sections depending on the subject.
0ae485dc
RL
8716 [Richard Levitte]
8717
85fb12d5 8718 *) Have the zlib compression code load ZLIB.DLL dynamically under
20f88b9b
RL
8719 Windows.
8720 [Richard Levitte]
8721
85fb12d5 8722 *) New function BN_mod_sqrt for computing square roots modulo a prime
aa66eba7
BM
8723 (using the probabilistic Tonelli-Shanks algorithm unless
8724 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
8725 be handled deterministically).
6b5d39e8
BM
8726 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8727
85fb12d5 8728 *) Make BN_mod_inverse faster by explicitly handling small quotients
bdec3c53
BM
8729 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
8730 512 bits], about 30% for larger ones [1024 or 2048 bits].)
499e167f
BM
8731 [Bodo Moeller]
8732
85fb12d5 8733 *) New function BN_kronecker.
dcbd0d74
BM
8734 [Bodo Moeller]
8735
85fb12d5 8736 *) Fix BN_gcd so that it works on negative inputs; the result is
dcbd0d74
BM
8737 positive unless both parameters are zero.
8738 Previously something reasonably close to an infinite loop was
8739 possible because numbers could be growing instead of shrinking
8740 in the implementation of Euclid's algorithm.
8741 [Bodo Moeller]
8742
85fb12d5 8743 *) Fix BN_is_word() and BN_is_one() macros to take into account the
dcbd0d74
BM
8744 sign of the number in question.
8745
8746 Fix BN_is_word(a,w) to work correctly for w == 0.
8747
8748 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
8749 because its test if the absolute value of 'a' equals 'w'.
8750 Note that BN_abs_is_word does *not* handle w == 0 reliably;
8751 it exists mostly for use in the implementations of BN_is_zero(),
8752 BN_is_one(), and BN_is_word().
8753 [Bodo Moeller]
8754
85fb12d5 8755 *) New function BN_swap.
78a0c1f1
BM
8756 [Bodo Moeller]
8757
85fb12d5 8758 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
78a0c1f1
BM
8759 the exponentiation functions are more likely to produce reasonable
8760 results on negative inputs.
8761 [Bodo Moeller]
8762
85fb12d5 8763 *) Change BN_mod_mul so that the result is always non-negative.
78a0c1f1
BM
8764 Previously, it could be negative if one of the factors was negative;
8765 I don't think anyone really wanted that behaviour.
8766 [Bodo Moeller]
8767
85fb12d5 8768 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1946cd8b 8769 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
78a0c1f1
BM
8770 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
8771 and add new functions:
5acaa495 8772
78a0c1f1
BM
8773 BN_nnmod
8774 BN_mod_sqr
8775 BN_mod_add
5acaa495 8776 BN_mod_add_quick
78a0c1f1 8777 BN_mod_sub
5acaa495
BM
8778 BN_mod_sub_quick
8779 BN_mod_lshift1
8780 BN_mod_lshift1_quick
8781 BN_mod_lshift
8782 BN_mod_lshift_quick
8783
78a0c1f1 8784 These functions always generate non-negative results.
5acaa495 8785
78a0c1f1
BM
8786 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
8787 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5acaa495
BM
8788
8789 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
8790 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
8791 be reduced modulo m.
78a0c1f1
BM
8792 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8793
c1862f91 8794#if 0
14e96192 8795 The following entry accidentally appeared in the CHANGES file
c1862f91
BM
8796 distributed with OpenSSL 0.9.7. The modifications described in
8797 it do *not* apply to OpenSSL 0.9.7.
8798
85fb12d5 8799 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
baa257f1
RL
8800 was actually never needed) and in BN_mul(). The removal in BN_mul()
8801 required a small change in bn_mul_part_recursive() and the addition
1946cd8b
UM
8802 of the functions bn_cmp_part_words(), bn_sub_part_words() and
8803 bn_add_part_words(), which do the same thing as bn_cmp_words(),
baa257f1
RL
8804 bn_sub_words() and bn_add_words() except they take arrays with
8805 differing sizes.
8806 [Richard Levitte]
c1862f91 8807#endif
baa257f1 8808
85fb12d5 8809 *) In 'openssl passwd', verify passwords read from the terminal
db70a3fd
BM
8810 unless the '-salt' option is used (which usually means that
8811 verification would just waste user's time since the resulting
8812 hash is going to be compared with some given password hash)
8813 or the new '-noverify' option is used.
8814
8815 This is an incompatible change, but it does not affect
8816 non-interactive use of 'openssl passwd' (passwords on the command
8817 line, '-stdin' option, '-in ...' option) and thus should not
8818 cause any problems.
8819 [Bodo Moeller]
8820
85fb12d5 8821 *) Remove all references to RSAref, since there's no more need for it.
ccb9643f
RL
8822 [Richard Levitte]
8823
85fb12d5 8824 *) Make DSO load along a path given through an environment variable
e06433d9
RL
8825 (SHLIB_PATH) with shl_load().
8826 [Richard Levitte]
8827
85fb12d5 8828 *) Constify the ENGINE code as a result of BIGNUM constification.
55b3c877
RL
8829 Also constify the RSA code and most things related to it. In a
8830 few places, most notable in the depth of the ASN.1 code, ugly
8831 casts back to non-const were required (to be solved at a later
8832 time)
10e473e9
RL
8833 [Richard Levitte]
8834
85fb12d5 8835 *) Make it so the openssl application has all engines loaded by default.
e7ef1a56
RL
8836 [Richard Levitte]
8837
85fb12d5 8838 *) Constify the BIGNUM routines a little more.
020fc820
RL
8839 [Richard Levitte]
8840
85fb12d5 8841 *) Add the following functions:
11c0f120 8842
87411f05
DMSP
8843 ENGINE_load_cswift()
8844 ENGINE_load_chil()
8845 ENGINE_load_atalla()
8846 ENGINE_load_nuron()
8847 ENGINE_load_builtin_engines()
11c0f120
RL
8848
8849 That way, an application can itself choose if external engines that
8850 are built-in in OpenSSL shall ever be used or not. The benefit is
8851 that applications won't have to be linked with libdl or other dso
8852 libraries unless it's really needed.
8853
8854 Changed 'openssl engine' to load all engines on demand.
8855 Changed the engine header files to avoid the duplication of some
8856 declarations (they differed!).
8857 [Richard Levitte]
8858
85fb12d5 8859 *) 'openssl engine' can now list capabilities.
69e7805f
RL
8860 [Richard Levitte]
8861
85fb12d5 8862 *) Better error reporting in 'openssl engine'.
e264cfe1
RL
8863 [Richard Levitte]
8864
85fb12d5 8865 *) Never call load_dh_param(NULL) in s_server.
15d52ddb
BM
8866 [Bodo Moeller]
8867
85fb12d5 8868 *) Add engine application. It can currently list engines by name and
14c6d27d
RL
8869 identity, and test if they are actually available.
8870 [Richard Levitte]
8871
85fb12d5 8872 *) Improve RPM specification file by forcing symbolic linking and making
501ebf16
RL
8873 sure the installed documentation is also owned by root.root.
8874 [Damien Miller <djm@mindrot.org>]
8875
85fb12d5 8876 *) Give the OpenSSL applications more possibilities to make use of
3aba98e7
RL
8877 keys (public as well as private) handled by engines.
8878 [Richard Levitte]
8879
85fb12d5 8880 *) Add OCSP code that comes from CertCo.
7c155330
RL
8881 [Richard Levitte]
8882
85fb12d5 8883 *) Add VMS support for the Rijndael code.
5270e702
RL
8884 [Richard Levitte]
8885
85fb12d5 8886 *) Added untested support for Nuron crypto accelerator.
5270e702
RL
8887 [Ben Laurie]
8888
85fb12d5 8889 *) Add support for external cryptographic devices. This code was
5270e702
RL
8890 previously distributed separately as the "engine" branch.
8891 [Geoff Thorpe, Richard Levitte]
8892
85fb12d5 8893 *) Rework the filename-translation in the DSO code. It is now possible to
1df586be
GT
8894 have far greater control over how a "name" is turned into a filename
8895 depending on the operating environment and any oddities about the
8896 different shared library filenames on each system.
8897 [Geoff Thorpe]
8898
85fb12d5 8899 *) Support threads on FreeBSD-elf in Configure.
53400da7
RL
8900 [Richard Levitte]
8901
85fb12d5 8902 *) Fix for SHA1 assembly problem with MASM: it produces
627ec355
DSH
8903 warnings about corrupt line number information when assembling
8904 with debugging information. This is caused by the overlapping
8905 of two sections.
8906 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
8907
85fb12d5 8908 *) NCONF changes.
567f17cf
RL
8909 NCONF_get_number() has no error checking at all. As a replacement,
8910 NCONF_get_number_e() is defined (_e for "error checking") and is
8911 promoted strongly. The old NCONF_get_number is kept around for
8912 binary backward compatibility.
8913 Make it possible for methods to load from something other than a BIO,
8914 by providing a function pointer that is given a name instead of a BIO.
8915 For example, this could be used to load configuration data from an
8916 LDAP server.
8917 [Richard Levitte]
8918
85fb12d5 8919 *) Fix for non blocking accept BIOs. Added new I/O special reason
924046ce
DSH
8920 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
8921 with non blocking I/O was not possible because no retry code was
8922 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
8923 this case.
8924 [Steve Henson]
8925
85fb12d5 8926 *) Added the beginnings of Rijndael support.
3ab56511
RL
8927 [Ben Laurie]
8928
85fb12d5 8929 *) Fix for bug in DirectoryString mask setting. Add support for
8ca533e3
DSH
8930 X509_NAME_print_ex() in 'req' and X509_print_ex() function
8931 to allow certificate printing to more controllable, additional
8932 'certopt' option to 'x509' to allow new printing options to be
8933 set.
d0c98589
DSH
8934 [Steve Henson]
8935
85fb12d5 8936 *) Clean old EAY MD5 hack from e_os.h.
ef71cb6d
RL
8937 [Richard Levitte]
8938
d5f686d8 8939 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
29902449 8940
d5f686d8 8941 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 8942 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8 8943 [Joe Orton, Steve Henson]
29902449 8944
d5f686d8
BM
8945 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
8946
8947 *) Fix additional bug revealed by the NISCC test suite:
29902449 8948
d5f686d8 8949 Stop bug triggering large recursion when presented with
04fac373 8950 certain ASN.1 tags (CVE-2003-0851)
29902449
DSH
8951 [Steve Henson]
8952
d5f686d8
BM
8953 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
8954
29902449
DSH
8955 *) Fix various bugs revealed by running the NISCC test suite:
8956
8957 Stop out of bounds reads in the ASN1 code when presented with
04fac373 8958 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 8959
29902449
DSH
8960 If verify callback ignores invalid public key errors don't try to check
8961 certificate signature with the NULL public key.
8962
8963 [Steve Henson]
ed7f1d0b 8964
14f3d7c5
DSH
8965 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
8966 if the server requested one: as stated in TLS 1.0 and SSL 3.0
8967 specifications.
8968 [Steve Henson]
8969
ddc38679
BM
8970 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
8971 extra data after the compression methods not only for TLS 1.0
8972 but also for SSL 3.0 (as required by the specification).
8973 [Bodo Moeller; problem pointed out by Matthias Loepfe]
8974
02e05594 8975 *) Change X509_certificate_type() to mark the key as exported/exportable
cf9a88ca
RL
8976 when it's 512 *bits* long, not 512 bytes.
8977 [Richard Levitte]
ed7f1d0b 8978
7a04fdd8
BM
8979 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
8980
8981 *) Countermeasure against the Klima-Pokorny-Rosa extension of
8982 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
8983 a protocol version number mismatch like a decryption error
8984 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
8985 [Bodo Moeller]
8986
8987 *) Turn on RSA blinding by default in the default implementation
8988 to avoid a timing attack. Applications that don't want it can call
8989 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
8990 They would be ill-advised to do so in most cases.
8991 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
8992
8993 *) Change RSA blinding code so that it works when the PRNG is not
8994 seeded (in this case, the secret RSA exponent is abused as
8995 an unpredictable seed -- if it is not unpredictable, there
8996 is no point in blinding anyway). Make RSA blinding thread-safe
8997 by remembering the creator's thread ID in rsa->blinding and
8998 having all other threads use local one-time blinding factors
8999 (this requires more computation than sharing rsa->blinding, but
9000 avoids excessive locking; and if an RSA object is not shared
9001 between threads, blinding will still be very fast).
9002 [Bodo Moeller]
9003
5b0b0e98
RL
9004 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
9005
9006 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
46f4e1be 9007 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
9008 block cipher padding has been found. This is a countermeasure
9009 against active attacks where the attacker has to distinguish
04fac373 9010 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
9011
9012 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
9013 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
9014 Martin Vuagnoux (EPFL, Ilion)]
9015
43ecece5 9016 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
2af52de7 9017
df29cc8f 9018 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
25ccb589 9019 memory from its contents. This is done with a counter that will
df29cc8f
RL
9020 place alternating values in each byte. This can be used to solve
9021 two issues: 1) the removal of calls to memset() by highly optimizing
9022 compilers, and 2) cleansing with other values than 0, since those can
9023 be read through on certain media, for example a swap space on disk.
9024 [Geoff Thorpe]
9025
6a8afe22
LJ
9026 *) Bugfix: client side session caching did not work with external caching,
9027 because the session->cipher setting was not restored when reloading
9028 from the external cache. This problem was masked, when
9029 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
9030 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
9031 [Lutz Jaenicke]
9032
0a594209
RL
9033 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
9034 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
9035 [Zeev Lieber <zeev-l@yahoo.com>]
9036
84034f7a 9037 *) Undo an undocumented change introduced in 0.9.6e which caused
7f111b8b 9038 repeated calls to OpenSSL_add_all_ciphers() and
84034f7a
RL
9039 OpenSSL_add_all_digests() to be ignored, even after calling
9040 EVP_cleanup().
9041 [Richard Levitte]
9042
83411793
RL
9043 *) Change the default configuration reader to deal with last line not
9044 being properly terminated.
9045 [Richard Levitte]
9046
c81a1509
RL
9047 *) Change X509_NAME_cmp() so it applies the special rules on handling
9048 DN values that are of type PrintableString, as well as RDNs of type
9049 emailAddress where the value has the type ia5String.
9050 [stefank@valicert.com via Richard Levitte]
9051
9c3db400
GT
9052 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
9053 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
9054 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
9055 the bitwise-OR of the two for use by the majority of applications
9056 wanting this behaviour, and update the docs. The documented
9057 behaviour and actual behaviour were inconsistent and had been
9058 changing anyway, so this is more a bug-fix than a behavioural
9059 change.
9060 [Geoff Thorpe, diagnosed by Nadav Har'El]
9061
a4f53a1c
BM
9062 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
9063 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
9064 [Bodo Moeller]
9065
e78f1378 9066 *) Fix initialization code race conditions in
929f1167
BM
9067 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
9068 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
9069 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
9070 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
b8565a9a
BM
9071 ssl2_get_cipher_by_char(),
9072 ssl3_get_cipher_by_char().
e78f1378 9073 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
a90ae024 9074
82a20fb0
LJ
9075 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
9076 the cached sessions are flushed, as the remove_cb() might use ex_data
9077 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
9078 (see [openssl.org #212]).
9079 [Geoff Thorpe, Lutz Jaenicke]
9080
2af52de7
DSH
9081 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
9082 length, instead of the encoding length to d2i_ASN1_OBJECT.
9083 [Steve Henson]
9084
8e28c671 9085 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
fbe792f0 9086
8e28c671
BM
9087 *) [In 0.9.6g-engine release:]
9088 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
9089 [Lynn Gazis <lgazis@rainbow.com>]
fbe792f0
RL
9090
9091 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5574e0ed 9092
f9082268
DSH
9093 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
9094 and get fix the header length calculation.
9095 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
87411f05
DMSP
9096 Alon Kantor <alonk@checkpoint.com> (and others),
9097 Steve Henson]
f9082268 9098
5574e0ed
BM
9099 *) Use proper error handling instead of 'assertions' in buffer
9100 overflow checks added in 0.9.6e. This prevents DoS (the
9101 assertions could call abort()).
9102 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3e06fb75 9103
c046fffa
LJ
9104 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
9105
9106 *) Add various sanity checks to asn1_get_length() to reject
9107 the ASN1 length bytes if they exceed sizeof(long), will appear
9108 negative or the content length exceeds the length of the
9109 supplied buffer.
9110 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
46ffee47 9111
063a8905
LJ
9112 *) Fix cipher selection routines: ciphers without encryption had no flags
9113 for the cipher strength set and where therefore not handled correctly
9114 by the selection routines (PR #130).
9115 [Lutz Jaenicke]
9116
46ffee47
BM
9117 *) Fix EVP_dsa_sha macro.
9118 [Nils Larsch]
9119
c21506ba
BM
9120 *) New option
9121 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
9122 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
9123 that was added in OpenSSL 0.9.6d.
9124
9125 As the countermeasure turned out to be incompatible with some
9126 broken SSL implementations, the new option is part of SSL_OP_ALL.
9127 SSL_OP_ALL is usually employed when compatibility with weird SSL
9128 implementations is desired (e.g. '-bugs' option to 's_client' and
9129 's_server'), so the new option is automatically set in many
9130 applications.
9131 [Bodo Moeller]
9132
c046fffa
LJ
9133 *) Changes in security patch:
9134
9135 Changes marked "(CHATS)" were sponsored by the Defense Advanced
9136 Research Projects Agency (DARPA) and Air Force Research Laboratory,
9137 Air Force Materiel Command, USAF, under agreement number
9138 F30602-01-2-0537.
9139
9140 *) Add various sanity checks to asn1_get_length() to reject
9141 the ASN1 length bytes if they exceed sizeof(long), will appear
9142 negative or the content length exceeds the length of the
04fac373 9143 supplied buffer. (CVE-2002-0659)
c046fffa
LJ
9144 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
9145
9146 *) Assertions for various potential buffer overflows, not known to
9147 happen in practice.
9148 [Ben Laurie (CHATS)]
9149
9150 *) Various temporary buffers to hold ASCII versions of integers were
04fac373 9151 too small for 64 bit platforms. (CVE-2002-0655)
c046fffa
LJ
9152 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
9153
c046fffa 9154 *) Remote buffer overflow in SSL3 protocol - an attacker could
04fac373 9155 supply an oversized session ID to a client. (CVE-2002-0656)
c046fffa
LJ
9156 [Ben Laurie (CHATS)]
9157
9158 *) Remote buffer overflow in SSL2 protocol - an attacker could
04fac373 9159 supply an oversized client master key. (CVE-2002-0656)
c046fffa
LJ
9160 [Ben Laurie (CHATS)]
9161
46ffee47 9162 Changes between 0.9.6c and 0.9.6d [9 May 2002]
381a146d 9163
8df61b50
BM
9164 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
9165 encoded as NULL) with id-dsa-with-sha1.
9166 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
9167
1064acaf
BM
9168 *) Check various X509_...() return values in apps/req.c.
9169 [Nils Larsch <nla@trustcenter.de>]
9170
2940a129 9171 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
60250017 9172 an end-of-file condition would erroneously be flagged, when the CRLF
2940a129
LJ
9173 was just at the end of a processed block. The bug was discovered when
9174 processing data through a buffering memory BIO handing the data to a
9175 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
9176 <ptsekov@syntrex.com> and Nedelcho Stanev.
9177 [Lutz Jaenicke]
9178
82b0bf0b
BM
9179 *) Implement a countermeasure against a vulnerability recently found
9180 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
9181 before application data chunks to avoid the use of known IVs
9182 with data potentially chosen by the attacker.
9183 [Bodo Moeller]
9184
9185 *) Fix length checks in ssl3_get_client_hello().
9186 [Bodo Moeller]
9187
9188 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
9189 to prevent ssl3_read_internal() from incorrectly assuming that
9190 ssl3_read_bytes() found application data while handshake
9191 processing was enabled when in fact s->s3->in_read_app_data was
9192 merely automatically cleared during the initial handshake.
9193 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
9194
381a146d
LJ
9195 *) Fix object definitions for Private and Enterprise: they were not
9196 recognized in their shortname (=lowercase) representation. Extend
9197 obj_dat.pl to issue an error when using undefined keywords instead
9198 of silently ignoring the problem (Svenning Sorensen
9199 <sss@sss.dnsalias.net>).
9200 [Lutz Jaenicke]
9201
9202 *) Fix DH_generate_parameters() so that it works for 'non-standard'
9203 generators, i.e. generators other than 2 and 5. (Previously, the
9204 code did not properly initialise the 'add' and 'rem' values to
9205 BN_generate_prime().)
9206
9207 In the new general case, we do not insist that 'generator' is
9208 actually a primitive root: This requirement is rather pointless;
9209 a generator of the order-q subgroup is just as good, if not
9210 better.
9211 [Bodo Moeller]
7f111b8b 9212
381a146d
LJ
9213 *) Map new X509 verification errors to alerts. Discovered and submitted by
9214 Tom Wu <tom@arcot.com>.
9215 [Lutz Jaenicke]
9216
9217 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
9218 returning non-zero before the data has been completely received
9219 when using non-blocking I/O.
9220 [Bodo Moeller; problem pointed out by John Hughes]
9221
9222 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
9223 [Ben Laurie, Lutz Jaenicke]
9224
9225 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
9226 Yoram Zahavi <YoramZ@gilian.com>).
9227 [Lutz Jaenicke]
9228
9229 *) Add information about CygWin 1.3 and on, and preserve proper
9230 configuration for the versions before that.
9231 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
9232
9233 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
9234 check whether we deal with a copy of a session and do not delete from
9235 the cache in this case. Problem reported by "Izhar Shoshani Levi"
9236 <izhar@checkpoint.com>.
9237 [Lutz Jaenicke]
9238
9239 *) Do not store session data into the internal session cache, if it
9240 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
9241 flag is set). Proposed by Aslam <aslam@funk.com>.
9242 [Lutz Jaenicke]
9243
9244 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
9245 value is 0.
9246 [Richard Levitte]
9247
381a146d
LJ
9248 *) [In 0.9.6d-engine release:]
9249 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
9250 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
9251
3e06fb75
BM
9252 *) Add the configuration target linux-s390x.
9253 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
9254
381a146d
LJ
9255 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
9256 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
9257 variable as an indication that a ClientHello message has been
9258 received. As the flag value will be lost between multiple
9259 invocations of ssl3_accept when using non-blocking I/O, the
9260 function may not be aware that a handshake has actually taken
9261 place, thus preventing a new session from being added to the
9262 session cache.
9263
9264 To avoid this problem, we now set s->new_session to 2 instead of
9265 using a local variable.
9266 [Lutz Jaenicke, Bodo Moeller]
9267
9268 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
9269 if the SSL_R_LENGTH_MISMATCH error is detected.
9270 [Geoff Thorpe, Bodo Moeller]
9271
9272 *) New 'shared_ldflag' column in Configure platform table.
9273 [Richard Levitte]
9274
9275 *) Fix EVP_CIPHER_mode macro.
9276 ["Dan S. Camper" <dan@bti.net>]
9277
9278 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
9279 type, we must throw them away by setting rr->length to 0.
9280 [D P Chang <dpc@qualys.com>]
9281
9282 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
9283
9284 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
9285 <Dominikus.Scherkl@biodata.com>. (The previous implementation
9286 worked incorrectly for those cases where range = 10..._2 and
9287 3*range is two bits longer than range.)
9288 [Bodo Moeller]
9289
9290 *) Only add signing time to PKCS7 structures if it is not already
9291 present.
9292 [Steve Henson]
9293
9294 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
9295 OBJ_ld_ce should be OBJ_id_ce.
9296 Also some ip-pda OIDs in crypto/objects/objects.txt were
9297 incorrect (cf. RFC 3039).
9298 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
9299
9300 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
9301 returns early because it has nothing to do.
9302 [Andy Schneider <andy.schneider@bjss.co.uk>]
9303
9304 *) [In 0.9.6c-engine release:]
9305 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
9306 [Andy Schneider <andy.schneider@bjss.co.uk>]
9307
9308 *) [In 0.9.6c-engine release:]
9309 Add support for Cryptographic Appliance's keyserver technology.
9310 (Use engine 'keyclient')
9311 [Cryptographic Appliances and Geoff Thorpe]
9312
9313 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
9314 is called via tools/c89.sh because arguments have to be
9315 rearranged (all '-L' options must appear before the first object
9316 modules).
9317 [Richard Shapiro <rshapiro@abinitio.com>]
9318
9319 *) [In 0.9.6c-engine release:]
9320 Add support for Broadcom crypto accelerator cards, backported
9321 from 0.9.7.
9322 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
9323
9324 *) [In 0.9.6c-engine release:]
7f111b8b 9325 Add support for SureWare crypto accelerator cards from
381a146d
LJ
9326 Baltimore Technologies. (Use engine 'sureware')
9327 [Baltimore Technologies and Mark Cox]
9328
9329 *) [In 0.9.6c-engine release:]
9330 Add support for crypto accelerator cards from Accelerated
9331 Encryption Processing, www.aep.ie. (Use engine 'aep')
9332 [AEP Inc. and Mark Cox]
9333
9334 *) Add a configuration entry for gcc on UnixWare.
9335 [Gary Benson <gbenson@redhat.com>]
9336
9337 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
9338 messages are stored in a single piece (fixed-length part and
9339 variable-length part combined) and fix various bugs found on the way.
9340 [Bodo Moeller]
9341
9342 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
9343 instead. BIO_gethostbyname() does not know what timeouts are
9344 appropriate, so entries would stay in cache even when they have
9345 become invalid.
9346 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
9347
9348 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
9349 faced with a pathologically small ClientHello fragment that does
9350 not contain client_version: Instead of aborting with an error,
9351 simply choose the highest available protocol version (i.e.,
9352 TLS 1.0 unless it is disabled). In practice, ClientHello
9353 messages are never sent like this, but this change gives us
9354 strictly correct behaviour at least for TLS.
9355 [Bodo Moeller]
9356
9357 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
9358 never resets s->method to s->ctx->method when called from within
9359 one of the SSL handshake functions.
9360 [Bodo Moeller; problem pointed out by Niko Baric]
9361
9362 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
9363 (sent using the client's version number) if client_version is
9364 smaller than the protocol version in use. Also change
9365 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
9366 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
9367 the client will at least see that alert.
9368 [Bodo Moeller]
9369
9370 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
9371 correctly.
9372 [Bodo Moeller]
9373
9374 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
9375 client receives HelloRequest while in a handshake.
9376 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
9377
9378 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14e96192 9379 should end in 'break', not 'goto end' which circumvents various
381a146d
LJ
9380 cleanups done in state SSL_ST_OK. But session related stuff
9381 must be disabled for SSL_ST_OK in the case that we just sent a
9382 HelloRequest.
9383
9384 Also avoid some overhead by not calling ssl_init_wbio_buffer()
9385 before just sending a HelloRequest.
9386 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
9387
9388 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
9389 reveal whether illegal block cipher padding was found or a MAC
0d4fb843 9390 verification error occurred. (Neither SSLerr() codes nor alerts
381a146d
LJ
9391 are directly visible to potential attackers, but the information
9392 may leak via logfiles.)
9393
9394 Similar changes are not required for the SSL 2.0 implementation
9395 because the number of padding bytes is sent in clear for SSL 2.0,
9396 and the extra bytes are just ignored. However ssl/s2_pkt.c
9397 failed to verify that the purported number of padding bytes is in
9398 the legal range.
9399 [Bodo Moeller]
9400
9401 *) Add OpenUNIX-8 support including shared libraries
9402 (Boyd Lynn Gerber <gerberb@zenez.com>).
9403 [Lutz Jaenicke]
9404
9405 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
9406 'wristwatch attack' using huge encoding parameters (cf.
9407 James H. Manger's CRYPTO 2001 paper). Note that the
9408 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
9409 encoding parameters and hence was not vulnerable.
9410 [Bodo Moeller]
9411
9412 *) BN_sqr() bug fix.
053fa39a 9413 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
381a146d
LJ
9414
9415 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
9416 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
9417 followed by modular reduction.
9418 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
9419
9420 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
9421 equivalent based on BN_pseudo_rand() instead of BN_rand().
9422 [Bodo Moeller]
9423
9424 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
9425 This function was broken, as the check for a new client hello message
9426 to handle SGC did not allow these large messages.
9427 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
9428 [Lutz Jaenicke]
9429
9430 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
9431 [Lutz Jaenicke]
9432
9433 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
9434 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
9435 [Lutz Jaenicke]
9436
9437 *) Rework the configuration and shared library support for Tru64 Unix.
9438 The configuration part makes use of modern compiler features and
9439 still retains old compiler behavior for those that run older versions
9440 of the OS. The shared library support part includes a variant that
9441 uses the RPATH feature, and is available through the special
9442 configuration target "alpha-cc-rpath", which will never be selected
9443 automatically.
9444 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
9445
9446 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
9447 with the same message size as in ssl3_get_certificate_request().
9448 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
9449 messages might inadvertently be reject as too long.
9450 [Petr Lampa <lampa@fee.vutbr.cz>]
9451
9452 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
9453 [Andy Polyakov]
9454
9455 *) Modified SSL library such that the verify_callback that has been set
0f68b771 9456 specifically for an SSL object with SSL_set_verify() is actually being
381a146d
LJ
9457 used. Before the change, a verify_callback set with this function was
9458 ignored and the verify_callback() set in the SSL_CTX at the time of
9459 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
9460 to allow the necessary settings.
9461 [Lutz Jaenicke]
9462
9463 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
9464 explicitly to NULL, as at least on Solaris 8 this seems not always to be
9465 done automatically (in contradiction to the requirements of the C
9466 standard). This made problems when used from OpenSSH.
9467 [Lutz Jaenicke]
9468
9469 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
9470 dh->length and always used
9471
9472 BN_rand_range(priv_key, dh->p).
9473
9474 BN_rand_range() is not necessary for Diffie-Hellman, and this
9475 specific range makes Diffie-Hellman unnecessarily inefficient if
9476 dh->length (recommended exponent length) is much smaller than the
9477 length of dh->p. We could use BN_rand_range() if the order of
9478 the subgroup was stored in the DH structure, but we only have
9479 dh->length.
9480
9481 So switch back to
9482
9483 BN_rand(priv_key, l, ...)
9484
9485 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
9486 otherwise.
9487 [Bodo Moeller]
9488
9489 *) In
9490
9491 RSA_eay_public_encrypt
9492 RSA_eay_private_decrypt
9493 RSA_eay_private_encrypt (signing)
9494 RSA_eay_public_decrypt (signature verification)
9495
9496 (default implementations for RSA_public_encrypt,
9497 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
9498 always reject numbers >= n.
9499 [Bodo Moeller]
9500
9501 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9502 to synchronize access to 'locking_thread'. This is necessary on
9503 systems where access to 'locking_thread' (an 'unsigned long'
9504 variable) is not atomic.
9505 [Bodo Moeller]
9506
9507 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9508 *before* setting the 'crypto_lock_rand' flag. The previous code had
9509 a race condition if 0 is a valid thread ID.
9510 [Travis Vitek <vitek@roguewave.com>]
9511
9512 *) Add support for shared libraries under Irix.
9513 [Albert Chin-A-Young <china@thewrittenword.com>]
9514
9515 *) Add configuration option to build on Linux on both big-endian and
9516 little-endian MIPS.
9517 [Ralf Baechle <ralf@uni-koblenz.de>]
9518
9519 *) Add the possibility to create shared libraries on HP-UX.
9520 [Richard Levitte]
9521
9522 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
9523
9524 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9525 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9526 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9527 PRNG state recovery was possible based on the output of
9528 one PRNG request appropriately sized to gain knowledge on
9529 'md' followed by enough consecutive 1-byte PRNG requests
9530 to traverse all of 'state'.
9531
9532 1. When updating 'md_local' (the current thread's copy of 'md')
9533 during PRNG output generation, hash all of the previous
9534 'md_local' value, not just the half used for PRNG output.
9535
9536 2. Make the number of bytes from 'state' included into the hash
9537 independent from the number of PRNG bytes requested.
9538
9539 The first measure alone would be sufficient to avoid
9540 Markku-Juhani's attack. (Actually it had never occurred
9541 to me that the half of 'md_local' used for chaining was the
9542 half from which PRNG output bytes were taken -- I had always
9543 assumed that the secret half would be used.) The second
9544 measure makes sure that additional data from 'state' is never
9545 mixed into 'md_local' in small portions; this heuristically
9546 further strengthens the PRNG.
9547 [Bodo Moeller]
9548
9549 *) Fix crypto/bn/asm/mips3.s.
9550 [Andy Polyakov]
9551
9552 *) When only the key is given to "enc", the IV is undefined. Print out
9553 an error message in this case.
9554 [Lutz Jaenicke]
9555
9556 *) Handle special case when X509_NAME is empty in X509 printing routines.
9557 [Steve Henson]
9558
9559 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9560 positive and less than q.
9561 [Bodo Moeller]
9562
9563 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9564 used: it isn't thread safe and the add_lock_callback should handle
9565 that itself.
9566 [Paul Rose <Paul.Rose@bridge.com>]
9567
9568 *) Verify that incoming data obeys the block size in
9569 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9570 [Bodo Moeller]
9571
9572 *) Fix OAEP check.
053fa39a 9573 [Ulf Möller, Bodo Möller]
381a146d
LJ
9574
9575 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
9576 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
9577 when fixing the server behaviour for backwards-compatible 'client
9578 hello' messages. (Note that the attack is impractical against
9579 SSL 3.0 and TLS 1.0 anyway because length and version checking
9580 means that the probability of guessing a valid ciphertext is
9581 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
9582 paper.)
9583
9584 Before 0.9.5, the countermeasure (hide the error by generating a
9585 random 'decryption result') did not work properly because
9586 ERR_clear_error() was missing, meaning that SSL_get_error() would
9587 detect the supposedly ignored error.
9588
9589 Both problems are now fixed.
9590 [Bodo Moeller]
9591
9592 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
9593 (previously it was 1024).
9594 [Bodo Moeller]
9595
9596 *) Fix for compatibility mode trust settings: ignore trust settings
9597 unless some valid trust or reject settings are present.
9598 [Steve Henson]
9599
9600 *) Fix for blowfish EVP: its a variable length cipher.
9601 [Steve Henson]
9602
9603 *) Fix various bugs related to DSA S/MIME verification. Handle missing
9604 parameters in DSA public key structures and return an error in the
9605 DSA routines if parameters are absent.
9606 [Steve Henson]
9607
9608 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
9609 in the current directory if neither $RANDFILE nor $HOME was set.
9610 RAND_file_name() in 0.9.6a returned NULL in this case. This has
9611 caused some confusion to Windows users who haven't defined $HOME.
9612 Thus RAND_file_name() is changed again: e_os.h can define a
9613 DEFAULT_HOME, which will be used if $HOME is not set.
9614 For Windows, we use "C:"; on other platforms, we still require
9615 environment variables.
9616
9617 *) Move 'if (!initialized) RAND_poll()' into regions protected by
9618 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
9619 having multiple threads call RAND_poll() concurrently.
9620 [Bodo Moeller]
9621
9622 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
9623 combination of a flag and a thread ID variable.
9624 Otherwise while one thread is in ssleay_rand_bytes (which sets the
9625 flag), *other* threads can enter ssleay_add_bytes without obeying
9626 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
9627 that they do not hold after the first thread unsets add_do_not_lock).
9628 [Bodo Moeller]
9629
9630 *) Change bctest again: '-x' expressions are not available in all
9631 versions of 'test'.
9632 [Bodo Moeller]
9633
9634 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
9635
9636 *) Fix a couple of memory leaks in PKCS7_dataDecode()
9637 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
9638
9639 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
9640 the default extension for executables, if any. Also, make the perl
9641 scripts that use symlink() to test if it really exists and use "cp"
9642 if it doesn't. All this made OpenSSL compilable and installable in
9643 CygWin.
9644 [Richard Levitte]
9645
9646 *) Fix for asn1_GetSequence() for indefinite length constructed data.
9647 If SEQUENCE is length is indefinite just set c->slen to the total
9648 amount of data available.
9649 [Steve Henson, reported by shige@FreeBSD.org]
9650 [This change does not apply to 0.9.7.]
9651
9652 *) Change bctest to avoid here-documents inside command substitution
9653 (workaround for FreeBSD /bin/sh bug).
9654 For compatibility with Ultrix, avoid shell functions (introduced
9655 in the bctest version that searches along $PATH).
9656 [Bodo Moeller]
9657
9658 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
9659 with des_encrypt() defined on some operating systems, like Solaris
9660 and UnixWare.
9661 [Richard Levitte]
9662
9663 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
9664 On the Importance of Eliminating Errors in Cryptographic
9665 Computations, J. Cryptology 14 (2001) 2, 101-119,
9666 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
9667 [Ulf Moeller]
7f111b8b
RT
9668
9669 *) MIPS assembler BIGNUM division bug fix.
381a146d
LJ
9670 [Andy Polyakov]
9671
9672 *) Disabled incorrect Alpha assembler code.
9673 [Richard Levitte]
9674
9675 *) Fix PKCS#7 decode routines so they correctly update the length
9676 after reading an EOC for the EXPLICIT tag.
9677 [Steve Henson]
9678 [This change does not apply to 0.9.7.]
9679
9680 *) Fix bug in PKCS#12 key generation routines. This was triggered
9681 if a 3DES key was generated with a 0 initial byte. Include
9682 PKCS12_BROKEN_KEYGEN compilation option to retain the old
9683 (but broken) behaviour.
9684 [Steve Henson]
9685
9686 *) Enhance bctest to search for a working bc along $PATH and print
9687 it when found.
9688 [Tim Rice <tim@multitalents.net> via Richard Levitte]
9689
9690 *) Fix memory leaks in err.c: free err_data string if necessary;
9691 don't write to the wrong index in ERR_set_error_data.
9692 [Bodo Moeller]
9693
9694 *) Implement ssl23_peek (analogous to ssl23_read), which previously
9695 did not exist.
9696 [Bodo Moeller]
9697
9698 *) Replace rdtsc with _emit statements for VC++ version 5.
9699 [Jeremy Cooper <jeremy@baymoo.org>]
9700
9701 *) Make it possible to reuse SSLv2 sessions.
9702 [Richard Levitte]
9703
9704 *) In copy_email() check for >= 0 as a return value for
9705 X509_NAME_get_index_by_NID() since 0 is a valid index.
9706 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
9707
9708 *) Avoid coredump with unsupported or invalid public keys by checking if
9709 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
9710 PKCS7_verify() fails with non detached data.
9711 [Steve Henson]
9712
9713 *) Don't use getenv in library functions when run as setuid/setgid.
9714 New function OPENSSL_issetugid().
9715 [Ulf Moeller]
9716
9717 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
9718 due to incorrect handling of multi-threading:
9719
9720 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
9721
9722 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
9723
9724 3. Count how many times MemCheck_off() has been called so that
7f111b8b 9725 nested use can be treated correctly. This also avoids
381a146d
LJ
9726 inband-signalling in the previous code (which relied on the
9727 assumption that thread ID 0 is impossible).
9728 [Bodo Moeller]
9729
9730 *) Add "-rand" option also to s_client and s_server.
9731 [Lutz Jaenicke]
9732
9733 *) Fix CPU detection on Irix 6.x.
9734 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
9735 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9736
9737 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
9738 was empty.
9739 [Steve Henson]
9740 [This change does not apply to 0.9.7.]
9741
9742 *) Use the cached encoding of an X509_NAME structure rather than
9743 copying it. This is apparently the reason for the libsafe "errors"
9744 but the code is actually correct.
9745 [Steve Henson]
9746
9747 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
9748 Bleichenbacher's DSA attack.
9749 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
9750 to be set and top=0 forces the highest bit to be set; top=-1 is new
9751 and leaves the highest bit random.
9752 [Ulf Moeller, Bodo Moeller]
9753
9754 *) In the NCONF_...-based implementations for CONF_... queries
9755 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
9756 a temporary CONF structure with the data component set to NULL
9757 (which gives segmentation faults in lh_retrieve).
9758 Instead, use NULL for the CONF pointer in CONF_get_string and
9759 CONF_get_number (which may use environment variables) and directly
9760 return NULL from CONF_get_section.
9761 [Bodo Moeller]
9762
9763 *) Fix potential buffer overrun for EBCDIC.
9764 [Ulf Moeller]
9765
9766 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
9767 keyUsage if basicConstraints absent for a CA.
9768 [Steve Henson]
9769
9770 *) Make SMIME_write_PKCS7() write mail header values with a format that
9771 is more generally accepted (no spaces before the semicolon), since
9772 some programs can't parse those values properly otherwise. Also make
9773 sure BIO's that break lines after each write do not create invalid
9774 headers.
9775 [Richard Levitte]
9776
9777 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
9778 macros previously used would not encode an empty SEQUENCE OF
9779 and break the signature.
9780 [Steve Henson]
9781 [This change does not apply to 0.9.7.]
9782
9783 *) Zero the premaster secret after deriving the master secret in
9784 DH ciphersuites.
9785 [Steve Henson]
9786
9787 *) Add some EVP_add_digest_alias registrations (as found in
9788 OpenSSL_add_all_digests()) to SSL_library_init()
9789 aka OpenSSL_add_ssl_algorithms(). This provides improved
9790 compatibility with peers using X.509 certificates
9791 with unconventional AlgorithmIdentifier OIDs.
9792 [Bodo Moeller]
9793
9794 *) Fix for Irix with NO_ASM.
9795 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9796
9797 *) ./config script fixes.
9798 [Ulf Moeller, Richard Levitte]
9799
9800 *) Fix 'openssl passwd -1'.
9801 [Bodo Moeller]
9802
9803 *) Change PKCS12_key_gen_asc() so it can cope with non null
9804 terminated strings whose length is passed in the passlen
9805 parameter, for example from PEM callbacks. This was done
9806 by adding an extra length parameter to asc2uni().
9807 [Steve Henson, reported by <oddissey@samsung.co.kr>]
9808
9809 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
9810 call failed, free the DSA structure.
9811 [Bodo Moeller]
9812
9813 *) Fix to uni2asc() to cope with zero length Unicode strings.
9814 These are present in some PKCS#12 files.
9815 [Steve Henson]
9816
9817 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
9818 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
9819 when writing a 32767 byte record.
9820 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
9821
9822 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
9823 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
9824
9825 (RSA objects have a reference count access to which is protected
9826 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
9827 so they are meant to be shared between threads.)
9828 [Bodo Moeller, Geoff Thorpe; original patch submitted by
9829 "Reddie, Steven" <Steven.Reddie@ca.com>]
9830
9831 *) Fix a deadlock in CRYPTO_mem_leaks().
9832 [Bodo Moeller]
9833
9834 *) Use better test patterns in bntest.
053fa39a 9835 [Ulf Möller]
381a146d
LJ
9836
9837 *) rand_win.c fix for Borland C.
053fa39a 9838 [Ulf Möller]
7f111b8b 9839
381a146d
LJ
9840 *) BN_rshift bugfix for n == 0.
9841 [Bodo Moeller]
9842
9843 *) Add a 'bctest' script that checks for some known 'bc' bugs
9844 so that 'make test' does not abort just because 'bc' is broken.
9845 [Bodo Moeller]
9846
9847 *) Store verify_result within SSL_SESSION also for client side to
9848 avoid potential security hole. (Re-used sessions on the client side
9849 always resulted in verify_result==X509_V_OK, not using the original
9850 result of the server certificate verification.)
9851 [Lutz Jaenicke]
9852
9853 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
9854 SSL3_RT_APPLICATION_DATA, return 0.
9855 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
9856 [Bodo Moeller]
9857
9858 *) Fix SSL_peek:
9859 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
9860 releases, have been re-implemented by renaming the previous
9861 implementations of ssl2_read and ssl3_read to ssl2_read_internal
9862 and ssl3_read_internal, respectively, and adding 'peek' parameters
9863 to them. The new ssl[23]_{read,peek} functions are calls to
9864 ssl[23]_read_internal with the 'peek' flag set appropriately.
9865 A 'peek' parameter has also been added to ssl3_read_bytes, which
9866 does the actual work for ssl3_read_internal.
9867 [Bodo Moeller]
9868
9869 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
9870 the method-specific "init()" handler. Also clean up ex_data after
9871 calling the method-specific "finish()" handler. Previously, this was
9872 happening the other way round.
9873 [Geoff Thorpe]
9874
9875 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
9876 The previous value, 12, was not always sufficient for BN_mod_exp().
9877 [Bodo Moeller]
9878
9879 *) Make sure that shared libraries get the internal name engine with
9880 the full version number and not just 0. This should mark the
9881 shared libraries as not backward compatible. Of course, this should
9882 be changed again when we can guarantee backward binary compatibility.
9883 [Richard Levitte]
9884
9885 *) Fix typo in get_cert_by_subject() in by_dir.c
9886 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
9887
9888 *) Rework the system to generate shared libraries:
9889
9890 - Make note of the expected extension for the shared libraries and
9891 if there is a need for symbolic links from for example libcrypto.so.0
9892 to libcrypto.so.0.9.7. There is extended info in Configure for
9893 that.
9894
9895 - Make as few rebuilds of the shared libraries as possible.
9896
9897 - Still avoid linking the OpenSSL programs with the shared libraries.
9898
9899 - When installing, install the shared libraries separately from the
9900 static ones.
9901 [Richard Levitte]
9902
3a0afe1e
BM
9903 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
9904
9905 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
9906 and not in SSL_clear because the latter is also used by the
9907 accept/connect functions; previously, the settings made by
9908 SSL_set_read_ahead would be lost during the handshake.
7f111b8b 9909 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
3a0afe1e 9910
88aeb646 9911 *) Correct util/mkdef.pl to be selective about disabled algorithms.
8332f91c 9912 Previously, it would create entries for disabled algorithms no
88aeb646
RL
9913 matter what.
9914 [Richard Levitte]
c5e8580e 9915
81a6c781
BM
9916 *) Added several new manual pages for SSL_* function.
9917 [Lutz Jaenicke]
9918
0e8f2fdf 9919 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
bbb72003 9920
f1192b7f
BM
9921 *) In ssl23_get_client_hello, generate an error message when faced
9922 with an initial SSL 3.0/TLS record that is too small to contain the
9923 first two bytes of the ClientHello message, i.e. client_version.
9924 (Note that this is a pathologic case that probably has never happened
9925 in real life.) The previous approach was to use the version number
5a5accdd 9926 from the record header as a substitute; but our protocol choice
f1192b7f
BM
9927 should not depend on that one because it is not authenticated
9928 by the Finished messages.
9929 [Bodo Moeller]
9930
d49da3aa
UM
9931 *) More robust randomness gathering functions for Windows.
9932 [Jeffrey Altman <jaltman@columbia.edu>]
9933
dbba890c
DSH
9934 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
9935 not set then we don't setup the error code for issuer check errors
9936 to avoid possibly overwriting other errors which the callback does
9937 handle. If an application does set the flag then we assume it knows
9938 what it is doing and can handle the new informational codes
9939 appropriately.
9940 [Steve Henson]
9941
6cffb201
DSH
9942 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
9943 a general "ANY" type, as such it should be able to decode anything
9944 including tagged types. However it didn't check the class so it would
9945 wrongly interpret tagged types in the same way as their universal
9946 counterpart and unknown types were just rejected. Changed so that the
9947 tagged and unknown types are handled in the same way as a SEQUENCE:
9948 that is the encoding is stored intact. There is also a new type
9949 "V_ASN1_OTHER" which is used when the class is not universal, in this
9950 case we have no idea what the actual type is so we just lump them all
9951 together.
9952 [Steve Henson]
9953
645749ef
RL
9954 *) On VMS, stdout may very well lead to a file that is written to
9955 in a record-oriented fashion. That means that every write() will
9956 write a separate record, which will be read separately by the
9957 programs trying to read from it. This can be very confusing.
9958
9959 The solution is to put a BIO filter in the way that will buffer
9960 text until a linefeed is reached, and then write everything a
9961 line at a time, so every record written will be an actual line,
9962 not chunks of lines and not (usually doesn't happen, but I've
9963 seen it once) several lines in one record. BIO_f_linebuffer() is
9964 the answer.
9965
9966 Currently, it's a VMS-only method, because that's where it has
9967 been tested well enough.
9968 [Richard Levitte]
9969
fe035197 9970 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
a45bd295 9971 it can return incorrect results.
cb1fbf8e
BM
9972 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
9973 but it was in 0.9.6-beta[12].)
a45bd295
BM
9974 [Bodo Moeller]
9975
730e37ed
DSH
9976 *) Disable the check for content being present when verifying detached
9977 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
9978 include zero length content when signing messages.
9979 [Steve Henson]
9980
07fcf422
BM
9981 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
9982 BIO_ctrl (for BIO pairs).
053fa39a 9983 [Bodo Möller]
07fcf422 9984
0e05f545
RL
9985 *) Add DSO method for VMS.
9986 [Richard Levitte]
9987
1d84fd64
UM
9988 *) Bug fix: Montgomery multiplication could produce results with the
9989 wrong sign.
053fa39a 9990 [Ulf Möller]
1d84fd64 9991
775bcebd
RL
9992 *) Add RPM specification openssl.spec and modify it to build three
9993 packages. The default package contains applications, application
9994 documentation and run-time libraries. The devel package contains
9995 include files, static libraries and function documentation. The
9996 doc package contains the contents of the doc directory. The original
9997 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
9998 [Richard Levitte]
7f111b8b 9999
cc99526d
RL
10000 *) Add a large number of documentation files for many SSL routines.
10001 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
10002
72660f5f
RL
10003 *) Add a configuration entry for Sony News 4.
10004 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
10005
5401c4c2
UM
10006 *) Don't set the two most significant bits to one when generating a
10007 random number < q in the DSA library.
053fa39a 10008 [Ulf Möller]
5401c4c2 10009
54f10e6a
BM
10010 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
10011 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
10012 the underlying transport is blocking) if a handshake took place.
10013 (The default behaviour is needed by applications such as s_client
10014 and s_server that use select() to determine when to use SSL_read;
10015 but for applications that know in advance when to expect data, it
10016 just makes things more complicated.)
10017 [Bodo Moeller]
10018
2959f292
BL
10019 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
10020 from EGD.
10021 [Ben Laurie]
10022
97d8e82c
RL
10023 *) Add a few more EBCDIC conditionals that make `req' and `x509'
10024 work better on such systems.
10025 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
10026
84b65340
DSH
10027 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
10028 Update PKCS12_parse() so it copies the friendlyName and the
10029 keyid to the certificates aux info.
10030 [Steve Henson]
10031
f50c11ca
DSH
10032 *) Fix bug in PKCS7_verify() which caused an infinite loop
10033 if there was more than one signature.
10034 [Sven Uszpelkat <su@celocom.de>]
10035
948d0125 10036 *) Major change in util/mkdef.pl to include extra information
14e96192 10037 about each symbol, as well as presenting variables as well
948d0125
RL
10038 as functions. This change means that there's n more need
10039 to rebuild the .num files when some algorithms are excluded.
10040 [Richard Levitte]
10041
bbb72003
DSH
10042 *) Allow the verify time to be set by an application,
10043 rather than always using the current time.
10044 [Steve Henson]
7f111b8b 10045
bbb72003
DSH
10046 *) Phase 2 verify code reorganisation. The certificate
10047 verify code now looks up an issuer certificate by a
10048 number of criteria: subject name, authority key id
10049 and key usage. It also verifies self signed certificates
10050 by the same criteria. The main comparison function is
10051 X509_check_issued() which performs these checks.
7f111b8b 10052
bbb72003
DSH
10053 Lot of changes were necessary in order to support this
10054 without completely rewriting the lookup code.
7f111b8b 10055
bbb72003 10056 Authority and subject key identifier are now cached.
7f111b8b 10057
bbb72003
DSH
10058 The LHASH 'certs' is X509_STORE has now been replaced
10059 by a STACK_OF(X509_OBJECT). This is mainly because an
10060 LHASH can't store or retrieve multiple objects with
10061 the same hash value.
c90341a1 10062
bbb72003
DSH
10063 As a result various functions (which were all internal
10064 use only) have changed to handle the new X509_STORE
10065 structure. This will break anything that messed round
10066 with X509_STORE internally.
7f111b8b 10067
bbb72003
DSH
10068 The functions X509_STORE_add_cert() now checks for an
10069 exact match, rather than just subject name.
7f111b8b 10070
bbb72003
DSH
10071 The X509_STORE API doesn't directly support the retrieval
10072 of multiple certificates matching a given criteria, however
10073 this can be worked round by performing a lookup first
10074 (which will fill the cache with candidate certificates)
10075 and then examining the cache for matches. This is probably
10076 the best we can do without throwing out X509_LOOKUP
10077 entirely (maybe later...).
7f111b8b 10078
bbb72003 10079 The X509_VERIFY_CTX structure has been enhanced considerably.
7f111b8b 10080
bbb72003
DSH
10081 All certificate lookup operations now go via a get_issuer()
10082 callback. Although this currently uses an X509_STORE it
10083 can be replaced by custom lookups. This is a simple way
10084 to bypass the X509_STORE hackery necessary to make this
10085 work and makes it possible to use more efficient techniques
10086 in future. A very simple version which uses a simple
10087 STACK for its trusted certificate store is also provided
10088 using X509_STORE_CTX_trusted_stack().
7f111b8b 10089
bbb72003
DSH
10090 The verify_cb() and verify() callbacks now have equivalents
10091 in the X509_STORE_CTX structure.
7f111b8b 10092
bbb72003
DSH
10093 X509_STORE_CTX also has a 'flags' field which can be used
10094 to customise the verify behaviour.
10095 [Steve Henson]
7f111b8b
RT
10096
10097 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
34216c04
DSH
10098 excludes S/MIME capabilities.
10099 [Steve Henson]
10100
10101 *) When a certificate request is read in keep a copy of the
60250017 10102 original encoding of the signed data and use it when outputting
34216c04
DSH
10103 again. Signatures then use the original encoding rather than
10104 a decoded, encoded version which may cause problems if the
10105 request is improperly encoded.
10106 [Steve Henson]
10107
affadbef
BM
10108 *) For consistency with other BIO_puts implementations, call
10109 buffer_write(b, ...) directly in buffer_puts instead of calling
10110 BIO_write(b, ...).
22c7ea40
BM
10111
10112 In BIO_puts, increment b->num_write as in BIO_write.
affadbef
BM
10113 [Peter.Sylvester@EdelWeb.fr]
10114
bbb8de09
BM
10115 *) Fix BN_mul_word for the case where the word is 0. (We have to use
10116 BN_zero, we may not return a BIGNUM with an array consisting of
10117 words set to zero.)
10118 [Bodo Moeller]
10119
10120 *) Avoid calling abort() from within the library when problems are
10121 detected, except if preprocessor symbols have been defined
10122 (such as REF_CHECK, BN_DEBUG etc.).
10123 [Bodo Moeller]
10124
bd08a2bd
DSH
10125 *) New openssl application 'rsautl'. This utility can be
10126 used for low level RSA operations. DER public key
10127 BIO/fp routines also added.
10128 [Steve Henson]
10129
a545c6f6
BM
10130 *) New Configure entry and patches for compiling on QNX 4.
10131 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
10132
7049ef5f
BL
10133 *) A demo state-machine implementation was sponsored by
10134 Nuron (http://www.nuron.com/) and is now available in
10135 demos/state_machine.
10136 [Ben Laurie]
10137
7df1c720
DSH
10138 *) New options added to the 'dgst' utility for signature
10139 generation and verification.
10140 [Steve Henson]
10141
d096b524
DSH
10142 *) Unrecognized PKCS#7 content types are now handled via a
10143 catch all ASN1_TYPE structure. This allows unsupported
10144 types to be stored as a "blob" and an application can
10145 encode and decode it manually.
10146 [Steve Henson]
10147
7df1c720 10148 *) Fix various signed/unsigned issues to make a_strex.c
469938cb
DSH
10149 compile under VC++.
10150 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
10151
10152 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
10153 length if passed a buffer. ASN1_INTEGER_to_BN failed
10154 if passed a NULL BN and its argument was negative.
10155 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
10156
eaa28181
DSH
10157 *) Modification to PKCS#7 encoding routines to output definite
10158 length encoding. Since currently the whole structures are in
7f111b8b 10159 memory there's not real point in using indefinite length
eaa28181
DSH
10160 constructed encoding. However if OpenSSL is compiled with
10161 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
10162 [Steve Henson]
10163
e6629837
RL
10164 *) Added BIO_vprintf() and BIO_vsnprintf().
10165 [Richard Levitte]
10166
436ad81f 10167 *) Added more prefixes to parse for in the strings written
6fd5a047
RL
10168 through a logging bio, to cover all the levels that are available
10169 through syslog. The prefixes are now:
10170
87411f05
DMSP
10171 PANIC, EMERG, EMR => LOG_EMERG
10172 ALERT, ALR => LOG_ALERT
10173 CRIT, CRI => LOG_CRIT
10174 ERROR, ERR => LOG_ERR
10175 WARNING, WARN, WAR => LOG_WARNING
10176 NOTICE, NOTE, NOT => LOG_NOTICE
10177 INFO, INF => LOG_INFO
10178 DEBUG, DBG => LOG_DEBUG
6fd5a047
RL
10179
10180 and as before, if none of those prefixes are present at the
10181 beginning of the string, LOG_ERR is chosen.
10182
10183 On Win32, the LOG_* levels are mapped according to this:
10184
87411f05
DMSP
10185 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
10186 LOG_WARNING => EVENTLOG_WARNING_TYPE
10187 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
6fd5a047
RL
10188
10189 [Richard Levitte]
10190
368f8554
RL
10191 *) Made it possible to reconfigure with just the configuration
10192 argument "reconf" or "reconfigure". The command line arguments
10193 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
10194 and are retrieved from there when reconfiguring.
10195 [Richard Levitte]
10196
3009458e 10197 *) MD4 implemented.
bb531a0a 10198 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3009458e 10199
88364bc2
RL
10200 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
10201 [Richard Levitte]
10202
d4fbe318
DSH
10203 *) The obj_dat.pl script was messing up the sorting of object
10204 names. The reason was that it compared the quoted version
10205 of strings as a result "OCSP" > "OCSP Signing" because
10206 " > SPACE. Changed script to store unquoted versions of
10207 names and add quotes on output. It was also omitting some
10208 names from the lookup table if they were given a default
10209 value (that is if SN is missing it is given the same
10210 value as LN and vice versa), these are now added on the
10211 grounds that if an object has a name we should be able to
10212 look it up. Finally added warning output when duplicate
10213 short or long names are found.
10214 [Steve Henson]
10215
2d978cbd 10216 *) Changes needed for Tandem NSK.
d49da3aa 10217 [Scott Uroff <scott@xypro.com>]
2d978cbd 10218
aa826d88
BM
10219 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
10220 RSA_padding_check_SSLv23(), special padding was never detected
10221 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
10222 version rollback attacks was not effective.
10223
37569e64
BM
10224 In s23_clnt.c, don't use special rollback-attack detection padding
10225 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
10226 client; similarly, in s23_srvr.c, don't do the rollback check if
10227 SSL 2.0 is the only protocol enabled in the server.
10228 [Bodo Moeller]
10229
ca1e465f
RL
10230 *) Make it possible to get hexdumps of unprintable data with 'openssl
10231 asn1parse'. By implication, the functions ASN1_parse_dump() and
10232 BIO_dump_indent() are added.
10233 [Richard Levitte]
10234
a657546f
DSH
10235 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
10236 these print out strings and name structures based on various
10237 flags including RFC2253 support and proper handling of
7f111b8b 10238 multibyte characters. Added options to the 'x509' utility
a657546f
DSH
10239 to allow the various flags to be set.
10240 [Steve Henson]
10241
284ef5f3
DSH
10242 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
10243 Also change the functions X509_cmp_current_time() and
10244 X509_gmtime_adj() work with an ASN1_TIME structure,
10245 this will enable certificates using GeneralizedTime in validity
10246 dates to be checked.
10247 [Steve Henson]
10248
10249 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
10250 negative public key encodings) on by default,
10251 NO_NEG_PUBKEY_BUG can be set to disable it.
10252 [Steve Henson]
10253
10254 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
10255 content octets. An i2c_ASN1_OBJECT is unnecessary because
10256 the encoding can be trivially obtained from the structure.
10257 [Steve Henson]
10258
fa729135
BM
10259 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
10260 not read locks (CRYPTO_r_[un]lock).
10261 [Bodo Moeller]
10262
b436a982
RL
10263 *) A first attempt at creating official support for shared
10264 libraries through configuration. I've kept it so the
10265 default is static libraries only, and the OpenSSL programs
10266 are always statically linked for now, but there are
10267 preparations for dynamic linking in place.
6bc847e4 10268 This has been tested on Linux and Tru64.
b436a982
RL
10269 [Richard Levitte]
10270
c0722725
UM
10271 *) Randomness polling function for Win9x, as described in:
10272 Peter Gutmann, Software Generation of Practically Strong
10273 Random Numbers.
053fa39a 10274 [Ulf Möller]
c0722725 10275
fd13f0ee
DSH
10276 *) Fix so PRNG is seeded in req if using an already existing
10277 DSA key.
10278 [Steve Henson]
10279
094fe66d
DSH
10280 *) New options to smime application. -inform and -outform
10281 allow alternative formats for the S/MIME message including
10282 PEM and DER. The -content option allows the content to be
10283 specified separately. This should allow things like Netscape
10284 form signing output easier to verify.
10285 [Steve Henson]
10286
10287 *) Fix the ASN1 encoding of tags using the 'long form'.
10288 [Steve Henson]
10289
a338e21b
DSH
10290 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
10291 STRING types. These convert content octets to and from the
10292 underlying type. The actual tag and length octets are
10293 already assumed to have been read in and checked. These
10294 are needed because all other string types have virtually
10295 identical handling apart from the tag. By having versions
10296 of the ASN1 functions that just operate on content octets
10297 IMPLICIT tagging can be handled properly. It also allows
10298 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
10299 and ASN1_INTEGER are identical apart from the tag.
10300 [Steve Henson]
10301
d5870bbe
RL
10302 *) Change the handling of OID objects as follows:
10303
10304 - New object identifiers are inserted in objects.txt, following
10305 the syntax given in objects.README.
10306 - objects.pl is used to process obj_mac.num and create a new
10307 obj_mac.h.
10308 - obj_dat.pl is used to create a new obj_dat.h, using the data in
10309 obj_mac.h.
10310
10311 This is currently kind of a hack, and the perl code in objects.pl
10312 isn't very elegant, but it works as I intended. The simplest way
10313 to check that it worked correctly is to look in obj_dat.h and
10314 check the array nid_objs and make sure the objects haven't moved
10315 around (this is important!). Additions are OK, as well as
7f111b8b 10316 consistent name changes.
d5870bbe
RL
10317 [Richard Levitte]
10318
1f4643a2
BM
10319 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
10320 [Bodo Moeller]
10321
fb0b844a 10322 *) Addition of the command line parameter '-rand file' to 'openssl req'.
1023b122
RL
10323 The given file adds to whatever has already been seeded into the
10324 random pool through the RANDFILE configuration file option or
10325 environment variable, or the default random state file.
fb0b844a
RL
10326 [Richard Levitte]
10327
4dd45354
DSH
10328 *) mkstack.pl now sorts each macro group into lexical order.
10329 Previously the output order depended on the order the files
10330 appeared in the directory, resulting in needless rewriting
10331 of safestack.h .
10332 [Steve Henson]
10333
13083215
DSH
10334 *) Patches to make OpenSSL compile under Win32 again. Mostly
10335 work arounds for the VC++ problem that it treats func() as
10336 func(void). Also stripped out the parts of mkdef.pl that
10337 added extra typesafe functions: these no longer exist.
10338 [Steve Henson]
10339
7f111b8b 10340 *) Reorganisation of the stack code. The macros are now all
3aceb94b 10341 collected in safestack.h . Each macro is defined in terms of
7f111b8b 10342 a "stack macro" of the form SKM_<name>(type, a, b). The
3aceb94b
DSH
10343 DEBUG_SAFESTACK is now handled in terms of function casts,
10344 this has the advantage of retaining type safety without the
10345 use of additional functions. If DEBUG_SAFESTACK is not defined
10346 then the non typesafe macros are used instead. Also modified the
10347 mkstack.pl script to handle the new form. Needs testing to see
10348 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7ef82068
DSH
10349 the default if no major problems. Similar behaviour for ASN1_SET_OF
10350 and PKCS12_STACK_OF.
3aceb94b
DSH
10351 [Steve Henson]
10352
d3ed8ceb
DSH
10353 *) When some versions of IIS use the 'NET' form of private key the
10354 key derivation algorithm is different. Normally MD5(password) is
10355 used as a 128 bit RC4 key. In the modified case
14e96192 10356 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
d3ed8ceb
DSH
10357 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
10358 as the old Netscape_RSA functions except they have an additional
10359 'sgckey' parameter which uses the modified algorithm. Also added
7f111b8b 10360 an -sgckey command line option to the rsa utility. Thanks to
d3ed8ceb
DSH
10361 Adrian Peck <bertie@ncipher.com> for posting details of the modified
10362 algorithm to openssl-dev.
10363 [Steve Henson]
10364
e366f2b8
DSH
10365 *) The evp_local.h macros were using 'c.##kname' which resulted in
10366 invalid expansion on some systems (SCO 5.0.5 for example).
10367 Corrected to 'c.kname'.
10368 [Phillip Porch <root@theporch.com>]
10369
a91dedca
DSH
10370 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
10371 a STACK of email addresses from a certificate or request, these look
7f111b8b 10372 in the subject name and the subject alternative name extensions and
a91dedca
DSH
10373 omit any duplicate addresses.
10374 [Steve Henson]
10375
dc434bbc
BM
10376 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
10377 This makes DSA verification about 2 % faster.
10378 [Bodo Moeller]
10379
10380 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
10381 (meaning that now 2^5 values will be precomputed, which is only 4 KB
10382 plus overhead for 1024 bit moduli).
10383 This makes exponentiations about 0.5 % faster for 1024 bit
10384 exponents (as measured by "openssl speed rsa2048").
10385 [Bodo Moeller]
10386
947b3b8b
BM
10387 *) Rename memory handling macros to avoid conflicts with other
10388 software:
10389 Malloc => OPENSSL_malloc
10390 Malloc_locked => OPENSSL_malloc_locked
10391 Realloc => OPENSSL_realloc
10392 Free => OPENSSL_free
10393 [Richard Levitte]
10394
482a9d41
BM
10395 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
10396 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6dad7bd6
BM
10397 [Bodo Moeller]
10398
be5d92e0
UM
10399 *) CygWin32 support.
10400 [John Jarvie <jjarvie@newsguy.com>]
10401
e41c8d6a
GT
10402 *) The type-safe stack code has been rejigged. It is now only compiled
10403 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
10404 by default all type-specific stack functions are "#define"d back to
10405 standard stack functions. This results in more streamlined output
10406 but retains the type-safety checking possibilities of the original
10407 approach.
10408 [Geoff Thorpe]
10409
ccd86b68
GT
10410 *) The STACK code has been cleaned up, and certain type declarations
10411 that didn't make a lot of sense have been brought in line. This has
10412 also involved a cleanup of sorts in safestack.h to more correctly
10413 map type-safe stack functions onto their plain stack counterparts.
10414 This work has also resulted in a variety of "const"ifications of
10415 lots of the code, especially "_cmp" operations which should normally
10416 be prototyped with "const" parameters anyway.
10417 [Geoff Thorpe]
10418
361ee973
BM
10419 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
10420 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
10421 (The PRNG state consists of two parts, the large pool 'state' and 'md',
10422 where all of 'md' is used each time the PRNG is used, but 'state'
10423 is used only indexed by a cyclic counter. As entropy may not be
10424 well distributed from the beginning, 'md' is important as a
10425 chaining variable. However, the output function chains only half
10426 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
10427 all of 'md', and seeding with STATE_SIZE dummy bytes will result
10428 in all of 'state' being rewritten, with the new values depending
10429 on virtually all of 'md'. This overcomes the 80 bit limitation.)
10430 [Bodo Moeller]
10431
49528751
DSH
10432 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
10433 the handshake is continued after ssl_verify_cert_chain();
10434 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
10435 can lead to 'unexplainable' connection aborts later.
10436 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
10437
10438 *) Major EVP API cipher revision.
10439 Add hooks for extra EVP features. This allows various cipher
10440 parameters to be set in the EVP interface. Support added for variable
10441 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
10442 setting of RC2 and RC5 parameters.
10443
10444 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
10445 ciphers.
10446
10447 Remove lots of duplicated code from the EVP library. For example *every*
360370d9
DSH
10448 cipher init() function handles the 'iv' in the same way according to the
10449 cipher mode. They also all do nothing if the 'key' parameter is NULL and
10450 for CFB and OFB modes they zero ctx->num.
10451
49528751
DSH
10452 New functionality allows removal of S/MIME code RC2 hack.
10453
57ae2e24
DSH
10454 Most of the routines have the same form and so can be declared in terms
10455 of macros.
10456
360370d9
DSH
10457 By shifting this to the top level EVP_CipherInit() it can be removed from
10458 all individual ciphers. If the cipher wants to handle IVs or keys
10459 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
10460 flags.
be06a934
DSH
10461
10462 Change lots of functions like EVP_EncryptUpdate() to now return a
10463 value: although software versions of the algorithms cannot fail
10464 any installed hardware versions can.
7f060601
DSH
10465 [Steve Henson]
10466
2c05c494
BM
10467 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
10468 this option is set, tolerate broken clients that send the negotiated
10469 protocol version number instead of the requested protocol version
10470 number.
10471 [Bodo Moeller]
10472
10473 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
10474 i.e. non-zero for export ciphersuites, zero otherwise.
10475 Previous versions had this flag inverted, inconsistent with
10476 rsa_tmp_cb (..._TMP_RSA_CB).
10477 [Bodo Moeller; problem reported by Amit Chopra]
10478
b4b41f48
DSH
10479 *) Add missing DSA library text string. Work around for some IIS
10480 key files with invalid SEQUENCE encoding.
10481 [Steve Henson]
10482
6d7cce48
RL
10483 *) Add a document (doc/standards.txt) that list all kinds of standards
10484 and so on that are implemented in OpenSSL.
10485 [Richard Levitte]
10486
439df508
DSH
10487 *) Enhance c_rehash script. Old version would mishandle certificates
10488 with the same subject name hash and wouldn't handle CRLs at all.
10489 Added -fingerprint option to crl utility, to support new c_rehash
10490 features.
10491 [Steve Henson]
10492
0e1c0612 10493 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
053fa39a 10494 [Ulf Möller]
0e1c0612 10495
0cb957a6
DSH
10496 *) Fix for SSL server purpose checking. Server checking was
10497 rejecting certificates which had extended key usage present
10498 but no ssl client purpose.
10499 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
10500
a331a305
DSH
10501 *) Make PKCS#12 code work with no password. The PKCS#12 spec
10502 is a little unclear about how a blank password is handled.
10503 Since the password in encoded as a BMPString with terminating
10504 double NULL a zero length password would end up as just the
10505 double NULL. However no password at all is different and is
10506 handled differently in the PKCS#12 key generation code. NS
10507 treats a blank password as zero length. MSIE treats it as no
10508 password on export: but it will try both on import. We now do
10509 the same: PKCS12_parse() tries zero length and no password if
10510 the password is set to "" or NULL (NULL is now a valid password:
10511 it wasn't before) as does the pkcs12 application.
10512 [Steve Henson]
10513
316e6a66
BM
10514 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10515 perror when PEM_read_bio_X509_REQ fails, the error message must
10516 be obtained from the error queue.
10517 [Bodo Moeller]
10518
dcba2534
BM
10519 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10520 it in ERR_remove_state if appropriate, and change ERR_get_state
10521 accordingly to avoid race conditions (this is necessary because
10522 thread_hash is no longer constant once set).
10523 [Bodo Moeller]
10524
3973628e 10525 *) Bugfix for linux-elf makefile.one.
053fa39a 10526 [Ulf Möller]
3973628e 10527
deb4d50e
GT
10528 *) RSA_get_default_method() will now cause a default
10529 RSA_METHOD to be chosen if one doesn't exist already.
10530 Previously this was only set during a call to RSA_new()
10531 or RSA_new_method(NULL) meaning it was possible for
10532 RSA_get_default_method() to return NULL.
10533 [Geoff Thorpe]
10534
b9e63915
GT
10535 *) Added native name translation to the existing DSO code
10536 that will convert (if the flag to do so is set) filenames
10537 that are sufficiently small and have no path information
10538 into a canonical native form. Eg. "blah" converted to
10539 "libblah.so" or "blah.dll" etc.
10540 [Geoff Thorpe]
10541
e5c84d51
BM
10542 *) New function ERR_error_string_n(e, buf, len) which is like
10543 ERR_error_string(e, buf), but writes at most 'len' bytes
10544 including the 0 terminator. For ERR_error_string_n, 'buf'
10545 may not be NULL.
10546 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10547
a9831305
RL
10548 *) CONF library reworked to become more general. A new CONF
10549 configuration file reader "class" is implemented as well as a
10550 new functions (NCONF_*, for "New CONF") to handle it. The now
10551 old CONF_* functions are still there, but are reimplemented to
10552 work in terms of the new functions. Also, a set of functions
10553 to handle the internal storage of the configuration data is
10554 provided to make it easier to write new configuration file
10555 reader "classes" (I can definitely see something reading a
10556 configuration file in XML format, for example), called _CONF_*,
10557 or "the configuration storage API"...
10558
10559 The new configuration file reading functions are:
10560
2c05c494
BM
10561 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10562 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
a9831305 10563
2c05c494 10564 NCONF_default, NCONF_WIN32
a9831305 10565
2c05c494 10566 NCONF_dump_fp, NCONF_dump_bio
a9831305
RL
10567
10568 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10569 NCONF_new creates a new CONF object. This works in the same way
10570 as other interfaces in OpenSSL, like the BIO interface.
10571 NCONF_dump_* dump the internal storage of the configuration file,
10572 which is useful for debugging. All other functions take the same
0f68b771 10573 arguments as the old CONF_* functions with the exception of the
a9831305
RL
10574 first that must be a `CONF *' instead of a `LHASH *'.
10575
0f68b771 10576 To make it easier to use the new classes with the old CONF_* functions,
a9831305
RL
10577 the function CONF_set_default_method is provided.
10578 [Richard Levitte]
10579
1d90f280
BM
10580 *) Add '-tls1' option to 'openssl ciphers', which was already
10581 mentioned in the documentation but had not been implemented.
10582 (This option is not yet really useful because even the additional
10583 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
10584 [Bodo Moeller]
10585
6ef4d9d5
GT
10586 *) Initial DSO code added into libcrypto for letting OpenSSL (and
10587 OpenSSL-based applications) load shared libraries and bind to
10588 them in a portable way.
10589 [Geoff Thorpe, with contributions from Richard Levitte]
c90341a1 10590
5e61580b
RL
10591 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
10592
10593 *) Make sure _lrotl and _lrotr are only used with MSVC.
865874f2 10594
cf194c1f
BM
10595 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
10596 (the default implementation of RAND_status).
10597
3bc90f23
BM
10598 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
10599 to '-clrext' (= clear extensions), as intended and documented.
10600 [Bodo Moeller; inconsistency pointed out by Michael Attili
10601 <attili@amaxo.com>]
10602
b475baff 10603 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7f111b8b 10604 was larger than the MD block size.
b475baff
DSH
10605 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
10606
e77066ea
DSH
10607 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
10608 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
10609 using the passed key: if the passed key was a private key the result
10610 of X509_print(), for example, would be to print out all the private key
10611 components.
10612 [Steve Henson]
10613
7af4816f 10614 *) des_quad_cksum() byte order bug fix.
053fa39a 10615 [Ulf Möller, using the problem description in krb4-0.9.7, where
7af4816f
UM
10616 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
10617
80870566
DSH
10618 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
10619 discouraged.
10620 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
10621
7694ddcb
BM
10622 *) For easily testing in shell scripts whether some command
10623 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
df1ff3f1 10624 returns with exit code 0 iff no command of the given name is available.
7694ddcb 10625 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
46c4647e
BM
10626 the output goes to stdout and nothing is printed to stderr.
10627 Additional arguments are always ignored.
10628
10629 Since for each cipher there is a command of the same name,
10630 the 'no-cipher' compilation switches can be tested this way.
7694ddcb
BM
10631
10632 ('openssl no-XXX' is not able to detect pseudo-commands such
10633 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
46c4647e
BM
10634 [Bodo Moeller]
10635
65b002f3
BM
10636 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
10637 [Bodo Moeller]
10638
e11f0de6
BM
10639 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
10640 is set; it will be thrown away anyway because each handshake creates
10641 its own key.
10642 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
10643 to parameters -- in previous versions (since OpenSSL 0.9.3) the
14e96192 10644 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
46f4e1be 10645 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
e11f0de6
BM
10646 [Bodo Moeller]
10647
2d5e449a
BM
10648 *) New s_client option -ign_eof: EOF at stdin is ignored, and
10649 'Q' and 'R' lose their special meanings (quit/renegotiate).
10650 This is part of what -quiet does; unlike -quiet, -ign_eof
10651 does not suppress any output.
10652 [Richard Levitte]
10653
daf4e53e 10654 *) Add compatibility options to the purpose and trust code. The
068fdce8
DSH
10655 purpose X509_PURPOSE_ANY is "any purpose" which automatically
10656 accepts a certificate or CA, this was the previous behaviour,
10657 with all the associated security issues.
10658
10659 X509_TRUST_COMPAT is the old trust behaviour: only and
10660 automatically trust self signed roots in certificate store. A
10661 new trust setting X509_TRUST_DEFAULT is used to specify that
10662 a purpose has no associated trust setting and it should instead
10663 use the value in the default purpose.
10664 [Steve Henson]
10665
48fe0eec
DSH
10666 *) Fix the PKCS#8 DSA private key code so it decodes keys again
10667 and fix a memory leak.
10668 [Steve Henson]
10669
59fc2b0f
BM
10670 *) In util/mkerr.pl (which implements 'make errors'), preserve
10671 reason strings from the previous version of the .c file, as
4dc83677 10672 the default to have only downcase letters (and digits) in
59fc2b0f
BM
10673 automatically generated reasons codes is not always appropriate.
10674 [Bodo Moeller]
10675
0a150c5c
BM
10676 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
10677 using strerror. Previously, ERR_reason_error_string() returned
10678 library names as reason strings for SYSerr; but SYSerr is a special
10679 case where small numbers are errno values, not library numbers.
10680 [Bodo Moeller]
10681
41918458
BM
10682 *) Add '-dsaparam' option to 'openssl dhparam' application. This
10683 converts DSA parameters into DH parameters. (When creating parameters,
10684 DSA_generate_parameters is used.)
10685 [Bodo Moeller]
10686
10687 *) Include 'length' (recommended exponent length) in C code generated
10688 by 'openssl dhparam -C'.
10689 [Bodo Moeller]
10690
d9c88a39
DSH
10691 *) The second argument to set_label in perlasm was already being used
10692 so couldn't be used as a "file scope" flag. Moved to third argument
10693 which was free.
10694 [Steve Henson]
10695
84d14408
BM
10696 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
10697 instead of RAND_bytes for encryption IVs and salts.
10698 [Bodo Moeller]
10699
5eb8ca4d
BM
10700 *) Include RAND_status() into RAND_METHOD instead of implementing
10701 it only for md_rand.c Otherwise replacing the PRNG by calling
10702 RAND_set_rand_method would be impossible.
10703 [Bodo Moeller]
10704
7a2dfc2a
UM
10705 *) Don't let DSA_generate_key() enter an infinite loop if the random
10706 number generation fails.
10707 [Bodo Moeller]
10708
55f7d65d
BM
10709 *) New 'rand' application for creating pseudo-random output.
10710 [Bodo Moeller]
10711
010712ff
RE
10712 *) Added configuration support for Linux/IA64
10713 [Rolf Haberrecker <rolf@suse.de>]
10714
2da0c119 10715 *) Assembler module support for Mingw32.
053fa39a 10716 [Ulf Möller]
2da0c119 10717
a4709b3d
UM
10718 *) Shared library support for HPUX (in shlib/).
10719 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
10720
10721 *) Shared library support for Solaris gcc.
10722 [Lutz Behnke <behnke@trustcenter.de>]
865874f2 10723
74cdf6f7 10724 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
38e33cef 10725
82b93186
DSH
10726 *) PKCS7_encrypt() was adding text MIME headers twice because they
10727 were added manually and by SMIME_crlf_copy().
10728 [Steve Henson]
10729
587bb0e0
DSH
10730 *) In bntest.c don't call BN_rand with zero bits argument.
10731 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
10732
688938fb 10733 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
a5770be6 10734 case was implemented. This caused BN_div_recp() to fail occasionally.
053fa39a 10735 [Ulf Möller]
688938fb 10736
94de0419
DSH
10737 *) Add an optional second argument to the set_label() in the perl
10738 assembly language builder. If this argument exists and is set
7f111b8b 10739 to 1 it signals that the assembler should use a symbol whose
94de0419
DSH
10740 scope is the entire file, not just the current function. This
10741 is needed with MASM which uses the format label:: for this scope.
10742 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
10743
0202197d
DSH
10744 *) Change the ASN1 types so they are typedefs by default. Before
10745 almost all types were #define'd to ASN1_STRING which was causing
10746 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
10747 for example.
10748 [Steve Henson]
10749
6d0d5431
BM
10750 *) Change names of new functions to the new get1/get0 naming
10751 convention: After 'get1', the caller owns a reference count
10752 and has to call ..._free; 'get0' returns a pointer to some
10753 data structure without incrementing reference counters.
10754 (Some of the existing 'get' functions increment a reference
10755 counter, some don't.)
10756 Similarly, 'set1' and 'add1' functions increase reference
10757 counters or duplicate objects.
c7cb16a8
DSH
10758 [Steve Henson]
10759
fbb41ae0
DSH
10760 *) Allow for the possibility of temp RSA key generation failure:
10761 the code used to assume it always worked and crashed on failure.
10762 [Steve Henson]
10763
505b5a0e 10764 *) Fix potential buffer overrun problem in BIO_printf().
053fa39a 10765 [Ulf Möller, using public domain code by Patrick Powell; problem
505b5a0e
UM
10766 pointed out by David Sacerdote <das33@cornell.edu>]
10767
4ec2d4d2
UM
10768 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
10769 RAND_egd() and RAND_status(). In the command line application,
10770 the EGD socket can be specified like a seed file using RANDFILE
10771 or -rand.
053fa39a 10772 [Ulf Möller]
4ec2d4d2 10773
3142c86d
DSH
10774 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
10775 Some CAs (e.g. Verisign) distribute certificates in this form.
10776 [Steve Henson]
10777
10778 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
10779 list to exclude them. This means that no special compilation option
10780 is needed to use anonymous DH: it just needs to be included in the
10781 cipher list.
10782 [Steve Henson]
10783
72b60351
DSH
10784 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
10785 EVP_MD_type. The old functionality is available in a new macro called
10786 EVP_MD_md(). Change code that uses it and update docs.
10787 [Steve Henson]
10788
745c70e5
BM
10789 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
10790 where the 'void *' argument is replaced by a function pointer argument.
10791 Previously 'void *' was abused to point to functions, which works on
10792 many platforms, but is not correct. As these functions are usually
10793 called by macros defined in OpenSSL header files, most source code
10794 should work without changes.
cdf20e08 10795 [Richard Levitte]
745c70e5
BM
10796
10797 *) <openssl/opensslconf.h> (which is created by Configure) now contains
10798 sections with information on -D... compiler switches used for
10799 compiling the library so that applications can see them. To enable
10800 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
10801 must be defined. E.g.,
10802 #define OPENSSL_ALGORITHM_DEFINES
10803 #include <openssl/opensslconf.h>
10804 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
053fa39a 10805 [Richard Levitte, Ulf and Bodo Möller]
745c70e5 10806
b35e9050
BM
10807 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
10808 record layer.
10809 [Bodo Moeller]
10810
d754b385
DSH
10811 *) Change the 'other' type in certificate aux info to a STACK_OF
10812 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
10813 the required ASN1 format: arbitrary types determined by an OID.
10814 [Steve Henson]
10815
8a208cba
DSH
10816 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
10817 argument to 'req'. This is not because the function is newer or
10818 better than others it just uses the work 'NEW' in the certificate
10819 request header lines. Some software needs this.
10820 [Steve Henson]
10821
a3fe382e
DSH
10822 *) Reorganise password command line arguments: now passwords can be
10823 obtained from various sources. Delete the PEM_cb function and make
10824 it the default behaviour: i.e. if the callback is NULL and the
10825 usrdata argument is not NULL interpret it as a null terminated pass
10826 phrase. If usrdata and the callback are NULL then the pass phrase
10827 is prompted for as usual.
10828 [Steve Henson]
10829
bd03b99b
BL
10830 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
10831 the support is automatically enabled. The resulting binaries will
10832 autodetect the card and use it if present.
10833 [Ben Laurie and Compaq Inc.]
10834
de469ef2
DSH
10835 *) Work around for Netscape hang bug. This sends certificate request
10836 and server done in one record. Since this is perfectly legal in the
10837 SSL/TLS protocol it isn't a "bug" option and is on by default. See
10838 the bugs/SSLv3 entry for more info.
10839 [Steve Henson]
10840
bcba6cc6
AP
10841 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
10842 [Andy Polyakov]
10843
d13e4eb0
DSH
10844 *) Add -rand argument to smime and pkcs12 applications and read/write
10845 of seed file.
10846 [Steve Henson]
10847
3ebf0be1 10848 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
bb325c7d
BM
10849 [Bodo Moeller]
10850
f07fb9b2
DSH
10851 *) Add command line password options to the remaining applications.
10852 [Steve Henson]
10853
cae55bfc
UM
10854 *) Bug fix for BN_div_recp() for numerators with an even number of
10855 bits.
053fa39a 10856 [Ulf Möller]
cae55bfc
UM
10857
10858 *) More tests in bntest.c, and changed test_bn output.
053fa39a 10859 [Ulf Möller]
cae55bfc 10860
0fad6cb7
AP
10861 *) ./config recognizes MacOS X now.
10862 [Andy Polyakov]
10863
46f4e1be 10864 *) Bug fix for BN_div() when the first words of num and divisor are
4a6222d7 10865 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
053fa39a 10866 [Ulf Möller]
4a6222d7 10867
66430207
DSH
10868 *) Add support for various broken PKCS#8 formats, and command line
10869 options to produce them.
10870 [Steve Henson]
10871
9b141126
UM
10872 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
10873 get temporary BIGNUMs from a BN_CTX.
053fa39a 10874 [Ulf Möller]
9b141126
UM
10875
10876 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
10877 for p == 0.
053fa39a 10878 [Ulf Möller]
9b141126 10879
af57d843
DSH
10880 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
10881 include a #define from the old name to the new. The original intent
10882 was that statically linked binaries could for example just call
10883 SSLeay_add_all_ciphers() to just add ciphers to the table and not
14e96192 10884 link with digests. This never worked because SSLeay_add_all_digests()
af57d843
DSH
10885 and SSLeay_add_all_ciphers() were in the same source file so calling
10886 one would link with the other. They are now in separate source files.
10887 [Steve Henson]
10888
82fc1d9c
DSH
10889 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
10890 [Steve Henson]
10891
e74231ed
BM
10892 *) Use a less unusual form of the Miller-Rabin primality test (it used
10893 a binary algorithm for exponentiation integrated into the Miller-Rabin
10894 loop, our standard modexp algorithms are faster).
10895 [Bodo Moeller]
10896
2c5fe5b1 10897 *) Support for the EBCDIC character set completed.
8efb6014
UM
10898 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
10899
98d0b2e3
UM
10900 *) Source code cleanups: use const where appropriate, eliminate casts,
10901 use void * instead of char * in lhash.
7f111b8b 10902 [Ulf Möller]
98d0b2e3 10903
a87030a1
BM
10904 *) Bugfix: ssl3_send_server_key_exchange was not restartable
10905 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
10906 this the server could overwrite ephemeral keys that the client
10907 has already seen).
10908 [Bodo Moeller]
10909
10910 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
10911 using 50 iterations of the Rabin-Miller test.
10912
10913 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
10914 iterations of the Rabin-Miller test as required by the appendix
10915 to FIPS PUB 186[-1]) instead of DSA_is_prime.
10916 As BN_is_prime_fasttest includes trial division, DSA parameter
10917 generation becomes much faster.
10918
10919 This implies a change for the callback functions in DSA_is_prime
cdd43b5b
BM
10920 and DSA_generate_parameters: The callback function is called once
10921 for each positive witness in the Rabin-Miller test, not just
10922 occasionally in the inner loop; and the parameters to the
10923 callback function now provide an iteration count for the outer
10924 loop rather than for the current invocation of the inner loop.
10925 DSA_generate_parameters additionally can call the callback
10926 function with an 'iteration count' of -1, meaning that a
7f111b8b 10927 candidate has passed the trial division test (when q is generated
cdd43b5b 10928 from an application-provided seed, trial division is skipped).
a87030a1
BM
10929 [Bodo Moeller]
10930
7865b871 10931 *) New function BN_is_prime_fasttest that optionally does trial
a87030a1
BM
10932 division before starting the Rabin-Miller test and has
10933 an additional BN_CTX * argument (whereas BN_is_prime always
10934 has to allocate at least one BN_CTX).
1baa9490
BM
10935 'callback(1, -1, cb_arg)' is called when a number has passed the
10936 trial division stage.
10937 [Bodo Moeller]
a87030a1 10938
e1314b57
DSH
10939 *) Fix for bug in CRL encoding. The validity dates weren't being handled
10940 as ASN1_TIME.
10941 [Steve Henson]
10942
90644dd7
DSH
10943 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
10944 [Steve Henson]
10945
38e33cef 10946 *) New function BN_pseudo_rand().
053fa39a 10947 [Ulf Möller]
d91e201e 10948
e93f9a32
UM
10949 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
10950 bignum version of BN_from_montgomery() with the working code from
10951 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
10952 the comments.
053fa39a 10953 [Ulf Möller]
e93f9a32 10954
2557eaea
BM
10955 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
10956 made it impossible to use the same SSL_SESSION data structure in
10957 SSL2 clients in multiple threads.
10958 [Bodo Moeller]
10959
a46faa2b
BM
10960 *) The return value of RAND_load_file() no longer counts bytes obtained
10961 by stat(). RAND_load_file(..., -1) is new and uses the complete file
10962 to seed the PRNG (previously an explicit byte count was required).
053fa39a 10963 [Ulf Möller, Bodo Möller]
aabbb745 10964
dd9d233e
DSH
10965 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
10966 used (char *) instead of (void *) and had casts all over the place.
10967 [Steve Henson]
10968
4486d0cd 10969 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
053fa39a 10970 [Ulf Möller]
4486d0cd 10971
a87030a1
BM
10972 *) Retain source code compatibility for BN_prime_checks macro:
10973 BN_is_prime(..., BN_prime_checks, ...) now uses
10974 BN_prime_checks_for_size to determine the appropriate number of
10975 Rabin-Miller iterations.
053fa39a 10976 [Ulf Möller]
4486d0cd
UM
10977
10978 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
10979 DH_CHECK_P_NOT_SAFE_PRIME.
10980 (Check if this is true? OpenPGP calls them "strong".)
053fa39a 10981 [Ulf Möller]
4486d0cd 10982
09483c58
DSH
10983 *) Merge the functionality of "dh" and "gendh" programs into a new program
10984 "dhparam". The old programs are retained for now but will handle DH keys
10985 (instead of parameters) in future.
10986 [Steve Henson]
10987
fabce041
DSH
10988 *) Make the ciphers, s_server and s_client programs check the return values
10989 when a new cipher list is set.
10990 [Steve Henson]
10991
10992 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
10993 ciphers. Before when the 56bit ciphers were enabled the sorting was
10994 wrong.
10995
10996 The syntax for the cipher sorting has been extended to support sorting by
10997 cipher-strength (using the strength_bits hard coded in the tables).
10998 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
10999
11000 Fix a bug in the cipher-command parser: when supplying a cipher command
11001 string with an "undefined" symbol (neither command nor alphanumeric
11002 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
11003 an error is flagged.
11004
11005 Due to the strength-sorting extension, the code of the
11006 ssl_create_cipher_list() function was completely rearranged. I hope that
11007 the readability was also increased :-)
11008 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
09483c58 11009
8100490a
DSH
11010 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
11011 for the first serial number and places 2 in the serial number file. This
11012 avoids problems when the root CA is created with serial number zero and
11013 the first user certificate has the same issuer name and serial number
11014 as the root CA.
11015 [Steve Henson]
11016
6e6bc352
DSH
11017 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
11018 the new code. Add documentation for this stuff.
11019 [Steve Henson]
11020
77b47b90
DSH
11021 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
11022 X509_*() to X509at_*() on the grounds that they don't handle X509
14e96192 11023 structures and behave in an analogous way to the X509v3 functions:
77b47b90
DSH
11024 they shouldn't be called directly but wrapper functions should be used
11025 instead.
11026
11027 So we also now have some wrapper functions that call the X509at functions
11028 when passed certificate requests. (TO DO: similar things can be done with
11029 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
11030 things. Some of these need some d2i or i2d and print functionality
6e6bc352 11031 because they handle more complex structures.)
77b47b90
DSH
11032 [Steve Henson]
11033
aa82db4f
UM
11034 *) Add missing #ifndefs that caused missing symbols when building libssl
11035 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
7f111b8b 11036 NO_RSA in ssl/s2*.c.
053fa39a 11037 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
aa82db4f 11038
eb952088 11039 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
0983760d
BM
11040 has a return value which indicates the quality of the random data
11041 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
373b575f 11042 error queue. New function RAND_pseudo_bytes() generates output that is
853f757e
BM
11043 guaranteed to be unique but not unpredictable. RAND_add is like
11044 RAND_seed, but takes an extra argument for an entropy estimate
11045 (RAND_seed always assumes full entropy).
053fa39a 11046 [Ulf Möller]
eb952088 11047
76aa0ddc
BM
11048 *) Do more iterations of Rabin-Miller probable prime test (specifically,
11049 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
a87030a1 11050 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4486d0cd 11051 in crypto/bn/bn_prime.c for the complete table). This guarantees a
a87030a1 11052 false-positive rate of at most 2^-80 for random input.
76aa0ddc
BM
11053 [Bodo Moeller]
11054
3cc6cdea 11055 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
c51ae173
BM
11056 [Bodo Moeller]
11057
6d0d5431
BM
11058 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
11059 in the 0.9.5 release), this returns the chain
25f923dd
DSH
11060 from an X509_CTX structure with a dup of the stack and all
11061 the X509 reference counts upped: so the stack will exist
11062 after X509_CTX_cleanup() has been called. Modify pkcs12.c
11063 to use this.
11064
11065 Also make SSL_SESSION_print() print out the verify return
11066 code.
11067 [Steve Henson]
11068
dad666fb
DSH
11069 *) Add manpage for the pkcs12 command. Also change the default
11070 behaviour so MAC iteration counts are used unless the new
11071 -nomaciter option is used. This improves file security and
11072 only older versions of MSIE (4.0 for example) need it.
11073 [Steve Henson]
11074
0f583f69 11075 *) Honor the no-xxx Configure options when creating .DEF files.
053fa39a 11076 [Ulf Möller]
0f583f69 11077
7f111b8b 11078 *) Add PKCS#10 attributes to field table: challengePassword,
35f4850a 11079 unstructuredName and unstructuredAddress. These are taken from
7f111b8b 11080 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
35f4850a
DSH
11081 international characters are used.
11082
11083 More changes to X509_ATTRIBUTE code: allow the setting of types
11084 based on strings. Remove the 'loc' parameter when adding
11085 attributes because these will be a SET OF encoding which is sorted
11086 in ASN1 order.
11087 [Steve Henson]
11088
b38f9f66
DSH
11089 *) Initial changes to the 'req' utility to allow request generation
11090 automation. This will allow an application to just generate a template
11091 file containing all the field values and have req construct the
11092 request.
11093
11094 Initial support for X509_ATTRIBUTE handling. Stacks of these are
11095 used all over the place including certificate requests and PKCS#7
11096 structures. They are currently handled manually where necessary with
11097 some primitive wrappers for PKCS#7. The new functions behave in a
0f583f69 11098 manner analogous to the X509 extension functions: they allow
b38f9f66
DSH
11099 attributes to be looked up by NID and added.
11100
11101 Later something similar to the X509V3 code would be desirable to
11102 automatically handle the encoding, decoding and printing of the
11103 more complex types. The string types like challengePassword can
0f583f69 11104 be handled by the string table functions.
b38f9f66
DSH
11105
11106 Also modified the multi byte string table handling. Now there is
11107 a 'global mask' which masks out certain types. The table itself
11108 can use the flag STABLE_NO_MASK to ignore the mask setting: this
11109 is useful when for example there is only one permissible type
11110 (as in countryName) and using the mask might result in no valid
11111 types at all.
11112 [Steve Henson]
11113
ca03109c
BM
11114 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
11115 SSL_get_peer_finished to allow applications to obtain the latest
11116 Finished messages sent to the peer or expected from the peer,
11117 respectively. (SSL_get_peer_finished is usually the Finished message
11118 actually received from the peer, otherwise the protocol will be aborted.)
11119
11120 As the Finished message are message digests of the complete handshake
11121 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
11122 be used for external authentication procedures when the authentication
11123 provided by SSL/TLS is not desired or is not enough.
f2d9a32c
BM
11124 [Bodo Moeller]
11125
bdf5e183
AP
11126 *) Enhanced support for Alpha Linux is added. Now ./config checks if
11127 the host supports BWX extension and if Compaq C is present on the
0f583f69 11128 $PATH. Just exploiting of the BWX extension results in 20-30%
bdf5e183
AP
11129 performance kick for some algorithms, e.g. DES and RC4 to mention
11130 a couple. Compaq C in turn generates ~20% faster code for MD5 and
11131 SHA1.
11132 [Andy Polyakov]
11133
3d14b9d0
DSH
11134 *) Add support for MS "fast SGC". This is arguably a violation of the
11135 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
11136 weak crypto and after checking the certificate is SGC a second one
11137 with strong crypto. MS SGC stops the first handshake after receiving
11138 the server certificate message and sends a second client hello. Since
11139 a server will typically do all the time consuming operations before
11140 expecting any further messages from the client (server key exchange
11141 is the most expensive) there is little difference between the two.
11142
11143 To get OpenSSL to support MS SGC we have to permit a second client
11144 hello message after we have sent server done. In addition we have to
745c70e5 11145 reset the MAC if we do get this second client hello.
3d14b9d0
DSH
11146 [Steve Henson]
11147
20432eae
DSH
11148 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
11149 if a DER encoded private key is RSA or DSA traditional format. Changed
11150 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
11151 format DER encoded private key. Newer code should use PKCS#8 format which
11152 has the key type encoded in the ASN1 structure. Added DER private key
11153 support to pkcs8 application.
11154 [Steve Henson]
11155
47134b78
BM
11156 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
11157 ciphersuites has been selected (as required by the SSL 3/TLS 1
11158 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
11159 is set, we interpret this as a request to violate the specification
11160 (the worst that can happen is a handshake failure, and 'correct'
11161 behaviour would result in a handshake failure anyway).
11162 [Bodo Moeller]
11163
45fd4dbb
BM
11164 *) In SSL_CTX_add_session, take into account that there might be multiple
11165 SSL_SESSION structures with the same session ID (e.g. when two threads
11166 concurrently obtain them from an external cache).
11167 The internal cache can handle only one SSL_SESSION with a given ID,
11168 so if there's a conflict, we now throw out the old one to achieve
11169 consistency.
11170 [Bodo Moeller]
11171
f45f40ff
DSH
11172 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
11173 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
11174 some routines that use cipher OIDs: some ciphers do not have OIDs
11175 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
11176 example.
11177 [Steve Henson]
11178
6447cce3
DSH
11179 *) Simplify the trust setting structure and code. Now we just have
11180 two sequences of OIDs for trusted and rejected settings. These will
11181 typically have values the same as the extended key usage extension
11182 and any application specific purposes.
11183
11184 The trust checking code now has a default behaviour: it will just
11185 check for an object with the same NID as the passed id. Functions can
11186 be provided to override either the default behaviour or the behaviour
11187 for a given id. SSL client, server and email already have functions
20432eae 11188 in place for compatibility: they check the NID and also return "trusted"
6447cce3
DSH
11189 if the certificate is self signed.
11190 [Steve Henson]
11191
e6f3c585
DSH
11192 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
11193 traditional format into an EVP_PKEY structure.
11194 [Steve Henson]
11195
36217a94
DSH
11196 *) Add a password callback function PEM_cb() which either prompts for
11197 a password if usr_data is NULL or otherwise assumes it is a null
e6f3c585 11198 terminated password. Allow passwords to be passed on command line
36217a94
DSH
11199 environment or config files in a few more utilities.
11200 [Steve Henson]
11201
525f51f6
DSH
11202 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
11203 keys. Add some short names for PKCS#8 PBE algorithms and allow them
11204 to be specified on the command line for the pkcs8 and pkcs12 utilities.
11205 Update documentation.
11206 [Steve Henson]
11207
e76f935e
DSH
11208 *) Support for ASN1 "NULL" type. This could be handled before by using
11209 ASN1_TYPE but there wasn't any function that would try to read a NULL
78baa17a 11210 and produce an error if it couldn't. For compatibility we also have
e76f935e
DSH
11211 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
11212 don't allocate anything because they don't need to.
11213 [Steve Henson]
11214
099f1b32
AP
11215 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
11216 for details.
11217 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
11218
9ac42ed8
RL
11219 *) Rebuild of the memory allocation routines used by OpenSSL code and
11220 possibly others as well. The purpose is to make an interface that
11221 provide hooks so anyone can build a separate set of allocation and
cbfa4c32
RL
11222 deallocation routines to be used by OpenSSL, for example memory
11223 pool implementations, or something else, which was previously hard
11224 since Malloc(), Realloc() and Free() were defined as macros having
de73e397
RL
11225 the values malloc, realloc and free, respectively (except for Win32
11226 compilations). The same is provided for memory debugging code.
11227 OpenSSL already comes with functionality to find memory leaks, but
11228 this gives people a chance to debug other memory problems.
d8df48a9 11229
f3a2a044
RL
11230 With these changes, a new set of functions and macros have appeared:
11231
87411f05 11232 CRYPTO_set_mem_debug_functions() [F]
2c05c494 11233 CRYPTO_get_mem_debug_functions() [F]
87411f05 11234 CRYPTO_dbg_set_options() [F]
2c05c494
BM
11235 CRYPTO_dbg_get_options() [F]
11236 CRYPTO_malloc_debug_init() [M]
f3a2a044
RL
11237
11238 The memory debug functions are NULL by default, unless the library
11239 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
cbfa4c32
RL
11240 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
11241 gives the standard debugging functions that come with OpenSSL) or
11242 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
11243 provided by the library user) must be used. When the standard
11244 debugging functions are used, CRYPTO_dbg_set_options can be used to
11245 request additional information:
11246 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
7f111b8b 11247 the CRYPTO_MDEBUG_xxx macro when compiling the library.
f3a2a044
RL
11248
11249 Also, things like CRYPTO_set_mem_functions will always give the
11250 expected result (the new set of functions is used for allocation
11251 and deallocation) at all times, regardless of platform and compiler
11252 options.
11253
11254 To finish it up, some functions that were never use in any other
11255 way than through macros have a new API and new semantic:
11256
11257 CRYPTO_dbg_malloc()
11258 CRYPTO_dbg_realloc()
11259 CRYPTO_dbg_free()
11260
11261 All macros of value have retained their old syntax.
cbfa4c32 11262 [Richard Levitte and Bodo Moeller]
9ac42ed8 11263
b216664f
DSH
11264 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
11265 ordering of SMIMECapabilities wasn't in "strength order" and there
11266 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
11267 algorithm.
11268 [Steve Henson]
11269
d8223efd
DSH
11270 *) Some ASN1 types with illegal zero length encoding (INTEGER,
11271 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
11272 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
11273
5a9a4b29
DSH
11274 *) Merge in my S/MIME library for OpenSSL. This provides a simple
11275 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
11276 functionality to handle multipart/signed properly) and a utility
11277 called 'smime' to call all this stuff. This is based on code I
11278 originally wrote for Celo who have kindly allowed it to be
11279 included in OpenSSL.
11280 [Steve Henson]
11281
cddfe788
BM
11282 *) Add variants des_set_key_checked and des_set_key_unchecked of
11283 des_set_key (aka des_key_sched). Global variable des_check_key
11284 decides which of these is called by des_set_key; this way
11285 des_check_key behaves as it always did, but applications and
11286 the library itself, which was buggy for des_check_key == 1,
11287 have a cleaner way to pick the version they need.
11288 [Bodo Moeller]
11289
21131f00
DSH
11290 *) New function PKCS12_newpass() which changes the password of a
11291 PKCS12 structure.
11292 [Steve Henson]
11293
dd413410
DSH
11294 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
11295 dynamic mix. In both cases the ids can be used as an index into the
11296 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
11297 functions so they accept a list of the field values and the
11298 application doesn't need to directly manipulate the X509_TRUST
11299 structure.
11300 [Steve Henson]
11301
11302 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
11303 need initialising.
11304 [Steve Henson]
11305
08cba610
DSH
11306 *) Modify the way the V3 extension code looks up extensions. This now
11307 works in a similar way to the object code: we have some "standard"
11308 extensions in a static table which is searched with OBJ_bsearch()
11309 and the application can add dynamic ones if needed. The file
11310 crypto/x509v3/ext_dat.h now has the info: this file needs to be
11311 updated whenever a new extension is added to the core code and kept
11312 in ext_nid order. There is a simple program 'tabtest.c' which checks
11313 this. New extensions are not added too often so this file can readily
11314 be maintained manually.
11315
11316 There are two big advantages in doing things this way. The extensions
11317 can be looked up immediately and no longer need to be "added" using
11318 X509V3_add_standard_extensions(): this function now does nothing.
11319 [Side note: I get *lots* of email saying the extension code doesn't
11320 work because people forget to call this function]
11321 Also no dynamic allocation is done unless new extensions are added:
11322 so if we don't add custom extensions there is no need to call
11323 X509V3_EXT_cleanup().
11324 [Steve Henson]
11325
fea9afbf
BL
11326 *) Modify enc utility's salting as follows: make salting the default. Add a
11327 magic header, so unsalted files fail gracefully instead of just decrypting
11328 to garbage. This is because not salting is a big security hole, so people
11329 should be discouraged from doing it.
11330 [Ben Laurie]
11331
9868232a
DSH
11332 *) Fixes and enhancements to the 'x509' utility. It allowed a message
11333 digest to be passed on the command line but it only used this
11334 parameter when signing a certificate. Modified so all relevant
11335 operations are affected by the digest parameter including the
11336 -fingerprint and -x509toreq options. Also -x509toreq choked if a
11337 DSA key was used because it didn't fix the digest.
11338 [Steve Henson]
11339
51630a37
DSH
11340 *) Initial certificate chain verify code. Currently tests the untrusted
11341 certificates for consistency with the verify purpose (which is set
11342 when the X509_STORE_CTX structure is set up) and checks the pathlength.
11343
11344 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
bb7cd4e3
DSH
11345 this is because it will reject chains with invalid extensions whereas
11346 every previous version of OpenSSL and SSLeay made no checks at all.
51630a37
DSH
11347
11348 Trust code: checks the root CA for the relevant trust settings. Trust
11349 settings have an initial value consistent with the verify purpose: e.g.
11350 if the verify purpose is for SSL client use it expects the CA to be
11351 trusted for SSL client use. However the default value can be changed to
11352 permit custom trust settings: one example of this would be to only trust
11353 certificates from a specific "secure" set of CAs.
11262391
DSH
11354
11355 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
11356 which should be used for version portability: especially since the
11357 verify structure is likely to change more often now.
d4cec6a1 11358
bb7cd4e3
DSH
11359 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
11360 to set them. If not set then assume SSL clients will verify SSL servers
11361 and vice versa.
11362
d4cec6a1
DSH
11363 Two new options to the verify program: -untrusted allows a set of
11364 untrusted certificates to be passed in and -purpose which sets the
11365 intended purpose of the certificate. If a purpose is set then the
11366 new chain verify code is used to check extension consistency.
11262391
DSH
11367 [Steve Henson]
11368
11369 *) Support for the authority information access extension.
6d3724d3
DSH
11370 [Steve Henson]
11371
52664f50
DSH
11372 *) Modify RSA and DSA PEM read routines to transparently handle
11373 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
11374 public keys in a format compatible with certificate
11375 SubjectPublicKeyInfo structures. Unfortunately there were already
11376 functions called *_PublicKey_* which used various odd formats so
78baa17a 11377 these are retained for compatibility: however the DSA variants were
52664f50
DSH
11378 never in a public release so they have been deleted. Changed dsa/rsa
11379 utilities to handle the new format: note no releases ever handled public
11380 keys so we should be OK.
11381
11382 The primary motivation for this change is to avoid the same fiasco
11383 that dogs private keys: there are several incompatible private key
11384 formats some of which are standard and some OpenSSL specific and
11385 require various evil hacks to allow partial transparent handling and
11386 even then it doesn't work with DER formats. Given the option anything
11387 other than PKCS#8 should be dumped: but the other formats have to
78baa17a 11388 stay in the name of compatibility.
52664f50 11389
7f111b8b 11390 With public keys and the benefit of hindsight one standard format
52664f50
DSH
11391 is used which works with EVP_PKEY, RSA or DSA structures: though
11392 it clearly returns an error if you try to read the wrong kind of key.
11393
11394 Added a -pubkey option to the 'x509' utility to output the public key.
6d0d5431
BM
11395 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
11396 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
11397 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
11398 that do the same as the EVP_PKEY_assign_*() except they up the
11399 reference count of the added key (they don't "swallow" the
11400 supplied key).
52664f50
DSH
11401 [Steve Henson]
11402
11403 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
11404 CRLs would fail if the file contained no certificates or no CRLs:
11405 added a new function to read in both types and return the number
11406 read: this means that if none are read it will be an error. The
11407 DER versions of the certificate and CRL reader would always fail
11408 because it isn't possible to mix certificates and CRLs in DER format
11409 without choking one or the other routine. Changed this to just read
11410 a certificate: this is the best we can do. Also modified the code
11411 in apps/verify.c to take notice of return codes: it was previously
11412 attempting to read in certificates from NULL pointers and ignoring
11413 any errors: this is one reason why the cert and CRL reader seemed
11414 to work. It doesn't check return codes from the default certificate
11415 routines: these may well fail if the certificates aren't installed.
11416 [Steve Henson]
11417
a716d727
DSH
11418 *) Code to support otherName option in GeneralName.
11419 [Steve Henson]
11420
f76d8c47
DSH
11421 *) First update to verify code. Change the verify utility
11422 so it warns if it is passed a self signed certificate:
11423 for consistency with the normal behaviour. X509_verify
11424 has been modified to it will now verify a self signed
11425 certificate if *exactly* the same certificate appears
11426 in the store: it was previously impossible to trust a
11427 single self signed certificate. This means that:
11428 openssl verify ss.pem
11429 now gives a warning about a self signed certificate but
11430 openssl verify -CAfile ss.pem ss.pem
11431 is OK.
11432 [Steve Henson]
11433
b1fe6ca1
BM
11434 *) For servers, store verify_result in SSL_SESSION data structure
11435 (and add it to external session representation).
11436 This is needed when client certificate verifications fails,
11437 but an application-provided verification callback (set by
11438 SSL_CTX_set_cert_verify_callback) allows accepting the session
11439 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
11440 but returns 1): When the session is reused, we have to set
11441 ssl->verify_result to the appropriate error code to avoid
11442 security holes.
11443 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
11444
91895a59
DSH
11445 *) Fix a bug in the new PKCS#7 code: it didn't consider the
11446 case in PKCS7_dataInit() where the signed PKCS7 structure
11447 didn't contain any existing data because it was being created.
f76d8c47 11448 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
91895a59 11449
fd699ac5
DSH
11450 *) Add a salt to the key derivation routines in enc.c. This
11451 forms the first 8 bytes of the encrypted file. Also add a
11452 -S option to allow a salt to be input on the command line.
11453 [Steve Henson]
11454
e947f396
DSH
11455 *) New function X509_cmp(). Oddly enough there wasn't a function
11456 to compare two certificates. We do this by working out the SHA1
11457 hash and comparing that. X509_cmp() will be needed by the trust
11458 code.
11459 [Steve Henson]
11460
07e6dbde
BM
11461 *) SSL_get1_session() is like SSL_get_session(), but increments
11462 the reference count in the SSL_SESSION returned.
b7cfcfb7
MC
11463 [Geoff Thorpe <geoff@eu.c2.net>]
11464
06556a17
DSH
11465 *) Fix for 'req': it was adding a null to request attributes.
11466 Also change the X509_LOOKUP and X509_INFO code to handle
11467 certificate auxiliary information.
11468 [Steve Henson]
11469
a0e9f529
DSH
11470 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
11471 the 'enc' command.
11472 [Steve Henson]
11473
71d7526b
RL
11474 *) Add the possibility to add extra information to the memory leak
11475 detecting output, to form tracebacks, showing from where each
a873356c
BM
11476 allocation was originated: CRYPTO_push_info("constant string") adds
11477 the string plus current file name and line number to a per-thread
11478 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
11479 is like calling CYRPTO_pop_info() until the stack is empty.
11480 Also updated memory leak detection code to be multi-thread-safe.
71d7526b
RL
11481 [Richard Levitte]
11482
a0e9f529 11483 *) Add options -text and -noout to pkcs7 utility and delete the
954ef7ef
DSH
11484 encryption options which never did anything. Update docs.
11485 [Steve Henson]
11486
af29811e
DSH
11487 *) Add options to some of the utilities to allow the pass phrase
11488 to be included on either the command line (not recommended on
11489 OSes like Unix) or read from the environment. Update the
11490 manpages and fix a few bugs.
11491 [Steve Henson]
11492
aba3e65f
DSH
11493 *) Add a few manpages for some of the openssl commands.
11494 [Steve Henson]
11495
a0ad17bb
DSH
11496 *) Fix the -revoke option in ca. It was freeing up memory twice,
11497 leaking and not finding already revoked certificates.
11498 [Steve Henson]
11499
ce1b4fe1
DSH
11500 *) Extensive changes to support certificate auxiliary information.
11501 This involves the use of X509_CERT_AUX structure and X509_AUX
11502 functions. An X509_AUX function such as PEM_read_X509_AUX()
11503 can still read in a certificate file in the usual way but it
11504 will also read in any additional "auxiliary information". By
78baa17a 11505 doing things this way a fair degree of compatibility can be
ce1b4fe1 11506 retained: existing certificates can have this information added
7f111b8b 11507 using the new 'x509' options.
ce1b4fe1
DSH
11508
11509 Current auxiliary information includes an "alias" and some trust
11510 settings. The trust settings will ultimately be used in enhanced
11511 certificate chain verification routines: currently a certificate
11512 can only be trusted if it is self signed and then it is trusted
11513 for all purposes.
11514 [Steve Henson]
11515
a873356c
BM
11516 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11517 The problem was that one of the replacement routines had not been working
11518 since SSLeay releases. For now the offending routine has been replaced
11519 with non-optimised assembler. Even so, this now gives around 95%
11520 performance improvement for 1024 bit RSA signs.
ce2c95b2
MC
11521 [Mark Cox]
11522
7f111b8b 11523 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
9716a8f9
DSH
11524 handling. Most clients have the effective key size in bits equal to
11525 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11526 A few however don't do this and instead use the size of the decrypted key
11527 to determine the RC2 key length and the AlgorithmIdentifier to determine
0f583f69 11528 the effective key length. In this case the effective key length can still
9716a8f9
DSH
11529 be 40 bits but the key length can be 168 bits for example. This is fixed
11530 by manually forcing an RC2 key into the EVP_PKEY structure because the
11531 EVP code can't currently handle unusual RC2 key sizes: it always assumes
11532 the key length and effective key length are equal.
11533 [Steve Henson]
11534
7f111b8b 11535 *) Add a bunch of functions that should simplify the creation of
74400f73
DSH
11536 X509_NAME structures. Now you should be able to do:
11537 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11538 and have it automatically work out the correct field type and fill in
11539 the structures. The more adventurous can try:
11540 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11541 and it will (hopefully) work out the correct multibyte encoding.
11542 [Steve Henson]
11543
11544 *) Change the 'req' utility to use the new field handling and multibyte
11545 copy routines. Before the DN field creation was handled in an ad hoc
11546 way in req, ca, and x509 which was rather broken and didn't support
11547 BMPStrings or UTF8Strings. Since some software doesn't implement
11548 BMPStrings or UTF8Strings yet, they can be enabled using the config file
11549 using the dirstring_type option. See the new comment in the default
11550 openssl.cnf for more info.
11551 [Steve Henson]
11552
c1e744b9 11553 *) Make crypto/rand/md_rand.c more robust:
62ac2938 11554 - Assure unique random numbers after fork().
c1e744b9
BM
11555 - Make sure that concurrent threads access the global counter and
11556 md serializably so that we never lose entropy in them
11557 or use exactly the same state in multiple threads.
11558 Access to the large state is not always serializable because
11559 the additional locking could be a performance killer, and
11560 md should be large enough anyway.
11561 [Bodo Moeller]
11562
a31011e8
BM
11563 *) New file apps/app_rand.c with commonly needed functionality
11564 for handling the random seed file.
11565
11566 Use the random seed file in some applications that previously did not:
11567 ca,
7f111b8b 11568 dsaparam -genkey (which also ignored its '-rand' option),
a31011e8
BM
11569 s_client,
11570 s_server,
11571 x509 (when signing).
11572 Except on systems with /dev/urandom, it is crucial to have a random
11573 seed file at least for key creation, DSA signing, and for DH exchanges;
99e87569 11574 for RSA signatures we could do without one.
a31011e8
BM
11575
11576 gendh and gendsa (unlike genrsa) used to read only the first byte
78baa17a 11577 of each file listed in the '-rand' option. The function as previously
a31011e8 11578 found in genrsa is now in app_rand.c and is used by all programs
78baa17a 11579 that support '-rand'.
a31011e8
BM
11580 [Bodo Moeller]
11581
11582 *) In RAND_write_file, use mode 0600 for creating files;
11583 don't just chmod when it may be too late.
11584 [Bodo Moeller]
11585
11586 *) Report an error from X509_STORE_load_locations
11587 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
11588 [Bill Perry]
11589
462f79ec
DSH
11590 *) New function ASN1_mbstring_copy() this copies a string in either
11591 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
11592 into an ASN1_STRING type. A mask of permissible types is passed
11593 and it chooses the "minimal" type to use or an error if not type
11594 is suitable.
11595 [Steve Henson]
11596
08e9c1af
DSH
11597 *) Add function equivalents to the various macros in asn1.h. The old
11598 macros are retained with an M_ prefix. Code inside the library can
11599 use the M_ macros. External code (including the openssl utility)
11600 should *NOT* in order to be "shared library friendly".
11601 [Steve Henson]
11602
673b102c
DSH
11603 *) Add various functions that can check a certificate's extensions
11604 to see if it usable for various purposes such as SSL client,
7f111b8b 11605 server or S/MIME and CAs of these types. This is currently
673b102c
DSH
11606 VERY EXPERIMENTAL but will ultimately be used for certificate chain
11607 verification. Also added a -purpose flag to x509 utility to
11608 print out all the purposes.
11609 [Steve Henson]
11610
56a3fec1
DSH
11611 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
11612 functions.
11613 [Steve Henson]
11614
4654ef98
DSH
11615 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
11616 for, obtain and decode and extension and obtain its critical flag.
11617 This allows all the necessary extension code to be handled in a
11618 single function call.
11619 [Steve Henson]
11620
7e102e28
AP
11621 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
11622 platforms. See crypto/rc4/rc4_enc.c for further details.
11623 [Andy Polyakov]
11624
d71c6bc5
DSH
11625 *) New -noout option to asn1parse. This causes no output to be produced
11626 its main use is when combined with -strparse and -out to extract data
11627 from a file (which may not be in ASN.1 format).
11628 [Steve Henson]
11629
2d681b77
DSH
11630 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
11631 when producing the local key id.
11632 [Richard Levitte <levitte@stacken.kth.se>]
11633
3908cdf4
DSH
11634 *) New option -dhparam in s_server. This allows a DH parameter file to be
11635 stated explicitly. If it is not stated then it tries the first server
11636 certificate file. The previous behaviour hard coded the filename
11637 "server.pem".
11638 [Steve Henson]
11639
3ea23631
DSH
11640 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
11641 a public key to be input or output. For example:
11642 openssl rsa -in key.pem -pubout -out pubkey.pem
11643 Also added necessary DSA public key functions to handle this.
11644 [Steve Henson]
11645
393f2c65
DSH
11646 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
11647 in the message. This was handled by allowing
11648 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
11649 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
11650
11651 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
11652 to the end of the strings whereas this didn't. This would cause problems
11653 if strings read with d2i_ASN1_bytes() were later modified.
11654 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
11655
4579dd5d
DSH
11656 *) Fix for base64 decode bug. When a base64 bio reads only one line of
11657 data and it contains EOF it will end up returning an error. This is
11658 caused by input 46 bytes long. The cause is due to the way base64
11659 BIOs find the start of base64 encoded data. They do this by trying a
11660 trial decode on each line until they find one that works. When they
11661 do a flag is set and it starts again knowing it can pass all the
11662 data directly through the decoder. Unfortunately it doesn't reset
11663 the context it uses. This means that if EOF is reached an attempt
11664 is made to pass two EOFs through the context and this causes the
11665 resulting error. This can also cause other problems as well. As is
11666 usual with these problems it takes *ages* to find and the fix is
11667 trivial: move one line.
11668 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
11669
06f4536a
DSH
11670 *) Ugly workaround to get s_client and s_server working under Windows. The
11671 old code wouldn't work because it needed to select() on sockets and the
11672 tty (for keypresses and to see if data could be written). Win32 only
11673 supports select() on sockets so we select() with a 1s timeout on the
11674 sockets and then see if any characters are waiting to be read, if none
11675 are present then we retry, we also assume we can always write data to
11676 the tty. This isn't nice because the code then blocks until we've
11677 received a complete line of data and it is effectively polling the
11678 keyboard at 1s intervals: however it's quite a bit better than not
11679 working at all :-) A dedicated Windows application might handle this
11680 with an event loop for example.
11681 [Steve Henson]
11682
1c80019a
DSH
11683 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
11684 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
11685 will be called when RSA_sign() and RSA_verify() are used. This is useful
11686 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
11687 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
11688 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
11689 This necessitated the support of an extra signature type NID_md5_sha1
11690 for SSL signatures and modifications to the SSL library to use it instead
11691 of calling RSA_public_decrypt() and RSA_private_encrypt().
11692 [Steve Henson]
11693
090d848e
DSH
11694 *) Add new -verify -CAfile and -CApath options to the crl program, these
11695 will lookup a CRL issuers certificate and verify the signature in a
11696 similar way to the verify program. Tidy up the crl program so it
0f583f69 11697 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
090d848e
DSH
11698 less strict. It will now permit CRL extensions even if it is not
11699 a V2 CRL: this will allow it to tolerate some broken CRLs.
11700 [Steve Henson]
11701
396f6314
BM
11702 *) Initialize all non-automatic variables each time one of the openssl
11703 sub-programs is started (this is necessary as they may be started
11704 multiple times from the "OpenSSL>" prompt).
11705 [Lennart Bang, Bodo Moeller]
11706
4a61a64f
DSH
11707 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
11708 removing all other RSA functionality (this is what NO_RSA does). This
11709 is so (for example) those in the US can disable those operations covered
11710 by the RSA patent while allowing storage and parsing of RSA keys and RSA
11711 key generation.
11712 [Steve Henson]
11713
c1082a90 11714 *) Non-copying interface to BIO pairs.
6f7af152 11715 (still largely untested)
c1082a90
BM
11716 [Bodo Moeller]
11717
a785abc3
DSH
11718 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
11719 ASCII string. This was handled independently in various places before.
11720 [Steve Henson]
11721
aef838fc
DSH
11722 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
11723 UTF8 strings a character at a time.
11724 [Steve Henson]
11725
074309b7
BM
11726 *) Use client_version from client hello to select the protocol
11727 (s23_srvr.c) and for RSA client key exchange verification
11728 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
11729 [Bodo Moeller]
11730
8ce97163
DSH
11731 *) Add various utility functions to handle SPKACs, these were previously
11732 handled by poking round in the structure internals. Added new function
11733 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
11734 print, verify and generate SPKACs. Based on an original idea from
11735 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
11736 [Steve Henson]
11737
2d4287da
AP
11738 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
11739 [Andy Polyakov]
11740
87a25f90
DSH
11741 *) Allow the config file extension section to be overwritten on the
11742 command line. Based on an original idea from Massimiliano Pala
11743 <madwolf@comune.modena.it>. The new option is called -extensions
11744 and can be applied to ca, req and x509. Also -reqexts to override
11745 the request extensions in req and -crlexts to override the crl extensions
11746 in ca.
11747 [Steve Henson]
11748
f9150e54
DSH
11749 *) Add new feature to the SPKAC handling in ca. Now you can include
11750 the same field multiple times by preceding it by "XXXX." for example:
11751 1.OU="Unit name 1"
11752 2.OU="Unit name 2"
11753 this is the same syntax as used in the req config file.
11754 [Steve Henson]
11755
c79b16e1
DSH
11756 *) Allow certificate extensions to be added to certificate requests. These
11757 are specified in a 'req_extensions' option of the req section of the
11758 config file. They can be printed out with the -text option to req but
11759 are otherwise ignored at present.
11760 [Steve Henson]
11761
96c2201b 11762 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
0f7e6fe1 11763 data read consists of only the final block it would not decrypted because
7b65c329
DSH
11764 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
11765 A misplaced 'break' also meant the decrypted final block might not be
11766 copied until the next read.
11767 [Steve Henson]
11768
13066cee
DSH
11769 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
11770 a few extra parameters to the DH structure: these will be useful if
11771 for example we want the value of 'q' or implement X9.42 DH.
11772 [Steve Henson]
11773
c0711f7f
DSH
11774 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
11775 provides hooks that allow the default DSA functions or functions on a
11776 "per key" basis to be replaced. This allows hardware acceleration and
11777 hardware key storage to be handled without major modification to the
7f111b8b 11778 library. Also added low level modexp hooks and CRYPTO_EX structure and
c0711f7f
DSH
11779 associated functions.
11780 [Steve Henson]
11781
8484721a
DSH
11782 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
11783 as "read only": it can't be written to and the buffer it points to will
11784 not be freed. Reading from a read only BIO is much more efficient than
11785 a normal memory BIO. This was added because there are several times when
11786 an area of memory needs to be read from a BIO. The previous method was
11787 to create a memory BIO and write the data to it, this results in two
11788 copies of the data and an O(n^2) reading algorithm. There is a new
11789 function BIO_new_mem_buf() which creates a read only memory BIO from
11790 an area of memory. Also modified the PKCS#7 routines to use read only
0f583f69 11791 memory BIOs.
8484721a
DSH
11792 [Steve Henson]
11793
de1915e4
BM
11794 *) Bugfix: ssl23_get_client_hello did not work properly when called in
11795 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
11796 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
0d4fb843 11797 but a retry condition occurred while trying to read the rest.
de1915e4
BM
11798 [Bodo Moeller]
11799
c6c34506
DSH
11800 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
11801 NID_pkcs7_encrypted by default: this was wrong since this should almost
11802 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
11803 the encrypted data type: this is a more sensible place to put it and it
11804 allows the PKCS#12 code to be tidied up that duplicated this
11805 functionality.
11806 [Steve Henson]
11807
fd520577
DSH
11808 *) Changed obj_dat.pl script so it takes its input and output files on
11809 the command line. This should avoid shell escape redirection problems
11810 under Win32.
11811 [Steve Henson]
11812
87c49f62 11813 *) Initial support for certificate extension requests, these are included
fd520577
DSH
11814 in things like Xenroll certificate requests. Included functions to allow
11815 extensions to be obtained and added.
87c49f62
DSH
11816 [Steve Henson]
11817
1b1a6e78
BM
11818 *) -crlf option to s_client and s_server for sending newlines as
11819 CRLF (as required by many protocols).
11820 [Bodo Moeller]
11821
9a577e29 11822 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
7f111b8b 11823
9a577e29 11824 *) Install libRSAglue.a when OpenSSL is built with RSAref.
dfbaf956 11825 [Ralf S. Engelschall]
74678cc2 11826
96395158
RE
11827 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
11828 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
11829
ed7f60fb
DSH
11830 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
11831 program.
11832 [Steve Henson]
11833
48c843c3
BM
11834 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
11835 DH parameters/keys (q is lost during that conversion, but the resulting
11836 DH parameters contain its length).
11837
11838 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
11839 much faster than DH_generate_parameters (which creates parameters
11840 where p = 2*q + 1), and also the smaller q makes DH computations
11841 much more efficient (160-bit exponentiation instead of 1024-bit
11842 exponentiation); so this provides a convenient way to support DHE
11843 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
11844 utter importance to use
11845 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11846 or
11847 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11848 when such DH parameters are used, because otherwise small subgroup
11849 attacks may become possible!
11850 [Bodo Moeller]
11851
11852 *) Avoid memory leak in i2d_DHparams.
11853 [Bodo Moeller]
11854
922180d7
DSH
11855 *) Allow the -k option to be used more than once in the enc program:
11856 this allows the same encrypted message to be read by multiple recipients.
11857 [Steve Henson]
11858
3e3d2ea2
DSH
11859 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
11860 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
11861 it will always use the numerical form of the OID, even if it has a short
11862 or long name.
11863 [Steve Henson]
11864
770d19b8
DSH
11865 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
11866 method only got called if p,q,dmp1,dmq1,iqmp components were present,
11867 otherwise bn_mod_exp was called. In the case of hardware keys for example
11868 no private key components need be present and it might store extra data
96c2201b
BM
11869 in the RSA structure, which cannot be accessed from bn_mod_exp.
11870 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
11871 private key operations.
770d19b8
DSH
11872 [Steve Henson]
11873
a0618e3e
AP
11874 *) Added support for SPARC Linux.
11875 [Andy Polyakov]
11876
74678cc2
BM
11877 *) pem_password_cb function type incompatibly changed from
11878 typedef int pem_password_cb(char *buf, int size, int rwflag);
11879 to
11880 ....(char *buf, int size, int rwflag, void *userdata);
11881 so that applications can pass data to their callbacks:
11882 The PEM[_ASN1]_{read,write}... functions and macros now take an
11883 additional void * argument, which is just handed through whenever
11884 the password callback is called.
96c2201b 11885 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
74678cc2
BM
11886
11887 New function SSL_CTX_set_default_passwd_cb_userdata.
11888
11889 Compatibility note: As many C implementations push function arguments
11890 onto the stack in reverse order, the new library version is likely to
11891 interoperate with programs that have been compiled with the old
11892 pem_password_cb definition (PEM_whatever takes some data that
11893 happens to be on the stack as its last argument, and the callback
11894 just ignores this garbage); but there is no guarantee whatsoever that
11895 this will work.
0cceb1c7 11896
664b9985
BM
11897 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
11898 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
11899 problems not only on Windows, but also on some Unix platforms.
2e0fc875 11900 To avoid problematic command lines, these definitions are now in an
57119943
BM
11901 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
11902 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
664b9985
BM
11903 [Bodo Moeller]
11904
7363455f
AP
11905 *) MIPS III/IV assembler module is reimplemented.
11906 [Andy Polyakov]
11907
6434450c
UM
11908 *) More DES library cleanups: remove references to srand/rand and
11909 delete an unused file.
053fa39a 11910 [Ulf Möller]
6434450c 11911
436ad81f 11912 *) Add support for the free Netwide assembler (NASM) under Win32,
b617a5be
DSH
11913 since not many people have MASM (ml) and it can be hard to obtain.
11914 This is currently experimental but it seems to work OK and pass all
11915 the tests. Check out INSTALL.W32 for info.
11916 [Steve Henson]
11917
50596582
BM
11918 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
11919 without temporary keys kept an extra copy of the server key,
11920 and connections with temporary keys did not free everything in case
11921 of an error.
11922 [Bodo Moeller]
11923
03cd4944
BM
11924 *) New function RSA_check_key and new openssl rsa option -check
11925 for verifying the consistency of RSA keys.
11926 [Ulf Moeller, Bodo Moeller]
11927
7f111b8b 11928 *) Various changes to make Win32 compile work:
f598cd13
DSH
11929 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
11930 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
11931 comparison" warnings.
11932 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
b617a5be 11933 [Steve Henson]
f598cd13 11934
f513939e
DSH
11935 *) Add a debugging option to PKCS#5 v2 key generation function: when
11936 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
11937 derived keys are printed to stderr.
11938 [Steve Henson]
11939
0ab8beb4
DSH
11940 *) Copy the flags in ASN1_STRING_dup().
11941 [Roman E. Pavlov <pre@mo.msk.ru>]
11942
f7daafa4
DSH
11943 *) The x509 application mishandled signing requests containing DSA
11944 keys when the signing key was also DSA and the parameters didn't match.
11945
11946 It was supposed to omit the parameters when they matched the signing key:
11947 the verifying software was then supposed to automatically use the CA's
11948 parameters if they were absent from the end user certificate.
11949
11950 Omitting parameters is no longer recommended. The test was also
11951 the wrong way round! This was probably due to unusual behaviour in
7f111b8b 11952 EVP_cmp_parameters() which returns 1 if the parameters match.
f7daafa4
DSH
11953 This meant that parameters were omitted when they *didn't* match and
11954 the certificate was useless. Certificates signed with 'ca' didn't have
11955 this bug.
11956 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
11957
458cddc1
BM
11958 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
11959 The interface is as follows:
777ab7e6
BM
11960 Applications can use
11961 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
11962 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
11963 "off" is now the default.
11964 The library internally uses
11965 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
11966 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
11967 to disable memory-checking temporarily.
11968
11969 Some inconsistent states that previously were possible (and were
11970 even the default) are now avoided.
458cddc1
BM
11971
11972 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
11973 with each memory chunk allocated; this is occasionally more helpful
11974 than just having a counter.
e391116a
BM
11975
11976 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
11977
11978 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
11979 extensions.
777ab7e6
BM
11980 [Bodo Moeller]
11981
e1056435
BM
11982 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
11983 which largely parallels "options", but is for changing API behaviour,
11984 whereas "options" are about protocol behaviour.
9c962484 11985 Initial "mode" flags are:
e1056435
BM
11986
11987 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
11988 a single record has been written.
11989 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
11990 retries use the same buffer location.
11991 (But all of the contents must be
11992 copied!)
11993 [Bodo Moeller]
11994
4b49bf6a 11995 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
e1056435
BM
11996 worked.
11997
5271ebd9 11998 *) Fix problems with no-hmac etc.
053fa39a 11999 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5271ebd9 12000
ce8b2574
DSH
12001 *) New functions RSA_get_default_method(), RSA_set_method() and
12002 RSA_get_method(). These allows replacement of RSA_METHODs without having
12003 to mess around with the internals of an RSA structure.
12004 [Steve Henson]
12005
9c729e0a
BM
12006 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
12007 Also really enable memory leak checks in openssl.c and in some
12008 test programs.
12009 [Chad C. Mulligan, Bodo Moeller]
12010
034292ad
DSH
12011 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
12012 up the length of negative integers. This has now been simplified to just
12013 store the length when it is first determined and use it later, rather
12014 than trying to keep track of where data is copied and updating it to
12015 point to the end.
12016 [Steve Henson, reported by Brien Wheeler
12017 <bwheeler@authentica-security.com>]
12018
170afce5
DSH
12019 *) Add a new function PKCS7_signatureVerify. This allows the verification
12020 of a PKCS#7 signature but with the signing certificate passed to the
12021 function itself. This contrasts with PKCS7_dataVerify which assumes the
12022 certificate is present in the PKCS#7 structure. This isn't always the
12023 case: certificates can be omitted from a PKCS#7 structure and be
12024 distributed by "out of band" means (such as a certificate database).
12025 [Steve Henson]
12026
dbd665c2
DSH
12027 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
12028 function prototypes in pem.h, also change util/mkdef.pl to add the
7f111b8b 12029 necessary function names.
dbd665c2
DSH
12030 [Steve Henson]
12031
f76a8084 12032 *) mk1mf.pl (used by Windows builds) did not properly read the
6888f2b3 12033 options set by Configure in the top level Makefile, and Configure
975d3dc2 12034 was not even able to write more than one option correctly.
6888f2b3 12035 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
f76a8084
BM
12036 [Bodo Moeller]
12037
8623f693
DSH
12038 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
12039 file to be loaded from a BIO or FILE pointer. The BIO version will
12040 for example allow memory BIOs to contain config info.
12041 [Steve Henson]
12042
a111306b
BM
12043 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
12044 Whoever hopes to achieve shared-library compatibility across versions
12045 must use this, not the compile-time macro.
11af1a27
BM
12046 (Exercise 0.9.4: Which is the minimum library version required by
12047 such programs?)
12048 Note: All this applies only to multi-threaded programs, others don't
12049 need locks.
a111306b
BM
12050 [Bodo Moeller]
12051
95d29597
BM
12052 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
12053 through a BIO pair triggered the default case, i.e.
12054 SSLerr(...,SSL_R_UNKNOWN_STATE).
12055 [Bodo Moeller]
12056
12057 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
12058 can use the SSL library even if none of the specific BIOs is
12059 appropriate.
12060 [Bodo Moeller]
12061
9bce3070
DSH
12062 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
12063 for the encoded length.
12064 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
12065
565d1065
DSH
12066 *) Add initial documentation of the X509V3 functions.
12067 [Steve Henson]
12068
7f111b8b 12069 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
b7d135b3
DSH
12070 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
12071 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
12072 secure PKCS#8 private key format with a high iteration count.
12073 [Steve Henson]
12074
9d9b559e
RE
12075 *) Fix determination of Perl interpreter: A perl or perl5
12076 _directory_ in $PATH was also accepted as the interpreter.
12077 [Ralf S. Engelschall]
12078
5f6d0ea2
DSH
12079 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
12080 wrong with it but it was very old and did things like calling
12081 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
12082 unusual formatting.
12083 [Steve Henson]
12084
f62676b9
DSH
12085 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
12086 to use the new extension code.
12087 [Steve Henson]
12088
12089 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
12090 with macros. This should make it easier to change their form, add extra
12091 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
12092 constant.
12093 [Steve Henson]
12094
8151f52a
BM
12095 *) Add to configuration table a new entry that can specify an alternative
12096 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
12097 according to Mark Crispin <MRC@Panda.COM>.
12098 [Bodo Moeller]
12099
c77f47ab 12100#if 0
05861c77
BL
12101 *) DES CBC did not update the IV. Weird.
12102 [Ben Laurie]
c77f47ab 12103#else
a7bd0396
BM
12104 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
12105 Changing the behaviour of the former might break existing programs --
12106 where IV updating is needed, des_ncbc_encrypt can be used.
c77f47ab 12107#endif
05861c77 12108
233bf734
BL
12109 *) When bntest is run from "make test" it drives bc to check its
12110 calculations, as well as internally checking them. If an internal check
12111 fails, it needs to cause bc to give a non-zero result or make test carries
12112 on without noticing the failure. Fixed.
12113 [Ben Laurie]
12114
908eb7b8 12115 *) DES library cleanups.
053fa39a 12116 [Ulf Möller]
908eb7b8 12117
8eb57af5
DSH
12118 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
12119 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
12120 ciphers. NOTE: although the key derivation function has been verified
12121 against some published test vectors it has not been extensively tested
12122 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
12123 of v2.0.
12124 [Steve Henson]
12125
d4443edc
BM
12126 *) Instead of "mkdir -p", which is not fully portable, use new
12127 Perl script "util/mkdir-p.pl".
8151f52a 12128 [Bodo Moeller]
d4443edc 12129
69cbf468
DSH
12130 *) Rewrite the way password based encryption (PBE) is handled. It used to
12131 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
12132 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
12133 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
12134 the 'parameter' field of the AlgorithmIdentifier is passed to the
12135 underlying key generation function so it must do its own ASN1 parsing.
12136 This has also changed the EVP_PBE_CipherInit() function which now has a
12137 'parameter' argument instead of literal salt and iteration count values
12138 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
12139 [Steve Henson]
12140
ef8335d9 12141 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
e7871ffa
DSH
12142 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
12143 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
12144 KEY" because this clashed with PKCS#8 unencrypted string. Since this
12145 value was just used as a "magic string" and not used directly its
12146 value doesn't matter.
ef8335d9
DSH
12147 [Steve Henson]
12148
84c15db5
BL
12149 *) Introduce some semblance of const correctness to BN. Shame C doesn't
12150 support mutable.
12151 [Ben Laurie]
12152
272c9333 12153 *) "linux-sparc64" configuration (ultrapenguin).
885982dc 12154 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
272c9333
BM
12155 "linux-sparc" configuration.
12156 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
885982dc 12157
a53955d8 12158 *) config now generates no-xxx options for missing ciphers.
053fa39a 12159 [Ulf Möller]
a53955d8
UM
12160
12161 *) Support the EBCDIC character set (work in progress).
12162 File ebcdic.c not yet included because it has a different license.
12163 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12164
12165 *) Support BS2000/OSD-POSIX.
12166 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12167
b4f76582
BL
12168 *) Make callbacks for key generation use void * instead of char *.
12169 [Ben Laurie]
12170
213a75db
BL
12171 *) Make S/MIME samples compile (not yet tested).
12172 [Ben Laurie]
12173
748365ee
BM
12174 *) Additional typesafe stacks.
12175 [Ben Laurie]
12176
885982dc 12177 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
0cceb1c7
BM
12178 [Bodo Moeller]
12179
748365ee 12180
31fab3e8 12181 Changes between 0.9.3 and 0.9.3a [29 May 1999]
472bde40 12182
2e36cc41
BM
12183 *) New configuration variant "sco5-gcc".
12184
71f08093 12185 *) Updated some demos.
054009a6 12186 [Sean O Riordain, Wade Scholine]
71f08093 12187
e95f6268
BM
12188 *) Add missing BIO_free at exit of pkcs12 application.
12189 [Wu Zhigang]
12190
12191 *) Fix memory leak in conf.c.
12192 [Steve Henson]
12193
472bde40
BM
12194 *) Updates for Win32 to assembler version of MD5.
12195 [Steve Henson]
12196
12197 *) Set #! path to perl in apps/der_chop to where we found it
12198 instead of using a fixed path.
12199 [Bodo Moeller]
12200
12201 *) SHA library changes for irix64-mips4-cc.
12202 [Andy Polyakov]
12203
12204 *) Improvements for VMS support.
12205 [Richard Levitte]
12206
748365ee 12207
557068c0 12208 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7d7d2cbc 12209
e14d4443 12210 *) Bignum library bug fix. IRIX 6 passes "make test" now!
7f111b8b 12211 This also avoids the problems with SC4.2 and unpatched SC5.
e14d4443
UM
12212 [Andy Polyakov <appro@fy.chalmers.se>]
12213
e84240d4 12214 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7f111b8b 12215 These are required because of the typesafe stack would otherwise break
e84240d4
DSH
12216 existing code. If old code used a structure member which used to be STACK
12217 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
12218 sk_num or sk_value it would produce an error because the num, data members
12219 are not present in STACK_OF. Now it just produces a warning. sk_set
12220 replaces the old method of assigning a value to sk_value
12221 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
12222 that does this will no longer work (and should use sk_set instead) but
12223 this could be regarded as a "questionable" behaviour anyway.
12224 [Steve Henson]
12225
1b266dab
DSH
12226 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
12227 correctly handle encrypted S/MIME data.
12228 [Steve Henson]
12229
55519bbb 12230 *) Change type of various DES function arguments from des_cblock
f43c8149 12231 (which means, in function argument declarations, pointer to char)
55519bbb 12232 to des_cblock * (meaning pointer to array with 8 char elements),
4dc83677 12233 which allows the compiler to do more typechecking; it was like
55519bbb
BM
12234 that back in SSLeay, but with lots of ugly casts.
12235
12236 Introduce new type const_des_cblock.
12237 [Bodo Moeller]
12238
84fa704c
DSH
12239 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
12240 problems: find RecipientInfo structure that matches recipient certificate
12241 and initialise the ASN1 structures properly based on passed cipher.
12242 [Steve Henson]
12243
62bad771
BL
12244 *) Belatedly make the BN tests actually check the results.
12245 [Ben Laurie]
12246
1ad2ecb6
DSH
12247 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
12248 to and from BNs: it was completely broken. New compilation option
12249 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
12250 key elements as negative integers.
12251 [Steve Henson]
12252
bd3576d2
UM
12253 *) Reorganize and speed up MD5.
12254 [Andy Polyakov <appro@fy.chalmers.se>]
12255
7d7d2cbc
UM
12256 *) VMS support.
12257 [Richard Levitte <richard@levitte.org>]
1b276f30 12258
f5eac85e
DSH
12259 *) New option -out to asn1parse to allow the parsed structure to be
12260 output to a file. This is most useful when combined with the -strparse
12261 option to examine the output of things like OCTET STRINGS.
12262 [Steve Henson]
12263
b31b04d9
BM
12264 *) Make SSL library a little more fool-proof by not requiring any longer
12265 that SSL_set_{accept,connect}_state be called before
12266 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
12267 in many applications because usually everything *appeared* to work as
12268 intended anyway -- now it really works as intended).
12269 [Bodo Moeller]
12270
d5a2ea4b 12271 *) Move openssl.cnf out of lib/.
053fa39a 12272 [Ulf Möller]
d5a2ea4b 12273
397f7038
RE
12274 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
12275 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7f111b8b 12276 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
397f7038
RE
12277 [Ralf S. Engelschall]
12278
884e8ec6
DSH
12279 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
12280 handle PKCS#7 enveloped data properly.
12281 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
12282
ca8e5b9b
BM
12283 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
12284 copying pointers. The cert_st handling is changed by this in
12285 various ways (and thus what used to be known as ctx->default_cert
12286 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
12287 any longer when s->cert does not give us what we need).
12288 ssl_cert_instantiate becomes obsolete by this change.
12289 As soon as we've got the new code right (possibly it already is?),
12290 we have solved a couple of bugs of the earlier code where s->cert
12291 was used as if it could not have been shared with other SSL structures.
12292
12293 Note that using the SSL API in certain dirty ways now will result
12294 in different behaviour than observed with earlier library versions:
12295 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
12296 does not influence s as it used to.
7f111b8b 12297
ca8e5b9b 12298 In order to clean up things more thoroughly, inside SSL_SESSION
b56bce4f
BM
12299 we don't use CERT any longer, but a new structure SESS_CERT
12300 that holds per-session data (if available); currently, this is
12301 the peer's certificate chain and, for clients, the server's certificate
12302 and temporary key. CERT holds only those values that can have
12303 meaningful defaults in an SSL_CTX.
ca8e5b9b
BM
12304 [Bodo Moeller]
12305
c8b41850
DSH
12306 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
12307 from the internal representation. Various PKCS#7 fixes: remove some
12308 evil casts and set the enc_dig_alg field properly based on the signing
12309 key type.
12310 [Steve Henson]
12311
e40b7abe
DSH
12312 *) Allow PKCS#12 password to be set from the command line or the
12313 environment. Let 'ca' get its config file name from the environment
12314 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
12315 and 'x509').
12316 [Steve Henson]
12317
12318 *) Allow certificate policies extension to use an IA5STRING for the
12319 organization field. This is contrary to the PKIX definition but
12320 VeriSign uses it and IE5 only recognises this form. Document 'x509'
12321 extension option.
12322 [Steve Henson]
12323
5b640028
BL
12324 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
12325 without disallowing inline assembler and the like for non-pedantic builds.
12326 [Ben Laurie]
12327
31a674d8 12328 *) Support Borland C++ builder.
053fa39a 12329 [Janez Jere <jj@void.si>, modified by Ulf Möller]
31a674d8
UM
12330
12331 *) Support Mingw32.
053fa39a 12332 [Ulf Möller]
31a674d8 12333
8e7f966b
UM
12334 *) SHA-1 cleanups and performance enhancements.
12335 [Andy Polyakov <appro@fy.chalmers.se>]
12336
4f5fac80 12337 *) Sparc v8plus assembler for the bignum library.
8e7f966b 12338 [Andy Polyakov <appro@fy.chalmers.se>]
4f5fac80 12339
afd1f9e8 12340 *) Accept any -xxx and +xxx compiler options in Configure.
053fa39a 12341 [Ulf Möller]
afd1f9e8
UM
12342
12343 *) Update HPUX configuration.
12344 [Anonymous]
7f111b8b 12345
dee75ecf
RE
12346 *) Add missing sk_<type>_unshift() function to safestack.h
12347 [Ralf S. Engelschall]
12348
b3ca645f
BM
12349 *) New function SSL_CTX_use_certificate_chain_file that sets the
12350 "extra_cert"s in addition to the certificate. (This makes sense
12351 only for "PEM" format files, as chains as a whole are not
12352 DER-encoded.)
12353 [Bodo Moeller]
12354
7f89714e
BM
12355 *) Support verify_depth from the SSL API.
12356 x509_vfy.c had what can be considered an off-by-one-error:
12357 Its depth (which was not part of the external interface)
12358 was actually counting the number of certificates in a chain;
12359 now it really counts the depth.
12360 [Bodo Moeller]
12361
dc1f607a
BM
12362 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
12363 instead of X509err, which often resulted in confusing error
12364 messages since the error codes are not globally unique
12365 (e.g. an alleged error in ssl3_accept when a certificate
12366 didn't match the private key).
12367
4eb77b26 12368 *) New function SSL_CTX_set_session_id_context that allows to set a default
dd1462fd
BM
12369 value (so that you don't need SSL_set_session_id_context for each
12370 connection using the SSL_CTX).
4eb77b26
BM
12371 [Bodo Moeller]
12372
c6652749 12373 *) OAEP decoding bug fix.
053fa39a 12374 [Ulf Möller]
c6652749 12375
e5f3045f
BM
12376 *) Support INSTALL_PREFIX for package builders, as proposed by
12377 David Harris.
12378 [Bodo Moeller]
12379
87bc2c00
BM
12380 *) New Configure options "threads" and "no-threads". For systems
12381 where the proper compiler options are known (currently Solaris
12382 and Linux), "threads" is the default.
12383 [Bodo Moeller]
12384
6e6acfd4
BM
12385 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
12386 [Bodo Moeller]
12387
ddeee82c
BM
12388 *) Install various scripts to $(OPENSSLDIR)/misc, not to
12389 $(INSTALLTOP)/bin -- they shouldn't clutter directories
12390 such as /usr/local/bin.
12391 [Bodo Moeller]
12392
0973910f 12393 *) "make linux-shared" to build shared libraries.
ddeee82c 12394 [Niels Poppe <niels@netbox.org>]
0973910f 12395
f5d7a031 12396 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
053fa39a 12397 [Ulf Möller]
f5d7a031 12398
b64f8256
DSH
12399 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
12400 extension adding in x509 utility.
12401 [Steve Henson]
12402
a9be3af5 12403 *) Remove NOPROTO sections and error code comments.
053fa39a 12404 [Ulf Möller]
a9be3af5 12405
47339f61
DSH
12406 *) Partial rewrite of the DEF file generator to now parse the ANSI
12407 prototypes.
12408 [Steve Henson]
12409
b0b7b1c5 12410 *) New Configure options --prefix=DIR and --openssldir=DIR.
053fa39a 12411 [Ulf Möller]
b0b7b1c5 12412
6d311938
DSH
12413 *) Complete rewrite of the error code script(s). It is all now handled
12414 by one script at the top level which handles error code gathering,
12415 header rewriting and C source file generation. It should be much better
12416 than the old method: it now uses a modified version of Ulf's parser to
12417 read the ANSI prototypes in all header files (thus the old K&R definitions
12418 aren't needed for error creation any more) and do a better job of
0f68b771 12419 translating function codes into names. The old 'ASN1 error code embedded
6d311938 12420 in a comment' is no longer necessary and it doesn't use .err files which
6e781e8e
DSH
12421 have now been deleted. Also the error code call doesn't have to appear all
12422 on one line (which resulted in some large lines...).
6d311938
DSH
12423 [Steve Henson]
12424
018b4ee9 12425 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
92df9607
BM
12426 [Bodo Moeller]
12427
85f48f7e
BM
12428 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
12429 0 (which usually indicates a closed connection), but continue reading.
12430 [Bodo Moeller]
12431
90b8bbb8
BM
12432 *) Fix some race conditions.
12433 [Bodo Moeller]
12434
d943e372
DSH
12435 *) Add support for CRL distribution points extension. Add Certificate
12436 Policies and CRL distribution points documentation.
12437 [Steve Henson]
12438
8e10f2b3 12439 *) Move the autogenerated header file parts to crypto/opensslconf.h.
053fa39a 12440 [Ulf Möller]
8e10f2b3 12441
4997138a
BL
12442 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
12443 8 of keying material. Merlin has also confirmed interop with this fix
12444 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
12445 [Merlin Hughes <merlin@baltimore.ie>]
12446
95dc05bc
UM
12447 *) Fix lots of warnings.
12448 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12449
95dc05bc
UM
12450 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
12451 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
4997138a 12452 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12453
8fb04b98
UM
12454 *) Fix problems with sizeof(long) == 8.
12455 [Andy Polyakov <appro@fy.chalmers.se>]
12456
6b691a5c 12457 *) Change functions to ANSI C.
053fa39a 12458 [Ulf Möller]
6b691a5c 12459
df82f5c8 12460 *) Fix typos in error codes.
053fa39a 12461 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
df82f5c8 12462
22a4f969 12463 *) Remove defunct assembler files from Configure.
053fa39a 12464 [Ulf Möller]
22a4f969 12465
5e85b6ab
UM
12466 *) SPARC v8 assembler BIGNUM implementation.
12467 [Andy Polyakov <appro@fy.chalmers.se>]
12468
3edd7ed1 12469 *) Support for Certificate Policies extension: both print and set.
d943e372 12470 Various additions to support the r2i method this uses.
41b731f2
DSH
12471 [Steve Henson]
12472
e778802f
BL
12473 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
12474 return a const string when you are expecting an allocated buffer.
12475 [Ben Laurie]
12476
c83e523d
DSH
12477 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
12478 types DirectoryString and DisplayText.
d77b3054
DSH
12479 [Steve Henson]
12480
1d48dd00
DSH
12481 *) Add code to allow r2i extensions to access the configuration database,
12482 add an LHASH database driver and add several ctx helper functions.
12483 [Steve Henson]
12484
953937bd
DSH
12485 *) Fix an evil bug in bn_expand2() which caused various BN functions to
12486 fail when they extended the size of a BIGNUM.
12487 [Steve Henson]
12488
28a98809
DSH
12489 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
12490 support typesafe stack.
12491 [Steve Henson]
12492
8f7de4f0
BL
12493 *) Fix typo in SSL_[gs]et_options().
12494 [Nils Frostberg <nils@medcom.se>]
12495
0490a86d
DSH
12496 *) Delete various functions and files that belonged to the (now obsolete)
12497 old X509V3 handling code.
12498 [Steve Henson]
12499
5fbe91d8 12500 *) New Configure option "rsaref".
053fa39a 12501 [Ulf Möller]
5fbe91d8 12502
5fd4e2b1
BM
12503 *) Don't auto-generate pem.h.
12504 [Bodo Moeller]
12505
f73e07cf
BL
12506 *) Introduce type-safe ASN.1 SETs.
12507 [Ben Laurie]
12508
9263e882 12509 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
135a1dca 12510 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9263e882 12511
f73e07cf
BL
12512 *) Introduce type-safe STACKs. This will almost certainly break lots of code
12513 that links with OpenSSL (well at least cause lots of warnings), but fear
12514 not: the conversion is trivial, and it eliminates loads of evil casts. A
12515 few STACKed things have been converted already. Feel free to convert more.
12516 In the fullness of time, I'll do away with the STACK type altogether.
12517 [Ben Laurie]
12518
f9a25931
RE
12519 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12520 specified in <certfile> by updating the entry in the index.txt file.
12521 This way one no longer has to edit the index.txt file manually for
12522 revoking a certificate. The -revoke option does the gory details now.
12523 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12524
2f0cd195
RE
12525 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12526 `-text' option at all and this way the `-noout -text' combination was
12527 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12528 [Ralf S. Engelschall]
12529
268c2102
RE
12530 *) Make sure a corresponding plain text error message exists for the
12531 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12532 verify callback function determined that a certificate was revoked.
12533 [Ralf S. Engelschall]
12534
fc8ee06b
BM
12535 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12536 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
46f4e1be 12537 all available ciphers including rc5, which was forgotten until now.
fc8ee06b
BM
12538 In order to let the testing shell script know which algorithms
12539 are available, a new (up to now undocumented) command
12540 "openssl list-cipher-commands" is used.
12541 [Bodo Moeller]
12542
c7ac31e2
BM
12543 *) Bugfix: s_client occasionally would sleep in select() when
12544 it should have checked SSL_pending() first.
12545 [Bodo Moeller]
12546
9d892e28
UM
12547 *) New functions DSA_do_sign and DSA_do_verify to provide access to
12548 the raw DSA values prior to ASN.1 encoding.
053fa39a 12549 [Ulf Möller]
9d892e28
UM
12550
12551 *) Tweaks to Configure
748365ee 12552 [Niels Poppe <niels@netbox.org>]
9d892e28 12553
d2e26dcc
DSH
12554 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12555 yet...
12556 [Steve Henson]
12557
99aab161 12558 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
053fa39a 12559 [Ulf Möller]
99aab161 12560
2613c1fa
UM
12561 *) New config option to avoid instructions that are illegal on the 80386.
12562 The default code is faster, but requires at least a 486.
053fa39a 12563 [Ulf Möller]
7f111b8b 12564
6d02d8e4
BM
12565 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12566 SSL2_SERVER_VERSION (not used at all) macros, which are now the
12567 same as SSL2_VERSION anyway.
12568 [Bodo Moeller]
12569
12570 *) New "-showcerts" option for s_client.
12571 [Bodo Moeller]
12572
ee0508d4
DSH
12573 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12574 application. Various cleanups and fixes.
12575 [Steve Henson]
12576
8d8c7266
DSH
12577 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
12578 modify error routines to work internally. Add error codes and PBE init
12579 to library startup routines.
12580 [Steve Henson]
12581
cfcefcbe
DSH
12582 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
12583 packing functions to asn1 and evp. Changed function names and error
12584 codes along the way.
12585 [Steve Henson]
12586
4b518c26
DSH
12587 *) PKCS12 integration: and so it begins... First of several patches to
12588 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
cfcefcbe 12589 objects to objects.h
4b518c26
DSH
12590 [Steve Henson]
12591
785cdf20
DSH
12592 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
12593 and display support for Thawte strong extranet extension.
12594 [Steve Henson]
12595
ba423add
BL
12596 *) Add LinuxPPC support.
12597 [Jeff Dubrule <igor@pobox.org>]
12598
67da3df7
BL
12599 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
12600 bn_div_words in alpha.s.
12601 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
12602
0e9fc711
RE
12603 *) Make sure the RSA OAEP test is skipped under -DRSAref because
12604 OAEP isn't supported when OpenSSL is built with RSAref.
12605 [Ulf Moeller <ulf@fitug.de>]
12606
7f111b8b
RT
12607 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
12608 so they no longer are missing under -DNOPROTO.
1b276f30
RE
12609 [Soren S. Jorvang <soren@t.dk>]
12610
1b24cca9
BM
12611
12612 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
4f43d0e7 12613
b4cadc6e
BL
12614 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
12615 doesn't work when the session is reused. Coming soon!
12616 [Ben Laurie]
12617
12618 *) Fix a security hole, that allows sessions to be reused in the wrong
12619 context thus bypassing client cert protection! All software that uses
12620 client certs and session caches in multiple contexts NEEDS PATCHING to
12621 allow session reuse! A fuller solution is in the works.
12622 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
12623
afb23063
RE
12624 *) Some more source tree cleanups (removed obsolete files
12625 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
12626 permission on "config" script to be executable) and a fix for the INSTALL
12627 document.
12628 [Ulf Moeller <ulf@fitug.de>]
12629
199d59e5
DSH
12630 *) Remove some legacy and erroneous uses of malloc, free instead of
12631 Malloc, Free.
12632 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
12633
b4899bb1
BL
12634 *) Make rsa_oaep_test return non-zero on error.
12635 [Ulf Moeller <ulf@fitug.de>]
12636
29c0fccb
BL
12637 *) Add support for native Solaris shared libraries. Configure
12638 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
12639 if someone would make that last step automatic.
12640 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12641
cadf126b
BL
12642 *) ctx_size was not built with the right compiler during "make links". Fixed.
12643 [Ben Laurie]
12644
bc420ac5
DSH
12645 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
12646 except NULL ciphers". This means the default cipher list will no longer
12647 enable NULL ciphers. They need to be specifically enabled e.g. with
12648 the string "DEFAULT:eNULL".
12649 [Steve Henson]
12650
abd4c915
DSH
12651 *) Fix to RSA private encryption routines: if p < q then it would
12652 occasionally produce an invalid result. This will only happen with
12653 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
12654 [Steve Henson]
12655
7e37e72a
RE
12656 *) Be less restrictive and allow also `perl util/perlpath.pl
12657 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
12658 because this way one can also use an interpreter named `perl5' (which is
12659 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
12660 installed as `perl').
12661 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12662
637691e6
RE
12663 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
12664 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12665
83ec54b4 12666 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
14e96192 12667 advapi32.lib to Win32 build and change the pem test comparison
83ec54b4 12668 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
38138020
DSH
12669 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
12670 and crypto/des/ede_cbcm_enc.c.
12671 [Steve Henson]
83ec54b4 12672
b241fefd
BL
12673 *) DES quad checksum was broken on big-endian architectures. Fixed.
12674 [Ben Laurie]
12675
d4d2f98c
DSH
12676 *) Comment out two functions in bio.h that aren't implemented. Fix up the
12677 Win32 test batch file so it (might) work again. The Win32 test batch file
12678 is horrible: I feel ill....
12679 [Steve Henson]
12680
0cc39579
DSH
12681 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
12682 in e_os.h. Audit of header files to check ANSI and non ANSI
12683 sections: 10 functions were absent from non ANSI section and not exported
12684 from Windows DLLs. Fixed up libeay.num for new functions.
d4d2f98c 12685 [Steve Henson]
0cc39579 12686
d10f052b
RE
12687 *) Make `openssl version' output lines consistent.
12688 [Ralf S. Engelschall]
12689
c0e538e1
RE
12690 *) Fix Win32 symbol export lists for BIO functions: Added
12691 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
12692 to ms/libeay{16,32}.def.
12693 [Ralf S. Engelschall]
12694
84107e6c
RE
12695 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
12696 fine under Unix and passes some trivial tests I've now added. But the
12697 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
12698 added to make sure no one expects that this stuff really works in the
12699 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
12700 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
12701 openssl_bio.xs.
12702 [Ralf S. Engelschall]
12703
26a0846f
BL
12704 *) Fix the generation of two part addresses in perl.
12705 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
12706
7d3ce7ba
BL
12707 *) Add config entry for Linux on MIPS.
12708 [John Tobey <jtobey@channel1.com>]
12709
efadf60f 12710 *) Make links whenever Configure is run, unless we are on Windoze.
cba5068d
BL
12711 [Ben Laurie]
12712
1756d405
DSH
12713 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
12714 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
12715 in CRLs.
d4d2f98c 12716 [Steve Henson]
1756d405 12717
116e3153
RE
12718 *) Add a useful kludge to allow package maintainers to specify compiler and
12719 other platforms details on the command line without having to patch the
0f68b771 12720 Configure script every time: One now can use ``perl Configure
116e3153 12721 <id>:<details>'', i.e. platform ids are allowed to have details appended
14e96192 12722 to them (separated by colons). This is treated as there would be a static
116e3153
RE
12723 pre-configured entry in Configure's %table under key <id> with value
12724 <details> and ``perl Configure <id>'' is called. So, when you want to
12725 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
12726 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
12727 now, which overrides the FreeBSD-elf entry on-the-fly.
12728 [Ralf S. Engelschall]
12729
bc348244
BL
12730 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
12731 [Ben Laurie]
12732
3eb0ed6d
RE
12733 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
12734 on the `perl Configure ...' command line. This way one can compile
12735 OpenSSL libraries with Position Independent Code (PIC) which is needed
12736 for linking it into DSOs.
12737 [Ralf S. Engelschall]
12738
f415fa32
BL
12739 *) Remarkably, export ciphers were totally broken and no-one had noticed!
12740 Fixed.
12741 [Ben Laurie]
12742
0b903ec0
RE
12743 *) Cleaned up the LICENSE document: The official contact for any license
12744 questions now is the OpenSSL core team under openssl-core@openssl.org.
12745 And add a paragraph about the dual-license situation to make sure people
12746 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
12747 to the OpenSSL toolkit.
12748 [Ralf S. Engelschall]
12749
bb8f3c58
RE
12750 *) General source tree makefile cleanups: Made `making xxx in yyy...'
12751 display consistent in the source tree and replaced `/bin/rm' by `rm'.
14e96192 12752 Additionally cleaned up the `make links' target: Remove unnecessary
bb8f3c58
RE
12753 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
12754 to speed processing and no longer clutter the display with confusing
12755 stuff. Instead only the actually done links are displayed.
12756 [Ralf S. Engelschall]
12757
988788f6
BL
12758 *) Permit null encryption ciphersuites, used for authentication only. It used
12759 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
12760 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
12761 encryption.
12762 [Ben Laurie]
12763
924acc54 12764 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7f111b8b 12765 signed attributes when verifying signatures (this would break them),
924acc54
DSH
12766 the detached data encoding was wrong and public keys obtained using
12767 X509_get_pubkey() weren't freed.
12768 [Steve Henson]
12769
d00b7aad
DSH
12770 *) Add text documentation for the BUFFER functions. Also added a work around
12771 to a Win95 console bug. This was triggered by the password read stuff: the
7f111b8b 12772 last character typed gets carried over to the next fread(). If you were
d00b7aad
DSH
12773 generating a new cert request using 'req' for example then the last
12774 character of the passphrase would be CR which would then enter the first
12775 field as blank.
9985bed3
DSH
12776 [Steve Henson]
12777
789285aa
RE
12778 *) Added the new `Includes OpenSSL Cryptography Software' button as
12779 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
12780 button and can be used by applications based on OpenSSL to show the
7f111b8b 12781 relationship to the OpenSSL project.
789285aa
RE
12782 [Ralf S. Engelschall]
12783
a06c602e
RE
12784 *) Remove confusing variables in function signatures in files
12785 ssl/ssl_lib.c and ssl/ssl.h.
12786 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12787
8d697db1
RE
12788 *) Don't install bss_file.c under PREFIX/include/
12789 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12790
06c68491
DSH
12791 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
12792 functions that return function pointers and has support for NT specific
12793 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
12794 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
12795 unsigned to signed types: this was killing the Win32 compile.
12796 [Steve Henson]
12797
72e442a3
RE
12798 *) Add new certificate file to stack functions,
12799 SSL_add_dir_cert_subjects_to_stack() and
12800 SSL_add_file_cert_subjects_to_stack(). These largely supplant
12801 SSL_load_client_CA_file(), and can be used to add multiple certs easily
12802 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
eb90a483
BL
12803 This means that Apache-SSL and similar packages don't have to mess around
12804 to add as many CAs as they want to the preferred list.
12805 [Ben Laurie]
12806
4f43d0e7
BL
12807 *) Experiment with doxygen documentation. Currently only partially applied to
12808 ssl/ssl_lib.c.
12809 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
12810 openssl.doxy as the configuration file.
12811 [Ben Laurie]
7f111b8b 12812
74d7abc2
RE
12813 *) Get rid of remaining C++-style comments which strict C compilers hate.
12814 [Ralf S. Engelschall, pointed out by Carlos Amengual]
0172f988 12815
7283ecea
DSH
12816 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
12817 compiled in by default: it has problems with large keys.
12818 [Steve Henson]
12819
15d21c2d
RE
12820 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
12821 DH private keys and/or callback functions which directly correspond to
12822 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
12823 is needed for applications which have to configure certificates on a
12824 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
7f111b8b 12825 (e.g. s_server).
15d21c2d
RE
12826 For the RSA certificate situation is makes no difference, but
12827 for the DSA certificate situation this fixes the "no shared cipher"
12828 problem where the OpenSSL cipher selection procedure failed because the
12829 temporary keys were not overtaken from the context and the API provided
7f111b8b 12830 no way to reconfigure them.
15d21c2d
RE
12831 The new functions now let applications reconfigure the stuff and they
12832 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
12833 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
12834 non-public-API function ssl_cert_instantiate() is used as a helper
12835 function and also to reduce code redundancy inside ssl_rsa.c.
12836 [Ralf S. Engelschall]
12837
ea14a91f
RE
12838 *) Move s_server -dcert and -dkey options out of the undocumented feature
12839 area because they are useful for the DSA situation and should be
12840 recognized by the users.
12841 [Ralf S. Engelschall]
12842
90a52cec
RE
12843 *) Fix the cipher decision scheme for export ciphers: the export bits are
12844 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
12845 SSL_EXP_MASK. So, the original variable has to be used instead of the
12846 already masked variable.
12847 [Richard Levitte <levitte@stacken.kth.se>]
12848
def9f431
RE
12849 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
12850 [Richard Levitte <levitte@stacken.kth.se>]
12851
8aef252b
RE
12852 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
12853 from `int' to `unsigned int' because it's a length and initialized by
12854 EVP_DigestFinal() which expects an `unsigned int *'.
12855 [Richard Levitte <levitte@stacken.kth.se>]
12856
a4ed5532
RE
12857 *) Don't hard-code path to Perl interpreter on shebang line of Configure
12858 script. Instead use the usual Shell->Perl transition trick.
12859 [Ralf S. Engelschall]
12860
7be304ac
RE
12861 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
12862 (in addition to RSA certificates) to match the behaviour of `openssl dsa
12863 -noout -modulus' as it's already the case for `openssl rsa -noout
12864 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
12865 currently the public key is printed (a decision which was already done by
12866 `openssl dsa -modulus' in the past) which serves a similar purpose.
12867 Additionally the NO_RSA no longer completely removes the whole -modulus
12868 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
12869 now, too.
12870 [Ralf S. Engelschall]
12871
55ab3bf7
BL
12872 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
12873 BIO. See the source (crypto/evp/bio_ok.c) for more info.
12874 [Arne Ansper <arne@ats.cyber.ee>]
12875
a43aa73e
DSH
12876 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
12877 to be added. Now both 'req' and 'ca' can use new objects defined in the
12878 config file.
12879 [Steve Henson]
12880
0849d138
BL
12881 *) Add cool BIO that does syslog (or event log on NT).
12882 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
12883
06ab81f9
BL
12884 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
12885 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
12886 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
12887 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
12888 [Ben Laurie]
12889
deff75b6
DSH
12890 *) Add preliminary config info for new extension code.
12891 [Steve Henson]
12892
0c8a1281
DSH
12893 *) Make RSA_NO_PADDING really use no padding.
12894 [Ulf Moeller <ulf@fitug.de>]
12895
4004dbb7
BL
12896 *) Generate errors when private/public key check is done.
12897 [Ben Laurie]
12898
0ca5f8b1
DSH
12899 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
12900 for some CRL extensions and new objects added.
12901 [Steve Henson]
12902
3d8accc3
DSH
12903 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
12904 key usage extension and fuller support for authority key id.
12905 [Steve Henson]
12906
a4949896
BL
12907 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
12908 padding method for RSA, which is recommended for new applications in PKCS
12909 #1 v2.0 (RFC 2437, October 1998).
12910 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
12911 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
12912 against Bleichbacher's attack on RSA.
12913 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
12914 Ben Laurie]
12915
413c4f45
MC
12916 *) Updates to the new SSL compression code
12917 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12918
12919 *) Fix so that the version number in the master secret, when passed
12920 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
12921 (because the server will not accept higher), that the version number
12922 is 0x03,0x01, not 0x03,0x00
12923 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12924
a8236c8c
DSH
12925 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
12926 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3d8accc3 12927 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
a8236c8c
DSH
12928 [Steve Henson]
12929
388ff0b0
DSH
12930 *) Support for RAW extensions where an arbitrary extension can be
12931 created by including its DER encoding. See apps/openssl.cnf for
12932 an example.
a8236c8c 12933 [Steve Henson]
388ff0b0 12934
6013fa83
RE
12935 *) Make sure latest Perl versions don't interpret some generated C array
12936 code as Perl array code in the crypto/err/err_genc.pl script.
12937 [Lars Weber <3weber@informatik.uni-hamburg.de>]
12938
5c00879e
DSH
12939 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
12940 not many people have the assembler. Various Win32 compilation fixes and
12941 update to the INSTALL.W32 file with (hopefully) more accurate Win32
12942 build instructions.
12943 [Steve Henson]
12944
9becf666
DSH
12945 *) Modify configure script 'Configure' to automatically create crypto/date.h
12946 file under Win32 and also build pem.h from pem.org. New script
12947 util/mkfiles.pl to create the MINFO file on environments that can't do a
12948 'make files': perl util/mkfiles.pl >MINFO should work.
12949 [Steve Henson]
12950
4e31df2c
BL
12951 *) Major rework of DES function declarations, in the pursuit of correctness
12952 and purity. As a result, many evil casts evaporated, and some weirdness,
12953 too. You may find this causes warnings in your code. Zapping your evil
12954 casts will probably fix them. Mostly.
12955 [Ben Laurie]
12956
e4119b93
DSH
12957 *) Fix for a typo in asn1.h. Bug fix to object creation script
12958 obj_dat.pl. It considered a zero in an object definition to mean
12959 "end of object": none of the objects in objects.h have any zeros
12960 so it wasn't spotted.
12961 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
12962
4a71b90d
BL
12963 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
12964 Masking (CBCM). In the absence of test vectors, the best I have been able
12965 to do is check that the decrypt undoes the encrypt, so far. Send me test
12966 vectors if you have them.
12967 [Ben Laurie]
12968
2c6ccde1 12969 *) Correct calculation of key length for export ciphers (too much space was
436d318c
BL
12970 allocated for null ciphers). This has not been tested!
12971 [Ben Laurie]
12972
55a9cc6e
DSH
12973 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
12974 message is now correct (it understands "crypto" and "ssl" on its
12975 command line). There is also now an "update" option. This will update
12976 the util/ssleay.num and util/libeay.num files with any new functions.
7f111b8b 12977 If you do a:
55a9cc6e
DSH
12978 perl util/mkdef.pl crypto ssl update
12979 it will update them.
e4119b93 12980 [Steve Henson]
55a9cc6e 12981
8073036d
RE
12982 *) Overhauled the Perl interface (perl/*):
12983 - ported BN stuff to OpenSSL's different BN library
12984 - made the perl/ source tree CVS-aware
12985 - renamed the package from SSLeay to OpenSSL (the files still contain
12986 their history because I've copied them in the repository)
12987 - removed obsolete files (the test scripts will be replaced
12988 by better Test::Harness variants in the future)
12989 [Ralf S. Engelschall]
12990
483fdf18
RE
12991 *) First cut for a very conservative source tree cleanup:
12992 1. merge various obsolete readme texts into doc/ssleay.txt
12993 where we collect the old documents and readme texts.
12994 2. remove the first part of files where I'm already sure that we no
12995 longer need them because of three reasons: either they are just temporary
12996 files which were left by Eric or they are preserved original files where
12997 I've verified that the diff is also available in the CVS via "cvs diff
12998 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
12999 the crypto/md/ stuff).
13000 [Ralf S. Engelschall]
13001
175b0942
DSH
13002 *) More extension code. Incomplete support for subject and issuer alt
13003 name, issuer and authority key id. Change the i2v function parameters
13004 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
13005 what that's for :-) Fix to ASN1 macro which messed up
13006 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
13007 [Steve Henson]
13008
bceacf93
DSH
13009 *) Preliminary support for ENUMERATED type. This is largely copied from the
13010 INTEGER code.
13011 [Steve Henson]
13012
351d8998
MC
13013 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
13014 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
13015
b621d772
RE
13016 *) Make sure `make rehash' target really finds the `openssl' program.
13017 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
13018
a96e7810
BL
13019 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
13020 like to hear about it if this slows down other processors.
13021 [Ben Laurie]
13022
e04a6c2b
RE
13023 *) Add CygWin32 platform information to Configure script.
13024 [Alan Batie <batie@aahz.jf.intel.com>]
13025
0172f988
RE
13026 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
13027 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
7f111b8b 13028
79dfa975
DSH
13029 *) New program nseq to manipulate netscape certificate sequences
13030 [Steve Henson]
320a14cb 13031
9fe84296
DSH
13032 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
13033 few typos.
13034 [Steve Henson]
13035
a0a54079
MC
13036 *) Fixes to BN code. Previously the default was to define BN_RECURSION
13037 but the BN code had some problems that would cause failures when
13038 doing certificate verification and some other functions.
13039 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
13040
92c046ca
DSH
13041 *) Add ASN1 and PEM code to support netscape certificate sequences.
13042 [Steve Henson]
13043
79dfa975
DSH
13044 *) Add ASN1 and PEM code to support netscape certificate sequences.
13045 [Steve Henson]
13046
a27598bf
DSH
13047 *) Add several PKIX and private extended key usage OIDs.
13048 [Steve Henson]
13049
b2347661
DSH
13050 *) Modify the 'ca' program to handle the new extension code. Modify
13051 openssl.cnf for new extension format, add comments.
13052 [Steve Henson]
13053
f317aa4c
DSH
13054 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
13055 and add a sample to openssl.cnf so req -x509 now adds appropriate
13056 CA extensions.
13057 [Steve Henson]
13058
834eeef9
DSH
13059 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
13060 error code, add initial support to X509_print() and x509 application.
f317aa4c 13061 [Steve Henson]
834eeef9 13062
14e96192 13063 *) Takes a deep breath and start adding X509 V3 extension support code. Add
9aeaf1b4
DSH
13064 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
13065 stuff is currently isolated and isn't even compiled yet.
13066 [Steve Henson]
13067
9b5cc156
DSH
13068 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
13069 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
13070 Removed the versions check from X509 routines when loading extensions:
13071 this allows certain broken certificates that don't set the version
13072 properly to be processed.
13073 [Steve Henson]
13074
8039257d
BL
13075 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
13076 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
13077 can still be regenerated with "make depend".
13078 [Ben Laurie]
13079
b13a1554
BL
13080 *) Spelling mistake in C version of CAST-128.
13081 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
13082
7f111b8b 13083 *) Changes to the error generation code. The perl script err-code.pl
6c8abdd7
DSH
13084 now reads in the old error codes and retains the old numbers, only
13085 adding new ones if necessary. It also only changes the .err files if new
13086 codes are added. The makefiles have been modified to only insert errors
13087 when needed (to avoid needlessly modifying header files). This is done
13088 by only inserting errors if the .err file is newer than the auto generated
13089 C file. To rebuild all the error codes from scratch (the old behaviour)
13090 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
13091 or delete all the .err files.
9b5cc156 13092 [Steve Henson]
6c8abdd7 13093
649cdb7b
BL
13094 *) CAST-128 was incorrectly implemented for short keys. The C version has
13095 been fixed, but is untested. The assembler versions are also fixed, but
13096 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
13097 to regenerate it if needed.
13098 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
13099 Hagino <itojun@kame.net>]
13100
13101 *) File was opened incorrectly in randfile.c.
053fa39a 13102 [Ulf Möller <ulf@fitug.de>]
649cdb7b 13103
fdd3b642
DSH
13104 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
13105 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
13106 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
13107 al: it's just almost always a UTCTime. Note this patch adds new error
13108 codes so do a "make errors" if there are problems.
13109 [Steve Henson]
13110
dabba110 13111 *) Correct Linux 1 recognition in config.
053fa39a 13112 [Ulf Möller <ulf@fitug.de>]
dabba110 13113
512d2228
BL
13114 *) Remove pointless MD5 hash when using DSA keys in ca.
13115 [Anonymous <nobody@replay.com>]
13116
2c1ef383
BL
13117 *) Generate an error if given an empty string as a cert directory. Also
13118 generate an error if handed NULL (previously returned 0 to indicate an
13119 error, but didn't set one).
13120 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
13121
c3ae9a48
BL
13122 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
13123 [Ben Laurie]
13124
ee13f9b1
DSH
13125 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
13126 parameters. This was causing a warning which killed off the Win32 compile.
13127 [Steve Henson]
13128
27eb622b
DSH
13129 *) Remove C++ style comments from crypto/bn/bn_local.h.
13130 [Neil Costigan <neil.costigan@celocom.com>]
13131
2d723902
DSH
13132 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
13133 based on a text string, looking up short and long names and finally
13134 "dot" format. The "dot" format stuff didn't work. Added new function
7f111b8b 13135 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
2d723902
DSH
13136 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
13137 OID is not part of the table.
13138 [Steve Henson]
13139
a6801a91
BL
13140 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
13141 X509_LOOKUP_by_alias().
13142 [Ben Laurie]
13143
50acf46b
BL
13144 *) Sort openssl functions by name.
13145 [Ben Laurie]
13146
7f9b7b07
DSH
13147 *) Get the gendsa program working (hopefully) and add it to app list. Remove
13148 encryption from sample DSA keys (in case anyone is interested the password
13149 was "1234").
13150 [Steve Henson]
13151
e03ddfae
BL
13152 *) Make _all_ *_free functions accept a NULL pointer.
13153 [Frans Heymans <fheymans@isaserver.be>]
13154
6fa89f94
BL
13155 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
13156 NULL pointers.
13157 [Anonymous <nobody@replay.com>]
13158
c13d4799
BL
13159 *) s_server should send the CAfile as acceptable CAs, not its own cert.
13160 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13161
bc4deee0
BL
13162 *) Don't blow it for numeric -newkey arguments to apps/req.
13163 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13164
5b00115a
BL
13165 *) Temp key "for export" tests were wrong in s3_srvr.c.
13166 [Anonymous <nobody@replay.com>]
13167
f8c3c05d
BL
13168 *) Add prototype for temp key callback functions
13169 SSL_CTX_set_tmp_{rsa,dh}_callback().
13170 [Ben Laurie]
13171
ad65ce75
DSH
13172 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
13173 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
384c479c 13174 [Steve Henson]
ad65ce75 13175
e416ad97
BL
13176 *) X509_name_add_entry() freed the wrong thing after an error.
13177 [Arne Ansper <arne@ats.cyber.ee>]
13178
4a18cddd
BL
13179 *) rsa_eay.c would attempt to free a NULL context.
13180 [Arne Ansper <arne@ats.cyber.ee>]
13181
bb65e20b
BL
13182 *) BIO_s_socket() had a broken should_retry() on Windoze.
13183 [Arne Ansper <arne@ats.cyber.ee>]
13184
b5e406f7
BL
13185 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
13186 [Arne Ansper <arne@ats.cyber.ee>]
13187
cb0f35d7
RE
13188 *) Make sure the already existing X509_STORE->depth variable is initialized
13189 in X509_STORE_new(), but document the fact that this variable is still
13190 unused in the certificate verification process.
13191 [Ralf S. Engelschall]
13192
cfcf6453 13193 *) Fix the various library and apps files to free up pkeys obtained from
ad65ce75 13194 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
cfcf6453
DSH
13195 [Steve Henson]
13196
cdbb8c2f
BL
13197 *) Fix reference counting in X509_PUBKEY_get(). This makes
13198 demos/maurice/example2.c work, amongst others, probably.
13199 [Steve Henson and Ben Laurie]
13200
06d5b162
RE
13201 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
13202 `openssl' and second, the shortcut symlinks for the `openssl <command>'
13203 are no longer created. This way we have a single and consistent command
13204 line interface `openssl <command>', similar to `cvs <command>'.
cdbb8c2f 13205 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
06d5b162 13206
c35f549e
DSH
13207 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
13208 BIT STRING wrapper always have zero unused bits.
13209 [Steve Henson]
13210
ebc828ca
DSH
13211 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
13212 [Steve Henson]
13213
79e259e3
PS
13214 *) Make the top-level INSTALL documentation easier to understand.
13215 [Paul Sutton]
13216
56ee3117
PS
13217 *) Makefiles updated to exit if an error occurs in a sub-directory
13218 make (including if user presses ^C) [Paul Sutton]
13219
6063b27b
BL
13220 *) Make Montgomery context stuff explicit in RSA data structure.
13221 [Ben Laurie]
13222
13223 *) Fix build order of pem and err to allow for generated pem.h.
13224 [Ben Laurie]
13225
13226 *) Fix renumbering bug in X509_NAME_delete_entry().
13227 [Ben Laurie]
13228
7f111b8b 13229 *) Enhanced the err-ins.pl script so it makes the error library number
792a9002 13230 global and can add a library name. This is needed for external ASN1 and
13231 other error libraries.
13232 [Steve Henson]
13233
13234 *) Fixed sk_insert which never worked properly.
13235 [Steve Henson]
13236
7f111b8b 13237 *) Fix ASN1 macros so they can handle indefinite length constructed
792a9002 13238 EXPLICIT tags. Some non standard certificates use these: they can now
13239 be read in.
13240 [Steve Henson]
13241
ce72df1c
RE
13242 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
13243 into a single doc/ssleay.txt bundle. This way the information is still
13244 preserved but no longer messes up this directory. Now it's new room for
14e96192 13245 the new set of documentation files.
ce72df1c
RE
13246 [Ralf S. Engelschall]
13247
4098e89c
BL
13248 *) SETs were incorrectly DER encoded. This was a major pain, because they
13249 shared code with SEQUENCEs, which aren't coded the same. This means that
13250 almost everything to do with SETs or SEQUENCEs has either changed name or
13251 number of arguments.
13252 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
13253
13254 *) Fix test data to work with the above.
13255 [Ben Laurie]
13256
03f8b042
BL
13257 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
13258 was already fixed by Eric for 0.9.1 it seems.
053fa39a 13259 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
03f8b042 13260
5dcdcd47
BL
13261 *) Autodetect FreeBSD3.
13262 [Ben Laurie]
13263
1641cb60
BL
13264 *) Fix various bugs in Configure. This affects the following platforms:
13265 nextstep
13266 ncr-scde
13267 unixware-2.0
13268 unixware-2.0-pentium
13269 sco5-cc.
13270 [Ben Laurie]
ae82b46f 13271
8d7ed6ff
BL
13272 *) Eliminate generated files from CVS. Reorder tests to regenerate files
13273 before they are needed.
13274 [Ben Laurie]
13275
13276 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
13277 [Ben Laurie]
13278
1b24cca9
BM
13279
13280 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9ce5db45 13281
7f111b8b 13282 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
f10a5c2a 13283 changed SSLeay to OpenSSL in version strings.
9ce5db45 13284 [Ralf S. Engelschall]
7f111b8b 13285
9acc2aa6
RE
13286 *) Some fixups to the top-level documents.
13287 [Paul Sutton]
651d0aff 13288
13e91dd3
RE
13289 *) Fixed the nasty bug where rsaref.h was not found under compile-time
13290 because the symlink to include/ was missing.
13291 [Ralf S. Engelschall]
13292
7f111b8b 13293 *) Incorporated the popular no-RSA/DSA-only patches
13e91dd3 13294 which allow to compile a RSA-free SSLeay.
320a14cb 13295 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13e91dd3
RE
13296
13297 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
13298 when "ssleay" is still not found.
13299 [Ralf S. Engelschall]
13300
7f111b8b 13301 *) Added more platforms to Configure: Cray T3E, HPUX 11,
13e91dd3
RE
13302 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
13303
651d0aff
RE
13304 *) Updated the README file.
13305 [Ralf S. Engelschall]
13306
13307 *) Added various .cvsignore files in the CVS repository subdirs
13308 to make a "cvs update" really silent.
13309 [Ralf S. Engelschall]
13310
13311 *) Recompiled the error-definition header files and added
13312 missing symbols to the Win32 linker tables.
13313 [Ralf S. Engelschall]
13314
13315 *) Cleaned up the top-level documents;
13316 o new files: CHANGES and LICENSE
7f111b8b 13317 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
651d0aff
RE
13318 o merged COPYRIGHT into LICENSE
13319 o removed obsolete TODO file
13320 o renamed MICROSOFT to INSTALL.W32
13321 [Ralf S. Engelschall]
13322
7f111b8b 13323 *) Removed dummy files from the 0.9.1b source tree:
651d0aff
RE
13324 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
13325 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
13326 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
13327 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
13328 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
13329 [Ralf S. Engelschall]
13330
13e91dd3 13331 *) Added various platform portability fixes.
9acc2aa6 13332 [Mark J. Cox]
651d0aff 13333
f1c236f8 13334 *) The Genesis of the OpenSSL rpject:
651d0aff 13335 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
03f8b042 13336 Young and Tim J. Hudson created while they were working for C2Net until
651d0aff 13337 summer 1998.
f1c236f8 13338 [The OpenSSL Project]
7f111b8b 13339
1b24cca9
BM
13340
13341 Changes between 0.9.0b and 0.9.1b [not released]
651d0aff
RE
13342
13343 *) Updated a few CA certificates under certs/
13344 [Eric A. Young]
13345
13346 *) Changed some BIGNUM api stuff.
13347 [Eric A. Young]
13348
7f111b8b 13349 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
651d0aff
RE
13350 DGUX x86, Linux Alpha, etc.
13351 [Eric A. Young]
13352
7f111b8b 13353 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
651d0aff
RE
13354 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
13355 available).
13356 [Eric A. Young]
13357
7f111b8b
RT
13358 *) Add -strparse option to asn1pars program which parses nested
13359 binary structures
651d0aff
RE
13360 [Dr Stephen Henson <shenson@bigfoot.com>]
13361
13362 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
13363 [Eric A. Young]
13364
13365 *) DSA fix for "ca" program.
13366 [Eric A. Young]
13367
13368 *) Added "-genkey" option to "dsaparam" program.
13369 [Eric A. Young]
13370
13371 *) Added RIPE MD160 (rmd160) message digest.
13372 [Eric A. Young]
13373
13374 *) Added -a (all) option to "ssleay version" command.
13375 [Eric A. Young]
13376
13377 *) Added PLATFORM define which is the id given to Configure.
13378 [Eric A. Young]
13379
13380 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
13381 [Eric A. Young]
13382
13383 *) Extended the ASN.1 parser routines.
13384 [Eric A. Young]
13385
13386 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
13387 [Eric A. Young]
13388
13389 *) Added a BN_CTX to the BN library.
13390 [Eric A. Young]
13391
13392 *) Fixed the weak key values in DES library
13393 [Eric A. Young]
13394
13395 *) Changed API in EVP library for cipher aliases.
13396 [Eric A. Young]
13397
13398 *) Added support for RC2/64bit cipher.
13399 [Eric A. Young]
13400
13401 *) Converted the lhash library to the crypto/mem.c functions.
13402 [Eric A. Young]
13403
13404 *) Added more recognized ASN.1 object ids.
13405 [Eric A. Young]
13406
13407 *) Added more RSA padding checks for SSL/TLS.
13408 [Eric A. Young]
13409
13410 *) Added BIO proxy/filter functionality.
13411 [Eric A. Young]
13412
13413 *) Added extra_certs to SSL_CTX which can be used
13414 send extra CA certificates to the client in the CA cert chain sending
13415 process. It can be configured with SSL_CTX_add_extra_chain_cert().
13416 [Eric A. Young]
13417
13418 *) Now Fortezza is denied in the authentication phase because
13419 this is key exchange mechanism is not supported by SSLeay at all.
13420 [Eric A. Young]
13421
13422 *) Additional PKCS1 checks.
13423 [Eric A. Young]
13424
13425 *) Support the string "TLSv1" for all TLS v1 ciphers.
13426 [Eric A. Young]
13427
13428 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
13429 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
13430 [Eric A. Young]
13431
13432 *) Fixed a few memory leaks.
13433 [Eric A. Young]
13434
13435 *) Fixed various code and comment typos.
13436 [Eric A. Young]
13437
7f111b8b 13438 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
651d0aff
RE
13439 bytes sent in the client random.
13440 [Edward Bishop <ebishop@spyglass.com>]