]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Docs: add general document on how pass phrases are handled
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
01dfaa08
RS
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
ba505435 10 Changes between 1.1.0h and 1.1.1 [xx XXX xxxx]
156e34f2 11
c82c3462
RL
12 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
13 now allow empty (zero character) pass phrases.
14 [Richard Levitte]
15
0dae8baf
BB
16 *) Apply blinding to binary field modular inversion and remove patent
17 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
18 [Billy Bob Brumley]
19
a7b0b69c
BB
20 *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
21 binary and prime elliptic curves.
22 [Billy Bob Brumley]
23
fe2d3975
BB
24 *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
25 constant time fixed point multiplication.
26 [Billy Bob Brumley]
27
60845a0a
NT
28 *) Revise elliptic curve scalar multiplication with timing attack
29 defenses: ec_wNAF_mul redirects to a constant time implementation
30 when computing fixed point and variable point multiplication (which
31 in OpenSSL are mostly used with secret scalars in keygen, sign,
32 ECDH derive operations).
33 [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
34 Sohaib ul Hassan]
35
67618901
RL
36 *) Updated CONTRIBUTING
37 [Rich Salz]
38
39 *) Updated DRBG / RAND to request nonce and additional low entropy
40 randomness from the system.
41 [Matthias St. Pierre]
42
43 *) Updated 'openssl rehash' to use OpenSSL consistent default.
44 [Richard Levitte]
45
46 *) Moved the load of the ssl_conf module to libcrypto, which helps
47 loading engines that libssl uses before libssl is initialised.
48 [Matt Caswell]
49
50 *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
51 [Matt Caswell]
52
53 *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
54 [Ingo Schwarze, Rich Salz]
55
56 *) Added output of accepting IP address and port for 'openssl s_server'
57 [Richard Levitte]
58
59 *) Added a new API for TLSv1.3 ciphersuites:
60 SSL_CTX_set_ciphersuites()
61 SSL_set_ciphersuites()
62 [Matt Caswell]
63
64 *) Memory allocation failures consistenly add an error to the error
65 stack.
66 [Rich Salz]
67
284f4f6b
BE
68 *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
69 in libcrypto when run as setuid/setgid.
70 [Bernd Edlinger]
71
fdb8113d
MC
72 *) Load any config file by default when libssl is used.
73 [Matt Caswell]
74
a73d990e
DMSP
75 *) Added new public header file <openssl/rand_drbg.h> and documentation
76 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
77 [Matthias St. Pierre]
78
faec5c4a
RS
79 *) QNX support removed (cannot find contributors to get their approval
80 for the license change).
81 [Rich Salz]
82
3ec9e4ec
MC
83 *) TLSv1.3 replay protection for early data has been implemented. See the
84 SSL_read_early_data() man page for further details.
85 [Matt Caswell]
86
2b527b9b
MC
87 *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
88 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
89 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
90 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
91 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
aa3b3285 92 configuration has been separated out. See the ciphers man page or the
2b527b9b
MC
93 SSL_CTX_set_ciphersuites() man page for more information.
94 [Matt Caswell]
95
3e3c7c36
VD
96 *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
97 in responder mode now supports the new "-multi" option, which
98 spawns the specified number of child processes to handle OCSP
99 requests. The "-timeout" option now also limits the OCSP
100 responder's patience to wait to receive the full client request
101 on a newly accepted connection. Child processes are respawned
102 as needed, and the CA index file is automatically reloaded
103 when changed. This makes it possible to run the "ocsp" responder
104 as a long-running service, making the OpenSSL CA somewhat more
105 feature-complete. In this mode, most diagnostic messages logged
106 after entering the event loop are logged via syslog(3) rather than
107 written to stderr.
108 [Viktor Dukhovni]
109
c04c6021
MC
110 *) Added support for X448 and Ed448. Heavily based on original work by
111 Mike Hamburg.
21c03ee5
MC
112 [Matt Caswell]
113
0764e413
RL
114 *) Extend OSSL_STORE with capabilities to search and to narrow the set of
115 objects loaded. This adds the functions OSSL_STORE_expect() and
116 OSSL_STORE_find() as well as needed tools to construct searches and
117 get the search data out of them.
118 [Richard Levitte]
119
f518cef4
MC
120 *) Support for TLSv1.3 added. Note that users upgrading from an earlier
121 version of OpenSSL should review their configuration settings to ensure
2b527b9b 122 that they are still appropriate for TLSv1.3. For further information see:
034d55cd 123 https://www.openssl.org/blog/blog/2018/02/08/tlsv1.3/
f518cef4
MC
124
125 NOTE: In this pre-release of OpenSSL a draft version of the
126 TLSv1.3 standard has been implemented. Implementations of different draft
127 versions of the standard do not inter-operate, and this version will not
128 inter-operate with an implementation of the final standard when it is
129 eventually published. Different pre-release versions may implement
130 different versions of the draft. The final version of OpenSSL 1.1.1 will
131 implement the final version of the standard.
132 TODO(TLS1.3): Remove the above note before final release
133 [Matt Caswell]
134
53010ea1
DMSP
135 *) Grand redesign of the OpenSSL random generator
136
137 The default RAND method now utilizes an AES-CTR DRBG according to
138 NIST standard SP 800-90Ar1. The new random generator is essentially
139 a port of the default random generator from the OpenSSL FIPS 2.0
140 object module. It is a hybrid deterministic random bit generator
141 using an AES-CTR bit stream and which seeds and reseeds itself
142 automatically using trusted system entropy sources.
143
144 Some of its new features are:
145 o Support for multiple DRBG instances with seed chaining.
146 o Add a public DRBG instance for the default RAND method.
147 o Add a dedicated DRBG instance for generating long term private keys.
148 o Make the DRBG instances fork-safe.
149 o Keep all global DRBG instances on the secure heap if it is enabled.
150 o Add a DRBG instance to every SSL instance for lock free operation
151 and to increase unpredictability.
152 [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
153
917a1b2e
RL
154 *) Changed Configure so it only says what it does and doesn't dump
155 so much data. Instead, ./configdata.pm should be used as a script
156 to display all sorts of configuration data.
157 [Richard Levitte]
158
3c0c6b97
RL
159 *) Added processing of "make variables" to Configure.
160 [Richard Levitte]
161
4bed94f0
P
162 *) Added SHA512/224 and SHA512/256 algorithm support.
163 [Paul Dale]
164
617b49db
RS
165 *) The last traces of Netware support, first removed in 1.1.0, have
166 now been removed.
167 [Rich Salz]
168
5f0e171a
RL
169 *) Get rid of Makefile.shared, and in the process, make the processing
170 of certain files (rc.obj, or the .def/.map/.opt files produced from
171 the ordinal files) more visible and hopefully easier to trace and
172 debug (or make silent).
173 [Richard Levitte]
174
1786733e
RL
175 *) Make it possible to have environment variable assignments as
176 arguments to config / Configure.
177 [Richard Levitte]
178
665d899f
PY
179 *) Add multi-prime RSA (RFC 8017) support.
180 [Paul Yang]
181
a0c3e4fa
JL
182 *) Add SM3 implemented according to GB/T 32905-2016
183 [ Jack Lloyd <jack.lloyd@ribose.com>,
184 Ronald Tse <ronald.tse@ribose.com>,
185 Erick Borsboom <erick.borsboom@ribose.com> ]
186
cf72c757
F
187 *) Add 'Maximum Fragment Length' TLS extension negotiation and support
188 as documented in RFC6066.
189 Based on a patch from Tomasz Moń
190 [Filipe Raimundo da Silva]
191
f19a5ff9
RT
192 *) Add SM4 implemented according to GB/T 32907-2016.
193 [ Jack Lloyd <jack.lloyd@ribose.com>,
194 Ronald Tse <ronald.tse@ribose.com>,
195 Erick Borsboom <erick.borsboom@ribose.com> ]
196
fa4dd546
RS
197 *) Reimplement -newreq-nodes and ERR_error_string_n; the
198 original author does not agree with the license change.
199 [Rich Salz]
200
bc326738
JS
201 *) Add ARIA AEAD TLS support.
202 [Jon Spillett]
203
b2db9c18
RS
204 *) Some macro definitions to support VS6 have been removed. Visual
205 Studio 6 has not worked since 1.1.0
206 [Rich Salz]
207
e1a4ff76
RL
208 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
209 without clearing the errors.
210 [Richard Levitte]
211
a35f607c
RS
212 *) Add "atfork" functions. If building on a system that without
213 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
214 requirements. The RAND facility now uses/requires this.
215 [Rich Salz]
216
e4adad92
AP
217 *) Add SHA3.
218 [Andy Polyakov]
219
48feaceb
RL
220 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
221 not possible to disable entirely. However, it's still possible to
222 disable the console reading UI method, UI_OpenSSL() (use UI_null()
223 as a fallback).
224
225 To disable, configure with 'no-ui-console'. 'no-ui' is still
226 possible to use as an alias. Check at compile time with the
227 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
228 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
229 [Richard Levitte]
230
f95c4398
RL
231 *) Add a STORE module, which implements a uniform and URI based reader of
232 stores that can contain keys, certificates, CRLs and numerous other
233 objects. The main API is loosely based on a few stdio functions,
234 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
235 OSSL_STORE_error and OSSL_STORE_close.
236 The implementation uses backends called "loaders" to implement arbitrary
237 URI schemes. There is one built in "loader" for the 'file' scheme.
238 [Richard Levitte]
239
e041f3b8
RL
240 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
241 then adjusted to work on FreeBSD 8.4 as well.
242 Enable by configuring with 'enable-devcryptoeng'. This is done by default
243 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
244 [Richard Levitte]
245
4b2799c1
RL
246 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
247 util/mkerr.pl, which is adapted to allow those prefixes, leading to
248 error code calls like this:
249
250 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
251
252 With this change, we claim the namespaces OSSL and OPENSSL in a manner
253 that can be encoded in C. For the foreseeable future, this will only
254 affect new modules.
255 [Richard Levitte and Tim Hudson]
256
f39a5501
RS
257 *) Removed BSD cryptodev engine.
258 [Rich Salz]
259
9b03b91b
RL
260 *) Add a build target 'build_all_generated', to build all generated files
261 and only that. This can be used to prepare everything that requires
262 things like perl for a system that lacks perl and then move everything
263 to that system and do the rest of the build there.
264 [Richard Levitte]
265
545360c4
RL
266 *) In the UI interface, make it possible to duplicate the user data. This
267 can be used by engines that need to retain the data for a longer time
268 than just the call where this user data is passed.
269 [Richard Levitte]
270
1c7aa0db
TM
271 *) Ignore the '-named_curve auto' value for compatibility of applications
272 with OpenSSL 1.0.2.
273 [Tomas Mraz <tmraz@fedoraproject.org>]
274
bd990e25
MC
275 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
276 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
277 alerts across multiple records (some of which could be empty). In practice
278 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
279 prohibts this altogether and other libraries (BoringSSL, NSS) do not
280 support this at all. Supporting it adds significant complexity to the
281 record layer, and its removal is unlikely to cause inter-operability
282 issues.
283 [Matt Caswell]
284
e361a7b2
RL
285 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
286 with Z. These are meant to replace LONG and ZLONG and to be size safe.
287 The use of LONG and ZLONG is discouraged and scheduled for deprecation
288 in OpenSSL 1.2.0.
289 [Richard Levitte]
290
74d9519a
AP
291 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
292 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
293 [Richard Levitte, Andy Polyakov]
1e53a9fd 294
d1da335c
RL
295 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
296 does for RSA, etc.
297 [Richard Levitte]
298
b1fa4031
RL
299 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
300 platform rather than 'mingw'.
301 [Richard Levitte]
302
c0452248
RS
303 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
304 success if they are asked to add an object which already exists
305 in the store. This change cascades to other functions which load
306 certificates and CRLs.
307 [Paul Dale]
308
36907eae
AP
309 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
310 facilitate stack unwinding even from assembly subroutines.
311 [Andy Polyakov]
312
5ea564f1
RL
313 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
314 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
315 [Richard Levitte]
316
9d70ac97
RL
317 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
318 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
319 which is the minimum version we support.
320 [Richard Levitte]
321
80770da3
EK
322 *) Certificate time validation (X509_cmp_time) enforces stricter
323 compliance with RFC 5280. Fractional seconds and timezone offsets
324 are no longer allowed.
325 [Emilia Käsper]
326
b1d9be4d
P
327 *) Add support for ARIA
328 [Paul Dale]
329
11ba87f2
MC
330 *) s_client will now send the Server Name Indication (SNI) extension by
331 default unless the new "-noservername" option is used. The server name is
332 based on the host provided to the "-connect" option unless overridden by
333 using "-servername".
334 [Matt Caswell]
335
3f5616d7
TS
336 *) Add support for SipHash
337 [Todd Short]
338
ce95f3b7
MC
339 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
340 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
341 prevent issues where no progress is being made and the peer continually
342 sends unrecognised record types, using up resources processing them.
343 [Matt Caswell]
156e34f2 344
2e04d6cc
RL
345 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
346 using the algorithm defined in
347 https://www.akkadia.org/drepper/SHA-crypt.txt
348 [Richard Levitte]
349
e72040c1
RL
350 *) Heartbeat support has been removed; the ABI is changed for now.
351 [Richard Levitte, Rich Salz]
352
b3618f44
EK
353 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
354 [Emilia Käsper]
355
076fc555
RS
356 *) The RSA "null" method, which was partially supported to avoid patent
357 issues, has been replaced to always returns NULL.
358 [Rich Salz]
359
bcc63714
MC
360
361 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
362
363 *) Fixed a text canonicalisation bug in CMS
364
365 Where a CMS detached signature is used with text content the text goes
366 through a canonicalisation process first prior to signing or verifying a
367 signature. This process strips trailing space at the end of lines, converts
368 line terminators to CRLF and removes additional trailing line terminators
369 at the end of a file. A bug in the canonicalisation process meant that
370 some characters, such as form-feed, were incorrectly treated as whitespace
371 and removed. This is contrary to the specification (RFC5485). This fix
372 could mean that detached text data signed with an earlier version of
373 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
374 signed with a fixed OpenSSL may fail to verify with an earlier version of
375 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
376 and use the "-binary" flag (for the "cms" command line application) or set
377 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
378 [Matt Caswell]
379
380 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
f47270e1 381
f6c024c2
MC
382 *) Constructed ASN.1 types with a recursive definition could exceed the stack
383
384 Constructed ASN.1 types with a recursive definition (such as can be found
385 in PKCS7) could eventually exceed the stack given malicious input with
386 excessive recursion. This could result in a Denial Of Service attack. There
387 are no such structures used within SSL/TLS that come from untrusted sources
388 so this is considered safe.
389
390 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
391 project.
392 (CVE-2018-0739)
393 [Matt Caswell]
394
395 *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
396
397 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
398 effectively reduced to only comparing the least significant bit of each
399 byte. This allows an attacker to forge messages that would be considered as
400 authenticated in an amount of tries lower than that guaranteed by the
401 security claims of the scheme. The module can only be compiled by the
402 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
403
404 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
405 (IBM).
406 (CVE-2018-0733)
407 [Andy Polyakov]
408
409 *) Add a build target 'build_all_generated', to build all generated files
410 and only that. This can be used to prepare everything that requires
411 things like perl for a system that lacks perl and then move everything
412 to that system and do the rest of the build there.
413 [Richard Levitte]
414
415 *) Backport SSL_OP_NO_RENGOTIATION
416
417 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
418 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
419 changes this is no longer possible in 1.1.0. Therefore the new
420 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
421 1.1.0 to provide equivalent functionality.
422
423 Note that if an application built against 1.1.0h headers (or above) is run
424 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
425 accepted but nothing will happen, i.e. renegotiation will not be prevented.
426 [Matt Caswell]
427
4b9e91b0
RL
428 *) Removed the OS390-Unix config target. It relied on a script that doesn't
429 exist.
430 [Rich Salz]
431
f47270e1
MC
432 *) rsaz_1024_mul_avx2 overflow bug on x86_64
433
434 There is an overflow bug in the AVX2 Montgomery multiplication procedure
435 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
436 Analysis suggests that attacks against RSA and DSA as a result of this
437 defect would be very difficult to perform and are not believed likely.
438 Attacks against DH1024 are considered just feasible, because most of the
439 work necessary to deduce information about a private key may be performed
440 offline. The amount of resources required for such an attack would be
441 significant. However, for an attack on TLS to be meaningful, the server
442 would have to share the DH1024 private key among multiple clients, which is
443 no longer an option since CVE-2016-0701.
444
445 This only affects processors that support the AVX2 but not ADX extensions
446 like Intel Haswell (4th generation).
447
448 This issue was reported to OpenSSL by David Benjamin (Google). The issue
449 was originally found via the OSS-Fuzz project.
450 (CVE-2017-3738)
451 [Andy Polyakov]
de8c19cd
MC
452
453 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
454
455 *) bn_sqrx8x_internal carry bug on x86_64
456
457 There is a carry propagating bug in the x86_64 Montgomery squaring
458 procedure. No EC algorithms are affected. Analysis suggests that attacks
459 against RSA and DSA as a result of this defect would be very difficult to
460 perform and are not believed likely. Attacks against DH are considered just
461 feasible (although very difficult) because most of the work necessary to
462 deduce information about a private key may be performed offline. The amount
463 of resources required for such an attack would be very significant and
464 likely only accessible to a limited number of attackers. An attacker would
465 additionally need online access to an unpatched system using the target
466 private key in a scenario with persistent DH parameters and a private
467 key that is shared between multiple clients.
468
469 This only affects processors that support the BMI1, BMI2 and ADX extensions
470 like Intel Broadwell (5th generation) and later or AMD Ryzen.
471
472 This issue was reported to OpenSSL by the OSS-Fuzz project.
473 (CVE-2017-3736)
474 [Andy Polyakov]
475
476 *) Malformed X.509 IPAddressFamily could cause OOB read
477
478 If an X.509 certificate has a malformed IPAddressFamily extension,
479 OpenSSL could do a one-byte buffer overread. The most likely result
480 would be an erroneous display of the certificate in text format.
481
482 This issue was reported to OpenSSL by the OSS-Fuzz project.
483 (CVE-2017-3735)
484 [Rich Salz]
485
867a9170
MC
486 Changes between 1.1.0e and 1.1.0f [25 May 2017]
487
488 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
489 platform rather than 'mingw'.
490 [Richard Levitte]
491
492 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
493 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
494 which is the minimum version we support.
495 [Richard Levitte]
496
d4da1bb5
MC
497 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
498
499 *) Encrypt-Then-Mac renegotiation crash
500
501 During a renegotiation handshake if the Encrypt-Then-Mac extension is
502 negotiated where it was not in the original handshake (or vice-versa) then
503 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
504 and servers are affected.
505
506 This issue was reported to OpenSSL by Joe Orton (Red Hat).
507 (CVE-2017-3733)
508 [Matt Caswell]
509
536454e5
MC
510 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
511
512 *) Truncated packet could crash via OOB read
513
514 If one side of an SSL/TLS path is running on a 32-bit host and a specific
515 cipher is being used, then a truncated packet can cause that host to
516 perform an out-of-bounds read, usually resulting in a crash.
517
518 This issue was reported to OpenSSL by Robert Święcki of Google.
519 (CVE-2017-3731)
520 [Andy Polyakov]
521
522 *) Bad (EC)DHE parameters cause a client crash
523
524 If a malicious server supplies bad parameters for a DHE or ECDHE key
525 exchange then this can result in the client attempting to dereference a
526 NULL pointer leading to a client crash. This could be exploited in a Denial
527 of Service attack.
528
529 This issue was reported to OpenSSL by Guido Vranken.
530 (CVE-2017-3730)
531 [Matt Caswell]
532
533 *) BN_mod_exp may produce incorrect results on x86_64
534
535 There is a carry propagating bug in the x86_64 Montgomery squaring
536 procedure. No EC algorithms are affected. Analysis suggests that attacks
537 against RSA and DSA as a result of this defect would be very difficult to
538 perform and are not believed likely. Attacks against DH are considered just
539 feasible (although very difficult) because most of the work necessary to
540 deduce information about a private key may be performed offline. The amount
541 of resources required for such an attack would be very significant and
542 likely only accessible to a limited number of attackers. An attacker would
543 additionally need online access to an unpatched system using the target
544 private key in a scenario with persistent DH parameters and a private
545 key that is shared between multiple clients. For example this can occur by
546 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
547 similar to CVE-2015-3193 but must be treated as a separate problem.
548
549 This issue was reported to OpenSSL by the OSS-Fuzz project.
550 (CVE-2017-3732)
551 [Andy Polyakov]
552
553 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
38be1ea8 554
6a69e869
MC
555 *) ChaCha20/Poly1305 heap-buffer-overflow
556
557 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
558 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
559 crash. This issue is not considered to be exploitable beyond a DoS.
560
561 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
562 (CVE-2016-7054)
563 [Richard Levitte]
564
565 *) CMS Null dereference
566
567 Applications parsing invalid CMS structures can crash with a NULL pointer
568 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
569 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
570 structure callback if an attempt is made to free certain invalid encodings.
571 Only CHOICE structures using a callback which do not handle NULL value are
572 affected.
573
574 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
575 (CVE-2016-7053)
576 [Stephen Henson]
577
578 *) Montgomery multiplication may produce incorrect results
579
580 There is a carry propagating bug in the Broadwell-specific Montgomery
581 multiplication procedure that handles input lengths divisible by, but
582 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
583 and DH private keys are impossible. This is because the subroutine in
584 question is not used in operations with the private key itself and an input
585 of the attacker's direct choice. Otherwise the bug can manifest itself as
586 transient authentication and key negotiation failures or reproducible
587 erroneous outcome of public-key operations with specially crafted input.
588 Among EC algorithms only Brainpool P-512 curves are affected and one
589 presumably can attack ECDH key negotiation. Impact was not analyzed in
590 detail, because pre-requisites for attack are considered unlikely. Namely
591 multiple clients have to choose the curve in question and the server has to
592 share the private key among them, neither of which is default behaviour.
593 Even then only clients that chose the curve will be affected.
594
595 This issue was publicly reported as transient failures and was not
596 initially recognized as a security issue. Thanks to Richard Morgan for
597 providing reproducible case.
598 (CVE-2016-7055)
599 [Andy Polyakov]
600
38be1ea8
RL
601 *) Removed automatic addition of RPATH in shared libraries and executables,
602 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
603 [Richard Levitte]
604
3133c2d3
MC
605 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
606
607 *) Fix Use After Free for large message sizes
608
609 The patch applied to address CVE-2016-6307 resulted in an issue where if a
610 message larger than approx 16k is received then the underlying buffer to
611 store the incoming message is reallocated and moved. Unfortunately a
612 dangling pointer to the old location is left which results in an attempt to
613 write to the previously freed location. This is likely to result in a
614 crash, however it could potentially lead to execution of arbitrary code.
615
616 This issue only affects OpenSSL 1.1.0a.
617
618 This issue was reported to OpenSSL by Robert Święcki.
619 (CVE-2016-6309)
620 [Matt Caswell]
621
39c136cc
MC
622 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
623
624 *) OCSP Status Request extension unbounded memory growth
625
626 A malicious client can send an excessively large OCSP Status Request
627 extension. If that client continually requests renegotiation, sending a
628 large OCSP Status Request extension each time, then there will be unbounded
629 memory growth on the server. This will eventually lead to a Denial Of
630 Service attack through memory exhaustion. Servers with a default
631 configuration are vulnerable even if they do not support OCSP. Builds using
632 the "no-ocsp" build time option are not affected.
633
634 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
635 (CVE-2016-6304)
636 [Matt Caswell]
637
638 *) SSL_peek() hang on empty record
639
640 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
641 sends an empty record. This could be exploited by a malicious peer in a
642 Denial Of Service attack.
643
644 This issue was reported to OpenSSL by Alex Gaynor.
645 (CVE-2016-6305)
646 [Matt Caswell]
647
648 *) Excessive allocation of memory in tls_get_message_header() and
649 dtls1_preprocess_fragment()
650
651 A (D)TLS message includes 3 bytes for its length in the header for the
652 message. This would allow for messages up to 16Mb in length. Messages of
653 this length are excessive and OpenSSL includes a check to ensure that a
654 peer is sending reasonably sized messages in order to avoid too much memory
655 being consumed to service a connection. A flaw in the logic of version
656 1.1.0 means that memory for the message is allocated too early, prior to
657 the excessive message length check. Due to way memory is allocated in
658 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
659 to service a connection. This could lead to a Denial of Service through
660 memory exhaustion. However, the excessive message length check still takes
661 place, and this would cause the connection to immediately fail. Assuming
a8cd439b 662 that the application calls SSL_free() on the failed connection in a timely
39c136cc
MC
663 manner then the 21Mb of allocated memory will then be immediately freed
664 again. Therefore the excessive memory allocation will be transitory in
665 nature. This then means that there is only a security impact if:
666
667 1) The application does not call SSL_free() in a timely manner in the event
668 that the connection fails
669 or
670 2) The application is working in a constrained environment where there is
671 very little free memory
672 or
673 3) The attacker initiates multiple connection attempts such that there are
674 multiple connections in a state where memory has been allocated for the
675 connection; SSL_free() has not yet been called; and there is insufficient
676 memory to service the multiple requests.
677
678 Except in the instance of (1) above any Denial Of Service is likely to be
679 transitory because as soon as the connection fails the memory is
680 subsequently freed again in the SSL_free() call. However there is an
681 increased risk during this period of application crashes due to the lack of
682 memory - which would then mean a more serious Denial of Service.
683
684 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
685 (CVE-2016-6307 and CVE-2016-6308)
686 [Matt Caswell]
687
688 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
689 had to be removed. Primary reason is that vendor assembler can't
690 assemble our modules with -KPIC flag. As result it, assembly
691 support, was not even available as option. But its lack means
692 lack of side-channel resistant code, which is incompatible with
693 security by todays standards. Fortunately gcc is readily available
694 prepackaged option, which we firmly point at...
695 [Andy Polyakov]
696
156e34f2 697 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
c5ebfcab 698
eedb9db9
AP
699 *) Windows command-line tool supports UTF-8 opt-in option for arguments
700 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
701 (to any value) allows Windows user to access PKCS#12 file generated
702 with Windows CryptoAPI and protected with non-ASCII password, as well
703 as files generated under UTF-8 locale on Linux also protected with
704 non-ASCII password.
705 [Andy Polyakov]
706
ef28891b
RS
707 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
708 have been disabled by default and removed from DEFAULT, just like RC4.
709 See the RC4 item below to re-enable both.
d33726b9
RS
710 [Rich Salz]
711
13c03c8d
MC
712 *) The method for finding the storage location for the Windows RAND seed file
713 has changed. First we check %RANDFILE%. If that is not set then we check
b8f304f7
RL
714 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
715 all else fails we fall back to C:\.
13c03c8d
MC
716 [Matt Caswell]
717
cf3404fc
MC
718 *) The EVP_EncryptUpdate() function has had its return type changed from void
719 to int. A return of 0 indicates and error while a return of 1 indicates
720 success.
721 [Matt Caswell]
722
5584f65a
MC
723 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
724 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
725 off the constant time implementation for RSA, DSA and DH have been made
726 no-ops and deprecated.
727 [Matt Caswell]
728
0f91e1df
RS
729 *) Windows RAND implementation was simplified to only get entropy by
730 calling CryptGenRandom(). Various other RAND-related tickets
731 were also closed.
732 [Joseph Wylie Yandle, Rich Salz]
733
739a1eb1
RS
734 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
735 and OPENSSL_LH_, respectively. The old names are available
736 with API compatibility. They new names are now completely documented.
737 [Rich Salz]
738
c5ebfcab
F
739 *) Unify TYPE_up_ref(obj) methods signature.
740 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
741 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
742 int (instead of void) like all others TYPE_up_ref() methods.
743 So now these methods also check the return value of CRYPTO_atomic_add(),
744 and the validity of object reference counter.
745 [fdasilvayy@gmail.com]
4f4d13b1 746
3ec8a1cf
RL
747 *) With Windows Visual Studio builds, the .pdb files are installed
748 alongside the installed libraries and executables. For a static
749 library installation, ossl_static.pdb is the associate compiler
750 generated .pdb file to be used when linking programs.
751 [Richard Levitte]
752
d535e565
RL
753 *) Remove openssl.spec. Packaging files belong with the packagers.
754 [Richard Levitte]
755
3dfcb6a0
RL
756 *) Automatic Darwin/OSX configuration has had a refresh, it will now
757 recognise x86_64 architectures automatically. You can still decide
758 to build for a different bitness with the environment variable
759 KERNEL_BITS (can be 32 or 64), for example:
760
761 KERNEL_BITS=32 ./config
762
763 [Richard Levitte]
764
8fc06e88
DSH
765 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
766 256 bit AES and HMAC with SHA256.
767 [Steve Henson]
768
c21c7830
AP
769 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
770 [Andy Polyakov]
771
4a8e9c22 772 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
191c0e2e 773 [Rich Salz]
4a8e9c22 774
afce395c
RL
775 *) To enable users to have their own config files and build file templates,
776 Configure looks in the directory indicated by the environment variable
777 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
778 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
779 name and is used as is.
780 [Richard Levitte]
781
f0e0fd51
RS
782 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
783 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
784 X509_CERT_FILE_CTX was removed.
785 [Rich Salz]
786
ce942199
MC
787 *) "shared" builds are now the default. To create only static libraries use
788 the "no-shared" Configure option.
789 [Matt Caswell]
790
4f4d13b1
MC
791 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
792 All of these option have not worked for some while and are fundamental
793 algorithms.
794 [Matt Caswell]
795
5eb8f712
MC
796 *) Make various cleanup routines no-ops and mark them as deprecated. Most
797 global cleanup functions are no longer required because they are handled
798 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
799 Explicitly de-initing can cause problems (e.g. where a library that uses
800 OpenSSL de-inits, but an application is still using it). The affected
801 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
802 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
803 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
804 COMP_zlib_cleanup().
805 [Matt Caswell]
907d2c2f 806
b5914707
EK
807 *) --strict-warnings no longer enables runtime debugging options
808 such as REF_DEBUG. Instead, debug options are automatically
809 enabled with '--debug' builds.
810 [Andy Polyakov, Emilia Käsper]
811
6a47c391
MC
812 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
813 have been moved out of the public header files. New functions for managing
814 these have been added.
815 [Matt Caswell]
816
36297463
RL
817 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
818 objects have been moved out of the public header files. New
819 functions for managing these have been added.
820 [Richard Levitte]
821
3fe85096
MC
822 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
823 have been moved out of the public header files. New functions for managing
824 these have been added.
825 [Matt Caswell]
826
eb47aae5
MC
827 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
828 moved out of the public header files. New functions for managing these
829 have been added.
830 [Matt Caswell]
831
dc110177 832 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
eb47aae5 833 [Matt Caswell]
dc110177 834
007c80ea
RL
835 *) Removed the mk1mf build scripts.
836 [Richard Levitte]
837
3c27208f
RS
838 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
839 it is always safe to #include a header now.
840 [Rich Salz]
841
8e56a422
RL
842 *) Removed the aged BC-32 config and all its supporting scripts
843 [Richard Levitte]
844
1fbab1dc 845 *) Removed support for Ultrix, Netware, and OS/2.
23d38992
RS
846 [Rich Salz]
847
8a0333c9
EK
848 *) Add support for HKDF.
849 [Alessandro Ghedini]
850
208527a7
KR
851 *) Add support for blake2b and blake2s
852 [Bill Cox]
853
9b13e27c
MC
854 *) Added support for "pipelining". Ciphers that have the
855 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
856 encryptions/decryptions simultaneously. There are currently no built-in
857 ciphers with this property but the expectation is that engines will be able
858 to offer it to significantly improve throughput. Support has been extended
859 into libssl so that multiple records for a single connection can be
860 processed in one go (for >=TLS 1.1).
861 [Matt Caswell]
862
863 *) Added the AFALG engine. This is an async capable engine which is able to
864 offload work to the Linux kernel. In this initial version it only supports
865 AES128-CBC. The kernel must be version 4.1.0 or greater.
866 [Catriona Lucey]
867
5818c2b8
MC
868 *) OpenSSL now uses a new threading API. It is no longer necessary to
869 set locking callbacks to use OpenSSL in a multi-threaded environment. There
870 are two supported threading models: pthreads and windows threads. It is
871 also possible to configure OpenSSL at compile time for "no-threads". The
872 old threading API should no longer be used. The functions have been
873 replaced with "no-op" compatibility macros.
874 [Alessandro Ghedini, Matt Caswell]
875
817cd0d5
TS
876 *) Modify behavior of ALPN to invoke callback after SNI/servername
877 callback, such that updates to the SSL_CTX affect ALPN.
878 [Todd Short]
879
3ec13237
TS
880 *) Add SSL_CIPHER queries for authentication and key-exchange.
881 [Todd Short]
882
a556f342
EK
883 *) Changes to the DEFAULT cipherlist:
884 - Prefer (EC)DHE handshakes over plain RSA.
885 - Prefer AEAD ciphers over legacy ciphers.
886 - Prefer ECDSA over RSA when both certificates are available.
887 - Prefer TLSv1.2 ciphers/PRF.
888 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
889 default cipherlist.
890 [Emilia Käsper]
891
ddb4c047
RS
892 *) Change the ECC default curve list to be this, in order: x25519,
893 secp256r1, secp521r1, secp384r1.
894 [Rich Salz]
895
8b1a5af3
MC
896 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
897 disabled by default. They can be re-enabled using the
898 enable-weak-ssl-ciphers option to Configure.
899 [Matt Caswell]
900
06217867
EK
901 *) If the server has ALPN configured, but supports no protocols that the
902 client advertises, send a fatal "no_application_protocol" alert.
903 This behaviour is SHALL in RFC 7301, though it isn't universally
904 implemented by other servers.
905 [Emilia Käsper]
906
71736242 907 *) Add X25519 support.
3d9a51f7 908 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
71736242 909 for public and private key encoding using the format documented in
69687aa8 910 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3d9a51f7
DSH
911 key generation and key derivation.
912
913 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
914 X25519(29).
71736242
DSH
915 [Steve Henson]
916
380f18ed
EK
917 *) Deprecate SRP_VBASE_get_by_user.
918 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
919 In order to fix an unavoidable memory leak (CVE-2016-0798),
920 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
921 seed, even if the seed is configured.
922
923 Users should use SRP_VBASE_get1_by_user instead. Note that in
924 SRP_VBASE_get1_by_user, caller must free the returned value. Note
925 also that even though configuring the SRP seed attempts to hide
926 invalid usernames by continuing the handshake with fake
927 credentials, this behaviour is not constant time and no strong
928 guarantees are made that the handshake is indistinguishable from
929 that of a valid user.
930 [Emilia Käsper]
931
380f0477 932 *) Configuration change; it's now possible to build dynamic engines
9de94148
RL
933 without having to build shared libraries and vice versa. This
934 only applies to the engines in engines/, those in crypto/engine/
935 will always be built into libcrypto (i.e. "static").
936
937 Building dynamic engines is enabled by default; to disable, use
938 the configuration option "disable-dynamic-engine".
939
45b71abe 940 The only requirements for building dynamic engines are the
9de94148
RL
941 presence of the DSO module and building with position independent
942 code, so they will also automatically be disabled if configuring
45b71abe 943 with "disable-dso" or "disable-pic".
380f0477
RL
944
945 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
946 are also taken away from openssl/opensslconf.h, as they are
947 irrelevant.
948 [Richard Levitte]
949
950 *) Configuration change; if there is a known flag to compile
951 position independent code, it will always be applied on the
952 libcrypto and libssl object files, and never on the application
953 object files. This means other libraries that use routines from
954 libcrypto / libssl can be made into shared libraries regardless
955 of how OpenSSL was configured.
9de94148
RL
956
957 If this isn't desirable, the configuration options "disable-pic"
958 or "no-pic" can be used to disable the use of PIC. This will
959 also disable building shared libraries and dynamic engines.
380f0477
RL
960 [Richard Levitte]
961
dba31777
RS
962 *) Removed JPAKE code. It was experimental and has no wide use.
963 [Rich Salz]
964
3c65577f
RL
965 *) The INSTALL_PREFIX Makefile variable has been renamed to
966 DESTDIR. That makes for less confusion on what this variable
967 is for. Also, the configuration option --install_prefix is
968 removed.
969 [Richard Levitte]
970
22e3dcb7
RS
971 *) Heartbeat for TLS has been removed and is disabled by default
972 for DTLS; configure with enable-heartbeats. Code that uses the
973 old #define's might need to be updated.
974 [Emilia Käsper, Rich Salz]
975
f3f1cf84
RS
976 *) Rename REF_CHECK to REF_DEBUG.
977 [Rich Salz]
978
907d2c2f
RL
979 *) New "unified" build system
980
981 The "unified" build system is aimed to be a common system for all
982 platforms we support. With it comes new support for VMS.
983
b6453a68 984 This system builds supports building in a different directory tree
907d2c2f
RL
985 than the source tree. It produces one Makefile (for unix family
986 or lookalikes), or one descrip.mms (for VMS).
987
988 The source of information to make the Makefile / descrip.mms is
989 small files called 'build.info', holding the necessary
990 information for each directory with source to compile, and a
991 template in Configurations, like unix-Makefile.tmpl or
992 descrip.mms.tmpl.
993
78ce90cb
RL
994 With this change, the library names were also renamed on Windows
995 and on VMS. They now have names that are closer to the standard
996 on Unix, and include the major version number, and in certain
997 cases, the architecture they are built for. See "Notes on shared
998 libraries" in INSTALL.
999
907d2c2f
RL
1000 We rely heavily on the perl module Text::Template.
1001 [Richard Levitte]
1002
722cba23
MC
1003 *) Added support for auto-initialisation and de-initialisation of the library.
1004 OpenSSL no longer requires explicit init or deinit routines to be called,
068f07fe
MC
1005 except in certain circumstances. See the OPENSSL_init_crypto() and
1006 OPENSSL_init_ssl() man pages for further information.
722cba23 1007 [Matt Caswell]
272d917d 1008
3edeb622
MC
1009 *) The arguments to the DTLSv1_listen function have changed. Specifically the
1010 "peer" argument is now expected to be a BIO_ADDR object.
1011
0f45c26f
RL
1012 *) Rewrite of BIO networking library. The BIO library lacked consistent
1013 support of IPv6, and adding it required some more extensive
1014 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1015 which hold all types of addresses and chains of address information.
1016 It also introduces a new API, with functions like BIO_socket,
1017 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1018 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1019 have been adapted accordingly.
1020 [Richard Levitte]
1021
ba2de73b
EK
1022 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1023 the leading 0-byte.
1024 [Emilia Käsper]
1025
dc5744cb
EK
1026 *) CRIME protection: disable compression by default, even if OpenSSL is
1027 compiled with zlib enabled. Applications can still enable compression
1028 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1029 using the SSL_CONF library to configure compression.
1030 [Emilia Käsper]
1031
b6981744
EK
1032 *) The signature of the session callback configured with
1033 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1034 was explicitly marked as 'const unsigned char*' instead of
1035 'unsigned char*'.
1036 [Emilia Käsper]
1037
d8ca44ba
EK
1038 *) Always DPURIFY. Remove the use of uninitialized memory in the
1039 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1040 [Emilia Käsper]
1041
3e9e810f
RS
1042 *) Removed many obsolete configuration items, including
1043 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1044 MD2_CHAR, MD2_INT, MD2_LONG
1045 BF_PTR, BF_PTR2
1046 IDEA_SHORT, IDEA_LONG
1047 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1048 [Rich Salz, with advice from Andy Polyakov]
1049
94af0cd7
RS
1050 *) Many BN internals have been moved to an internal header file.
1051 [Rich Salz with help from Andy Polyakov]
1052
4f2eec60
RL
1053 *) Configuration and writing out the results from it has changed.
1054 Files such as Makefile include/openssl/opensslconf.h and are now
1055 produced through general templates, such as Makefile.in and
1056 crypto/opensslconf.h.in and some help from the perl module
1057 Text::Template.
1058
1059 Also, the center of configuration information is no longer
1060 Makefile. Instead, Configure produces a perl module in
1061 configdata.pm which holds most of the config data (in the hash
1062 table %config), the target data that comes from the target
1063 configuration in one of the Configurations/*.conf files (in
1064 %target).
1065 [Richard Levitte]
1066
d74dfafd
RL
1067 *) To clarify their intended purposes, the Configure options
1068 --prefix and --openssldir change their semantics, and become more
1069 straightforward and less interdependent.
1070
1071 --prefix shall be used exclusively to give the location INSTALLTOP
1072 where programs, scripts, libraries, include files and manuals are
1073 going to be installed. The default is now /usr/local.
1074
1075 --openssldir shall be used exclusively to give the default
1076 location OPENSSLDIR where certificates, private keys, CRLs are
1077 managed. This is also where the default openssl.cnf gets
1078 installed.
1079 If the directory given with this option is a relative path, the
1080 values of both the --prefix value and the --openssldir value will
1081 be combined to become OPENSSLDIR.
1082 The default for --openssldir is INSTALLTOP/ssl.
1083
1084 Anyone who uses --openssldir to specify where OpenSSL is to be
1085 installed MUST change to use --prefix instead.
1086 [Richard Levitte]
1087
a8eda431
MC
1088 *) The GOST engine was out of date and therefore it has been removed. An up
1089 to date GOST engine is now being maintained in an external repository.
1090 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
1091 support for GOST ciphersuites (these are only activated if a GOST engine
1092 is present).
1093 [Matt Caswell]
1094
0423f812
BK
1095 *) EGD is no longer supported by default; use enable-egd when
1096 configuring.
87c00c93 1097 [Ben Kaduk and Rich Salz]
0423f812 1098
d10dac11
RS
1099 *) The distribution now has Makefile.in files, which are used to
1100 create Makefile's when Configure is run. *Configure must be run
1101 before trying to build now.*
1102 [Rich Salz]
1103
baf245ec
RS
1104 *) The return value for SSL_CIPHER_description() for error conditions
1105 has changed.
1106 [Rich Salz]
1107
59fd40d4
VD
1108 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
1109
1110 Obtaining and performing DNSSEC validation of TLSA records is
1111 the application's responsibility. The application provides
1112 the TLSA records of its choice to OpenSSL, and these are then
1113 used to authenticate the peer.
1114
1115 The TLSA records need not even come from DNS. They can, for
1116 example, be used to implement local end-entity certificate or
1117 trust-anchor "pinning", where the "pin" data takes the form
1118 of TLSA records, which can augment or replace verification
1119 based on the usual WebPKI public certification authorities.
1120 [Viktor Dukhovni]
1121
98186eb4
VD
1122 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
1123 continues to support deprecated interfaces in default builds.
1124 However, applications are strongly advised to compile their
1125 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
1126 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
1127 or the 1.1.0 releases.
1128
1129 In environments in which all applications have been ported to
1130 not use any deprecated interfaces OpenSSL's Configure script
1131 should be used with the --api=1.1.0 option to entirely remove
1132 support for the deprecated features from the library and
1133 unconditionally disable them in the installed headers.
1134 Essentially the same effect can be achieved with the "no-deprecated"
1135 argument to Configure, except that this will always restrict
1136 the build to just the latest API, rather than a fixed API
1137 version.
1138
1139 As applications are ported to future revisions of the API,
1140 they should update their compile-time OPENSSL_API_COMPAT define
1141 accordingly, but in most cases should be able to continue to
1142 compile with later releases.
1143
1144 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
1145 0x10000000L and 0x00908000L, respectively. However those
1146 versions did not support the OPENSSL_API_COMPAT feature, and
1147 so applications are not typically tested for explicit support
1148 of just the undeprecated features of either release.
1149 [Viktor Dukhovni]
1150
7946ab33
KR
1151 *) Add support for setting the minimum and maximum supported protocol.
1152 It can bet set via the SSL_set_min_proto_version() and
1153 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
46f4e1be 1154 MaxProtocol. It's recommended to use the new APIs to disable
7946ab33 1155 protocols instead of disabling individual protocols using
4fa52141
VD
1156 SSL_set_options() or SSL_CONF's Protocol. This change also
1157 removes support for disabling TLS 1.2 in the OpenSSL TLS
1158 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
7946ab33
KR
1159 [Kurt Roeckx]
1160
7c314196
MC
1161 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
1162 [Andy Polyakov]
1163
5e030525
DSH
1164 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
1165 and integrates ECDSA and ECDH functionality into EC. Implementations can
1166 now redirect key generation and no longer need to convert to or from
1167 ECDSA_SIG format.
1168
1169 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
1170 include the ec.h header file instead.
5e030525
DSH
1171 [Steve Henson]
1172
361a1191
KR
1173 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
1174 ciphers who are no longer supported and drops support the ephemeral RSA key
1175 exchange. The LOW ciphers currently doesn't have any ciphers in it.
1176 [Kurt Roeckx]
1177
a718c627
RL
1178 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
1179 opaque. For HMAC_CTX, the following constructors and destructors
1180 were added:
507db4c5
RL
1181
1182 HMAC_CTX *HMAC_CTX_new(void);
1183 void HMAC_CTX_free(HMAC_CTX *ctx);
1184
d5b33a51 1185 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
a718c627
RL
1186 destroy such methods has been added. See EVP_MD_meth_new(3) and
1187 EVP_CIPHER_meth_new(3) for documentation.
507db4c5
RL
1188
1189 Additional changes:
a718c627
RL
1190 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
1191 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
1192 EVP_MD_CTX_reset() should be called instead to reinitialise
1193 an already created structure.
507db4c5
RL
1194 2) For consistency with the majority of our object creators and
1195 destructors, EVP_MD_CTX_(create|destroy) were renamed to
1196 EVP_MD_CTX_(new|free). The old names are retained as macros
1197 for deprecated builds.
1198 [Richard Levitte]
1199
9c8dc051
MC
1200 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
1201 cryptographic operations to be performed asynchronously as long as an
1202 asynchronous capable engine is used. See the ASYNC_start_job() man page for
1203 further details. Libssl has also had this capability integrated with the
1204 introduction of the new mode SSL_MODE_ASYNC and associated error
1205 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
05a6347f 1206 pages. This work was developed in partnership with Intel Corp.
9c8dc051
MC
1207 [Matt Caswell]
1208
fe6ef247
KR
1209 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
1210 always enabled now. If you want to disable the support you should
8caab744
MC
1211 exclude it using the list of supported ciphers. This also means that the
1212 "-no_ecdhe" option has been removed from s_server.
fe6ef247
KR
1213 [Kurt Roeckx]
1214
6977e8ee
KR
1215 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
1216 SSL_{CTX_}set1_curves() which can set a list.
1217 [Kurt Roeckx]
1218
6f78b9e8
KR
1219 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
1220 curve you want to support using SSL_{CTX_}set1_curves().
1221 [Kurt Roeckx]
1222
264ab6b1
MC
1223 *) State machine rewrite. The state machine code has been significantly
1224 refactored in order to remove much duplication of code and solve issues
1225 with the old code (see ssl/statem/README for further details). This change
5998e290
MC
1226 does have some associated API changes. Notably the SSL_state() function
1227 has been removed and replaced by SSL_get_state which now returns an
1228 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
1229 altogether. The previous handshake states defined in ssl.h and ssl3.h have
f3ae9862 1230 also been removed.
264ab6b1
MC
1231 [Matt Caswell]
1232
b0700d2c
RS
1233 *) All instances of the string "ssleay" in the public API were replaced
1234 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
bf160551 1235 Some error codes related to internal RSA_eay API's were renamed.
b0700d2c
RS
1236 [Rich Salz]
1237
0e56b4b4
RS
1238 *) The demo files in crypto/threads were moved to demo/threads.
1239 [Rich Salz]
1240
2ab96874 1241 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
766579ec 1242 sureware and ubsec.
2ab96874 1243 [Matt Caswell, Rich Salz]
8b7080b0 1244
272d917d
DSH
1245 *) New ASN.1 embed macro.
1246
1247 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
1248 structure is not allocated: it is part of the parent. That is instead of
1249
1250 FOO *x;
1251
1252 it must be:
1253
1254 FOO x;
1255
1256 This reduces memory fragmentation and make it impossible to accidentally
1257 set a mandatory field to NULL.
1258
1259 This currently only works for some fields specifically a SEQUENCE, CHOICE,
1260 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
1261 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
1262 SEQUENCE OF.
1263 [Steve Henson]
1264
6f73d28c
EK
1265 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
1266 [Emilia Käsper]
23237159 1267
c84f7f4a
MC
1268 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
1269 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
1270 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
1271 DES and RC4 ciphersuites.
1272 [Matt Caswell]
1273
3cdd1e94
EK
1274 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1275 This changes the decoding behaviour for some invalid messages,
1276 though the change is mostly in the more lenient direction, and
1277 legacy behaviour is preserved as much as possible.
1278 [Emilia Käsper]
9c8dc051 1279
984d6c60
DW
1280 *) Fix no-stdio build.
1281 [ David Woodhouse <David.Woodhouse@intel.com> and also
1282 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
264ab6b1 1283
5ab4f893
RL
1284 *) New testing framework
1285 The testing framework has been largely rewritten and is now using
1286 perl and the perl modules Test::Harness and an extended variant of
1287 Test::More called OpenSSL::Test to do its work. All test scripts in
1288 test/ have been rewritten into test recipes, and all direct calls to
1289 executables in test/Makefile have become individual recipes using the
1290 simplified testing OpenSSL::Test::Simple.
1291
1292 For documentation on our testing modules, do:
1293
1294 perldoc test/testlib/OpenSSL/Test/Simple.pm
1295 perldoc test/testlib/OpenSSL/Test.pm
1296
1297 [Richard Levitte]
1298
bbd86bf5
RS
1299 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
1300 are used; the latter aborts on memory leaks (usually checked on exit).
1301 Some undocumented "set malloc, etc., hooks" functions were removed
1302 and others were changed. All are now documented.
1303 [Rich Salz]
1304
f00a10b8
IP
1305 *) In DSA_generate_parameters_ex, if the provided seed is too short,
1306 return an error
1307 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1308
23237159
DSH
1309 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
1310 from RFC4279, RFC4785, RFC5487, RFC5489.
1311
1312 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
1313 original RSA_PSK patch.
1314 [Steve Henson]
1315
57787ac8
MC
1316 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
1317 era flag was never set throughout the codebase (only read). Also removed
1318 SSL3_FLAGS_POP_BUFFER which was only used if
1319 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
1320 [Matt Caswell]
1321
9cf315ef
RL
1322 *) Changed the default name options in the "ca", "crl", "req" and "x509"
1323 to be "oneline" instead of "compat".
1324 [Richard Levitte]
1325
a8e4ac6a
EK
1326 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
1327 not aware of clients that still exhibit this bug, and the workaround
1328 hasn't been working properly for a while.
053fa39a 1329 [Emilia Käsper]
a8e4ac6a 1330
b8b12aad
MC
1331 *) The return type of BIO_number_read() and BIO_number_written() as well as
1332 the corresponding num_read and num_write members in the BIO structure has
1333 changed from unsigned long to uint64_t. On platforms where an unsigned
1334 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
1335 transferred.
1336 [Matt Caswell]
1337
2c55a0bc
MC
1338 *) Given the pervasive nature of TLS extensions it is inadvisable to run
1339 OpenSSL without support for them. It also means that maintaining
1340 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
1341 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
1342 [Matt Caswell]
a27e81ee 1343
13f8eb47
MC
1344 *) Removed support for the two export grade static DH ciphersuites
1345 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
1346 were newly added (along with a number of other static DH ciphersuites) to
1347 1.0.2. However the two export ones have *never* worked since they were
1348 introduced. It seems strange in any case to be adding new export
1349 ciphersuites, and given "logjam" it also does not seem correct to fix them.
1350 [Matt Caswell]
1351
a27e81ee
MC
1352 *) Version negotiation has been rewritten. In particular SSLv23_method(),
1353 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
1354 and turned into macros which simply call the new preferred function names
1355 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
1356 should use the new names instead. Also as part of this change the ssl23.h
1357 header file has been removed.
1358 [Matt Caswell]
1359
c3d73470
MC
1360 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
1361 code and the associated standard is no longer considered fit-for-purpose.
1362 [Matt Caswell]
6668b6b8 1363
3b061a00
RS
1364 *) RT2547 was closed. When generating a private key, try to make the
1365 output file readable only by the owner. This behavior change might
1366 be noticeable when interacting with other software.
1367
e6390aca
RS
1368 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
1369 Added a test.
1370 [Rich Salz]
1371
995101d6
RS
1372 *) Added HTTP GET support to the ocsp command.
1373 [Rich Salz]
1374
9e8b6f04
RS
1375 *) Changed default digest for the dgst and enc commands from MD5 to
1376 sha256
1377 [Rich Salz]
1378
c3d73470
MC
1379 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
1380 [Matt Caswell]
302d38e3 1381
6668b6b8
DSH
1382 *) Added support for TLS extended master secret from
1383 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
1384 initial patch which was a great help during development.
1385 [Steve Henson]
1386
78cc1f03
MC
1387 *) All libssl internal structures have been removed from the public header
1388 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
1389 now redundant). Users should not attempt to access internal structures
1390 directly. Instead they should use the provided API functions.
1391 [Matt Caswell]
785da0e6 1392
bd2bd374
MC
1393 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
1394 Access to deprecated functions can be re-enabled by running config with
1395 "enable-deprecated". In addition applications wishing to use deprecated
1396 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
1397 will, by default, disable some transitive includes that previously existed
1398 in the header files (e.g. ec.h will no longer, by default, include bn.h)
1399 [Matt Caswell]
1400
0c1bd7f0
MC
1401 *) Added support for OCB mode. OpenSSL has been granted a patent license
1402 compatible with the OpenSSL license for use of OCB. Details are available
1ee3b17f 1403 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
0c1bd7f0 1404 for OCB can be removed by calling config with no-ocb.
bd2bd374 1405 [Matt Caswell]
0c1bd7f0 1406
12478cc4
KR
1407 *) SSLv2 support has been removed. It still supports receiving a SSLv2
1408 compatible client hello.
1409 [Kurt Roeckx]
1410
c56a50b2
AY
1411 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
1412 done while fixing the error code for the key-too-small case.
1413 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
1414
a8cd439b 1415 *) CA.sh has been removed; use CA.pl instead.
be739b0c
RS
1416 [Rich Salz]
1417
24956ca0
RS
1418 *) Removed old DES API.
1419 [Rich Salz]
1420
59ff1ce0 1421 *) Remove various unsupported platforms:
10bf4fc2
RS
1422 Sony NEWS4
1423 BEOS and BEOS_R5
1424 NeXT
1425 SUNOS
1426 MPE/iX
1427 Sinix/ReliantUNIX RM400
1428 DGUX
1429 NCR
1430 Tandem
1431 Cray
1432 16-bit platforms such as WIN16
b317819b
RS
1433 [Rich Salz]
1434
10bf4fc2
RS
1435 *) Clean up OPENSSL_NO_xxx #define's
1436 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
68b00c23 1437 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
10bf4fc2
RS
1438 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
1439 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
1440 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
1441 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
1442 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
1443 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
1444 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
68b00c23 1445 Remove MS_STATIC; it's a relic from platforms <32 bits.
4b618848
RS
1446 [Rich Salz]
1447
10bf4fc2 1448 *) Cleaned up dead code
a2b18e65
RS
1449 Remove all but one '#ifdef undef' which is to be looked at.
1450 [Rich Salz]
1451
0dfb9398
RS
1452 *) Clean up calling of xxx_free routines.
1453 Just like free(), fix most of the xxx_free routines to accept
1454 NULL. Remove the non-null checks from callers. Save much code.
1455 [Rich Salz]
1456
74924dcb
RS
1457 *) Add secure heap for storage of private keys (when possible).
1458 Add BIO_s_secmem(), CBIGNUM, etc.
1459 Contributed by Akamai Technologies under our Corporate CLA.
1460 [Rich Salz]
1461
5fc3a5fe
BL
1462 *) Experimental support for a new, fast, unbiased prime candidate generator,
1463 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
1464 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
1465
189ae368
MK
1466 *) New output format NSS in the sess_id command line tool. This allows
1467 exporting the session id and the master key in NSS keylog format.
1468 [Martin Kaiser <martin@kaiser.cx>]
1469
8acb9538 1470 *) Harmonize version and its documentation. -f flag is used to display
1471 compilation flags.
1472 [mancha <mancha1@zoho.com>]
1473
e14f14d3 1474 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
740ceb5b 1475 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
e14f14d3 1476 [mancha <mancha1@zoho.com>]
1477
4ba5e63b
BL
1478 *) Fix some double frees. These are not thought to be exploitable.
1479 [mancha <mancha1@zoho.com>]
1480
731f4314
DSH
1481 *) A missing bounds check in the handling of the TLS heartbeat extension
1482 can be used to reveal up to 64k of memory to a connected client or
1483 server.
1484
1485 Thanks for Neel Mehta of Google Security for discovering this bug and to
1486 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1487 preparing the fix (CVE-2014-0160)
1488 [Adam Langley, Bodo Moeller]
1489
f9b6c0ba
DSH
1490 *) Fix for the attack described in the paper "Recovering OpenSSL
1491 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1492 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1493 http://eprint.iacr.org/2014/140
1494
1495 Thanks to Yuval Yarom and Naomi Benger for discovering this
1496 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1497 [Yuval Yarom and Naomi Benger]
1498
a4339ea3 1499 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
14e96192 1500 this fixes a limitation in previous versions of OpenSSL.
a4339ea3
DSH
1501 [Steve Henson]
1502
5e3ff62c 1503 *) Experimental encrypt-then-mac support.
7f111b8b 1504
5e3ff62c
DSH
1505 Experimental support for encrypt then mac from
1506 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 1507
5fdeb58c
DSH
1508 To enable it set the appropriate extension number (0x42 for the test
1509 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
7f111b8b 1510
5e3ff62c
DSH
1511 For non-compliant peers (i.e. just about everything) this should have no
1512 effect.
1513
1514 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 1515
5e3ff62c
DSH
1516 [Steve Henson]
1517
97cf1f6c
DSH
1518 *) Add EVP support for key wrapping algorithms, to avoid problems with
1519 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1520 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1521 algorithms and include tests cases.
1522 [Steve Henson]
1523
5c84d2f5
DSH
1524 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
1525 enveloped data.
1526 [Steve Henson]
1527
271fef0e
DSH
1528 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1529 MGF1 digest and OAEP label.
1530 [Steve Henson]
1531
fefc111a
BL
1532 *) Make openssl verify return errors.
1533 [Chris Palmer <palmer@google.com> and Ben Laurie]
1534
1c455bc0
DSH
1535 *) New function ASN1_TIME_diff to calculate the difference between two
1536 ASN1_TIME structures or one structure and the current time.
1537 [Steve Henson]
1538
a98b8ce6
DSH
1539 *) Update fips_test_suite to support multiple command line options. New
1540 test to induce all self test errors in sequence and check expected
1541 failures.
1542 [Steve Henson]
1543
f4324e51
DSH
1544 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
1545 sign or verify all in one operation.
1546 [Steve Henson]
1547
14e96192 1548 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
3ec9dceb
DSH
1549 test programs and fips_test_suite. Includes functionality to parse
1550 the minimal script output of fipsalgest.pl directly.
f4324e51 1551 [Steve Henson]
3ec9dceb 1552
5e4eb995
DSH
1553 *) Add authorisation parameter to FIPS_module_mode_set().
1554 [Steve Henson]
1555
2bfeb7dc
DSH
1556 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
1557 [Steve Henson]
1558
4420b3b1 1559 *) Use separate DRBG fields for internal and external flags. New function
cb71870d 1560 FIPS_drbg_health_check() to perform on demand health checking. Add
7f111b8b 1561 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
1562 demonstrate periodic health checking. Add "nodh" option to
1563 fips_test_suite to skip very slow DH test.
1564 [Steve Henson]
1565
15094852
DSH
1566 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
1567 based on NID.
1568 [Steve Henson]
1569
a11f06b2
DSH
1570 *) More extensive health check for DRBG checking many more failure modes.
1571 New function FIPS_selftest_drbg_all() to handle every possible DRBG
1572 combination: call this in fips_test_suite.
1573 [Steve Henson]
1574
7f111b8b 1575 *) Add support for canonical generation of DSA parameter 'g'. See
f55f5f77
DSH
1576 FIPS 186-3 A.2.3.
1577
7fdcb457
DSH
1578 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
1579 POST to handle HMAC cases.
20f12e63
DSH
1580 [Steve Henson]
1581
01a9a759 1582 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 1583 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
1584 [Steve Henson]
1585
c2fd5989 1586 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 1587 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
1588 outside the validated module in the FIPS capable OpenSSL.
1589 [Steve Henson]
1590
e0d1a2f8 1591 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 1592 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
1593 max_len. Allow the callback to return more than max_len bytes
1594 of entropy but discard any extra: it is the callback's responsibility
1595 to ensure that the extra data discarded does not impact the
1596 requested amount of entropy.
1597 [Steve Henson]
1598
7f111b8b 1599 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
cac4fb58
DSH
1600 information in FIPS186-3, SP800-57 and SP800-131A.
1601 [Steve Henson]
1602
b5dd1787
DSH
1603 *) CCM support via EVP. Interface is very similar to GCM case except we
1604 must supply all data in one chunk (i.e. no update, final) and the
1605 message length must be supplied if AAD is used. Add algorithm test
1606 support.
23916810
DSH
1607 [Steve Henson]
1608
ac892b7a
DSH
1609 *) Initial version of POST overhaul. Add POST callback to allow the status
1610 of POST to be monitored and/or failures induced. Modify fips_test_suite
1611 to use callback. Always run all selftests even if one fails.
1612 [Steve Henson]
1613
06b7e5a0
DSH
1614 *) XTS support including algorithm test driver in the fips_gcmtest program.
1615 Note: this does increase the maximum key length from 32 to 64 bytes but
1616 there should be no binary compatibility issues as existing applications
1617 will never use XTS mode.
32a2d8dd
DSH
1618 [Steve Henson]
1619
05e24c87
DSH
1620 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
1621 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
1622 performs algorithm blocking for unapproved PRNG types. Also do not
1623 set PRNG type in FIPS_mode_set(): leave this to the application.
1624 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 1625 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
1626 [Steve Henson]
1627
cab0595c
DSH
1628 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
1629 This shouldn't present any incompatibility problems because applications
1630 shouldn't be using these directly and any that are will need to rethink
1631 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
1632 [Steve Henson]
1633
96ec46f7
DSH
1634 *) Extensive self tests and health checking required by SP800-90 DRBG.
1635 Remove strength parameter from FIPS_drbg_instantiate and always
1636 instantiate at maximum supported strength.
1637 [Steve Henson]
1638
8857b380
DSH
1639 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
1640 [Steve Henson]
1641
11e80de3
DSH
1642 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
1643 [Steve Henson]
1644
1645 *) New function DH_compute_key_padded() to compute a DH key and pad with
1646 leading zeroes if needed: this complies with SP800-56A et al.
1647 [Steve Henson]
1648
591cbfae
DSH
1649 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
1650 anything, incomplete, subject to change and largely untested at present.
1651 [Steve Henson]
1652
eead69f5
DSH
1653 *) Modify fipscanisteronly build option to only build the necessary object
1654 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
1655 [Steve Henson]
1656
017bc57b
DSH
1657 *) Add experimental option FIPSSYMS to give all symbols in
1658 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
1659 conflicts with future versions of OpenSSL. Add perl script
1660 util/fipsas.pl to preprocess assembly language source files
1661 and rename any affected symbols.
017bc57b
DSH
1662 [Steve Henson]
1663
25c65429
DSH
1664 *) Add selftest checks and algorithm block of non-fips algorithms in
1665 FIPS mode. Remove DES2 from selftests.
1666 [Steve Henson]
1667
fe26d066
DSH
1668 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
1669 return internal method without any ENGINE dependencies. Add new
25c65429 1670 tiny fips sign and verify functions.
fe26d066
DSH
1671 [Steve Henson]
1672
b3310161
DSH
1673 *) New build option no-ec2m to disable characteristic 2 code.
1674 [Steve Henson]
1675
30b56225
DSH
1676 *) New build option "fipscanisteronly". This only builds fipscanister.o
1677 and (currently) associated fips utilities. Uses the file Makefile.fips
1678 instead of Makefile.org as the prototype.
1679 [Steve Henson]
1680
b3d8022e
DSH
1681 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
1682 Update fips_gcmtest to use IV generator.
1683 [Steve Henson]
1684
bdaa5415
DSH
1685 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
1686 setting output buffer to NULL. The *Final function must be
1687 called although it will not retrieve any additional data. The tag
1688 can be set or retrieved with a ctrl. The IV length is by default 12
1689 bytes (96 bits) but can be set to an alternative value. If the IV
1690 length exceeds the maximum IV length (currently 16 bytes) it cannot be
7f111b8b 1691 set before the key.
bdaa5415
DSH
1692 [Steve Henson]
1693
3da0ca79
DSH
1694 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
1695 underlying do_cipher function handles all cipher semantics itself
1696 including padding and finalisation. This is useful if (for example)
1697 an ENGINE cipher handles block padding itself. The behaviour of
1698 do_cipher is subtly changed if this flag is set: the return value
1699 is the number of characters written to the output buffer (zero is
1700 no longer an error code) or a negative error code. Also if the
d45087c6 1701 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
1702 [Steve Henson]
1703
2b3936e8
DSH
1704 *) If a candidate issuer certificate is already part of the constructed
1705 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
1706 [Steve Henson]
1707
7c2d4fee
BM
1708 *) Improve forward-security support: add functions
1709
1710 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
1711 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
1712
1713 for use by SSL/TLS servers; the callback function will be called whenever a
1714 new session is created, and gets to decide whether the session may be
1715 cached to make it resumable (return 0) or not (return 1). (As by the
1716 SSL/TLS protocol specifications, the session_id sent by the server will be
1717 empty to indicate that the session is not resumable; also, the server will
1718 not generate RFC 4507 (RFC 5077) session tickets.)
1719
1720 A simple reasonable callback implementation is to return is_forward_secure.
1721 This parameter will be set to 1 or 0 depending on the ciphersuite selected
1722 by the SSL/TLS server library, indicating whether it can provide forward
1723 security.
053fa39a 1724 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
7c2d4fee 1725
3ddc06f0
BM
1726 *) New -verify_name option in command line utilities to set verification
1727 parameters by name.
1728 [Steve Henson]
1729
1730 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
1731 Add CMAC pkey methods.
1732 [Steve Henson]
1733
7f111b8b 1734 *) Experimental renegotiation in s_server -www mode. If the client
3ddc06f0
BM
1735 browses /reneg connection is renegotiated. If /renegcert it is
1736 renegotiated requesting a certificate.
1737 [Steve Henson]
1738
1739 *) Add an "external" session cache for debugging purposes to s_server. This
1740 should help trace issues which normally are only apparent in deployed
1741 multi-process servers.
1742 [Steve Henson]
1743
1744 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
1745 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
1746 BIO_set_cipher() and some obscure PEM functions were changed so they
1747 can now return an error. The RAND changes required a change to the
1748 RAND_METHOD structure.
1749 [Steve Henson]
1750
1751 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
1752 a gcc attribute to warn if the result of a function is ignored. This
1753 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
7f111b8b 1754 whose return value is often ignored.
3ddc06f0 1755 [Steve Henson]
f2ad3582 1756
eb64a6c6
RP
1757 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
1758 These allow SCTs (signed certificate timestamps) to be requested and
1759 validated when establishing a connection.
1760 [Rob Percival <robpercival@google.com>]
1761
6ac83779
MC
1762 Changes between 1.0.2g and 1.0.2h [3 May 2016]
1763
1764 *) Prevent padding oracle in AES-NI CBC MAC check
1765
1766 A MITM attacker can use a padding oracle attack to decrypt traffic
1767 when the connection uses an AES CBC cipher and the server support
1768 AES-NI.
1769
1770 This issue was introduced as part of the fix for Lucky 13 padding
1771 attack (CVE-2013-0169). The padding check was rewritten to be in
1772 constant time by making sure that always the same bytes are read and
1773 compared against either the MAC or padding bytes. But it no longer
1774 checked that there was enough data to have both the MAC and padding
1775 bytes.
1776
1777 This issue was reported by Juraj Somorovsky using TLS-Attacker.
1778 (CVE-2016-2107)
1779 [Kurt Roeckx]
1780
1781 *) Fix EVP_EncodeUpdate overflow
1782
1783 An overflow can occur in the EVP_EncodeUpdate() function which is used for
1784 Base64 encoding of binary data. If an attacker is able to supply very large
1785 amounts of input data then a length check can overflow resulting in a heap
1786 corruption.
1787
d5e86796 1788 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
6ac83779
MC
1789 the PEM_write_bio* family of functions. These are mainly used within the
1790 OpenSSL command line applications, so any application which processes data
1791 from an untrusted source and outputs it as a PEM file should be considered
1792 vulnerable to this issue. User applications that call these APIs directly
1793 with large amounts of untrusted data may also be vulnerable.
1794
1795 This issue was reported by Guido Vranken.
1796 (CVE-2016-2105)
1797 [Matt Caswell]
1798
1799 *) Fix EVP_EncryptUpdate overflow
1800
1801 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
1802 is able to supply very large amounts of input data after a previous call to
1803 EVP_EncryptUpdate() with a partial block then a length check can overflow
1804 resulting in a heap corruption. Following an analysis of all OpenSSL
1805 internal usage of the EVP_EncryptUpdate() function all usage is one of two
1806 forms. The first form is where the EVP_EncryptUpdate() call is known to be
1807 the first called function after an EVP_EncryptInit(), and therefore that
1808 specific call must be safe. The second form is where the length passed to
1809 EVP_EncryptUpdate() can be seen from the code to be some small value and
1810 therefore there is no possibility of an overflow. Since all instances are
1811 one of these two forms, it is believed that there can be no overflows in
1812 internal code due to this problem. It should be noted that
1813 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
1814 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
1815 of these calls have also been analysed too and it is believed there are no
1816 instances in internal usage where an overflow could occur.
1817
1818 This issue was reported by Guido Vranken.
1819 (CVE-2016-2106)
1820 [Matt Caswell]
1821
1822 *) Prevent ASN.1 BIO excessive memory allocation
1823
1824 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
d5e86796 1825 a short invalid encoding can cause allocation of large amounts of memory
6ac83779
MC
1826 potentially consuming excessive resources or exhausting memory.
1827
1828 Any application parsing untrusted data through d2i BIO functions is
1829 affected. The memory based functions such as d2i_X509() are *not* affected.
1830 Since the memory based functions are used by the TLS library, TLS
1831 applications are not affected.
1832
1833 This issue was reported by Brian Carpenter.
1834 (CVE-2016-2109)
1835 [Stephen Henson]
1836
1837 *) EBCDIC overread
1838
1839 ASN1 Strings that are over 1024 bytes can cause an overread in applications
1840 using the X509_NAME_oneline() function on EBCDIC systems. This could result
1841 in arbitrary stack data being returned in the buffer.
1842
1843 This issue was reported by Guido Vranken.
1844 (CVE-2016-2176)
1845 [Matt Caswell]
1846
1847 *) Modify behavior of ALPN to invoke callback after SNI/servername
1848 callback, such that updates to the SSL_CTX affect ALPN.
1849 [Todd Short]
1850
1851 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
1852 default.
1853 [Kurt Roeckx]
1854
1855 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
1856 methods are enabled and ssl2 is disabled the methods return NULL.
1857 [Kurt Roeckx]
1858
09375d12
MC
1859 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
1860
1861 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
1862 Builds that are not configured with "enable-weak-ssl-ciphers" will not
1863 provide any "EXPORT" or "LOW" strength ciphers.
1864 [Viktor Dukhovni]
1865
1866 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
1867 is by default disabled at build-time. Builds that are not configured with
1868 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
1869 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
1870 will need to explicitly call either of:
1871
1872 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
1873 or
1874 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
1875
1876 as appropriate. Even if either of those is used, or the application
1877 explicitly uses the version-specific SSLv2_method() or its client and
1878 server variants, SSLv2 ciphers vulnerable to exhaustive search key
1879 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
1880 ciphers, and SSLv2 56-bit DES are no longer available.
1881 (CVE-2016-0800)
1882 [Viktor Dukhovni]
1883
1884 *) Fix a double-free in DSA code
1885
1886 A double free bug was discovered when OpenSSL parses malformed DSA private
1887 keys and could lead to a DoS attack or memory corruption for applications
1888 that receive DSA private keys from untrusted sources. This scenario is
1889 considered rare.
1890
1891 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
1892 libFuzzer.
1893 (CVE-2016-0705)
1894 [Stephen Henson]
1895
1896 *) Disable SRP fake user seed to address a server memory leak.
1897
1898 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
1899
1900 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1901 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
1902 was changed to ignore the "fake user" SRP seed, even if the seed
1903 is configured.
1904
1905 Users should use SRP_VBASE_get1_by_user instead. Note that in
1906 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1907 also that even though configuring the SRP seed attempts to hide
1908 invalid usernames by continuing the handshake with fake
1909 credentials, this behaviour is not constant time and no strong
1910 guarantees are made that the handshake is indistinguishable from
1911 that of a valid user.
1912 (CVE-2016-0798)
1913 [Emilia Käsper]
1914
1915 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
1916
1917 In the BN_hex2bn function the number of hex digits is calculated using an
1918 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
1919 large values of |i| this can result in |bn_expand| not allocating any
1920 memory because |i * 4| is negative. This can leave the internal BIGNUM data
1921 field as NULL leading to a subsequent NULL ptr deref. For very large values
1922 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
1923 In this case memory is allocated to the internal BIGNUM data field, but it
1924 is insufficiently sized leading to heap corruption. A similar issue exists
1925 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
1926 is ever called by user applications with very large untrusted hex/dec data.
1927 This is anticipated to be a rare occurrence.
1928
1929 All OpenSSL internal usage of these functions use data that is not expected
1930 to be untrusted, e.g. config file data or application command line
1931 arguments. If user developed applications generate config file data based
1932 on untrusted data then it is possible that this could also lead to security
1933 consequences. This is also anticipated to be rare.
1934
1935 This issue was reported to OpenSSL by Guido Vranken.
1936 (CVE-2016-0797)
1937 [Matt Caswell]
1938
1939 *) Fix memory issues in BIO_*printf functions
1940
1941 The internal |fmtstr| function used in processing a "%s" format string in
1942 the BIO_*printf functions could overflow while calculating the length of a
1943 string and cause an OOB read when printing very long strings.
1944
1945 Additionally the internal |doapr_outch| function can attempt to write to an
1946 OOB memory location (at an offset from the NULL pointer) in the event of a
1947 memory allocation failure. In 1.0.2 and below this could be caused where
1948 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
1949 could be in processing a very long "%s" format string. Memory leaks can
1950 also occur.
1951
1952 The first issue may mask the second issue dependent on compiler behaviour.
1953 These problems could enable attacks where large amounts of untrusted data
1954 is passed to the BIO_*printf functions. If applications use these functions
1955 in this way then they could be vulnerable. OpenSSL itself uses these
1956 functions when printing out human-readable dumps of ASN.1 data. Therefore
1957 applications that print this data could be vulnerable if the data is from
1958 untrusted sources. OpenSSL command line applications could also be
1959 vulnerable where they print out ASN.1 data, or if untrusted data is passed
1960 as command line arguments.
1961
1962 Libssl is not considered directly vulnerable. Additionally certificates etc
1963 received via remote connections via libssl are also unlikely to be able to
1964 trigger these issues because of message size limits enforced within libssl.
1965
1966 This issue was reported to OpenSSL Guido Vranken.
1967 (CVE-2016-0799)
1968 [Matt Caswell]
1969
1970 *) Side channel attack on modular exponentiation
1971
1972 A side-channel attack was found which makes use of cache-bank conflicts on
1973 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
1974 of RSA keys. The ability to exploit this issue is limited as it relies on
1975 an attacker who has control of code in a thread running on the same
1976 hyper-threaded core as the victim thread which is performing decryptions.
1977
1978 This issue was reported to OpenSSL by Yuval Yarom, The University of
1979 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
1980 Nadia Heninger, University of Pennsylvania with more information at
1981 http://cachebleed.info.
1982 (CVE-2016-0702)
1983 [Andy Polyakov]
1984
1985 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
1986 if no keysize is specified with default_bits. This fixes an
1987 omission in an earlier change that changed all RSA/DSA key generation
1988 apps to use 2048 bits by default.
1989 [Emilia Käsper]
1990
502bed22
MC
1991 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
1992 *) DH small subgroups
1993
1994 Historically OpenSSL only ever generated DH parameters based on "safe"
1995 primes. More recently (in version 1.0.2) support was provided for
1996 generating X9.42 style parameter files such as those required for RFC 5114
1997 support. The primes used in such files may not be "safe". Where an
1998 application is using DH configured with parameters based on primes that are
1999 not "safe" then an attacker could use this fact to find a peer's private
2000 DH exponent. This attack requires that the attacker complete multiple
2001 handshakes in which the peer uses the same private DH exponent. For example
2002 this could be used to discover a TLS server's private DH exponent if it's
2003 reusing the private DH exponent or it's using a static DH ciphersuite.
2004
2005 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2006 TLS. It is not on by default. If the option is not set then the server
2007 reuses the same private DH exponent for the life of the server process and
2008 would be vulnerable to this attack. It is believed that many popular
2009 applications do set this option and would therefore not be at risk.
2010
2011 The fix for this issue adds an additional check where a "q" parameter is
2012 available (as is the case in X9.42 based parameters). This detects the
2013 only known attack, and is the only possible defense for static DH
2014 ciphersuites. This could have some performance impact.
2015
2016 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2017 default and cannot be disabled. This could have some performance impact.
2018
2019 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2020 (CVE-2016-0701)
2021 [Matt Caswell]
2022
2023 *) SSLv2 doesn't block disabled ciphers
2024
2025 A malicious client can negotiate SSLv2 ciphers that have been disabled on
2026 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2027 been disabled, provided that the SSLv2 protocol was not also disabled via
2028 SSL_OP_NO_SSLv2.
2029
2030 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2031 and Sebastian Schinzel.
2032 (CVE-2015-3197)
2033 [Viktor Dukhovni]
2034
5fa30720
DSH
2035 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2036
2037 *) BN_mod_exp may produce incorrect results on x86_64
2038
2039 There is a carry propagating bug in the x86_64 Montgomery squaring
2040 procedure. No EC algorithms are affected. Analysis suggests that attacks
2041 against RSA and DSA as a result of this defect would be very difficult to
2042 perform and are not believed likely. Attacks against DH are considered just
2043 feasible (although very difficult) because most of the work necessary to
2044 deduce information about a private key may be performed offline. The amount
2045 of resources required for such an attack would be very significant and
2046 likely only accessible to a limited number of attackers. An attacker would
2047 additionally need online access to an unpatched system using the target
2048 private key in a scenario with persistent DH parameters and a private
2049 key that is shared between multiple clients. For example this can occur by
2050 default in OpenSSL DHE based SSL/TLS ciphersuites.
2051
2052 This issue was reported to OpenSSL by Hanno Böck.
2053 (CVE-2015-3193)
2054 [Andy Polyakov]
2055
2056 *) Certificate verify crash with missing PSS parameter
2057
2058 The signature verification routines will crash with a NULL pointer
2059 dereference if presented with an ASN.1 signature using the RSA PSS
2060 algorithm and absent mask generation function parameter. Since these
2061 routines are used to verify certificate signature algorithms this can be
2062 used to crash any certificate verification operation and exploited in a
2063 DoS attack. Any application which performs certificate verification is
2064 vulnerable including OpenSSL clients and servers which enable client
2065 authentication.
2066
2067 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2068 (CVE-2015-3194)
2069 [Stephen Henson]
2070
2071 *) X509_ATTRIBUTE memory leak
2072
2073 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2074 memory. This structure is used by the PKCS#7 and CMS routines so any
2075 application which reads PKCS#7 or CMS data from untrusted sources is
2076 affected. SSL/TLS is not affected.
2077
2078 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
2079 libFuzzer.
2080 (CVE-2015-3195)
2081 [Stephen Henson]
2082
2083 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2084 This changes the decoding behaviour for some invalid messages,
2085 though the change is mostly in the more lenient direction, and
2086 legacy behaviour is preserved as much as possible.
2087 [Emilia Käsper]
2088
2089 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2090 return an error
2091 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2092
a8471306 2093 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
6f47ced0
MC
2094
2095 *) Alternate chains certificate forgery
2096
d5e86796 2097 During certificate verification, OpenSSL will attempt to find an
6f47ced0
MC
2098 alternative certificate chain if the first attempt to build such a chain
2099 fails. An error in the implementation of this logic can mean that an
2100 attacker could cause certain checks on untrusted certificates to be
2101 bypassed, such as the CA flag, enabling them to use a valid leaf
2102 certificate to act as a CA and "issue" an invalid certificate.
2103
2104 This issue was reported to OpenSSL by Adam Langley/David Benjamin
2105 (Google/BoringSSL).
2106 [Matt Caswell]
2107
2108 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
2109
2110 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
2111 incompatibility in the handling of HMAC. The previous ABI has now been
2112 restored.
2113 [Matt Caswell]
2114
2115 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
de57d237 2116
063dccd0
MC
2117 *) Malformed ECParameters causes infinite loop
2118
2119 When processing an ECParameters structure OpenSSL enters an infinite loop
2120 if the curve specified is over a specially malformed binary polynomial
2121 field.
2122
2123 This can be used to perform denial of service against any
2124 system which processes public keys, certificate requests or
2125 certificates. This includes TLS clients and TLS servers with
2126 client authentication enabled.
2127
2128 This issue was reported to OpenSSL by Joseph Barr-Pixton.
2129 (CVE-2015-1788)
2130 [Andy Polyakov]
2131
2132 *) Exploitable out-of-bounds read in X509_cmp_time
2133
2134 X509_cmp_time does not properly check the length of the ASN1_TIME
2135 string and can read a few bytes out of bounds. In addition,
2136 X509_cmp_time accepts an arbitrary number of fractional seconds in the
2137 time string.
2138
2139 An attacker can use this to craft malformed certificates and CRLs of
2140 various sizes and potentially cause a segmentation fault, resulting in
2141 a DoS on applications that verify certificates or CRLs. TLS clients
2142 that verify CRLs are affected. TLS clients and servers with client
2143 authentication enabled may be affected if they use custom verification
2144 callbacks.
2145
2146 This issue was reported to OpenSSL by Robert Swiecki (Google), and
053fa39a 2147 independently by Hanno Böck.
063dccd0 2148 (CVE-2015-1789)
053fa39a 2149 [Emilia Käsper]
063dccd0
MC
2150
2151 *) PKCS7 crash with missing EnvelopedContent
2152
2153 The PKCS#7 parsing code does not handle missing inner EncryptedContent
2154 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
2155 with missing content and trigger a NULL pointer dereference on parsing.
2156
2157 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
2158 structures from untrusted sources are affected. OpenSSL clients and
2159 servers are not affected.
2160
2161 This issue was reported to OpenSSL by Michal Zalewski (Google).
2162 (CVE-2015-1790)
053fa39a 2163 [Emilia Käsper]
063dccd0
MC
2164
2165 *) CMS verify infinite loop with unknown hash function
2166
2167 When verifying a signedData message the CMS code can enter an infinite loop
2168 if presented with an unknown hash function OID. This can be used to perform
2169 denial of service against any system which verifies signedData messages using
2170 the CMS code.
2171 This issue was reported to OpenSSL by Johannes Bauer.
2172 (CVE-2015-1792)
2173 [Stephen Henson]
2174
2175 *) Race condition handling NewSessionTicket
2176
2177 If a NewSessionTicket is received by a multi-threaded client when attempting to
2178 reuse a previous ticket then a race condition can occur potentially leading to
2179 a double free of the ticket data.
2180 (CVE-2015-1791)
2181 [Matt Caswell]
2182
de57d237
EK
2183 *) Only support 256-bit or stronger elliptic curves with the
2184 'ecdh_auto' setting (server) or by default (client). Of supported
2185 curves, prefer P-256 (both).
2186 [Emilia Kasper]
2187
2188 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
bdc234f3
MC
2189
2190 *) ClientHello sigalgs DoS fix
2191
2192 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
2193 invalid signature algorithms extension a NULL pointer dereference will
2194 occur. This can be exploited in a DoS attack against the server.
2195
2196 This issue was was reported to OpenSSL by David Ramos of Stanford
2197 University.
2198 (CVE-2015-0291)
2199 [Stephen Henson and Matt Caswell]
2200
2201 *) Multiblock corrupted pointer fix
2202
2203 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
2204 feature only applies on 64 bit x86 architecture platforms that support AES
2205 NI instructions. A defect in the implementation of "multiblock" can cause
2206 OpenSSL's internal write buffer to become incorrectly set to NULL when
2207 using non-blocking IO. Typically, when the user application is using a
2208 socket BIO for writing, this will only result in a failed connection.
2209 However if some other BIO is used then it is likely that a segmentation
2210 fault will be triggered, thus enabling a potential DoS attack.
2211
2212 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
2213 (CVE-2015-0290)
2214 [Matt Caswell]
2215
2216 *) Segmentation fault in DTLSv1_listen fix
2217
2218 The DTLSv1_listen function is intended to be stateless and processes the
2219 initial ClientHello from many peers. It is common for user code to loop
2220 over the call to DTLSv1_listen until a valid ClientHello is received with
2221 an associated cookie. A defect in the implementation of DTLSv1_listen means
2222 that state is preserved in the SSL object from one invocation to the next
2223 that can lead to a segmentation fault. Errors processing the initial
2224 ClientHello can trigger this scenario. An example of such an error could be
2225 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
2226 server.
2227
2228 This issue was reported to OpenSSL by Per Allansson.
2229 (CVE-2015-0207)
2230 [Matt Caswell]
2231
2232 *) Segmentation fault in ASN1_TYPE_cmp fix
2233
2234 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
2235 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
2236 certificate signature algorithm consistency this can be used to crash any
2237 certificate verification operation and exploited in a DoS attack. Any
2238 application which performs certificate verification is vulnerable including
2239 OpenSSL clients and servers which enable client authentication.
2240 (CVE-2015-0286)
2241 [Stephen Henson]
2242
2243 *) Segmentation fault for invalid PSS parameters fix
2244
2245 The signature verification routines will crash with a NULL pointer
2246 dereference if presented with an ASN.1 signature using the RSA PSS
2247 algorithm and invalid parameters. Since these routines are used to verify
2248 certificate signature algorithms this can be used to crash any
2249 certificate verification operation and exploited in a DoS attack. Any
2250 application which performs certificate verification is vulnerable including
2251 OpenSSL clients and servers which enable client authentication.
2252
2253 This issue was was reported to OpenSSL by Brian Carpenter.
2254 (CVE-2015-0208)
2255 [Stephen Henson]
2256
2257 *) ASN.1 structure reuse memory corruption fix
2258
2259 Reusing a structure in ASN.1 parsing may allow an attacker to cause
2260 memory corruption via an invalid write. Such reuse is and has been
2261 strongly discouraged and is believed to be rare.
2262
2263 Applications that parse structures containing CHOICE or ANY DEFINED BY
2264 components may be affected. Certificate parsing (d2i_X509 and related
2265 functions) are however not affected. OpenSSL clients and servers are
2266 not affected.
2267 (CVE-2015-0287)
2268 [Stephen Henson]
2269
2270 *) PKCS7 NULL pointer dereferences fix
2271
2272 The PKCS#7 parsing code does not handle missing outer ContentInfo
2273 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
2274 missing content and trigger a NULL pointer dereference on parsing.
2275
2276 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
2277 otherwise parse PKCS#7 structures from untrusted sources are
2278 affected. OpenSSL clients and servers are not affected.
2279
2280 This issue was reported to OpenSSL by Michal Zalewski (Google).
2281 (CVE-2015-0289)
053fa39a 2282 [Emilia Käsper]
bdc234f3
MC
2283
2284 *) DoS via reachable assert in SSLv2 servers fix
2285
2286 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
2287 servers that both support SSLv2 and enable export cipher suites by sending
2288 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
2289
053fa39a 2290 This issue was discovered by Sean Burford (Google) and Emilia Käsper
bdc234f3
MC
2291 (OpenSSL development team).
2292 (CVE-2015-0293)
053fa39a 2293 [Emilia Käsper]
bdc234f3
MC
2294
2295 *) Empty CKE with client auth and DHE fix
2296
2297 If client auth is used then a server can seg fault in the event of a DHE
2298 ciphersuite being selected and a zero length ClientKeyExchange message
2299 being sent by the client. This could be exploited in a DoS attack.
2300 (CVE-2015-1787)
2301 [Matt Caswell]
2302
2303 *) Handshake with unseeded PRNG fix
2304
2305 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
2306 with an unseeded PRNG. The conditions are:
2307 - The client is on a platform where the PRNG has not been seeded
2308 automatically, and the user has not seeded manually
2309 - A protocol specific client method version has been used (i.e. not
2310 SSL_client_methodv23)
2311 - A ciphersuite is used that does not require additional random data from
2312 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
2313
2314 If the handshake succeeds then the client random that has been used will
2315 have been generated from a PRNG with insufficient entropy and therefore the
2316 output may be predictable.
2317
2318 For example using the following command with an unseeded openssl will
2319 succeed on an unpatched platform:
2320
2321 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
2322 (CVE-2015-0285)
2323 [Matt Caswell]
2324
2325 *) Use After Free following d2i_ECPrivatekey error fix
2326
2327 A malformed EC private key file consumed via the d2i_ECPrivateKey function
2328 could cause a use after free condition. This, in turn, could cause a double
2329 free in several private key parsing functions (such as d2i_PrivateKey
2330 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
2331 for applications that receive EC private keys from untrusted
2332 sources. This scenario is considered rare.
2333
2334 This issue was discovered by the BoringSSL project and fixed in their
2335 commit 517073cd4b.
2336 (CVE-2015-0209)
2337 [Matt Caswell]
2338
2339 *) X509_to_X509_REQ NULL pointer deref fix
2340
2341 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
2342 the certificate key is invalid. This function is rarely used in practice.
2343
2344 This issue was discovered by Brian Carpenter.
2345 (CVE-2015-0288)
2346 [Stephen Henson]
2347
2348 *) Removed the export ciphers from the DEFAULT ciphers
2349 [Kurt Roeckx]
2350
2351 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
d663df23 2352
0548505f
AP
2353 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
2354 ARMv5 through ARMv8, as opposite to "locking" it to single one.
d5e86796 2355 So far those who have to target multiple platforms would compromise
0548505f
AP
2356 and argue that binary targeting say ARMv5 would still execute on
2357 ARMv8. "Universal" build resolves this compromise by providing
2358 near-optimal performance even on newer platforms.
2359 [Andy Polyakov]
2360
507efe73
AP
2361 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
2362 (other platforms pending).
9f4bd9d5 2363 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
507efe73 2364
b2774f6e
DSH
2365 *) Add support for the SignedCertificateTimestampList certificate and
2366 OCSP response extensions from RFC6962.
2367 [Rob Stradling]
2368
0fe73d6c
BM
2369 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2370 for corner cases. (Certain input points at infinity could lead to
2371 bogus results, with non-infinity inputs mapped to infinity too.)
2372 [Bodo Moeller]
2373
7a2b5450
AP
2374 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
2375 This covers AES, SHA256/512 and GHASH. "Initial" means that most
2376 common cases are optimized and there still is room for further
2377 improvements. Vector Permutation AES for Altivec is also added.
2378 [Andy Polyakov]
2379
2380 *) Add support for little-endian ppc64 Linux target.
2381 [Marcelo Cerri (IBM)]
2382
2383 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
2384 SHA1, SHA256 and GHASH. "Initial" means that most common cases
2385 are optimized and there still is room for further improvements.
2386 Both 32- and 64-bit modes are supported.
2387 [Andy Polyakov, Ard Biesheuvel (Linaro)]
2388
2389 *) Improved ARMv7 NEON support.
2390 [Andy Polyakov]
2391
2392 *) Support for SPARC Architecture 2011 crypto extensions, first
2393 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
2394 SHA256/512, MD5, GHASH and modular exponentiation.
2395 [Andy Polyakov, David Miller]
2396
2397 *) Accelerated modular exponentiation for Intel processors, a.k.a.
2398 RSAZ.
9f4bd9d5 2399 [Shay Gueron & Vlad Krasnov (Intel Corp)]
7a2b5450
AP
2400
2401 *) Support for new and upcoming Intel processors, including AVX2,
2402 BMI and SHA ISA extensions. This includes additional "stitched"
2403 implementations, AESNI-SHA256 and GCM, and multi-buffer support
2404 for TLS encrypt.
2405
2406 This work was sponsored by Intel Corp.
2407 [Andy Polyakov]
2408
429a25b9
BM
2409 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
2410 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
2411 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
2412 [Steve Henson]
2413
38c65481 2414 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
d5e86796 2415 this fixes a limitation in previous versions of OpenSSL.
38c65481
BM
2416 [Steve Henson]
2417
2418 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2419 MGF1 digest and OAEP label.
2420 [Steve Henson]
2421
2422 *) Add EVP support for key wrapping algorithms, to avoid problems with
2423 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2424 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2425 algorithms and include tests cases.
2426 [Steve Henson]
4fcdd66f 2427
94c2f77a
DSH
2428 *) Add functions to allocate and set the fields of an ECDSA_METHOD
2429 structure.
2430 [Douglas E. Engert, Steve Henson]
2431
4dc83677
BM
2432 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
2433 difference in days and seconds between two tm or ASN1_TIME structures.
2434 [Steve Henson]
2435
2436 *) Add -rev test option to s_server to just reverse order of characters
2437 received by client and send back to server. Also prints an abbreviated
2438 summary of the connection parameters.
2439 [Steve Henson]
2440
2441 *) New option -brief for s_client and s_server to print out a brief summary
2442 of connection parameters.
2443 [Steve Henson]
2444
2445 *) Add callbacks for arbitrary TLS extensions.
2446 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
2447
2448 *) New option -crl_download in several openssl utilities to download CRLs
2449 from CRLDP extension in certificates.
2450 [Steve Henson]
2451
2452 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
2453 [Steve Henson]
2454
2455 *) New function X509_CRL_diff to generate a delta CRL from the difference
2456 of two full CRLs. Add support to "crl" utility.
2457 [Steve Henson]
2458
2459 *) New functions to set lookup_crls function and to retrieve
2460 X509_STORE from X509_STORE_CTX.
2461 [Steve Henson]
2462
2463 *) Print out deprecated issuer and subject unique ID fields in
2464 certificates.
2465 [Steve Henson]
2466
2467 *) Extend OCSP I/O functions so they can be used for simple general purpose
2468 HTTP as well as OCSP. New wrapper function which can be used to download
2469 CRLs using the OCSP API.
2470 [Steve Henson]
2471
2472 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
2473 [Steve Henson]
2474
2475 *) SSL_CONF* functions. These provide a common framework for application
2476 configuration using configuration files or command lines.
2477 [Steve Henson]
2478
2479 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
2480 message callback and prints the results. Needs compile time option
2481 "enable-ssl-trace". New options to s_client and s_server to enable
2482 tracing.
2483 [Steve Henson]
2484
2485 *) New ctrl and macro to retrieve supported points extensions.
2486 Print out extension in s_server and s_client.
2487 [Steve Henson]
2488
2489 *) New functions to retrieve certificate signature and signature
2490 OID NID.
2491 [Steve Henson]
2492
2493 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
2494 client to OpenSSL.
2495 [Steve Henson]
2496
2497 *) New Suite B modes for TLS code. These use and enforce the requirements
2498 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
2499 only use Suite B curves. The Suite B modes can be set by using the
2500 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
2501 [Steve Henson]
2502
2503 *) New chain verification flags for Suite B levels of security. Check
2504 algorithms are acceptable when flags are set in X509_verify_cert.
2505 [Steve Henson]
2506
2507 *) Make tls1_check_chain return a set of flags indicating checks passed
2508 by a certificate chain. Add additional tests to handle client
2509 certificates: checks for matching certificate type and issuer name
2510 comparison.
2511 [Steve Henson]
2512
2513 *) If an attempt is made to use a signature algorithm not in the peer
2514 preference list abort the handshake. If client has no suitable
2515 signature algorithms in response to a certificate request do not
2516 use the certificate.
2517 [Steve Henson]
2518
2519 *) If server EC tmp key is not in client preference list abort handshake.
2520 [Steve Henson]
2521
2522 *) Add support for certificate stores in CERT structure. This makes it
2523 possible to have different stores per SSL structure or one store in
d5e86796 2524 the parent SSL_CTX. Include distinct stores for certificate chain
4dc83677 2525 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
60250017 2526 to build and store a certificate chain in CERT structure: returning
4dc83677
BM
2527 an error if the chain cannot be built: this will allow applications
2528 to test if a chain is correctly configured.
2529
2530 Note: if the CERT based stores are not set then the parent SSL_CTX
2531 store is used to retain compatibility with existing behaviour.
2532
2533 [Steve Henson]
2534
2535 *) New function ssl_set_client_disabled to set a ciphersuite disabled
2536 mask based on the current session, check mask when sending client
2537 hello and checking the requested ciphersuite.
2538 [Steve Henson]
2539
2540 *) New ctrls to retrieve and set certificate types in a certificate
2541 request message. Print out received values in s_client. If certificate
2542 types is not set with custom values set sensible values based on
2543 supported signature algorithms.
2544 [Steve Henson]
2545
2546 *) Support for distinct client and server supported signature algorithms.
2547 [Steve Henson]
2548
2549 *) Add certificate callback. If set this is called whenever a certificate
2550 is required by client or server. An application can decide which
2551 certificate chain to present based on arbitrary criteria: for example
2552 supported signature algorithms. Add very simple example to s_server.
2553 This fixes many of the problems and restrictions of the existing client
2554 certificate callback: for example you can now clear an existing
2555 certificate and specify the whole chain.
2556 [Steve Henson]
2557
2558 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
7f111b8b 2559 the certificate can be used for (if anything). Set valid_flags field
4dc83677
BM
2560 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
2561 to have similar checks in it.
2562
2563 Add new "cert_flags" field to CERT structure and include a "strict mode".
2564 This enforces some TLS certificate requirements (such as only permitting
2565 certificate signature algorithms contained in the supported algorithms
2566 extension) which some implementations ignore: this option should be used
2567 with caution as it could cause interoperability issues.
2568 [Steve Henson]
2569
2570 *) Update and tidy signature algorithm extension processing. Work out
2571 shared signature algorithms based on preferences and peer algorithms
2572 and print them out in s_client and s_server. Abort handshake if no
2573 shared signature algorithms.
2574 [Steve Henson]
2575
2576 *) Add new functions to allow customised supported signature algorithms
2577 for SSL and SSL_CTX structures. Add options to s_client and s_server
2578 to support them.
2579 [Steve Henson]
2580
2581 *) New function SSL_certs_clear() to delete all references to certificates
2582 from an SSL structure. Before this once a certificate had been added
2583 it couldn't be removed.
2584 [Steve Henson]
2585
2586 *) Integrate hostname, email address and IP address checking with certificate
d5e86796 2587 verification. New verify options supporting checking in openssl utility.
4dc83677
BM
2588 [Steve Henson]
2589
2590 *) Fixes and wildcard matching support to hostname and email checking
2591 functions. Add manual page.
2592 [Florian Weimer (Red Hat Product Security Team)]
2593
2594 *) New functions to check a hostname email or IP address against a
2595 certificate. Add options x509 utility to print results of checks against
2596 a certificate.
2597 [Steve Henson]
2598
2599 *) Fix OCSP checking.
2600 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
2601
7f111b8b 2602 *) Initial experimental support for explicitly trusted non-root CAs.
cdf84b71
BM
2603 OpenSSL still tries to build a complete chain to a root but if an
2604 intermediate CA has a trust setting included that is used. The first
2605 setting is used: whether to trust (e.g., -addtrust option to the x509
2606 utility) or reject.
2607 [Steve Henson]
4dc83677
BM
2608
2609 *) Add -trusted_first option which attempts to find certificates in the
2610 trusted store even if an untrusted chain is also supplied.
2611 [Steve Henson]
0e1f390b 2612
b8c59291
AP
2613 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
2614 platform support for Linux and Android.
2615 [Andy Polyakov]
2616
0e1f390b
AP
2617 *) Support for linux-x32, ILP32 environment in x86_64 framework.
2618 [Andy Polyakov]
2619
0e1f390b
AP
2620 *) Experimental multi-implementation support for FIPS capable OpenSSL.
2621 When in FIPS mode the approved implementations are used as normal,
2622 when not in FIPS mode the internal unapproved versions are used instead.
2623 This means that the FIPS capable OpenSSL isn't forced to use the
14e96192 2624 (often lower performance) FIPS implementations outside FIPS mode.
0e1f390b
AP
2625 [Steve Henson]
2626
2627 *) Transparently support X9.42 DH parameters when calling
2628 PEM_read_bio_DHparameters. This means existing applications can handle
2629 the new parameter format automatically.
2630 [Steve Henson]
2631
2632 *) Initial experimental support for X9.42 DH parameter format: mainly
2633 to support use of 'q' parameter for RFC5114 parameters.
2634 [Steve Henson]
2635
2636 *) Add DH parameters from RFC5114 including test data to dhtest.
2637 [Steve Henson]
2638
2639 *) Support for automatic EC temporary key parameter selection. If enabled
2640 the most preferred EC parameters are automatically used instead of
2641 hardcoded fixed parameters. Now a server just has to call:
2642 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
2643 support ECDH and use the most appropriate parameters.
2644 [Steve Henson]
2645
2646 *) Enhance and tidy EC curve and point format TLS extension code. Use
2647 static structures instead of allocation if default values are used.
2648 New ctrls to set curves we wish to support and to retrieve shared curves.
2649 Print out shared curves in s_server. New options to s_server and s_client
2650 to set list of supported curves.
2651 [Steve Henson]
2652
7f111b8b 2653 *) New ctrls to retrieve supported signature algorithms and
0e1f390b
AP
2654 supported curve values as an array of NIDs. Extend openssl utility
2655 to print out received values.
2656 [Steve Henson]
2657
2658 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
2659 between NIDs and the more common NIST names such as "P-256". Enhance
2660 ecparam utility and ECC method to recognise the NIST names for curves.
2661 [Steve Henson]
2662
2663 *) Enhance SSL/TLS certificate chain handling to support different
2664 chains for each certificate instead of one chain in the parent SSL_CTX.
2665 [Steve Henson]
2666
2667 *) Support for fixed DH ciphersuite client authentication: where both
2668 server and client use DH certificates with common parameters.
2669 [Steve Henson]
2670
2671 *) Support for fixed DH ciphersuites: those requiring DH server
2672 certificates.
2673 [Steve Henson]
2674
5f85f64f
EK
2675 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
2676 the certificate.
2677 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
2678 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
2679 X509_CINF_get_signature were reverted post internal team review.
2680
bdc234f3
MC
2681 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
2682
2683 *) Build fixes for the Windows and OpenVMS platforms
2684 [Matt Caswell and Richard Levitte]
2685
2686 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
2687
2688 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
2689 message can cause a segmentation fault in OpenSSL due to a NULL pointer
2690 dereference. This could lead to a Denial Of Service attack. Thanks to
2691 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
2692 (CVE-2014-3571)
2693 [Steve Henson]
2694
2695 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
2696 dtls1_buffer_record function under certain conditions. In particular this
2697 could occur if an attacker sent repeated DTLS records with the same
2698 sequence number but for the next epoch. The memory leak could be exploited
2699 by an attacker in a Denial of Service attack through memory exhaustion.
2700 Thanks to Chris Mueller for reporting this issue.
2701 (CVE-2015-0206)
2702 [Matt Caswell]
2703
2704 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
2705 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
2706 method would be set to NULL which could later result in a NULL pointer
2707 dereference. Thanks to Frank Schmirler for reporting this issue.
2708 (CVE-2014-3569)
2709 [Kurt Roeckx]
d663df23 2710
b15f8769
DSH
2711 *) Abort handshake if server key exchange message is omitted for ephemeral
2712 ECDH ciphersuites.
2713
4138e388
DSH
2714 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
2715 reporting this issue.
b15f8769
DSH
2716 (CVE-2014-3572)
2717 [Steve Henson]
2718
ce325c60
DSH
2719 *) Remove non-export ephemeral RSA code on client and server. This code
2720 violated the TLS standard by allowing the use of temporary RSA keys in
2721 non-export ciphersuites and could be used by a server to effectively
2722 downgrade the RSA key length used to a value smaller than the server
4138e388
DSH
2723 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
2724 INRIA or reporting this issue.
ce325c60
DSH
2725 (CVE-2015-0204)
2726 [Steve Henson]
2727
bdc234f3
MC
2728 *) Fixed issue where DH client certificates are accepted without verification.
2729 An OpenSSL server will accept a DH certificate for client authentication
2730 without the certificate verify message. This effectively allows a client to
2731 authenticate without the use of a private key. This only affects servers
2732 which trust a client certificate authority which issues certificates
2733 containing DH keys: these are extremely rare and hardly ever encountered.
2734 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
2735 this issue.
2736 (CVE-2015-0205)
2737 [Steve Henson]
2738
61aa44ca
AL
2739 *) Ensure that the session ID context of an SSL is updated when its
2740 SSL_CTX is updated via SSL_set_SSL_CTX.
2741
2742 The session ID context is typically set from the parent SSL_CTX,
2743 and can vary with the CTX.
2744 [Adam Langley]
2745
684400ce
DSH
2746 *) Fix various certificate fingerprint issues.
2747
2748 By using non-DER or invalid encodings outside the signed portion of a
2749 certificate the fingerprint can be changed without breaking the signature.
2750 Although no details of the signed portion of the certificate can be changed
2751 this can cause problems with some applications: e.g. those using the
2752 certificate fingerprint for blacklists.
2753
2754 1. Reject signatures with non zero unused bits.
2755
2756 If the BIT STRING containing the signature has non zero unused bits reject
2757 the signature. All current signature algorithms require zero unused bits.
2758
2759 2. Check certificate algorithm consistency.
2760
2761 Check the AlgorithmIdentifier inside TBS matches the one in the
2762 certificate signature. NB: this will result in signature failure
2763 errors for some broken certificates.
2764
2765 Thanks to Konrad Kraszewski from Google for reporting this issue.
2766
2767 3. Check DSA/ECDSA signatures use DER.
2768
60250017 2769 Re-encode DSA/ECDSA signatures and compare with the original received
684400ce
DSH
2770 signature. Return an error if there is a mismatch.
2771
2772 This will reject various cases including garbage after signature
2773 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
2774 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
2775 (negative or with leading zeroes).
2776
2777 Further analysis was conducted and fixes were developed by Stephen Henson
2778 of the OpenSSL core team.
2779
2780 (CVE-2014-8275)
2781 [Steve Henson]
2782
bdc234f3
MC
2783 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
2784 results on some platforms, including x86_64. This bug occurs at random
2785 with a very low probability, and is not known to be exploitable in any
2786 way, though its exact impact is difficult to determine. Thanks to Pieter
2787 Wuille (Blockstream) who reported this issue and also suggested an initial
2788 fix. Further analysis was conducted by the OpenSSL development team and
2789 Adam Langley of Google. The final fix was developed by Andy Polyakov of
2790 the OpenSSL core team.
2791 (CVE-2014-3570)
2792 [Andy Polyakov]
2793
9e189b9d
DB
2794 *) Do not resume sessions on the server if the negotiated protocol
2795 version does not match the session's version. Resuming with a different
2796 version, while not strictly forbidden by the RFC, is of questionable
2797 sanity and breaks all known clients.
053fa39a 2798 [David Benjamin, Emilia Käsper]
9e189b9d 2799
e94a6c0e
EK
2800 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
2801 early CCS messages during renegotiation. (Note that because
2802 renegotiation is encrypted, this early CCS was not exploitable.)
053fa39a 2803 [Emilia Käsper]
e94a6c0e 2804
d663df23
EK
2805 *) Tighten client-side session ticket handling during renegotiation:
2806 ensure that the client only accepts a session ticket if the server sends
2807 the extension anew in the ServerHello. Previously, a TLS client would
2808 reuse the old extension state and thus accept a session ticket if one was
2809 announced in the initial ServerHello.
de2c7504
EK
2810
2811 Similarly, ensure that the client requires a session ticket if one
2812 was advertised in the ServerHello. Previously, a TLS client would
2813 ignore a missing NewSessionTicket message.
053fa39a 2814 [Emilia Käsper]
d663df23 2815
18a2d293
EK
2816 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
2817
2818 *) SRTP Memory Leak.
2819
2820 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
2821 sends a carefully crafted handshake message, to cause OpenSSL to fail
2822 to free up to 64k of memory causing a memory leak. This could be
2823 exploited in a Denial Of Service attack. This issue affects OpenSSL
2824 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
2825 whether SRTP is used or configured. Implementations of OpenSSL that
2826 have been compiled with OPENSSL_NO_SRTP defined are not affected.
2827
2828 The fix was developed by the OpenSSL team.
2829 (CVE-2014-3513)
2830 [OpenSSL team]
2831
2832 *) Session Ticket Memory Leak.
2833
2834 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
2835 integrity of that ticket is first verified. In the event of a session
2836 ticket integrity check failing, OpenSSL will fail to free memory
2837 causing a memory leak. By sending a large number of invalid session
2838 tickets an attacker could exploit this issue in a Denial Of Service
2839 attack.
2840 (CVE-2014-3567)
2841 [Steve Henson]
2842
2843 *) Build option no-ssl3 is incomplete.
2844
2845 When OpenSSL is configured with "no-ssl3" as a build option, servers
2846 could accept and complete a SSL 3.0 handshake, and clients could be
2847 configured to send them.
2848 (CVE-2014-3568)
2849 [Akamai and the OpenSSL team]
2850
2851 *) Add support for TLS_FALLBACK_SCSV.
2852 Client applications doing fallback retries should call
2853 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
2854 (CVE-2014-3566)
2855 [Adam Langley, Bodo Moeller]
38c65481 2856
1cfd255c 2857 *) Add additional DigestInfo checks.
7f111b8b 2858
60250017 2859 Re-encode DigestInto in DER and check against the original when
7c477625
DSH
2860 verifying RSA signature: this will reject any improperly encoded
2861 DigestInfo structures.
1cfd255c 2862
7c477625 2863 Note: this is a precautionary measure and no attacks are currently known.
1cfd255c
DSH
2864
2865 [Steve Henson]
2866
49b0dfc5
EK
2867 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
2868
2869 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
2870 SRP code can be overrun an internal buffer. Add sanity check that
2871 g, A, B < N to SRP code.
2872
2873 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
2874 Group for discovering this issue.
2875 (CVE-2014-3512)
2876 [Steve Henson]
2877
2878 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
2879 TLS 1.0 instead of higher protocol versions when the ClientHello message
2880 is badly fragmented. This allows a man-in-the-middle attacker to force a
2881 downgrade to TLS 1.0 even if both the server and the client support a
2882 higher protocol version, by modifying the client's TLS records.
2883
2884 Thanks to David Benjamin and Adam Langley (Google) for discovering and
2885 researching this issue.
2886 (CVE-2014-3511)
2887 [David Benjamin]
2888
2889 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
2890 to a denial of service attack. A malicious server can crash the client
2891 with a null pointer dereference (read) by specifying an anonymous (EC)DH
2892 ciphersuite and sending carefully crafted handshake messages.
2893
053fa39a 2894 Thanks to Felix Gröbert (Google) for discovering and researching this
49b0dfc5
EK
2895 issue.
2896 (CVE-2014-3510)
053fa39a 2897 [Emilia Käsper]
49b0dfc5
EK
2898
2899 *) By sending carefully crafted DTLS packets an attacker could cause openssl
2900 to leak memory. This can be exploited through a Denial of Service attack.
2901 Thanks to Adam Langley for discovering and researching this issue.
2902 (CVE-2014-3507)
2903 [Adam Langley]
2904
2905 *) An attacker can force openssl to consume large amounts of memory whilst
2906 processing DTLS handshake messages. This can be exploited through a
2907 Denial of Service attack.
2908 Thanks to Adam Langley for discovering and researching this issue.
2909 (CVE-2014-3506)
2910 [Adam Langley]
2911
2912 *) An attacker can force an error condition which causes openssl to crash
2913 whilst processing DTLS packets due to memory being freed twice. This
2914 can be exploited through a Denial of Service attack.
5e93e5fc 2915 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
49b0dfc5
EK
2916 this issue.
2917 (CVE-2014-3505)
2918 [Adam Langley]
2919
2920 *) If a multithreaded client connects to a malicious server using a resumed
2921 session and the server sends an ec point format extension it could write
2922 up to 255 bytes to freed memory.
2923
2924 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
2925 issue.
2926 (CVE-2014-3509)
2927 [Gabor Tyukasz]
2928
2929 *) A malicious server can crash an OpenSSL client with a null pointer
2930 dereference (read) by specifying an SRP ciphersuite even though it was not
2931 properly negotiated with the client. This can be exploited through a
2932 Denial of Service attack.
2933
053fa39a 2934 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
49b0dfc5
EK
2935 discovering and researching this issue.
2936 (CVE-2014-5139)
2937 [Steve Henson]
2938
2939 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
2940 X509_name_oneline, X509_name_print_ex et al. to leak some information
2941 from the stack. Applications may be affected if they echo pretty printing
2942 output to the attacker.
2943
2944 Thanks to Ivan Fratric (Google) for discovering this issue.
2945 (CVE-2014-3508)
053fa39a 2946 [Emilia Käsper, and Steve Henson]
49b0dfc5
EK
2947
2948 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2949 for corner cases. (Certain input points at infinity could lead to
2950 bogus results, with non-infinity inputs mapped to infinity too.)
2951 [Bodo Moeller]
2952
7c477625
DSH
2953 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
2954
38c65481
BM
2955 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
2956 handshake can force the use of weak keying material in OpenSSL
2957 SSL/TLS clients and servers.
2958
2959 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
2960 researching this issue. (CVE-2014-0224)
2961 [KIKUCHI Masashi, Steve Henson]
2962
2963 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
2964 OpenSSL DTLS client the code can be made to recurse eventually crashing
2965 in a DoS attack.
2966
2967 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
2968 (CVE-2014-0221)
2969 [Imre Rad, Steve Henson]
2970
2971 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
2972 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
2973 client or server. This is potentially exploitable to run arbitrary
2974 code on a vulnerable client or server.
2975
053fa39a
RL
2976 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
2977 [Jüri Aedla, Steve Henson]
38c65481
BM
2978
2979 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
2980 are subject to a denial of service attack.
2981
053fa39a 2982 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
38c65481 2983 this issue. (CVE-2014-3470)
053fa39a 2984 [Felix Gröbert, Ivan Fratric, Steve Henson]
38c65481
BM
2985
2986 *) Harmonize version and its documentation. -f flag is used to display
2987 compilation flags.
2988 [mancha <mancha1@zoho.com>]
2989
2990 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
2991 in i2d_ECPrivateKey.
2992 [mancha <mancha1@zoho.com>]
2993
2994 *) Fix some double frees. These are not thought to be exploitable.
2995 [mancha <mancha1@zoho.com>]
2996
2997 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
2998
2999 *) A missing bounds check in the handling of the TLS heartbeat extension
3000 can be used to reveal up to 64k of memory to a connected client or
3001 server.
3002
3003 Thanks for Neel Mehta of Google Security for discovering this bug and to
3004 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3005 preparing the fix (CVE-2014-0160)
3006 [Adam Langley, Bodo Moeller]
3007
3008 *) Fix for the attack described in the paper "Recovering OpenSSL
3009 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3010 by Yuval Yarom and Naomi Benger. Details can be obtained from:
3011 http://eprint.iacr.org/2014/140
3012
3013 Thanks to Yuval Yarom and Naomi Benger for discovering this
3014 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3015 [Yuval Yarom and Naomi Benger]
3016
3017 *) TLS pad extension: draft-agl-tls-padding-03
3018
3019 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3020 TLS client Hello record length value would otherwise be > 255 and
3021 less that 512 pad with a dummy extension containing zeroes so it
3022 is at least 512 bytes long.
3023
3024 [Adam Langley, Steve Henson]
3025
3026 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3027
7f111b8b 3028 *) Fix for TLS record tampering bug. A carefully crafted invalid
38c65481
BM
3029 handshake could crash OpenSSL with a NULL pointer exception.
3030 Thanks to Anton Johansson for reporting this issues.
3031 (CVE-2013-4353)
3032
3033 *) Keep original DTLS digest and encryption contexts in retransmission
3034 structures so we can use the previous session parameters if they need
3035 to be resent. (CVE-2013-6450)
3036 [Steve Henson]
3037
3038 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3039 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3040 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
3041 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
3042 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3043 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3044 [Rob Stradling, Adam Langley]
3045
4dc83677
BM
3046 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3047
3048 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3049 supporting platforms or when small records were transferred.
3050 [Andy Polyakov, Steve Henson]
3051
3052 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3053
3054 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3055
7f111b8b 3056 This addresses the flaw in CBC record processing discovered by
4dc83677 3057 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
7f111b8b 3058 at: http://www.isg.rhul.ac.uk/tls/
4dc83677
BM
3059
3060 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3061 Security Group at Royal Holloway, University of London
3062 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
053fa39a 3063 Emilia Käsper for the initial patch.
4dc83677 3064 (CVE-2013-0169)
053fa39a 3065 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
4dc83677
BM
3066
3067 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3068 ciphersuites which can be exploited in a denial of service attack.
3069 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3070 and detecting this bug and to Wolfgang Ettlinger
3071 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3072 (CVE-2012-2686)
3073 [Adam Langley]
3074
3075 *) Return an error when checking OCSP signatures when key is NULL.
3076 This fixes a DoS attack. (CVE-2013-0166)
3077 [Steve Henson]
3078
3079 *) Make openssl verify return errors.
3080 [Chris Palmer <palmer@google.com> and Ben Laurie]
3081
3082 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
3083 the right response is stapled. Also change SSL_get_certificate()
3084 so it returns the certificate actually sent.
3085 See http://rt.openssl.org/Ticket/Display.html?id=2836.
3086 [Rob Stradling <rob.stradling@comodo.com>]
c3b13033 3087
4242a090
DSH
3088 *) Fix possible deadlock when decoding public keys.
3089 [Steve Henson]
3090
c3b13033
DSH
3091 *) Don't use TLS 1.0 record version number in initial client hello
3092 if renegotiating.
3093 [Steve Henson]
3094
3095 Changes between 1.0.1b and 1.0.1c [10 May 2012]
225055c3 3096
c46ecc3a 3097 *) Sanity check record length before skipping explicit IV in TLS
4dc83677 3098 1.2, 1.1 and DTLS to fix DoS attack.
c46ecc3a
DSH
3099
3100 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
3101 fuzzing as a service testing platform.
3102 (CVE-2012-2333)
3103 [Steve Henson]
3104
225055c3
DSH
3105 *) Initialise tkeylen properly when encrypting CMS messages.
3106 Thanks to Solar Designer of Openwall for reporting this issue.
3107 [Steve Henson]
0e1f390b 3108
a7086099
DSH
3109 *) In FIPS mode don't try to use composite ciphers as they are not
3110 approved.
3111 [Steve Henson]
0e1f390b 3112
a7086099 3113 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
0e1f390b 3114
396f8b71 3115 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
43d5b4ff
DSH
3116 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
3117 mean any application compiled against OpenSSL 1.0.0 headers setting
46f4e1be 3118 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
396f8b71 3119 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
43d5b4ff
DSH
3120 0x10000000L Any application which was previously compiled against
3121 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
396f8b71
AP
3122 will need to be recompiled as a result. Letting be results in
3123 inability to disable specifically TLS 1.1 and in client context,
3124 in unlike event, limit maximum offered version to TLS 1.0 [see below].
43d5b4ff
DSH
3125 [Steve Henson]
3126
46f4e1be 3127 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
f2ad3582
AP
3128 disable just protocol X, but all protocols above X *if* there are
3129 protocols *below* X still enabled. In more practical terms it means
3130 that if application wants to disable TLS1.0 in favor of TLS1.1 and
3131 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
a2b21191
AP
3132 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
3133 client side.
f2ad3582
AP
3134 [Andy Polyakov]
3135
d9a9d10f
DSH
3136 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
3137
3138 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
3139 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
3140 in CRYPTO_realloc_clean.
3141
3142 Thanks to Tavis Ormandy, Google Security Team, for discovering this
3143 issue and to Adam Langley <agl@chromium.org> for fixing it.
3144 (CVE-2012-2110)
3145 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
82c5ac45 3146
d3ddf022
BM
3147 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
3148 [Adam Langley]
3149
800e1cd9 3150 *) Workarounds for some broken servers that "hang" if a client hello
4dc83677
BM
3151 record length exceeds 255 bytes.
3152
800e1cd9
DSH
3153 1. Do not use record version number > TLS 1.0 in initial client
3154 hello: some (but not all) hanging servers will now work.
3155 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
87411f05 3156 the number of ciphers sent in the client hello. This should be
800e1cd9
DSH
3157 set to an even number, such as 50, for example by passing:
3158 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
3159 Most broken servers should now work.
3160 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
87411f05 3161 TLS 1.2 client support entirely.
43d5b4ff 3162 [Steve Henson]
800e1cd9 3163
82c5ac45
AP
3164 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
3165 [Andy Polyakov]
3166
3167 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
3168
3169 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
3170 STRING form instead of a DigestInfo.
3171 [Steve Henson]
3ddc06f0 3172
83cb7c46
DSH
3173 *) The format used for MDC2 RSA signatures is inconsistent between EVP
3174 and the RSA_sign/RSA_verify functions. This was made more apparent when
3175 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7f111b8b 3176 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
83cb7c46
DSH
3177 the correct format in RSA_verify so both forms transparently work.
3178 [Steve Henson]
3179
f4e11693
DSH
3180 *) Some servers which support TLS 1.0 can choke if we initially indicate
3181 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
14e96192 3182 encrypted premaster secret. As a workaround use the maximum permitted
f4e11693
DSH
3183 client version in client hello, this should keep such servers happy
3184 and still work with previous versions of OpenSSL.
3185 [Steve Henson]
3186
4817504d
DSH
3187 *) Add support for TLS/DTLS heartbeats.
3188 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3189
0b9f5ef8
DSH
3190 *) Add support for SCTP.
3191 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3192
ad89bf78
DSH
3193 *) Improved PRNG seeding for VOS.
3194 [Paul Green <Paul.Green@stratus.com>]
3195
e75440d2
AP
3196 *) Extensive assembler packs updates, most notably:
3197
87411f05
DMSP
3198 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
3199 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
3200 - x86_64: bit-sliced AES implementation;
3201 - ARM: NEON support, contemporary platforms optimizations;
3202 - s390x: z196 support;
3203 - *: GHASH and GF(2^m) multiplication implementations;
e75440d2
AP
3204
3205 [Andy Polyakov]
3206
188c53f7
DSH
3207 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
3208 (removal of unnecessary code)
3209 [Peter Sylvester <peter.sylvester@edelweb.fr>]
3210
a7c71d89
BM
3211 *) Add TLS key material exporter from RFC 5705.
3212 [Eric Rescorla]
3213
3214 *) Add DTLS-SRTP negotiation from RFC 5764.
3215 [Eric Rescorla]
3216
3217 *) Add Next Protocol Negotiation,
3218 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
3219 disabled with a no-npn flag to config or Configure. Code donated
3220 by Google.
3221 [Adam Langley <agl@google.com> and Ben Laurie]
3222
3e00b4c9
BM
3223 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
3224 NIST-P256, NIST-P521, with constant-time single point multiplication on
3225 typical inputs. Compiler support for the nonstandard type __uint128_t is
e0d6132b
BM
3226 required to use this (present in gcc 4.4 and later, for 64-bit builds).
3227 Code made available under Apache License version 2.0.
3e00b4c9 3228
e0d6132b
BM
3229 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
3230 line to include this in your build of OpenSSL, and run "make depend" (or
3231 "make update"). This enables the following EC_METHODs:
3e00b4c9
BM
3232
3233 EC_GFp_nistp224_method()
3234 EC_GFp_nistp256_method()
3235 EC_GFp_nistp521_method()
3236
3237 EC_GROUP_new_by_curve_name() will automatically use these (while
3238 EC_GROUP_new_curve_GFp() currently prefers the more flexible
3239 implementations).
053fa39a 3240 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3e00b4c9 3241
3ddc06f0
BM
3242 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
3243 all platforms. Move ssize_t definition from e_os.h to the public
3244 header file e_os2.h as it now appears in public header file cms.h
3245 [Steve Henson]
3246
be449448 3247 *) New -sigopt option to the ca, req and x509 utilities. Additional
4c623cdd 3248 signature parameters can be passed using this option and in
7f111b8b 3249 particular PSS.
4c623cdd
DSH
3250 [Steve Henson]
3251
f26cf995 3252 *) Add RSA PSS signing function. This will generate and set the
17c63d1c
DSH
3253 appropriate AlgorithmIdentifiers for PSS based on those in the
3254 corresponding EVP_MD_CTX structure. No application support yet.
3255 [Steve Henson]
3256
85522a07
DSH
3257 *) Support for companion algorithm specific ASN1 signing routines.
3258 New function ASN1_item_sign_ctx() signs a pre-initialised
3259 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
3260 the appropriate parameters.
3261 [Steve Henson]
3262
31904ecd
DSH
3263 *) Add new algorithm specific ASN1 verification initialisation function
3264 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
3265 handling will be the same no matter what EVP_PKEY_METHOD is used.
3266 Add a PSS handler to support verification of PSS signatures: checked
3267 against a number of sample certificates.
3268 [Steve Henson]
3269
3270 *) Add signature printing for PSS. Add PSS OIDs.
ff04bbe3 3271 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
fa1ba589 3272
ff04bbe3 3273 *) Add algorithm specific signature printing. An individual ASN1 method
7f111b8b 3274 can now print out signatures instead of the standard hex dump.
ff04bbe3
DSH
3275
3276 More complex signatures (e.g. PSS) can print out more meaningful
3277 information. Include DSA version that prints out the signature
3278 parameters r, s.
fa1ba589
DSH
3279 [Steve Henson]
3280
ccbb9bad
DSH
3281 *) Password based recipient info support for CMS library: implementing
3282 RFC3211.
d2a53c22
DSH
3283 [Steve Henson]
3284
3d63b396
DSH
3285 *) Split password based encryption into PBES2 and PBKDF2 functions. This
3286 neatly separates the code into cipher and PBE sections and is required
3287 for some algorithms that split PBES2 into separate pieces (such as
3288 password based CMS).
18e503f3
DSH
3289 [Steve Henson]
3290
c519e89f
BM
3291 *) Session-handling fixes:
3292 - Fix handling of connections that are resuming with a session ID,
3293 but also support Session Tickets.
3294 - Fix a bug that suppressed issuing of a new ticket if the client
3295 presented a ticket with an expired session.
3296 - Try to set the ticket lifetime hint to something reasonable.
3297 - Make tickets shorter by excluding irrelevant information.
3298 - On the client side, don't ignore renewed tickets.
3299 [Adam Langley, Bodo Moeller (Google)]
3300
612fcfbd
BM
3301 *) Fix PSK session representation.
3302 [Bodo Moeller]
3303
acb4ab34 3304 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
c608171d
AP
3305
3306 This work was sponsored by Intel.
3307 [Andy Polyakov]
3308
acb4ab34
BM
3309 *) Add GCM support to TLS library. Some custom code is needed to split
3310 the IV between the fixed (from PRF) and explicit (from TLS record)
7f111b8b 3311 portions. This adds all GCM ciphersuites supported by RFC5288 and
14e96192 3312 RFC5289. Generalise some AES* cipherstrings to include GCM and
acb4ab34
BM
3313 add a special AESGCM string for GCM only.
3314 [Steve Henson]
3315
3316 *) Expand range of ctrls for AES GCM. Permit setting invocation
3317 field on decrypt and retrieval of invocation field only on encrypt.
3318 [Steve Henson]
3319
3320 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
3321 As required by RFC5289 these ciphersuites cannot be used if for
3322 versions of TLS earlier than 1.2.
3323 [Steve Henson]
3324
3325 *) For FIPS capable OpenSSL interpret a NULL default public key method
14e96192
CA
3326 as unset and return the appropriate default but do *not* set the default.
3327 This means we can return the appropriate method in applications that
3328 switch between FIPS and non-FIPS modes.
acb4ab34
BM
3329 [Steve Henson]
3330
e66cb363
BM
3331 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
3332 ENGINE is used then we cannot handle that in the FIPS module so we
3333 keep original code iff non-FIPS operations are allowed.
3334 [Steve Henson]
3335
8e855452
BM
3336 *) Add -attime option to openssl utilities.
3337 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
e66cb363
BM
3338
3339 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
3340 [Steve Henson]
3341
3342 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
3343 FIPS EC methods unconditionally for now.
3344 [Steve Henson]
3345
3346 *) New build option no-ec2m to disable characteristic 2 code.
3347 [Steve Henson]
3348
3349 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
3350 all cases can be covered as some introduce binary incompatibilities.
3351 [Steve Henson]
3352
3353 *) Redirect RSA operations to FIPS module including keygen,
3354 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
3355 [Steve Henson]
3356
3357 *) Add similar low level API blocking to ciphers.
3358 [Steve Henson]
3359
3360 *) Low level digest APIs are not approved in FIPS mode: any attempt
3361 to use these will cause a fatal error. Applications that *really* want
3362 to use them can use the private_* version instead.
3363 [Steve Henson]
3364
7f111b8b 3365 *) Redirect cipher operations to FIPS module for FIPS builds.
e66cb363
BM
3366 [Steve Henson]
3367
7f111b8b 3368 *) Redirect digest operations to FIPS module for FIPS builds.
e66cb363
BM
3369 [Steve Henson]
3370
3371 *) Update build system to add "fips" flag which will link in fipscanister.o
3372 for static and shared library builds embedding a signature if needed.
3373 [Steve Henson]
3374
3375 *) Output TLS supported curves in preference order instead of numerical
3376 order. This is currently hardcoded for the highest order curves first.
3377 This should be configurable so applications can judge speed vs strength.
3378 [Steve Henson]
3379
7f111b8b 3380 *) Add TLS v1.2 server support for client authentication.
e66cb363
BM
3381 [Steve Henson]
3382
3383 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
3384 and enable MD5.
3385 [Steve Henson]
3386
3387 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
3388 FIPS modules versions.
3389 [Steve Henson]
3390
3391 *) Add TLS v1.2 client side support for client authentication. Keep cache
3392 of handshake records longer as we don't know the hash algorithm to use
3393 until after the certificate request message is received.
3394 [Steve Henson]
3395
3396 *) Initial TLS v1.2 client support. Add a default signature algorithms
3397 extension including all the algorithms we support. Parse new signature
3398 format in client key exchange. Relax some ECC signing restrictions for
3399 TLS v1.2 as indicated in RFC5246.
3400 [Steve Henson]
3401
3402 *) Add server support for TLS v1.2 signature algorithms extension. Switch
3403 to new signature format when needed using client digest preference.
3404 All server ciphersuites should now work correctly in TLS v1.2. No client
3405 support yet and no support for client certificates.
3406 [Steve Henson]
3407
3408 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
3409 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
3410 ciphersuites. At present only RSA key exchange ciphersuites work with
3411 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
3412 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
3413 and version checking.
3414 [Steve Henson]
3415
3416 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
3417 with this defined it will not be affected by any changes to ssl internal
3418 structures. Add several utility functions to allow openssl application
3419 to work with OPENSSL_NO_SSL_INTERN defined.
3420 [Steve Henson]
3421
3e8fcd3d
RS
3422 *) A long standing patch to add support for SRP from EdelWeb (Peter
3423 Sylvester and Christophe Renou) was integrated.
3424 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
3425 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
3426 Ben Laurie]
f96ccf36 3427
f830c68f
DSH
3428 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
3429 [Steve Henson]
3430
44959ee4
DSH
3431 *) Permit abbreviated handshakes when renegotiating using the function
3432 SSL_renegotiate_abbreviated().
3433 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3434
7bbd0de8
DSH
3435 *) Add call to ENGINE_register_all_complete() to
3436 ENGINE_load_builtin_engines(), so some implementations get used
3437 automatically instead of needing explicit application support.
3438 [Steve Henson]
3439
f96ccf36
DSH
3440 *) Add support for TLS key exporter as described in RFC5705.
3441 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
3442
3443 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
3444 a few changes are required:
3445
3446 Add SSL_OP_NO_TLSv1_1 flag.
3447 Add TLSv1_1 methods.
3448 Update version checking logic to handle version 1.1.
3449 Add explicit IV handling (ported from DTLS code).
3450 Add command line options to s_client/s_server.
3451 [Steve Henson]
3452
82c5ac45
AP
3453 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
3454
3455 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
3456 in CMS and PKCS7 code. When RSA decryption fails use a random key for
3457 content decryption and always return the same error. Note: this attack
3458 needs on average 2^20 messages so it only affects automated senders. The
60250017 3459 old behaviour can be re-enabled in the CMS code by setting the
82c5ac45
AP
3460 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
3461 an MMA defence is not necessary.
3462 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
3463 this issue. (CVE-2012-0884)
3464 [Steve Henson]
206310c3 3465
7f111b8b 3466 *) Fix CVE-2011-4619: make sure we really are receiving a
206310c3
DSH
3467 client hello before rejecting multiple SGC restarts. Thanks to
3468 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
3469 [Steve Henson]
3470
855d2918
DSH
3471 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
3472
3473 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
3474 Thanks to Antonio Martin, Enterprise Secure Access Research and
3475 Development, Cisco Systems, Inc. for discovering this bug and
3476 preparing a fix. (CVE-2012-0050)
3477 [Antonio Martin]
3478
4d0bafb4 3479 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3ddc06f0 3480
e7455724
DSH
3481 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
3482 of the Vaudenay padding oracle attack on CBC mode encryption
3483 which enables an efficient plaintext recovery attack against
3484 the OpenSSL implementation of DTLS. Their attack exploits timing
3485 differences arising during decryption processing. A research
3486 paper describing this attack can be found at:
3487 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
3488 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3489 Security Group at Royal Holloway, University of London
3490 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
3491 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
3492 for preparing the fix. (CVE-2011-4108)
3493 [Robin Seggelmann, Michael Tuexen]
3494
27dfffd5
DSH
3495 *) Clear bytes used for block padding of SSL 3.0 records.
3496 (CVE-2011-4576)
3497 [Adam Langley (Google)]
3498
ac07bc86
DSH
3499 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
3500 Kadianakis <desnacked@gmail.com> for discovering this issue and
3501 Adam Langley for preparing the fix. (CVE-2011-4619)
2ec0497f
DSH
3502 [Adam Langley (Google)]
3503
3504 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
3505 [Andrey Kulikov <amdeich@gmail.com>]
3506
3507 *) Prevent malformed RFC3779 data triggering an assertion failure.
3508 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
3509 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
3510 [Rob Austein <sra@hactrn.net>]
3511
8e855452
BM
3512 *) Improved PRNG seeding for VOS.
3513 [Paul Green <Paul.Green@stratus.com>]
3514
19b0d0e7
BM
3515 *) Fix ssl_ciph.c set-up race.
3516 [Adam Langley (Google)]
3517
ea8c77a5 3518 *) Fix spurious failures in ecdsatest.c.
053fa39a 3519 [Emilia Käsper (Google)]
ea8c77a5 3520
390c5795
BM
3521 *) Fix the BIO_f_buffer() implementation (which was mixing different
3522 interpretations of the '..._len' fields).
3523 [Adam Langley (Google)]
3524
e5641d7f
BM
3525 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
3526 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
3527 threads won't reuse the same blinding coefficients.
3528
3529 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
3530 lock to call BN_BLINDING_invert_ex, and avoids one use of
3531 BN_BLINDING_update for each BN_BLINDING structure (previously,
3532 the last update always remained unused).
053fa39a 3533 [Emilia Käsper (Google)]
e5641d7f 3534
3ddc06f0
BM
3535 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
3536 [Bob Buckholz (Google)]
3537
3538 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
e66cb363 3539
0486cce6
DSH
3540 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
3541 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
3542 [Kaspar Brand <ossl@velox.ch>]
3543
e7928282 3544 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
0486cce6 3545 for multi-threaded use of ECDH. (CVE-2011-3210)
e7928282
BM
3546 [Adam Langley (Google)]
3547
837e1b68
BM
3548 *) Fix x509_name_ex_d2i memory leak on bad inputs.
3549 [Bodo Moeller]
3550
1f59a843
DSH
3551 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
3552 signature public key algorithm by using OID xref utilities instead.
3553 Before this you could only use some ECC ciphersuites with SHA1 only.
3554 [Steve Henson]
3555
e66cb363
BM
3556 *) Add protection against ECDSA timing attacks as mentioned in the paper
3557 by Billy Bob Brumley and Nicola Tuveri, see:
3558
87411f05 3559 http://eprint.iacr.org/2011/232.pdf
e66cb363
BM
3560
3561 [Billy Bob Brumley and Nicola Tuveri]
3562
c415adc2
BM
3563 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
3564
3565 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
3566 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
968062b7
DSH
3567
3568 *) Fix bug in string printing code: if *any* escaping is enabled we must
3569 escape the escape character (backslash) or the resulting string is
3570 ambiguous.
3571 [Steve Henson]
3572
3573 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
300b1d76 3574
88f2a4cf
BM
3575 *) Disable code workaround for ancient and obsolete Netscape browsers
3576 and servers: an attacker can use it in a ciphersuite downgrade attack.
3577 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
3578 [Steve Henson]
3579
300b1d76
DSH
3580 *) Fixed J-PAKE implementation error, originally discovered by
3581 Sebastien Martini, further info and confirmation from Stefan
3582 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
3583 [Ben Laurie]
3584
3585 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
223c59ea 3586
732d31be
DSH
3587 *) Fix extension code to avoid race conditions which can result in a buffer
3588 overrun vulnerability: resumed sessions must not be modified as they can
3589 be shared by multiple threads. CVE-2010-3864
9bda7458 3590 [Steve Henson]
732d31be 3591
223c59ea 3592 *) Fix WIN32 build system to correctly link an ENGINE directory into
7f111b8b 3593 a DLL.
223c59ea
DSH
3594 [Steve Henson]
3595
173350bc
BM
3596 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
3597
7f111b8b 3598 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3cbb15ee
DSH
3599 (CVE-2010-1633)
3600 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
acf20c7d 3601
173350bc 3602 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3d63b396 3603
c2bf7208
DSH
3604 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
3605 context. The operation can be customised via the ctrl mechanism in
3606 case ENGINEs want to include additional functionality.
3607 [Steve Henson]
3608
ba64ae6c
DSH
3609 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
3610 [Steve Henson]
3611
0e0c6821
DSH
3612 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
3613 output hashes compatible with older versions of OpenSSL.
3614 [Willy Weisz <weisz@vcpc.univie.ac.at>]
3615
e6f418bc
DSH
3616 *) Fix compression algorithm handling: if resuming a session use the
3617 compression algorithm of the resumed session instead of determining
3618 it from client hello again. Don't allow server to change algorithm.
3619 [Steve Henson]
3620
3d63b396
DSH
3621 *) Add load_crls() function to apps tidying load_certs() too. Add option
3622 to verify utility to allow additional CRLs to be included.
3623 [Steve Henson]
3624
3625 *) Update OCSP request code to permit adding custom headers to the request:
3626 some responders need this.
3627 [Steve Henson]
3628
a25f33d2
DSH
3629 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
3630 correctly.
3631 [Julia Lawall <julia@diku.dk>]
3632
17716680
DSH
3633 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
3634 needlessly dereferenced structures, used obsolete functions and
3635 didn't handle all updated verify codes correctly.
3636 [Steve Henson]
3637
480af99e 3638 *) Disable MD2 in the default configuration.
0e4bc563
DSH
3639 [Steve Henson]
3640
e30dd20c
DSH
3641 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
3642 indicate the initial BIO being pushed or popped. This makes it possible
3643 to determine whether the BIO is the one explicitly called or as a result
3644 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
3645 it handles reference counts correctly and doesn't zero out the I/O bio
3646 when it is not being explicitly popped. WARNING: applications which
3647 included workarounds for the old buggy behaviour will need to be modified
3648 or they could free up already freed BIOs.
3649 [Steve Henson]
3650
480af99e
BM
3651 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
3652 renaming to all platforms (within the 0.9.8 branch, this was
3653 done conditionally on Netware platforms to avoid a name clash).
c05353c5
DSH
3654 [Guenter <lists@gknw.net>]
3655
d741ccad
DSH
3656 *) Add ECDHE and PSK support to DTLS.
3657 [Michael Tuexen <tuexen@fh-muenster.de>]
3658
5f8f94a6
DSH
3659 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
3660 be used on C++.
3661 [Steve Henson]
3662
e5fa864f
DSH
3663 *) Add "missing" function EVP_MD_flags() (without this the only way to
3664 retrieve a digest flags is by accessing the structure directly. Update
3665 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
3666 or cipher is registered as in the "from" argument. Print out all
7f111b8b 3667 registered digests in the dgst usage message instead of manually
e5fa864f
DSH
3668 attempting to work them out.
3669 [Steve Henson]
3670
22c98d4a
DSH
3671 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
3672 this allows the use of compression and extensions. Change default cipher
3673 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
3674 by default unless an application cipher string requests it.
3675 [Steve Henson]
3676
14023fe3
DSH
3677 *) Alter match criteria in PKCS12_parse(). It used to try to use local
3678 key ids to find matching certificates and keys but some PKCS#12 files
3679 don't follow the (somewhat unwritten) rules and this strategy fails.
3680 Now just gather all certificates together and the first private key
3681 then look for the first certificate that matches the key.
3682 [Steve Henson]
3683
aaf35f11
DSH
3684 *) Support use of registered digest and cipher names for dgst and cipher
3685 commands instead of having to add each one as a special case. So now
3686 you can do:
3687
3688 openssl sha256 foo
3689
3690 as well as:
3691
3692 openssl dgst -sha256 foo
3693
3694 and this works for ENGINE based algorithms too.
3695
3696 [Steve Henson]
3ff55e96 3697
b6af2c7e
DSH
3698 *) Update Gost ENGINE to support parameter files.
3699 [Victor B. Wagner <vitus@cryptocom.ru>]
3700
7f111b8b 3701 *) Support GeneralizedTime in ca utility.
33ab2e31
DSH
3702 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
3703
c2c99e28
DSH
3704 *) Enhance the hash format used for certificate directory links. The new
3705 form uses the canonical encoding (meaning equivalent names will work
3706 even if they aren't identical) and uses SHA1 instead of MD5. This form
3707 is incompatible with the older format and as a result c_rehash should
3708 be used to rebuild symbolic links.
3709 [Steve Henson]
3710
8125d9f9
DSH
3711 *) Make PKCS#8 the default write format for private keys, replacing the
3712 traditional format. This form is standardised, more secure and doesn't
3713 include an implicit MD5 dependency.
3714 [Steve Henson]
3715
363bd0b4
DSH
3716 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
3717 committed to OpenSSL should pass this lot as a minimum.
3718 [Steve Henson]
3719
12bf56c0
DSH
3720 *) Add session ticket override functionality for use by EAP-FAST.
3721 [Jouni Malinen <j@w1.fi>]
3722
87d52468
DSH
3723 *) Modify HMAC functions to return a value. Since these can be implemented
3724 in an ENGINE errors can occur.
3725 [Steve Henson]
3726
1ea6472e
BL
3727 *) Type-checked OBJ_bsearch_ex.
3728 [Ben Laurie]
3729
babb3798
BL
3730 *) Type-checked OBJ_bsearch. Also some constification necessitated
3731 by type-checking. Still to come: TXT_DB, bsearch(?),
3732 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
3733 CONF_VALUE.
3734 [Ben Laurie]
babb3798 3735
87d3a0cd
DSH
3736 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
3737 seconds to a tm structure directly, instead of going through OS
3738 specific date routines. This avoids any issues with OS routines such
3739 as the year 2038 bug. New *_adj() functions for ASN1 time structures
3740 and X509_time_adj_ex() to cover the extended range. The existing
3741 X509_time_adj() is still usable and will no longer have any date issues.
3742 [Steve Henson]
3743
d43c4497
DSH
3744 *) Delta CRL support. New use deltas option which will attempt to locate
3745 and search any appropriate delta CRLs available.
3746
3747 This work was sponsored by Google.
3748 [Steve Henson]
3749
4b96839f
DSH
3750 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
3751 code and add additional score elements. Validate alternate CRL paths
3752 as part of the CRL checking and indicate a new error "CRL path validation
3753 error" in this case. Applications wanting additional details can use
3754 the verify callback and check the new "parent" field. If this is not
60250017 3755 NULL CRL path validation is taking place. Existing applications won't
4b96839f
DSH
3756 see this because it requires extended CRL support which is off by
3757 default.
3758
3759 This work was sponsored by Google.
3760 [Steve Henson]
3761
249a77f5
DSH
3762 *) Support for freshest CRL extension.
3763
3764 This work was sponsored by Google.
3765 [Steve Henson]
3766
d0fff69d
DSH
3767 *) Initial indirect CRL support. Currently only supported in the CRLs
3768 passed directly and not via lookup. Process certificate issuer
3769 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 3770 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
3771
3772 This work was sponsored by Google.
3773 [Steve Henson]
3774
9d84d4ed
DSH
3775 *) Add support for distinct certificate and CRL paths. The CRL issuer
3776 certificate is validated separately in this case. Only enabled if
3777 an extended CRL support flag is set: this flag will enable additional
3778 CRL functionality in future.
3779
3780 This work was sponsored by Google.
3781 [Steve Henson]
9d84d4ed 3782
002e66c0
DSH
3783 *) Add support for policy mappings extension.
3784
3785 This work was sponsored by Google.
3786 [Steve Henson]
3787
e9746e03
DSH
3788 *) Fixes to pathlength constraint, self issued certificate handling,
3789 policy processing to align with RFC3280 and PKITS tests.
3790
3791 This work was sponsored by Google.
3792 [Steve Henson]
3793
3794 *) Support for name constraints certificate extension. DN, email, DNS
3795 and URI types are currently supported.
3796
3797 This work was sponsored by Google.
3798 [Steve Henson]
3799
4c329696
GT
3800 *) To cater for systems that provide a pointer-based thread ID rather
3801 than numeric, deprecate the current numeric thread ID mechanism and
3802 replace it with a structure and associated callback type. This
3803 mechanism allows a numeric "hash" to be extracted from a thread ID in
3804 either case, and on platforms where pointers are larger than 'long',
3805 mixing is done to help ensure the numeric 'hash' is usable even if it
3806 can't be guaranteed unique. The default mechanism is to use "&errno"
3807 as a pointer-based thread ID to distinguish between threads.
3808
3809 Applications that want to provide their own thread IDs should now use
3810 CRYPTO_THREADID_set_callback() to register a callback that will call
3811 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
3812
2ecd2ede
BM
3813 Note that ERR_remove_state() is now deprecated, because it is tied
3814 to the assumption that thread IDs are numeric. ERR_remove_state(0)
3815 to free the current thread's error state should be replaced by
3816 ERR_remove_thread_state(NULL).
3817
4c329696
GT
3818 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
3819 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
3820 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
3821 application was previously providing a numeric thread callback that
3822 was inappropriate for distinguishing threads, then uniqueness might
3823 have been obtained with &errno that happened immediately in the
3824 intermediate development versions of OpenSSL; this is no longer the
3825 case, the numeric thread callback will now override the automatic use
3826 of &errno.)
3827 [Geoff Thorpe, with help from Bodo Moeller]
3828
5cbd2033
DSH
3829 *) Initial support for different CRL issuing certificates. This covers a
3830 simple case where the self issued certificates in the chain exist and
3831 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
3832
3833 This work was sponsored by Google.
5cbd2033
DSH
3834 [Steve Henson]
3835
5ce278a7
BL
3836 *) Removed effectively defunct crypto/store from the build.
3837 [Ben Laurie]
3838
3839 *) Revamp of STACK to provide stronger type-checking. Still to come:
3840 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
3841 ASN1_STRING, CONF_VALUE.
3842 [Ben Laurie]
3843
8671b898
BL
3844 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
3845 RAM on SSL connections. This option can save about 34k per idle SSL.
3846 [Nick Mathewson]
3847
3c1d6bbc
BL
3848 *) Revamp of LHASH to provide stronger type-checking. Still to come:
3849 STACK, TXT_DB, bsearch, qsort.
3850 [Ben Laurie]
3851
8931b30d
DSH
3852 *) Initial support for Cryptographic Message Syntax (aka CMS) based
3853 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 3854 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
3855 encryptedData, envelopedData types included. Scripts to check against
3856 RFC4134 examples draft and interop and consistency checks of many
3857 content types and variants.
8931b30d
DSH
3858 [Steve Henson]
3859
3df93571 3860 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
3861 [Steve Henson]
3862
73980531
DSH
3863 *) Extend mk1mf to support importing of options and assembly language
3864 files from Configure script, currently only included in VC-WIN32.
3865 The assembly language rules can now optionally generate the source
3866 files from the associated perl scripts.
3867 [Steve Henson]
3868
0e1dba93
DSH
3869 *) Implement remaining functionality needed to support GOST ciphersuites.
3870 Interop testing has been performed using CryptoPro implementations.
3871 [Victor B. Wagner <vitus@cryptocom.ru>]
3872
0023adb4
AP
3873 *) s390x assembler pack.
3874 [Andy Polyakov]
3875
4c7c5ff6
AP
3876 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
3877 "family."
3878 [Andy Polyakov]
3879
761772d7
BM
3880 *) Implement Opaque PRF Input TLS extension as specified in
3881 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
3882 official specification yet and no extension type assignment by
3883 IANA exists, this extension (for now) will have to be explicitly
3884 enabled when building OpenSSL by providing the extension number
3885 to use. For example, specify an option
3886
3887 -DTLSEXT_TYPE_opaque_prf_input=0x9527
3888
3889 to the "config" or "Configure" script to enable the extension,
3890 assuming extension number 0x9527 (which is a completely arbitrary
3891 and unofficial assignment based on the MD5 hash of the Internet
3892 Draft). Note that by doing so, you potentially lose
3893 interoperability with other TLS implementations since these might
3894 be using the same extension number for other purposes.
3895
3896 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
3897 opaque PRF input value to use in the handshake. This will create
46f4e1be 3898 an internal copy of the length-'len' string at 'src', and will
761772d7
BM
3899 return non-zero for success.
3900
3901 To get more control and flexibility, provide a callback function
3902 by using
3903
3904 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
3905 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
3906
3907 where
3908
3909 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
3910 void *arg;
3911
3912 Callback function 'cb' will be called in handshakes, and is
3913 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
3914 Argument 'arg' is for application purposes (the value as given to
3915 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
3916 be provided to the callback function). The callback function
3917 has to return non-zero to report success: usually 1 to use opaque
3918 PRF input just if possible, or 2 to enforce use of the opaque PRF
3919 input. In the latter case, the library will abort the handshake
3920 if opaque PRF input is not successfully negotiated.
3921
3922 Arguments 'peerinput' and 'len' given to the callback function
3923 will always be NULL and 0 in the case of a client. A server will
3924 see the client's opaque PRF input through these variables if
3925 available (NULL and 0 otherwise). Note that if the server
3926 provides an opaque PRF input, the length must be the same as the
3927 length of the client's opaque PRF input.
3928
3929 Note that the callback function will only be called when creating
3930 a new session (session resumption can resume whatever was
3931 previously negotiated), and will not be called in SSL 2.0
3932 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
3933 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
3934 for applications that need to enforce opaque PRF input.
3935
3936 [Bodo Moeller]
3937
81025661 3938 *) Update ssl code to support digests other than SHA1+MD5 for handshake
7f111b8b 3939 MAC.
81025661
DSH
3940
3941 [Victor B. Wagner <vitus@cryptocom.ru>]
3942
6434abbf
DSH
3943 *) Add RFC4507 support to OpenSSL. This includes the corrections in
3944 RFC4507bis. The encrypted ticket format is an encrypted encoded
3945 SSL_SESSION structure, that way new session features are automatically
3946 supported.
3947
ba0e826d
DSH
3948 If a client application caches session in an SSL_SESSION structure
3949 support is transparent because tickets are now stored in the encoded
3950 SSL_SESSION.
7f111b8b 3951
ba0e826d
DSH
3952 The SSL_CTX structure automatically generates keys for ticket
3953 protection in servers so again support should be possible
6434abbf
DSH
3954 with no application modification.
3955
3956 If a client or server wishes to disable RFC4507 support then the option
3957 SSL_OP_NO_TICKET can be set.
3958
3959 Add a TLS extension debugging callback to allow the contents of any client
3960 or server extensions to be examined.
ec5d7473
DSH
3961
3962 This work was sponsored by Google.
6434abbf
DSH
3963 [Steve Henson]
3964
3c07d3a3
DSH
3965 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
3966 OpenSSL should now compile cleanly on gcc 4.2
3967 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
3968
b948e2c5
DSH
3969 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
3970 support including streaming MAC support: this is required for GOST
3971 ciphersuite support.
3972 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
3973
9cfc8a9d
DSH
3974 *) Add option -stream to use PKCS#7 streaming in smime utility. New
3975 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
3976 to output in BER and PEM format.
3977 [Steve Henson]
3978
47b71e6e
DSH
3979 *) Experimental support for use of HMAC via EVP_PKEY interface. This
3980 allows HMAC to be handled via the EVP_DigestSign*() interface. The
3981 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
3982 ENGINE support for HMAC keys which are unextractable. New -mac and
3983 -macopt options to dgst utility.
47b71e6e
DSH
3984 [Steve Henson]
3985
d952c79a
DSH
3986 *) New option -sigopt to dgst utility. Update dgst to use
3987 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
7f111b8b 3988 alternative signing parameters such as X9.31 or PSS in the dgst
d952c79a
DSH
3989 utility.
3990 [Steve Henson]
3991
fd5bc65c
BM
3992 *) Change ssl_cipher_apply_rule(), the internal function that does
3993 the work each time a ciphersuite string requests enabling
3994 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
3995 removing ("!foo+bar") a class of ciphersuites: Now it maintains
3996 the order of disabled ciphersuites such that those ciphersuites
3997 that most recently went from enabled to disabled not only stay
3998 in order with respect to each other, but also have higher priority
3999 than other disabled ciphersuites the next time ciphersuites are
4000 enabled again.
4001
4002 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
4003 the same ciphersuites as with "HIGH" alone, but in a specific
4004 order where the PSK ciphersuites come first (since they are the
4005 most recently disabled ciphersuites when "HIGH" is parsed).
4006
4007 Also, change ssl_create_cipher_list() (using this new
46f4e1be
JS
4008 functionality) such that between otherwise identical
4009 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
fd5bc65c
BM
4010 the default order.
4011 [Bodo Moeller]
4012
0a05123a
BM
4013 *) Change ssl_create_cipher_list() so that it automatically
4014 arranges the ciphersuites in reasonable order before starting
4015 to process the rule string. Thus, the definition for "DEFAULT"
4016 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4017 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4018 This makes it much easier to arrive at a reasonable default order
4019 in applications for which anonymous ciphers are OK (meaning
4020 that you can't actually use DEFAULT).
4021 [Bodo Moeller; suggested by Victor Duchovni]
4022
52b8dad8
BM
4023 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4024 processing) into multiple integers instead of setting
4025 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4026 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4027 (These masks as well as the individual bit definitions are hidden
4028 away into the non-exported interface ssl/ssl_locl.h, so this
4029 change to the definition of the SSL_CIPHER structure shouldn't
4030 affect applications.) This give us more bits for each of these
4031 categories, so there is no longer a need to coagulate AES128 and
4032 AES256 into a single algorithm bit, and to coagulate Camellia128
4033 and Camellia256 into a single algorithm bit, which has led to all
4034 kinds of kludges.
4035
4036 Thus, among other things, the kludge introduced in 0.9.7m and
4037 0.9.8e for masking out AES256 independently of AES128 or masking
4038 out Camellia256 independently of AES256 is not needed here in 0.9.9.
4039
4040 With the change, we also introduce new ciphersuite aliases that
4041 so far were missing: "AES128", "AES256", "CAMELLIA128", and
4042 "CAMELLIA256".
4043 [Bodo Moeller]
4044
357d5de5
NL
4045 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4046 Use the leftmost N bytes of the signature input if the input is
4047 larger than the prime q (with N being the size in bytes of q).
4048 [Nils Larsch]
4049
11d8cdc6
DSH
4050 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4051 it yet and it is largely untested.
4052 [Steve Henson]
4053
06e2dd03
NL
4054 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4055 [Nils Larsch]
4056
de121164 4057 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 4058 some compilers (gcc 4.2 and later) reject their use. Safestack is
7f111b8b 4059 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
4060 [Steve Henson]
4061
3189772e
AP
4062 *) Win32/64 targets are linked with Winsock2.
4063 [Andy Polyakov]
4064
010fa0b3 4065 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
7f111b8b 4066 to external functions. This can be used to increase CRL handling
010fa0b3
DSH
4067 efficiency especially when CRLs are very large by (for example) storing
4068 the CRL revoked certificates in a database.
4069 [Steve Henson]
4070
5d20c4fb
DSH
4071 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4072 new CRLs added to a directory can be used. New command line option
4073 -verify_return_error to s_client and s_server. This causes real errors
4074 to be returned by the verify callback instead of carrying on no matter
4075 what. This reflects the way a "real world" verify callback would behave.
4076 [Steve Henson]
4077
4078 *) GOST engine, supporting several GOST algorithms and public key formats.
4079 Kindly donated by Cryptocom.
4080 [Cryptocom]
4081
bc7535bc
DSH
4082 *) Partial support for Issuing Distribution Point CRL extension. CRLs
4083 partitioned by DP are handled but no indirect CRL or reason partitioning
4084 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
4085 selected via a scoring technique which handles IDP and AKID in CRLs.
4086 [Steve Henson]
4087
4088 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
4089 will ultimately be used for all verify operations: this will remove the
4090 X509_STORE dependency on certificate verification and allow alternative
4091 lookup methods. X509_STORE based implementations of these two callbacks.
4092 [Steve Henson]
4093
f6e7d014
DSH
4094 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
4095 Modify get_crl() to find a valid (unexpired) CRL if possible.
4096 [Steve Henson]
4097
edc54021
DSH
4098 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
4099 this would be called X509_CRL_cmp() but that name is already used by
7f111b8b 4100 a function that just compares CRL issuer names. Cache several CRL
edc54021
DSH
4101 extensions in X509_CRL structure and cache CRLDP in X509.
4102 [Steve Henson]
4103
450ea834
DSH
4104 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
4105 this maps equivalent X509_NAME structures into a consistent structure.
4106 Name comparison can then be performed rapidly using memcmp().
4107 [Steve Henson]
4108
7f111b8b 4109 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
454dbbc5 4110 utility.
c1c6c0bf
DSH
4111 [Steve Henson]
4112
b7683e3a
DSH
4113 *) Allow digests to supply their own micalg string for S/MIME type using
4114 the ctrl EVP_MD_CTRL_MICALG.
4115 [Steve Henson]
4116
4117 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
4118 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
4119 ctrl. It can then customise the structure before and/or after signing
4120 if necessary.
4121 [Steve Henson]
4122
0ee2166c
DSH
4123 *) New function OBJ_add_sigid() to allow application defined signature OIDs
4124 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
4125 to free up any added signature OIDs.
4126 [Steve Henson]
4127
5ba4bf35
DSH
4128 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
4129 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
4130 digest and cipher tables. New options added to openssl utility:
4131 list-message-digest-algorithms and list-cipher-algorithms.
4132 [Steve Henson]
4133
c4e7870a
BM
4134 *) Change the array representation of binary polynomials: the list
4135 of degrees of non-zero coefficients is now terminated with -1.
4136 Previously it was terminated with 0, which was also part of the
4137 value; thus, the array representation was not applicable to
4138 polynomials where t^0 has coefficient zero. This change makes
4139 the array representation useful in a more general context.
4140 [Douglas Stebila]
4141
89bbe14c
BM
4142 *) Various modifications and fixes to SSL/TLS cipher string
4143 handling. For ECC, the code now distinguishes between fixed ECDH
4144 with RSA certificates on the one hand and with ECDSA certificates
4145 on the other hand, since these are separate ciphersuites. The
4146 unused code for Fortezza ciphersuites has been removed.
4147
4148 For consistency with EDH, ephemeral ECDH is now called "EECDH"
4149 (not "ECDHE"). For consistency with the code for DH
4150 certificates, use of ECDH certificates is now considered ECDH
4151 authentication, not RSA or ECDSA authentication (the latter is
4152 merely the CA's signing algorithm and not actively used in the
4153 protocol).
4154
4155 The temporary ciphersuite alias "ECCdraft" is no longer
4156 available, and ECC ciphersuites are no longer excluded from "ALL"
4157 and "DEFAULT". The following aliases now exist for RFC 4492
4158 ciphersuites, most of these by analogy with the DH case:
4159
4160 kECDHr - ECDH cert, signed with RSA
4161 kECDHe - ECDH cert, signed with ECDSA
4162 kECDH - ECDH cert (signed with either RSA or ECDSA)
4163 kEECDH - ephemeral ECDH
4164 ECDH - ECDH cert or ephemeral ECDH
4165
4166 aECDH - ECDH cert
4167 aECDSA - ECDSA cert
4168 ECDSA - ECDSA cert
4169
4170 AECDH - anonymous ECDH
4171 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
4172
4173 [Bodo Moeller]
4174
fb7b3932
DSH
4175 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
4176 Use correct micalg parameters depending on digest(s) in signed message.
4177 [Steve Henson]
4178
01b8b3c7
DSH
4179 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
4180 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
4181 [Steve Henson]
de9fcfe3 4182
58aa573a 4183 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
4184 an engine to register a method. Add ENGINE lookups for methods and
4185 functional reference processing.
58aa573a
DSH
4186 [Steve Henson]
4187
46f4e1be 4188 *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
91c9e621
DSH
4189 EVP_{Sign,Verify}* which allow an application to customise the signature
4190 process.
4191 [Steve Henson]
4192
55311921
DSH
4193 *) New -resign option to smime utility. This adds one or more signers
4194 to an existing PKCS#7 signedData structure. Also -md option to use an
4195 alternative message digest algorithm for signing.
4196 [Steve Henson]
4197
a6e7fcd1
DSH
4198 *) Tidy up PKCS#7 routines and add new functions to make it easier to
4199 create PKCS7 structures containing multiple signers. Update smime
4200 application to support multiple signers.
4201 [Steve Henson]
4202
121dd39f
DSH
4203 *) New -macalg option to pkcs12 utility to allow setting of an alternative
4204 digest MAC.
4205 [Steve Henson]
4206
856640b5 4207 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 4208 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
4209 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
4210 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
4211 PRF which will be automatically used with PBES2.
856640b5
DSH
4212 [Steve Henson]
4213
34b3c72e 4214 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
4215 new API.
4216 [Steve Henson]
4217
399a6f0b
DSH
4218 *) Update PKCS#7 enveloped data routines to use new API. This is now
4219 supported by any public key method supporting the encrypt operation. A
4220 ctrl is added to allow the public key algorithm to examine or modify
4221 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
4222 a no op.
4223 [Steve Henson]
28e4fe34 4224
03919683
DSH
4225 *) Add a ctrl to asn1 method to allow a public key algorithm to express
4226 a default digest type to use. In most cases this will be SHA1 but some
4227 algorithms (such as GOST) need to specify an alternative digest. The
14e96192 4228 return value indicates how strong the preference is 1 means optional and
03919683
DSH
4229 2 is mandatory (that is it is the only supported type). Modify
4230 ASN1_item_sign() to accept a NULL digest argument to indicate it should
4231 use the default md. Update openssl utilities to use the default digest
4232 type for signing if it is not explicitly indicated.
4233 [Steve Henson]
4234
7f111b8b 4235 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
ee1d9ec0
DSH
4236 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
4237 signing method from the key type. This effectively removes the link
4238 between digests and public key types.
4239 [Steve Henson]
4240
d2027098
DSH
4241 *) Add an OID cross reference table and utility functions. Its purpose is to
4242 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
4243 rsaEncryption. This will allow some of the algorithm specific hackery
7f111b8b 4244 needed to use the correct OID to be removed.
d2027098
DSH
4245 [Steve Henson]
4246
492a9e24
DSH
4247 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
4248 structures for PKCS7_sign(). They are now set up by the relevant public
4249 key ASN1 method.
4250 [Steve Henson]
4251
9ca7047d
DSH
4252 *) Add provisional EC pkey method with support for ECDSA and ECDH.
4253 [Steve Henson]
4254
ffb1ac67
DSH
4255 *) Add support for key derivation (agreement) in the API, DH method and
4256 pkeyutl.
4257 [Steve Henson]
4258
3ba0885a 4259 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
7f111b8b 4260 public and private key formats. As a side effect these add additional
3ba0885a
DSH
4261 command line functionality not previously available: DSA signatures can be
4262 generated and verified using pkeyutl and DH key support and generation in
4263 pkey, genpkey.
4264 [Steve Henson]
4265
4700aea9
UM
4266 *) BeOS support.
4267 [Oliver Tappe <zooey@hirschkaefer.de>]
4268
4269 *) New make target "install_html_docs" installs HTML renditions of the
4270 manual pages.
4271 [Oliver Tappe <zooey@hirschkaefer.de>]
4272
14e96192 4273 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
f5cda4cb
DSH
4274 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
4275 support key and parameter generation and add initial key generation
4276 functionality for RSA.
4277 [Steve Henson]
4278
f733a5ef
DSH
4279 *) Add functions for main EVP_PKEY_method operations. The undocumented
4280 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
7f111b8b 4281 EVP_PKEY_{encrypt,decrypt}_old.
f733a5ef
DSH
4282 [Steve Henson]
4283
0b6f3c66
DSH
4284 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
4285 key API, doesn't do much yet.
4286 [Steve Henson]
4287
0b33dac3
DSH
4288 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
4289 public key algorithms. New option to openssl utility:
4290 "list-public-key-algorithms" to print out info.
4291 [Steve Henson]
4292
33273721
BM
4293 *) Implement the Supported Elliptic Curves Extension for
4294 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4295 [Douglas Stebila]
4296
246e0931
DSH
4297 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
4298 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
4299 [Steve Henson]
4300
3e4585c8 4301 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 4302 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 4303 type.
3e84b6e1
DSH
4304 [Steve Henson]
4305
7f111b8b 4306 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
35208f36
DSH
4307 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
4308 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
4309 structure.
4310 [Steve Henson]
4311
448be743
DSH
4312 *) Initial support for pluggable public key ASN1.
4313 De-spaghettify the public key ASN1 handling. Move public and private
4314 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
4315 algorithm specific handling to a single module within the relevant
4316 algorithm directory. Add functions to allow (near) opaque processing
4317 of public and private key structures.
4318 [Steve Henson]
4319
36ca4ba6
BM
4320 *) Implement the Supported Point Formats Extension for
4321 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4322 [Douglas Stebila]
4323
ddac1974
NL
4324 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
4325 for the psk identity [hint] and the psk callback functions to the
4326 SSL_SESSION, SSL and SSL_CTX structure.
7f111b8b 4327
ddac1974
NL
4328 New ciphersuites:
4329 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
4330 PSK-AES256-CBC-SHA
7f111b8b 4331
ddac1974
NL
4332 New functions:
4333 SSL_CTX_use_psk_identity_hint
4334 SSL_get_psk_identity_hint
4335 SSL_get_psk_identity
4336 SSL_use_psk_identity_hint
4337
4338 [Mika Kousa and Pasi Eronen of Nokia Corporation]
4339
c7235be6
UM
4340 *) Add RFC 3161 compliant time stamp request creation, response generation
4341 and response verification functionality.
053fa39a 4342 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
c7235be6 4343
1aeb3da8
BM
4344 *) Add initial support for TLS extensions, specifically for the server_name
4345 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4346 have new members for a host name. The SSL data structure has an
4347 additional member SSL_CTX *initial_ctx so that new sessions can be
4348 stored in that context to allow for session resumption, even after the
4349 SSL has been switched to a new SSL_CTX in reaction to a client's
4350 server_name extension.
f1fd4544
BM
4351
4352 New functions (subject to change):
4353
4354 SSL_get_servername()
4355 SSL_get_servername_type()
4356 SSL_set_SSL_CTX()
4357
4358 New CTRL codes and macros (subject to change):
4359
4360 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4361 - SSL_CTX_set_tlsext_servername_callback()
4362 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4363 - SSL_CTX_set_tlsext_servername_arg()
fec38ca4 4364 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
b1277b99 4365
241520e6
BM
4366 openssl s_client has a new '-servername ...' option.
4367
4368 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4369 '-key2 ...', '-servername_fatal' (subject to change). This allows
4370 testing the HostName extension for a specific single host name ('-cert'
4371 and '-key' remain fallbacks for handshakes without HostName
14e96192 4372 negotiation). If the unrecognized_name alert has to be sent, this by
241520e6
BM
4373 default is a warning; it becomes fatal with the '-servername_fatal'
4374 option.
b1277b99 4375
e8e5b46e 4376 [Peter Sylvester, Remy Allais, Christophe Renou]
b1277b99 4377
ed26604a
AP
4378 *) Whirlpool hash implementation is added.
4379 [Andy Polyakov]
4380
0cb9d93d
AP
4381 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
4382 bn(64,32). Because of instruction set limitations it doesn't have
4383 any negative impact on performance. This was done mostly in order
4384 to make it possible to share assembler modules, such as bn_mul_mont
4385 implementations, between 32- and 64-bit builds without hassle.
4386 [Andy Polyakov]
4387
8dee9f84
BM
4388 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
4389 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
4390 macro.
4391 [Bodo Moeller]
4392
4d524040
AP
4393 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
4394 dedicated Montgomery multiplication procedure, is introduced.
4395 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
4396 "64-bit" performance on certain 32-bit targets.
4397 [Andy Polyakov]
4398
566dda07 4399 *) New option SSL_OP_NO_COMP to disable use of compression selectively
7f111b8b 4400 in SSL structures. New SSL ctrl to set maximum send fragment size.
46f4e1be 4401 Save memory by setting the I/O buffer sizes dynamically instead of
566dda07
DSH
4402 using the maximum available value.
4403 [Steve Henson]
4404
13e4670c
BM
4405 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
4406 in addition to the text details.
4407 [Bodo Moeller]
4408
1ef7acfe
DSH
4409 *) Very, very preliminary EXPERIMENTAL support for printing of general
4410 ASN1 structures. This currently produces rather ugly output and doesn't
4411 handle several customised structures at all.
4412 [Steve Henson]
4413
a0156a92
DSH
4414 *) Integrated support for PVK file format and some related formats such
4415 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
4416 these in the 'rsa' and 'dsa' utilities.
4417 [Steve Henson]
4418
eea374fd
DSH
4419 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
4420 [Steve Henson]
4421
45e27385
DSH
4422 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
4423 place for the (very old) "NETSCAPE" format certificates which are now
4424 handled using new ASN1 code equivalents.
eea374fd 4425 [Steve Henson]
45e27385 4426
4ebb342f
NL
4427 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
4428 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
4429 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
4430 [Nils Larsch]
4431
9aa9d70d 4432 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
4433 unsupported fields. Enhance extension setting code to allow setting of
4434 all fields.
9aa9d70d
DSH
4435 [Steve Henson]
4436
0537f968 4437 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 4438 [Steve Henson]
28e4fe34 4439
f3dea9a5
BM
4440 *) Change 'Configure' script to enable Camellia by default.
4441 [NTT]
855d2918 4442
3e8b6485
BM
4443 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
4444
4445 *) When rejecting SSL/TLS records due to an incorrect version number, never
4446 update s->server with a new major version number. As of
4447 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
4448 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
4449 the previous behavior could result in a read attempt at NULL when
4450 receiving specific incorrect SSL/TLS records once record payload
173350bc
BM
4451 protection is active. (CVE-2010-0740)
4452 [Bodo Moeller, Adam Langley <agl@chromium.org>]
3e8b6485 4453
7f111b8b 4454 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
cca1cd9a
DSH
4455 could be crashed if the relevant tables were not present (e.g. chrooted).
4456 [Tomas Hoger <thoger@redhat.com>]
f3dea9a5 4457
3e8b6485 4458 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
fb75f349 4459
46f4e1be 4460 *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
fb75f349 4461 [Martin Olsson, Neel Mehta]
a8397553
BM
4462
4463 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
4464 accommodate for stack sorting, always a write lock!).
4465 [Bodo Moeller]
ddcfc25a 4466
47e0a1c3
DSH
4467 *) On some versions of WIN32 Heap32Next is very slow. This can cause
4468 excessive delays in the RAND_poll(): over a minute. As a workaround
4469 include a time check in the inner Heap32Next loop too.
4470 [Steve Henson]
4471
4ba1aa39 4472 *) The code that handled flushing of data in SSL/TLS originally used the
d5e7f2f2
DSH
4473 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
4474 the problem outlined in PR#1949. The fix suggested there however can
4475 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
4476 of Apache). So instead simplify the code to flush unconditionally.
4477 This should be fine since flushing with no data to flush is a no op.
4478 [Steve Henson]
4479
bd5f21a4
DSH
4480 *) Handle TLS versions 2.0 and later properly and correctly use the
4481 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
4482 off ancient servers have a habit of sticking around for a while...
4483 [Steve Henson]
4484
1b31b5ad
DSH
4485 *) Modify compression code so it frees up structures without using the
4486 ex_data callbacks. This works around a problem where some applications
58c0da84 4487 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1b31b5ad
DSH
4488 restarting) then use compression (e.g. SSL with compression) later.
4489 This results in significant per-connection memory leaks and
4490 has caused some security issues including CVE-2008-1678 and
4491 CVE-2009-4355.
4492 [Steve Henson]
4493
3e8b6485
BM
4494 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
4495 change when encrypting or decrypting.
4496 [Bodo Moeller]
4497
ef51b4b9 4498 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
c2c49969 4499 connect and renegotiate with servers which do not support RI.
ef51b4b9
DSH
4500 Until RI is more widely deployed this option is enabled by default.
4501 [Steve Henson]
4502
7661ccad
DSH
4503 *) Add "missing" ssl ctrls to clear options and mode.
4504 [Steve Henson]
4505
82e610e2 4506 *) If client attempts to renegotiate and doesn't support RI respond with
f9595988
DSH
4507 a no_renegotiation alert as required by RFC5746. Some renegotiating
4508 TLS clients will continue a connection gracefully when they receive
4509 the alert. Unfortunately OpenSSL mishandled this alert and would hang
4510 waiting for a server hello which it will never receive. Now we treat a
4511 received no_renegotiation alert as a fatal error. This is because
4512 applications requesting a renegotiation might well expect it to succeed
4513 and would have no code in place to handle the server denying it so the
4514 only safe thing to do is to terminate the connection.
82e610e2
DSH
4515 [Steve Henson]
4516
5430200b
DSH
4517 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
4518 peer supports secure renegotiation and 0 otherwise. Print out peer
4519 renegotiation support in s_client/s_server.
4520 [Steve Henson]
4521
9d953025
DSH
4522 *) Replace the highly broken and deprecated SPKAC certification method with
4523 the updated NID creation version. This should correctly handle UTF8.
4524 [Steve Henson]
4525
f9595988
DSH
4526 *) Implement RFC5746. Re-enable renegotiation but require the extension
4527 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
4528 turns out to be a bad idea. It has been replaced by
e0e79972
DSH
4529 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
4530 SSL_CTX_set_options(). This is really not recommended unless you
4531 know what you are doing.
13f6d57b 4532 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
e0e79972 4533
bb4060c5
DSH
4534 *) Fixes to stateless session resumption handling. Use initial_ctx when
4535 issuing and attempting to decrypt tickets in case it has changed during
4536 servername handling. Use a non-zero length session ID when attempting
4537 stateless session resumption: this makes it possible to determine if
480af99e 4538 a resumption has occurred immediately after receiving server hello
bb4060c5
DSH
4539 (several places in OpenSSL subtly assume this) instead of later in
4540 the handshake.
4541 [Steve Henson]
4542
a25f33d2
DSH
4543 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
4544 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
4545 fixes for a few places where the return code is not checked
4546 correctly.
4547 [Julia Lawall <julia@diku.dk>]
4548
0c28f277
DSH
4549 *) Add --strict-warnings option to Configure script to include devteam
4550 warnings in other configurations.
4551 [Steve Henson]
4552
6727565a 4553 *) Add support for --libdir option and LIBDIR variable in makefiles. This
480af99e 4554 makes it possible to install openssl libraries in locations which
6727565a
DSH
4555 have names other than "lib", for example "/usr/lib64" which some
4556 systems need.
4557 [Steve Henson, based on patch from Jeremy Utley]
4558
d9d0f1b5
DSH
4559 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
4560 X690 8.9.12 and can produce some misleading textual output of OIDs.
4561 [Steve Henson, reported by Dan Kaminsky]
4562
480af99e
BM
4563 *) Delete MD2 from algorithm tables. This follows the recommendation in
4564 several standards that it is not used in new applications due to
4565 several cryptographic weaknesses. For binary compatibility reasons
4566 the MD2 API is still compiled in by default.
4567 [Steve Henson]
4568
9de014a7
DSH
4569 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
4570 and restored.
4571 [Steve Henson]
4572
480af99e
BM
4573 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
4574 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
4575 clash.
4576 [Guenter <lists@gknw.net>]
4577
d2f6d282
DSH
4578 *) Fix the server certificate chain building code to use X509_verify_cert(),
4579 it used to have an ad-hoc builder which was unable to cope with anything
4580 other than a simple chain.
4581 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
4582
f3be6c7b
DSH
4583 *) Don't check self signed certificate signatures in X509_verify_cert()
4584 by default (a flag can override this): it just wastes time without
4585 adding any security. As a useful side effect self signed root CAs
4586 with non-FIPS digests are now usable in FIPS mode.
31db43df
DSH
4587 [Steve Henson]
4588
d0b72cf4
DSH
4589 *) In dtls1_process_out_of_seq_message() the check if the current message
4590 is already buffered was missing. For every new message was memory
4591 allocated, allowing an attacker to perform an denial of service attack
4592 with sending out of seq handshake messages until there is no memory
46f4e1be 4593 left. Additionally every future message was buffered, even if the
d0b72cf4
DSH
4594 sequence number made no sense and would be part of another handshake.
4595 So only messages with sequence numbers less than 10 in advance will be
480af99e 4596 buffered. (CVE-2009-1378)
7f111b8b 4597 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
4598
4599 *) Records are buffered if they arrive with a future epoch to be
4600 processed after finishing the corresponding handshake. There is
4601 currently no limitation to this buffer allowing an attacker to perform
4602 a DOS attack with sending records with future epochs until there is no
14e96192 4603 memory left. This patch adds the pqueue_size() function to determine
d0b72cf4 4604 the size of a buffer and limits the record buffer to 100 entries.
480af99e 4605 (CVE-2009-1377)
7f111b8b 4606 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
4607
4608 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
480af99e 4609 parent structure is freed. (CVE-2009-1379)
7f111b8b 4610 [Daniel Mentz]
d0b72cf4 4611
cc7399e7
DSH
4612 *) Handle non-blocking I/O properly in SSL_shutdown() call.
4613 [Darryl Miles <darryl-mailinglists@netbauds.net>]
4614
ddcfc25a
DSH
4615 *) Add 2.5.4.* OIDs
4616 [Ilya O. <vrghost@gmail.com>]
4617
480af99e
BM
4618 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
4619
4620 *) Disable renegotiation completely - this fixes a severe security
4621 problem (CVE-2009-3555) at the cost of breaking all
4622 renegotiation. Renegotiation can be re-enabled by setting
4623 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
4624 run-time. This is really not recommended unless you know what
4625 you're doing.
4626 [Ben Laurie]
4627
4d7b7c62 4628 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
64895732 4629
73ba116e
DSH
4630 *) Don't set val to NULL when freeing up structures, it is freed up by
4631 underlying code. If sizeof(void *) > sizeof(long) this can result in
4632 zeroing past the valid field. (CVE-2009-0789)
4633 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
4634
80b2ff97
DSH
4635 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
4636 checked correctly. This would allow some invalid signed attributes to
4637 appear to verify correctly. (CVE-2009-0591)
4638 [Ivan Nestlerode <inestlerode@us.ibm.com>]
4639
7ce8c95d
DSH
4640 *) Reject UniversalString and BMPString types with invalid lengths. This
4641 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
4642 a legal length. (CVE-2009-0590)
4643 [Steve Henson]
4644
7f111b8b 4645 *) Set S/MIME signing as the default purpose rather than setting it
237d7b6c
DSH
4646 unconditionally. This allows applications to override it at the store
4647 level.
4648 [Steve Henson]
4649
854a225a
DSH
4650 *) Permit restricted recursion of ASN1 strings. This is needed in practice
4651 to handle some structures.
4652 [Steve Henson]
4653
77202a85
DSH
4654 *) Improve efficiency of mem_gets: don't search whole buffer each time
4655 for a '\n'
4656 [Jeremy Shapiro <jnshapir@us.ibm.com>]
4657
7ca1cfba
BM
4658 *) New -hex option for openssl rand.
4659 [Matthieu Herrb]
4660
57f39cc8
DSH
4661 *) Print out UTF8String and NumericString when parsing ASN1.
4662 [Steve Henson]
4663
64895732
DSH
4664 *) Support NumericString type for name components.
4665 [Steve Henson]
480af99e 4666
7f625320
BL
4667 *) Allow CC in the environment to override the automatically chosen
4668 compiler. Note that nothing is done to ensure flags work with the
4669 chosen compiler.
4670 [Ben Laurie]
480af99e 4671
bab53405
DSH
4672 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
4673
4674 *) Properly check EVP_VerifyFinal() and similar return values
4675 (CVE-2008-5077).
4676 [Ben Laurie, Bodo Moeller, Google Security Team]
31636a3e 4677
60aee6ce
BL
4678 *) Enable TLS extensions by default.
4679 [Ben Laurie]
4680
31636a3e 4681 *) Allow the CHIL engine to be loaded, whether the application is
7a762197
BM
4682 multithreaded or not. (This does not release the developer from the
4683 obligation to set up the dynamic locking callbacks.)
4684 [Sander Temme <sander@temme.net>]
31636a3e 4685
31636a3e
GT
4686 *) Use correct exit code if there is an error in dgst command.
4687 [Steve Henson; problem pointed out by Roland Dirlewanger]
4688
7a762197
BM
4689 *) Tweak Configure so that you need to say "experimental-jpake" to enable
4690 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
4691 [Bodo Moeller]
4692
4693 *) Add experimental JPAKE support, including demo authentication in
4694 s_client and s_server.
6caa4edd
BL
4695 [Ben Laurie]
4696
28b6d502
BL
4697 *) Set the comparison function in v3_addr_canonize().
4698 [Rob Austein <sra@hactrn.net>]
4699
d5bbead4
BL
4700 *) Add support for XMPP STARTTLS in s_client.
4701 [Philip Paeps <philip@freebsd.org>]
4702
837f2fc7
BM
4703 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
4704 to ensure that even with this option, only ciphersuites in the
4705 server's preference list will be accepted. (Note that the option
4706 applies only when resuming a session, so the earlier behavior was
4707 just about the algorithm choice for symmetric cryptography.)
4708 [Bodo Moeller]
4709
1a489c9a 4710 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
6bf79e30 4711
480af99e
BM
4712 *) Fix NULL pointer dereference if a DTLS server received
4713 ChangeCipherSpec as first record (CVE-2009-1386).
4714 [PR #1679]
4715
14e96192 4716 *) Fix a state transition in s3_srvr.c and d1_srvr.c
e65bcbce
BM
4717 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
4718 [Nagendra Modadugu]
4719
db99c525
BM
4720 *) The fix in 0.9.8c that supposedly got rid of unsafe
4721 double-checked locking was incomplete for RSA blinding,
4722 addressing just one layer of what turns out to have been
4723 doubly unsafe triple-checked locking.
4724
4725 So now fix this for real by retiring the MONT_HELPER macro
4726 in crypto/rsa/rsa_eay.c.
4727
4728 [Bodo Moeller; problem pointed out by Marius Schilder]
4729
f8d6be3f
BM
4730 *) Various precautionary measures:
4731
4732 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
4733
4734 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
4735 (NB: This would require knowledge of the secret session ticket key
4736 to exploit, in which case you'd be SOL either way.)
4737
4738 - Change bn_nist.c so that it will properly handle input BIGNUMs
4739 outside the expected range.
4740
4741 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
4742 builds.
4743
4744 [Neel Mehta, Bodo Moeller]
4745
1a489c9a
BM
4746 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
4747 the load fails. Useful for distros.
4748 [Ben Laurie and the FreeBSD team]
4749
8528128b
DSH
4750 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
4751 [Steve Henson]
4752
8228fd89
BM
4753 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
4754 [Huang Ying]
4755
6bf79e30 4756 *) Expand ENGINE to support engine supplied SSL client certificate functions.
adb92d56
DSH
4757
4758 This work was sponsored by Logica.
6bf79e30
DSH
4759 [Steve Henson]
4760
8228fd89
BM
4761 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
4762 keystores. Support for SSL/TLS client authentication too.
6bf79e30 4763 Not compiled unless enable-capieng specified to Configure.
adb92d56
DSH
4764
4765 This work was sponsored by Logica.
6bf79e30
DSH
4766 [Steve Henson]
4767
60250017 4768 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
1a489c9a 4769 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
60250017 4770 attribute creation routines such as certificate requests and PKCS#12
1a489c9a
BM
4771 files.
4772 [Steve Henson]
db99c525 4773
2cd81830 4774 Changes between 0.9.8g and 0.9.8h [28 May 2008]
94fd382f 4775
e194fe8f 4776 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
46f4e1be 4777 handshake which could lead to a client crash as found using the
7f111b8b 4778 Codenomicon TLS test suite (CVE-2008-1672)
e194fe8f
BM
4779 [Steve Henson, Mark Cox]
4780
40a70628 4781 *) Fix double free in TLS server name extensions which could lead to
7f111b8b 4782 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
40a70628
BM
4783 [Joe Orton]
4784
c2c2e7a4
LJ
4785 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
4786
4787 Clear the error queue to ensure that error entries left from
4788 older function calls do not interfere with the correct operation.
4789 [Lutz Jaenicke, Erik de Castro Lopo]
4790
d18ef847
LJ
4791 *) Remove root CA certificates of commercial CAs:
4792
4793 The OpenSSL project does not recommend any specific CA and does not
4794 have any policy with respect to including or excluding any CA.
4795 Therefore it does not make any sense to ship an arbitrary selection
4796 of root CA certificates with the OpenSSL software.
4797 [Lutz Jaenicke]
4798
94fd382f
DSH
4799 *) RSA OAEP patches to fix two separate invalid memory reads.
4800 The first one involves inputs when 'lzero' is greater than
4801 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
4802 before the beginning of from). The second one involves inputs where
4803 the 'db' section contains nothing but zeroes (there is a one-byte
4804 invalid read after the end of 'db').
5c0d90a6 4805 [Ivan Nestlerode <inestlerode@us.ibm.com>]
db99c525
BM
4806
4807 *) Partial backport from 0.9.9-dev:
4808
4809 Introduce bn_mul_mont (dedicated Montgomery multiplication
4810 procedure) as a candidate for BIGNUM assembler implementation.
4811 While 0.9.9-dev uses assembler for various architectures, only
4812 x86_64 is available by default here in the 0.9.8 branch, and
4813 32-bit x86 is available through a compile-time setting.
4814
4815 To try the 32-bit x86 assembler implementation, use Configure
4816 option "enable-montasm" (which exists only for this backport).
4817
4818 As "enable-montasm" for 32-bit x86 disclaims code stability
4819 anyway, in this constellation we activate additional code
4820 backported from 0.9.9-dev for further performance improvements,
4821 namely BN_from_montgomery_word. (To enable this otherwise,
4822 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
4823
4824 [Andy Polyakov (backport partially by Bodo Moeller)]
4825
8a2062fe
DSH
4826 *) Add TLS session ticket callback. This allows an application to set
4827 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
4828 values. This is useful for key rollover for example where several key
4829 sets may exist with different names.
4830 [Steve Henson]
a6db6a00 4831
e7b097f5
GT
4832 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
4833 This was broken until now in 0.9.8 releases, such that the only way
4834 a registered ENGINE could be used (assuming it initialises
4835 successfully on the host) was to explicitly set it as the default
4836 for the relevant algorithms. This is in contradiction with 0.9.7
4837 behaviour and the documentation. With this fix, when an ENGINE is
4838 registered into a given algorithm's table of implementations, the
4839 'uptodate' flag is reset so that auto-discovery will be used next
4840 time a new context for that algorithm attempts to select an
4841 implementation.
4842 [Ian Lister (tweaked by Geoff Thorpe)]
4843
db99c525 4844 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
60250017 4845 implementation in the following ways:
db99c525
BM
4846
4847 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
4848 hard coded.
4849
4850 Lack of BER streaming support means one pass streaming processing is
4851 only supported if data is detached: setting the streaming flag is
4852 ignored for embedded content.
4853
4854 CMS support is disabled by default and must be explicitly enabled
4855 with the enable-cms configuration option.
4856 [Steve Henson]
4857
5ee6f96c
GT
4858 *) Update the GMP engine glue to do direct copies between BIGNUM and
4859 mpz_t when openssl and GMP use the same limb size. Otherwise the
4860 existing "conversion via a text string export" trick is still used.
db99c525 4861 [Paul Sheer <paulsheer@gmail.com>]
5ee6f96c 4862
3df93571
DSH
4863 *) Zlib compression BIO. This is a filter BIO which compressed and
4864 uncompresses any data passed through it.
4865 [Steve Henson]
4866
992e92a4
DSH
4867 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
4868 RFC3394 compatible AES key wrapping.
4869 [Steve Henson]
4870
4871 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
4872 sets string data without copying. X509_ALGOR_set0() and
4873 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
4874 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
4875 from an X509_ATTRIBUTE structure optionally checking it occurs only
4876 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
4877 data.
4878 [Steve Henson]
4879
7c9882eb
BM
4880 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
4881 to get the expected BN_FLG_CONSTTIME behavior.
4882 [Bodo Moeller (Google)]
7f111b8b 4883
76d761cc
DSH
4884 *) Netware support:
4885
4886 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
4887 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
4888 - added some more tests to do_tests.pl
4889 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
4890 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
4891 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
4892 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
4893 - various changes to netware.pl to enable gcc-cross builds on Win32
4894 platform
4895 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
4896 - various changes to fix missing prototype warnings
4897 - fixed x86nasm.pl to create correct asm files for NASM COFF output
4898 - added AES, WHIRLPOOL and CPUID assembler code to build files
4899 - added missing AES assembler make rules to mk1mf.pl
4900 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
4901 [Guenter Knauf <eflash@gmx.net>]
4902
a6db6a00
DSH
4903 *) Implement certificate status request TLS extension defined in RFC3546.
4904 A client can set the appropriate parameters and receive the encoded
4905 OCSP response via a callback. A server can query the supplied parameters
4906 and set the encoded OCSP response in the callback. Add simplified examples
4907 to s_client and s_server.
4908 [Steve Henson]
4909
11d01d37
LJ
4910 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
4911
4912 *) Fix various bugs:
4913 + Binary incompatibility of ssl_ctx_st structure
4914 + DTLS interoperation with non-compliant servers
4915 + Don't call get_session_cb() without proposed session
4916 + Fix ia64 assembler code
4917 [Andy Polyakov, Steve Henson]
4918
a6db6a00 4919 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
0f32c841 4920
0d89e456
AP
4921 *) DTLS Handshake overhaul. There were longstanding issues with
4922 OpenSSL DTLS implementation, which were making it impossible for
4923 RFC 4347 compliant client to communicate with OpenSSL server.
4924 Unfortunately just fixing these incompatibilities would "cut off"
4925 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
4926 server keeps tolerating non RFC compliant syntax. The opposite is
4927 not true, 0.9.8f client can not communicate with earlier server.
4928 This update even addresses CVE-2007-4995.
4929 [Andy Polyakov]
4930
4931 *) Changes to avoid need for function casts in OpenSSL: some compilers
4932 (gcc 4.2 and later) reject their use.
4933 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
4934 Steve Henson]
7f111b8b 4935
0d89e456
AP
4936 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4937 RFC4507bis. The encrypted ticket format is an encrypted encoded
4938 SSL_SESSION structure, that way new session features are automatically
4939 supported.
4940
4941 If a client application caches session in an SSL_SESSION structure
4942 support is transparent because tickets are now stored in the encoded
4943 SSL_SESSION.
7f111b8b 4944
0d89e456
AP
4945 The SSL_CTX structure automatically generates keys for ticket
4946 protection in servers so again support should be possible
4947 with no application modification.
4948
4949 If a client or server wishes to disable RFC4507 support then the option
4950 SSL_OP_NO_TICKET can be set.
4951
4952 Add a TLS extension debugging callback to allow the contents of any client
4953 or server extensions to be examined.
4954
4955 This work was sponsored by Google.
4956 [Steve Henson]
4957
4958 *) Add initial support for TLS extensions, specifically for the server_name
4959 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4960 have new members for a host name. The SSL data structure has an
4961 additional member SSL_CTX *initial_ctx so that new sessions can be
4962 stored in that context to allow for session resumption, even after the
4963 SSL has been switched to a new SSL_CTX in reaction to a client's
4964 server_name extension.
4965
4966 New functions (subject to change):
4967
4968 SSL_get_servername()
4969 SSL_get_servername_type()
4970 SSL_set_SSL_CTX()
4971
4972 New CTRL codes and macros (subject to change):
4973
4974 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4975 - SSL_CTX_set_tlsext_servername_callback()
4976 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4977 - SSL_CTX_set_tlsext_servername_arg()
4978 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
4979
4980 openssl s_client has a new '-servername ...' option.
4981
4982 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4983 '-key2 ...', '-servername_fatal' (subject to change). This allows
4984 testing the HostName extension for a specific single host name ('-cert'
4985 and '-key' remain fallbacks for handshakes without HostName
14e96192 4986 negotiation). If the unrecognized_name alert has to be sent, this by
0d89e456
AP
4987 default is a warning; it becomes fatal with the '-servername_fatal'
4988 option.
4989
4990 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
4991
4992 *) Add AES and SSE2 assembly language support to VC++ build.
4993 [Steve Henson]
4994
85a5668d
AP
4995 *) Mitigate attack on final subtraction in Montgomery reduction.
4996 [Andy Polyakov]
4997
19f6c524
BM
4998 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
4999 (which previously caused an internal error).
5000 [Bodo Moeller]
5001
69ab0852
BL
5002 *) Squeeze another 10% out of IGE mode when in != out.
5003 [Ben Laurie]
5004
5f09d0ec
BL
5005 *) AES IGE mode speedup.
5006 [Dean Gaudet (Google)]
5007
96afc1cf
BM
5008 *) Add the Korean symmetric 128-bit cipher SEED (see
5009 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5010 add SEED ciphersuites from RFC 4162:
5011
5012 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
5013 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
5014 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
5015 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
5016
5017 To minimize changes between patchlevels in the OpenSSL 0.9.8
5018 series, SEED remains excluded from compilation unless OpenSSL
5019 is configured with 'enable-seed'.
5020 [KISA, Bodo Moeller]
5021
bd31fb21
BM
5022 *) Mitigate branch prediction attacks, which can be practical if a
5023 single processor is shared, allowing a spy process to extract
5024 information. For detailed background information, see
5025 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5026 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5027 and Necessary Software Countermeasures"). The core of the change
5028 are new versions BN_div_no_branch() and
5029 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5030 respectively, which are slower, but avoid the security-relevant
5031 conditional branches. These are automatically called by BN_div()
b002265e
BM
5032 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5033 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
5034 remove a conditional branch.
bd31fb21
BM
5035
5036 BN_FLG_CONSTTIME is the new name for the previous
5037 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5038 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
5039 in the exponent causes BN_mod_exp_mont() to use the alternative
5040 implementation in BN_mod_exp_mont_consttime().) The old name
5041 remains as a deprecated alias.
5042
60250017 5043 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
bd31fb21
BM
5044 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5045 constant-time implementations for more than just exponentiation.
5046 Here too the old name is kept as a deprecated alias.
5047
5048 BN_BLINDING_new() will now use BN_dup() for the modulus so that
5049 the BN_BLINDING structure gets an independent copy of the
5050 modulus. This means that the previous "BIGNUM *m" argument to
5051 BN_BLINDING_new() and to BN_BLINDING_create_param() now
5052 essentially becomes "const BIGNUM *m", although we can't actually
5053 change this in the header file before 0.9.9. It allows
5054 RSA_setup_blinding() to use BN_with_flags() on the modulus to
5055 enable BN_FLG_CONSTTIME.
5056
5057 [Matthew D Wood (Intel Corp)]
5058
0f32c841
BM
5059 *) In the SSL/TLS server implementation, be strict about session ID
5060 context matching (which matters if an application uses a single
5061 external cache for different purposes). Previously,
5062 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5063 set. This did ensure strict client verification, but meant that,
5064 with applications using a single external cache for quite
5065 different requirements, clients could circumvent ciphersuite
5066 restrictions for a given session ID context by starting a session
5067 in a different context.
5068 [Bodo Moeller]
61118caa 5069
0a05123a
BM
5070 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5071 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5072 authentication-only ciphersuites.
5073 [Bodo Moeller]
5074
db99c525
BM
5075 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5076 not complete and could lead to a possible single byte overflow
5077 (CVE-2007-5135) [Ben Laurie]
5078
0f32c841
BM
5079 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5080
52b8dad8
BM
5081 *) Since AES128 and AES256 (and similarly Camellia128 and
5082 Camellia256) share a single mask bit in the logic of
5083 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5084 kludge to work properly if AES128 is available and AES256 isn't
5085 (or if Camellia128 is available and Camellia256 isn't).
5086 [Victor Duchovni]
5087
772e3c07
BM
5088 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
5089 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
5090 When a point or a seed is encoded in a BIT STRING, we need to
5091 prevent the removal of trailing zero bits to get the proper DER
5092 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
5093 of a NamedBitList, for which trailing 0 bits need to be removed.)
5094 [Bodo Moeller]
5095
1e24b3a0
BM
5096 *) Have SSL/TLS server implementation tolerate "mismatched" record
5097 protocol version while receiving ClientHello even if the
5098 ClientHello is fragmented. (The server can't insist on the
5099 particular protocol version it has chosen before the ServerHello
5100 message has informed the client about his choice.)
5101 [Bodo Moeller]
5102
96ea4ae9
BL
5103 *) Add RFC 3779 support.
5104 [Rob Austein for ARIN, Ben Laurie]
5105
1e24b3a0
BM
5106 *) Load error codes if they are not already present instead of using a
5107 static variable. This allows them to be cleanly unloaded and reloaded.
5108 Improve header file function name parsing.
5109 [Steve Henson]
5110
8d72476e
LJ
5111 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
5112 or CAPABILITY handshake as required by RFCs.
5113 [Goetz Babin-Ebell]
5114
61118caa 5115 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
b79aa05e 5116
3ff55e96
MC
5117 *) Introduce limits to prevent malicious keys being able to
5118 cause a denial of service. (CVE-2006-2940)
5119 [Steve Henson, Bodo Moeller]
5120
5121 *) Fix ASN.1 parsing of certain invalid structures that can result
5122 in a denial of service. (CVE-2006-2937) [Steve Henson]
5123
7f111b8b 5124 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3ff55e96
MC
5125 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5126
5127 *) Fix SSL client code which could crash if connecting to a
5128 malicious SSLv2 server. (CVE-2006-4343)
5129 [Tavis Ormandy and Will Drewry, Google Security Team]
5130
ed65f7dc
BM
5131 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
5132 match only those. Before that, "AES256-SHA" would be interpreted
b6699c3f
BM
5133 as a pattern and match "AES128-SHA" too (since AES128-SHA got
5134 the same strength classification in 0.9.7h) as we currently only
ed65f7dc
BM
5135 have a single AES bit in the ciphersuite description bitmap.
5136 That change, however, also applied to ciphersuite strings such as
5137 "RC4-MD5" that intentionally matched multiple ciphersuites --
5138 namely, SSL 2.0 ciphersuites in addition to the more common ones
5139 from SSL 3.0/TLS 1.0.
5140
5141 So we change the selection algorithm again: Naming an explicit
5142 ciphersuite selects this one ciphersuite, and any other similar
5143 ciphersuite (same bitmap) from *other* protocol versions.
5144 Thus, "RC4-MD5" again will properly select both the SSL 2.0
5145 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
5146
5147 Since SSL 2.0 does not have any ciphersuites for which the
5148 128/256 bit distinction would be relevant, this works for now.
5149 The proper fix will be to use different bits for AES128 and
5150 AES256, which would have avoided the problems from the beginning;
5151 however, bits are scarce, so we can only do this in a new release
4dc83677 5152 (not just a patchlevel) when we can change the SSL_CIPHER
ed65f7dc
BM
5153 definition to split the single 'unsigned long mask' bitmap into
5154 multiple values to extend the available space.
5155
5156 [Bodo Moeller]
5157
b79aa05e
MC
5158 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5159
5160 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5161 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5cda6c45 5162
aa6d1a0c
BL
5163 *) Add AES IGE and biIGE modes.
5164 [Ben Laurie]
5165
e34aa5a3
BM
5166 *) Change the Unix randomness entropy gathering to use poll() when
5167 possible instead of select(), since the latter has some
5168 undesirable limitations.
5169 [Darryl Miles via Richard Levitte and Bodo Moeller]
5170
81de1028
BM
5171 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
5172 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
5173 cannot be implicitly activated as part of, e.g., the "AES" alias.
5174 However, please upgrade to OpenSSL 0.9.9[-dev] for
5175 non-experimental use of the ECC ciphersuites to get TLS extension
5176 support, which is required for curve and point format negotiation
5177 to avoid potential handshake problems.
850815cb
BM
5178 [Bodo Moeller]
5179
5b57fe0a
BM
5180 *) Disable rogue ciphersuites:
5181
5182 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5183 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5184 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5185
5186 The latter two were purportedly from
5187 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5188 appear there.
5189
fec38ca4 5190 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
5191 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5192 unofficial, and the ID has long expired.
5193 [Bodo Moeller]
5194
0d4fb843 5195 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
5196 dual-core machines) and other potential thread-safety issues.
5197 [Bodo Moeller]
5198
f3dea9a5
BM
5199 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
5200 versions), which is now available for royalty-free use
5201 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
5202 Also, add Camellia TLS ciphersuites from RFC 4132.
5203
4dc83677 5204 To minimize changes between patchlevels in the OpenSSL 0.9.8
f3dea9a5
BM
5205 series, Camellia remains excluded from compilation unless OpenSSL
5206 is configured with 'enable-camellia'.
5207 [NTT]
5208
5cda6c45
DSH
5209 *) Disable the padding bug check when compression is in use. The padding
5210 bug check assumes the first packet is of even length, this is not
46f4e1be 5211 necessarily true if compression is enabled and can result in false
5cda6c45
DSH
5212 positives causing handshake failure. The actual bug test is ancient
5213 code so it is hoped that implementations will either have fixed it by
5214 now or any which still have the bug do not support compression.
5215 [Steve Henson]
5216
5217 Changes between 0.9.8a and 0.9.8b [04 May 2006]
998ac55e 5218
ba1ba5f0
DSH
5219 *) When applying a cipher rule check to see if string match is an explicit
5220 cipher suite and only match that one cipher suite if it is.
5221 [Steve Henson]
5222
31676a35
DSH
5223 *) Link in manifests for VC++ if needed.
5224 [Austin Ziegler <halostatue@gmail.com>]
5225
d56349a2 5226 *) Update support for ECC-based TLS ciphersuites according to
ed4a1d12
BM
5227 draft-ietf-tls-ecc-12.txt with proposed changes (but without
5228 TLS extensions, which are supported starting with the 0.9.9
5229 branch, not in the OpenSSL 0.9.8 branch).
d56349a2
BM
5230 [Douglas Stebila]
5231
b40228a6
DSH
5232 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
5233 opaque EVP_CIPHER_CTX handling.
5234 [Steve Henson]
5235
ad2695b1
DSH
5236 *) Fixes and enhancements to zlib compression code. We now only use
5237 "zlib1.dll" and use the default __cdecl calling convention on Win32
5238 to conform with the standards mentioned here:
5239 http://www.zlib.net/DLL_FAQ.txt
5240 Static zlib linking now works on Windows and the new --with-zlib-include
5241 --with-zlib-lib options to Configure can be used to supply the location
5242 of the headers and library. Gracefully handle case where zlib library
5243 can't be loaded.
5244 [Steve Henson]
5245
452ae49d
DSH
5246 *) Several fixes and enhancements to the OID generation code. The old code
5247 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
5248 handle numbers larger than ULONG_MAX, truncated printing and had a
5249 non standard OBJ_obj2txt() behaviour.
5250 [Steve Henson]
5251
fbf002bb
DSH
5252 *) Add support for building of engines under engine/ as shared libraries
5253 under VC++ build system.
5254 [Steve Henson]
5255
998ac55e
RL
5256 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
5257 Hopefully, we will not see any false combination of paths any more.
5258 [Richard Levitte]
5259
d357be38
MC
5260 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5261
5262 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5263 (part of SSL_OP_ALL). This option used to disable the
5264 countermeasure against man-in-the-middle protocol-version
5265 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 5266 idea. (CVE-2005-2969)
d357be38
MC
5267
5268 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5269 for Information Security, National Institute of Advanced Industrial
5270 Science and Technology [AIST], Japan)]
2bd2cd9b 5271
f022c177
DSH
5272 *) Add two function to clear and return the verify parameter flags.
5273 [Steve Henson]
5274
6e119bb0
NL
5275 *) Keep cipherlists sorted in the source instead of sorting them at
5276 runtime, thus removing the need for a lock.
5277 [Nils Larsch]
5278
770bc596 5279 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
5280 [Nick Mathewson and Ben Laurie]
5281
5282 *) Add functions for well-known primes.
5283 [Nick Mathewson]
5284
0491e058
AP
5285 *) Extended Windows CE support.
5286 [Satoshi Nakamura and Andy Polyakov]
a1006c37 5287
f3b656b2
DSH
5288 *) Initialize SSL_METHOD structures at compile time instead of during
5289 runtime, thus removing the need for a lock.
5290 [Steve Henson]
5291
8f2e4fdf
DSH
5292 *) Make PKCS7_decrypt() work even if no certificate is supplied by
5293 attempting to decrypt each encrypted key in turn. Add support to
5294 smime utility.
5295 [Steve Henson]
2bd2cd9b
RL
5296
5297 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 5298
675f605d
BM
5299 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
5300 OpenSSL 0.9.8.]
5301
c8310124
RL
5302 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
5303 [Richard Levitte]
5304
5305 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
5306 key into the same file any more.
5307 [Richard Levitte]
5308
8d3509b9
AP
5309 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
5310 [Andy Polyakov]
5311
cbdac46d
DSH
5312 *) Add -utf8 command line and config file option to 'ca'.
5313 [Stefan <stf@udoma.org]
5314
c8310124
RL
5315 *) Removed the macro des_crypt(), as it seems to conflict with some
5316 libraries. Use DES_crypt().
5317 [Richard Levitte]
5318
a2c32e2d
GT
5319 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
5320 involves renaming the source and generated shared-libs for
5321 both. The engines will accept the corrected or legacy ids
5322 ('ncipher' and '4758_cca' respectively) when binding. NB,
5323 this only applies when building 'shared'.
5324 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
5325
b6995add
DSH
5326 *) Add attribute functions to EVP_PKEY structure. Modify
5327 PKCS12_create() to recognize a CSP name attribute and
5328 use it. Make -CSP option work again in pkcs12 utility.
5329 [Steve Henson]
5330
800e400d
NL
5331 *) Add new functionality to the bn blinding code:
5332 - automatic re-creation of the BN_BLINDING parameters after
5333 a fixed number of uses (currently 32)
5334 - add new function for parameter creation
5335 - introduce flags to control the update behaviour of the
5336 BN_BLINDING parameters
5337 - hide BN_BLINDING structure
5338 Add a second BN_BLINDING slot to the RSA structure to improve
5339 performance when a single RSA object is shared among several
5340 threads.
5341 [Nils Larsch]
5342
36d16f8e
BL
5343 *) Add support for DTLS.
5344 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
5345
dc0ed30c
NL
5346 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
5347 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
5348 [Walter Goulet]
5349
14e96192 5350 *) Remove buggy and incomplete DH cert support from
6049399b
NL
5351 ssl/ssl_rsa.c and ssl/s3_both.c
5352 [Nils Larsch]
5353
12bdb643
NL
5354 *) Use SHA-1 instead of MD5 as the default digest algorithm for
5355 the apps/openssl applications.
5356 [Nils Larsch]
4d94ae00 5357
41a15c4f
BL
5358 *) Compile clean with "-Wall -Wmissing-prototypes
5359 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
5360 DEBUG_SAFESTACK must also be set.
5361 [Ben Laurie]
5362
c9a112f5 5363 *) Change ./Configure so that certain algorithms can be disabled by default.
4dc83677 5364 The new counterpiece to "no-xxx" is "enable-xxx".
ecc5ef87
BM
5365
5366 The patented RC5 and MDC2 algorithms will now be disabled unless
5367 "enable-rc5" and "enable-mdc2", respectively, are specified.
5368
5369 (IDEA remains enabled despite being patented. This is because IDEA
5370 is frequently required for interoperability, and there is no license
5371 fee for non-commercial use. As before, "no-idea" can be used to
5372 avoid this algorithm.)
5373
c9a112f5
BM
5374 [Bodo Moeller]
5375
6951c23a
RL
5376 *) Add processing of proxy certificates (see RFC 3820). This work was
5377 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
5378 EGEE (Enabling Grids for E-science in Europe).
5379 [Richard Levitte]
5380
ea681ba8
AP
5381 *) RC4 performance overhaul on modern architectures/implementations, such
5382 as Intel P4, IA-64 and AMD64.
5383 [Andy Polyakov]
5384
401ee37a
DSH
5385 *) New utility extract-section.pl. This can be used specify an alternative
5386 section number in a pod file instead of having to treat each file as
5387 a separate case in Makefile. This can be done by adding two lines to the
5388 pod file:
5389
5390 =for comment openssl_section:XXX
5391
5392 The blank line is mandatory.
5393
5394 [Steve Henson]
5395
826a42a0
DSH
5396 *) New arguments -certform, -keyform and -pass for s_client and s_server
5397 to allow alternative format key and certificate files and passphrase
5398 sources.
5399 [Steve Henson]
5400
5d7c222d
DSH
5401 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
5402 update associated structures and add various utility functions.
5403
7f111b8b 5404 Add new policy related verify parameters, include policy checking in
5d7c222d
DSH
5405 standard verify code. Enhance 'smime' application with extra parameters
5406 to support policy checking and print out.
5407 [Steve Henson]
5408
30fe028f
GT
5409 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
5410 Nehemiah processors. These extensions support AES encryption in hardware
5411 as well as RNG (though RNG support is currently disabled).
5412 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
5413
df11e1e9
GT
5414 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
5415 [Geoff Thorpe]
5416
ad500340
AP
5417 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
5418 [Andy Polyakov and a number of other people]
5419
e14f4aab
AP
5420 *) Improved PowerPC platform support. Most notably BIGNUM assembler
5421 implementation contributed by IBM.
5422 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
5423
bcfea9fb
GT
5424 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
5425 exponent rather than 'unsigned long'. There is a corresponding change to
5426 the new 'rsa_keygen' element of the RSA_METHOD structure.
5427 [Jelte Jansen, Geoff Thorpe]
5428
d5f686d8
BM
5429 *) Functionality for creating the initial serial number file is now
5430 moved from CA.pl to the 'ca' utility with a new option -create_serial.
5431
5432 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
5433 number file to 1, which is bound to cause problems. To avoid
5434 the problems while respecting compatibility between different 0.9.7
5435 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
5436 CA.pl for serial number initialization. With the new release 0.9.8,
5437 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
5438 [Steve Henson]
5439
46f4e1be 5440 *) Reduced header interdependencies by declaring more opaque objects in
3a87a9b9
GT
5441 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
5442 give fewer recursive includes, which could break lazy source code - so
5443 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
5444 developers should define this symbol when building and using openssl to
5445 ensure they track the recommended behaviour, interfaces, [etc], but
5446 backwards-compatible behaviour prevails when this isn't defined.
5447 [Geoff Thorpe]
5448
bf5773fa
DSH
5449 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
5450 [Steve Henson]
5451
216659eb 5452 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
7f111b8b 5453 This will generate a random key of the appropriate length based on the
216659eb 5454 cipher context. The EVP_CIPHER can provide its own random key generation
7f111b8b 5455 routine to support keys of a specific form. This is used in the des and
216659eb
DSH
5456 3des routines to generate a key of the correct parity. Update S/MIME
5457 code to use new functions and hence generate correct parity DES keys.
7f111b8b 5458 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
216659eb
DSH
5459 valid (weak or incorrect parity).
5460 [Steve Henson]
5461
e1a27eb3
DSH
5462 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
5463 as looking them up. This is useful when the verified structure may contain
5464 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
5465 present unless the new PKCS7_NO_CRL flag is asserted.
5466 [Steve Henson]
5467
6446e0c3
DSH
5468 *) Extend ASN1 oid configuration module. It now additionally accepts the
5469 syntax:
5470
5471 shortName = some long name, 1.2.3.4
5472 [Steve Henson]
5473
5c98b2ca
GT
5474 *) Reimplemented the BN_CTX implementation. There is now no more static
5475 limitation on the number of variables it can handle nor the depth of the
5476 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
5477 information can now expand as required, and rather than having a single
5478 static array of bignums, BN_CTX now uses a linked-list of such arrays
5479 allowing it to expand on demand whilst maintaining the usefulness of
5480 BN_CTX's "bundling".
5481 [Geoff Thorpe]
5482
46ef873f
GT
5483 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
5484 to allow all RSA operations to function using a single BN_CTX.
5485 [Geoff Thorpe]
5486
4acc3e90
DSH
5487 *) Preliminary support for certificate policy evaluation and checking. This
5488 is initially intended to pass the tests outlined in "Conformance Testing
5489 of Relying Party Client Certificate Path Processing Logic" v1.07.
5490 [Steve Henson]
5491
7f663ce4
GT
5492 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
5493 remained unused and not that useful. A variety of other little bignum
5494 tweaks and fixes have also been made continuing on from the audit (see
5495 below).
5496 [Geoff Thorpe]
5497
875a644a
RL
5498 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
5499 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 5500 [Richard Levitte]
875a644a 5501
b6358c89
GT
5502 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
5503 and this should never fail. So the return value from the use of
5504 BN_set_word() (which can fail due to needless expansion) is now deprecated;
5505 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
5506 [Geoff Thorpe]
5507
9e051bac
GT
5508 *) BN_CTX_get() should return zero-valued bignums, providing the same
5509 initialised value as BN_new().
053fa39a 5510 [Geoff Thorpe, suggested by Ulf Möller]
9e051bac 5511
edec614e
DSH
5512 *) Support for inhibitAnyPolicy certificate extension.
5513 [Steve Henson]
5514
d870740c
GT
5515 *) An audit of the BIGNUM code is underway, for which debugging code is
5516 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
5517 is considered valid when processing BIGNUMs, and causes execution to
5518 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
5519 further steps are taken to deliberately pollute unused data in BIGNUM
5520 structures to try and expose faulty code further on. For now, openssl will
5521 (in its default mode of operation) continue to tolerate the inconsistent
5522 forms that it has tolerated in the past, but authors and packagers should
5523 consider trying openssl and their own applications when compiled with
5524 these debugging symbols defined. It will help highlight potential bugs in
5525 their own code, and will improve the test coverage for OpenSSL itself. At
5526 some point, these tighter rules will become openssl's default to improve
5527 maintainability, though the assert()s and other overheads will remain only
5528 in debugging configurations. See bn.h for more details.
053fa39a 5529 [Geoff Thorpe, Nils Larsch, Ulf Möller]
d870740c 5530
2ce90b9b
GT
5531 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
5532 that can only be obtained through BN_CTX_new() (which implicitly
5533 initialises it). The presence of this function only made it possible
5534 to overwrite an existing structure (and cause memory leaks).
5535 [Geoff Thorpe]
5536
8dc344cc
GT
5537 *) Because of the callback-based approach for implementing LHASH as a
5538 template type, lh_insert() adds opaque objects to hash-tables and
5539 lh_doall() or lh_doall_arg() are typically used with a destructor callback
5540 to clean up those corresponding objects before destroying the hash table
5541 (and losing the object pointers). So some over-zealous constifications in
5542 LHASH have been relaxed so that lh_insert() does not take (nor store) the
5543 objects as "const" and the lh_doall[_arg] callback wrappers are not
5544 prototyped to have "const" restrictions on the object pointers they are
5545 given (and so aren't required to cast them away any more).
5546 [Geoff Thorpe]
5547
0991f070
GT
5548 *) The tmdiff.h API was so ugly and minimal that our own timing utility
5549 (speed) prefers to use its own implementation. The two implementations
5550 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
5551 its object type properly exposed (MS_TM) instead of casting to/from "char
5552 *". This may still change yet if someone realises MS_TM and "ms_time_***"
5553 aren't necessarily the greatest nomenclatures - but this is what was used
5554 internally to the implementation so I've used that for now.
5555 [Geoff Thorpe]
5556
9d473aa2 5557 *) Ensure that deprecated functions do not get compiled when
2aaec9cc
GT
5558 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
5559 the self-tests were still using deprecated key-generation functions so
5560 these have been updated also.
9d473aa2
GT
5561 [Geoff Thorpe]
5562
c5a55463 5563 *) Reorganise PKCS#7 code to separate the digest location functionality
14e96192 5564 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
c5a55463
DSH
5565 New function PKCS7_set_digest() to set the digest type for PKCS#7
5566 digestedData type. Add additional code to correctly generate the
5567 digestedData type and add support for this type in PKCS7 initialization
5568 functions.
8d9086df
DSH
5569 [Steve Henson]
5570
7f111b8b 5571 *) New function PKCS7_set0_type_other() this initializes a PKCS7
c5a55463 5572 structure of type "other".
8d9086df
DSH
5573 [Steve Henson]
5574
6bd27f86
RE
5575 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
5576 sure the loop does correctly stop and breaking ("division by zero")
5577 modulus operations are not performed. The (pre-generated) prime
5578 table crypto/bn/bn_prime.h was already correct, but it could not be
5579 re-generated on some platforms because of the "division by zero"
5580 situation in the script.
5581 [Ralf S. Engelschall]
5582
968766ca
BM
5583 *) Update support for ECC-based TLS ciphersuites according to
5584 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
5585 SHA-1 now is only used for "small" curves (where the
5586 representation of a field element takes up to 24 bytes); for
5587 larger curves, the field element resulting from ECDH is directly
5588 used as premaster secret.
5589 [Douglas Stebila (Sun Microsystems Laboratories)]
5590
652ae06b
BM
5591 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
5592 curve secp160r1 to the tests.
5593 [Douglas Stebila (Sun Microsystems Laboratories)]
5594
e666c459 5595 *) Add the possibility to load symbols globally with DSO.
053fa39a 5596 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
e666c459 5597
54f64516
RL
5598 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
5599 control of the error stack.
5600 [Richard Levitte]
5601
3bbb0212
RL
5602 *) Add support for STORE in ENGINE.
5603 [Richard Levitte]
5604
a5db6fa5
RL
5605 *) Add the STORE type. The intention is to provide a common interface
5606 to certificate and key stores, be they simple file-based stores, or
5607 HSM-type store, or LDAP stores, or...
5608 NOTE: The code is currently UNTESTED and isn't really used anywhere.
5609 [Richard Levitte]
5610
535fba49
RL
5611 *) Add a generic structure called OPENSSL_ITEM. This can be used to
5612 pass a list of arguments to any function as well as provide a way
5613 for a function to pass data back to the caller.
5614 [Richard Levitte]
5615
1ae0a83b
RL
5616 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
5617 works like BUF_strdup() but can be used to duplicate a portion of
5618 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
5619 a memory area.
5620 [Richard Levitte]
5621
9d6c32d6
RL
5622 *) Add the function sk_find_ex() which works like sk_find(), but will
5623 return an index to an element even if an exact match couldn't be
5624 found. The index is guaranteed to point at the element where the
5625 searched-for key would be inserted to preserve sorting order.
5626 [Richard Levitte]
5627
ea5240a5
RL
5628 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
5629 takes an extra flags argument for optional functionality. Currently,
5630 the following flags are defined:
5631
87411f05
DMSP
5632 OBJ_BSEARCH_VALUE_ON_NOMATCH
5633 This one gets OBJ_bsearch_ex() to return a pointer to the first
5634 element where the comparing function returns a negative or zero
5635 number.
ea5240a5 5636
87411f05
DMSP
5637 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
5638 This one gets OBJ_bsearch_ex() to return a pointer to the first
5639 element where the comparing function returns zero. This is useful
5640 if there are more than one element where the comparing function
5641 returns zero.
9d6c32d6 5642 [Richard Levitte]
ea5240a5 5643
16b1b035
RL
5644 *) Make it possible to create self-signed certificates with 'openssl ca'
5645 in such a way that the self-signed certificate becomes part of the
5646 CA database and uses the same mechanisms for serial number generation
5647 as all other certificate signing. The new flag '-selfsign' enables
5648 this functionality. Adapt CA.sh and CA.pl.in.
5649 [Richard Levitte]
5650
e6526fbf
RL
5651 *) Add functionality to check the public key of a certificate request
5652 against a given private. This is useful to check that a certificate
5653 request can be signed by that key (self-signing).
5654 [Richard Levitte]
5655
f85b68cd
RL
5656 *) Make it possible to have multiple active certificates with the same
5657 subject in the CA index file. This is done only if the keyword
5658 'unique_subject' is set to 'no' in the main CA section (default
5659 if 'CA_default') of the configuration file. The value is saved
5660 with the database itself in a separate index attribute file,
5661 named like the index file with '.attr' appended to the name.
5662 [Richard Levitte]
5663
46f4e1be 5664 *) Generate multi-valued AVAs using '+' notation in config files for
1a15c899
DSH
5665 req and dirName.
5666 [Steve Henson]
5667
520b76ff
DSH
5668 *) Support for nameConstraints certificate extension.
5669 [Steve Henson]
5670
f80153e2
DSH
5671 *) Support for policyConstraints certificate extension.
5672 [Steve Henson]
5673
a1d12dae
DSH
5674 *) Support for policyMappings certificate extension.
5675 [Steve Henson]
5676
879650b8
GT
5677 *) Make sure the default DSA_METHOD implementation only uses its
5678 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
5679 and change its own handlers to be NULL so as to remove unnecessary
5680 indirection. This lets alternative implementations fallback to the
5681 default implementation more easily.
5682 [Geoff Thorpe]
5683
f0dc08e6
DSH
5684 *) Support for directoryName in GeneralName related extensions
5685 in config files.
5686 [Steve Henson]
5687
132eaa59
RL
5688 *) Make it possible to link applications using Makefile.shared.
5689 Make that possible even when linking against static libraries!
5690 [Richard Levitte]
5691
27068df7
DSH
5692 *) Support for single pass processing for S/MIME signing. This now
5693 means that S/MIME signing can be done from a pipe, in addition
5694 cleartext signing (multipart/signed type) is effectively streaming
5695 and the signed data does not need to be all held in memory.
5696
e9ec6396 5697 This is done with a new flag PKCS7_STREAM. When this flag is set
27068df7
DSH
5698 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
5699 is done after the data is output (and digests calculated) in
5700 SMIME_write_PKCS7().
5701 [Steve Henson]
5702
2d3de726
RL
5703 *) Add full support for -rpath/-R, both in shared libraries and
5704 applications, at least on the platforms where it's known how
5705 to do it.
5706 [Richard Levitte]
5707
37c660ff 5708 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
24893ca9 5709 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
37c660ff 5710 will now compute a table of multiples of the generator that
24893ca9 5711 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
37c660ff
BM
5712 faster (notably in the case of a single point multiplication,
5713 scalar * generator).
5714 [Nils Larsch, Bodo Moeller]
5715
4e5d3a7f
DSH
5716 *) IPv6 support for certificate extensions. The various extensions
5717 which use the IP:a.b.c.d can now take IPv6 addresses using the
5718 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
5719 correctly.
5720 [Steve Henson]
5721
96f7065f
GT
5722 *) Added an ENGINE that implements RSA by performing private key
5723 exponentiations with the GMP library. The conversions to and from
5724 GMP's mpz_t format aren't optimised nor are any montgomery forms
5725 cached, and on x86 it appears OpenSSL's own performance has caught up.
5726 However there are likely to be other architectures where GMP could
5727 provide a boost. This ENGINE is not built in by default, but it can be
5728 specified at Configure time and should be accompanied by the necessary
5729 linker additions, eg;
5730 ./config -DOPENSSL_USE_GMP -lgmp
5731 [Geoff Thorpe]
5732
5733 *) "openssl engine" will not display ENGINE/DSO load failure errors when
5734 testing availability of engines with "-t" - the old behaviour is
5735 produced by increasing the feature's verbosity with "-tt".
5736 [Geoff Thorpe]
5737
a74333f9
LJ
5738 *) ECDSA routines: under certain error conditions uninitialized BN objects
5739 could be freed. Solution: make sure initialization is performed early
5740 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
5741 via PR#459)
5742 [Lutz Jaenicke]
5743
0e4aa0d2
GT
5744 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
5745 and DH_METHOD (eg. by ENGINE implementations) to override the normal
5746 software implementations. For DSA and DH, parameter generation can
60250017 5747 also be overridden by providing the appropriate method callbacks.
0e4aa0d2
GT
5748 [Geoff Thorpe]
5749
e9224c71
GT
5750 *) Change the "progress" mechanism used in key-generation and
5751 primality testing to functions that take a new BN_GENCB pointer in
5752 place of callback/argument pairs. The new API functions have "_ex"
5753 postfixes and the older functions are reimplemented as wrappers for
5754 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
5755 declarations of the old functions to help (graceful) attempts to
5756 migrate to the new functions. Also, the new key-generation API
5757 functions operate on a caller-supplied key-structure and return
5758 success/failure rather than returning a key or NULL - this is to
5759 help make "keygen" another member function of RSA_METHOD etc.
9d5390a0
BM
5760
5761 Example for using the new callback interface:
5762
5763 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
5764 void *my_arg = ...;
5765 BN_GENCB my_cb;
5766
5767 BN_GENCB_set(&my_cb, my_callback, my_arg);
5768
5769 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
5770 /* For the meaning of a, b in calls to my_callback(), see the
5771 * documentation of the function that calls the callback.
5772 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
5773 * my_callback should return 1 if it wants BN_is_prime_ex()
5774 * to continue, or 0 to stop.
5775 */
5776
e9224c71
GT
5777 [Geoff Thorpe]
5778
fdaea9ed 5779 *) Change the ZLIB compression method to be stateful, and make it
7f111b8b 5780 available to TLS with the number defined in
fdaea9ed
RL
5781 draft-ietf-tls-compression-04.txt.
5782 [Richard Levitte]
5783
20199ca8
RL
5784 *) Add the ASN.1 structures and functions for CertificatePair, which
5785 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
5786
5787 CertificatePair ::= SEQUENCE {
87411f05
DMSP
5788 forward [0] Certificate OPTIONAL,
5789 reverse [1] Certificate OPTIONAL,
9d5390a0 5790 -- at least one of the pair shall be present -- }
20199ca8
RL
5791
5792 Also implement the PEM functions to read and write certificate
5793 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
5794
5795 This needed to be defined, mostly for the sake of the LDAP
5796 attribute crossCertificatePair, but may prove useful elsewhere as
5797 well.
5798 [Richard Levitte]
5799
6f17f16f
RL
5800 *) Make it possible to inhibit symlinking of shared libraries in
5801 Makefile.shared, for Cygwin's sake.
5802 [Richard Levitte]
5803
7f111b8b 5804 *) Extend the BIGNUM API by creating a function
ff22e913
NL
5805 void BN_set_negative(BIGNUM *a, int neg);
5806 and a macro that behave like
5807 int BN_is_negative(const BIGNUM *a);
b53e44e5 5808
ff22e913
NL
5809 to avoid the need to access 'a->neg' directly in applications.
5810 [Nils Larsch]
b53e44e5 5811
5c6bf031
BM
5812 *) Implement fast modular reduction for pseudo-Mersenne primes
5813 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
5814 EC_GROUP_new_curve_GFp() will now automatically use this
5815 if applicable.
5816 [Nils Larsch <nla@trustcenter.de>]
5817
19b8d06a
BM
5818 *) Add new lock type (CRYPTO_LOCK_BN).
5819 [Bodo Moeller]
5820
6f7c2cb3
RL
5821 *) Change the ENGINE framework to automatically load engines
5822 dynamically from specific directories unless they could be
5823 found to already be built in or loaded. Move all the
5824 current engines except for the cryptodev one to a new
5825 directory engines/.
5826 The engines in engines/ are built as shared libraries if
5827 the "shared" options was given to ./Configure or ./config.
5828 Otherwise, they are inserted in libcrypto.a.
5829 /usr/local/ssl/engines is the default directory for dynamic
60250017 5830 engines, but that can be overridden at configure time through
874fee47
RL
5831 the usual use of --prefix and/or --openssldir, and at run
5832 time with the environment variable OPENSSL_ENGINES.
6f7c2cb3
RL
5833 [Geoff Thorpe and Richard Levitte]
5834
30afcc07 5835 *) Add Makefile.shared, a helper makefile to build shared
14e96192 5836 libraries. Adapt Makefile.org.
30afcc07
RL
5837 [Richard Levitte]
5838
fc6a6a10
DSH
5839 *) Add version info to Win32 DLLs.
5840 [Peter 'Luna' Runestig" <peter@runestig.com>]
5841
9a48b07e
DSH
5842 *) Add new 'medium level' PKCS#12 API. Certificates and keys
5843 can be added using this API to created arbitrary PKCS#12
5844 files while avoiding the low level API.
5845
5846 New options to PKCS12_create(), key or cert can be NULL and
5847 will then be omitted from the output file. The encryption
5848 algorithm NIDs can be set to -1 for no encryption, the mac
5849 iteration count can be set to 0 to omit the mac.
5850
5851 Enhance pkcs12 utility by making the -nokeys and -nocerts
5852 options work when creating a PKCS#12 file. New option -nomac
5853 to omit the mac, NONE can be set for an encryption algorithm.
5854 New code is modified to use the enhanced PKCS12_create()
5855 instead of the low level API.
5856 [Steve Henson]
5857
230fd6b7
DSH
5858 *) Extend ASN1 encoder to support indefinite length constructed
5859 encoding. This can output sequences tags and octet strings in
5860 this form. Modify pk7_asn1.c to support indefinite length
5861 encoding. This is experimental and needs additional code to
5862 be useful, such as an ASN1 bio and some enhanced streaming
5863 PKCS#7 code.
5864
5865 Extend template encode functionality so that tagging is passed
5866 down to the template encoder.
5867 [Steve Henson]
5868
9226e218
BM
5869 *) Let 'openssl req' fail if an argument to '-newkey' is not
5870 recognized instead of using RSA as a default.
5871 [Bodo Moeller]
5872
ea262260
BM
5873 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
5874 As these are not official, they are not included in "ALL";
5875 the "ECCdraft" ciphersuite group alias can be used to select them.
5876 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
5877
e172d60d
BM
5878 *) Add ECDH engine support.
5879 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
5880
5881 *) Add ECDH in new directory crypto/ecdh/.
5882 [Douglas Stebila (Sun Microsystems Laboratories)]
5883
95ecacf8
BM
5884 *) Let BN_rand_range() abort with an error after 100 iterations
5885 without success (which indicates a broken PRNG).
5886 [Bodo Moeller]
5887
6fb60a84
BM
5888 *) Change BN_mod_sqrt() so that it verifies that the input value
5889 is really the square of the return value. (Previously,
5890 BN_mod_sqrt would show GIGO behaviour.)
5891 [Bodo Moeller]
5892
7793f30e
BM
5893 *) Add named elliptic curves over binary fields from X9.62, SECG,
5894 and WAP/WTLS; add OIDs that were still missing.
5895
5896 [Sheueling Chang Shantz and Douglas Stebila
5897 (Sun Microsystems Laboratories)]
5898
5899 *) Extend the EC library for elliptic curves over binary fields
5900 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
5901 New EC_METHOD:
5902
5903 EC_GF2m_simple_method
5904
5905 New API functions:
5906
5907 EC_GROUP_new_curve_GF2m
5908 EC_GROUP_set_curve_GF2m
5909 EC_GROUP_get_curve_GF2m
7793f30e
BM
5910 EC_POINT_set_affine_coordinates_GF2m
5911 EC_POINT_get_affine_coordinates_GF2m
5912 EC_POINT_set_compressed_coordinates_GF2m
5913
5914 Point compression for binary fields is disabled by default for
5915 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
5916 enable it).
5917
5918 As binary polynomials are represented as BIGNUMs, various members
5919 of the EC_GROUP and EC_POINT data structures can be shared
5920 between the implementations for prime fields and binary fields;
5921 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
5922 are essentially identical to their ..._GFp counterparts.
9e4f9b36
BM
5923 (For simplicity, the '..._GFp' prefix has been dropped from
5924 various internal method names.)
7793f30e
BM
5925
5926 An internal 'field_div' method (similar to 'field_mul' and
5927 'field_sqr') has been added; this is used only for binary fields.
5928
5929 [Sheueling Chang Shantz and Douglas Stebila
5930 (Sun Microsystems Laboratories)]
5931
9e4f9b36 5932 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
7793f30e
BM
5933 through methods ('mul', 'precompute_mult').
5934
5935 The generic implementations (now internally called 'ec_wNAF_mul'
5936 and 'ec_wNAF_precomputed_mult') remain the default if these
5937 methods are undefined.
5938
5939 [Sheueling Chang Shantz and Douglas Stebila
5940 (Sun Microsystems Laboratories)]
5941
5942 *) New function EC_GROUP_get_degree, which is defined through
5943 EC_METHOD. For curves over prime fields, this returns the bit
5944 length of the modulus.
5945
5946 [Sheueling Chang Shantz and Douglas Stebila
5947 (Sun Microsystems Laboratories)]
5948
5949 *) New functions EC_GROUP_dup, EC_POINT_dup.
5950 (These simply call ..._new and ..._copy).
5951
5952 [Sheueling Chang Shantz and Douglas Stebila
5953 (Sun Microsystems Laboratories)]
5954
1dc920c8
BM
5955 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
5956 Polynomials are represented as BIGNUMs (where the sign bit is not
7f111b8b 5957 used) in the following functions [macros]:
1dc920c8
BM
5958
5959 BN_GF2m_add
5960 BN_GF2m_sub [= BN_GF2m_add]
5961 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
5962 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
5963 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
5964 BN_GF2m_mod_inv
5965 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
5966 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
5967 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
5968 BN_GF2m_cmp [= BN_ucmp]
5969
5970 (Note that only the 'mod' functions are actually for fields GF(2^m).
5971 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
5972
5973 For some functions, an the irreducible polynomial defining a
5974 field can be given as an 'unsigned int[]' with strictly
5975 decreasing elements giving the indices of those bits that are set;
5976 i.e., p[] represents the polynomial
5977 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
5978 where
5979 p[0] > p[1] > ... > p[k] = 0.
5980 This applies to the following functions:
5981
5982 BN_GF2m_mod_arr
5983 BN_GF2m_mod_mul_arr
5984 BN_GF2m_mod_sqr_arr
5985 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
5986 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
5987 BN_GF2m_mod_exp_arr
5988 BN_GF2m_mod_sqrt_arr
5989 BN_GF2m_mod_solve_quad_arr
5990 BN_GF2m_poly2arr
5991 BN_GF2m_arr2poly
5992
5993 Conversion can be performed by the following functions:
5994
5995 BN_GF2m_poly2arr
5996 BN_GF2m_arr2poly
5997
5998 bntest.c has additional tests for binary polynomial arithmetic.
5999
909abce8
BM
6000 Two implementations for BN_GF2m_mod_div() are available.
6001 The default algorithm simply uses BN_GF2m_mod_inv() and
6002 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
6003 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6004 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1dc920c8
BM
6005
6006 [Sheueling Chang Shantz and Douglas Stebila
6007 (Sun Microsystems Laboratories)]
6008
16dc1cfb
BM
6009 *) Add new error code 'ERR_R_DISABLED' that can be used when some
6010 functionality is disabled at compile-time.
6011 [Douglas Stebila <douglas.stebila@sun.com>]
6012
ea4f109c
BM
6013 *) Change default behaviour of 'openssl asn1parse' so that more
6014 information is visible when viewing, e.g., a certificate:
6015
6016 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6017 mode the content of non-printable OCTET STRINGs is output in a
6018 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6019 avoid the appearance of a printable string.
6020 [Nils Larsch <nla@trustcenter.de>]
6021
254ef80d
BM
6022 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6023 functions
6024 EC_GROUP_set_asn1_flag()
6025 EC_GROUP_get_asn1_flag()
6026 EC_GROUP_set_point_conversion_form()
6027 EC_GROUP_get_point_conversion_form()
6028 These control ASN1 encoding details:
b8e0e123
BM
6029 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6030 has been set to OPENSSL_EC_NAMED_CURVE.
5f3d6f70 6031 - Points are encoded in uncompressed form by default; options for
254ef80d
BM
6032 asn1_for are as for point2oct, namely
6033 POINT_CONVERSION_COMPRESSED
6034 POINT_CONVERSION_UNCOMPRESSED
6035 POINT_CONVERSION_HYBRID
5f3d6f70
BM
6036
6037 Also add 'seed' and 'seed_len' members to EC_GROUP with access
6038 functions
6039 EC_GROUP_set_seed()
6040 EC_GROUP_get0_seed()
6041 EC_GROUP_get_seed_len()
6042 This is used only for ASN1 purposes (so far).
458c2917
BM
6043 [Nils Larsch <nla@trustcenter.de>]
6044
6045 *) Add 'field_type' member to EC_METHOD, which holds the NID
6046 of the appropriate field type OID. The new function
6047 EC_METHOD_get_field_type() returns this value.
6048 [Nils Larsch <nla@trustcenter.de>]
6049
7f111b8b 6050 *) Add functions
6cbe6382
BM
6051 EC_POINT_point2bn()
6052 EC_POINT_bn2point()
6053 EC_POINT_point2hex()
6054 EC_POINT_hex2point()
6055 providing useful interfaces to EC_POINT_point2oct() and
6056 EC_POINT_oct2point().
6057 [Nils Larsch <nla@trustcenter.de>]
6058
b6db386f
BM
6059 *) Change internals of the EC library so that the functions
6060 EC_GROUP_set_generator()
6061 EC_GROUP_get_generator()
6062 EC_GROUP_get_order()
6063 EC_GROUP_get_cofactor()
6064 are implemented directly in crypto/ec/ec_lib.c and not dispatched
6065 to methods, which would lead to unnecessary code duplication when
6066 adding different types of curves.
6cbe6382 6067 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
b6db386f 6068
47234cd3
BM
6069 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6070 arithmetic, and such that modified wNAFs are generated
6071 (which avoid length expansion in many cases).
6072 [Bodo Moeller]
6073
82652aaf
BM
6074 *) Add a function EC_GROUP_check_discriminant() (defined via
6075 EC_METHOD) that verifies that the curve discriminant is non-zero.
6076
6077 Add a function EC_GROUP_check() that makes some sanity tests
6078 on a EC_GROUP, its generator and order. This includes
6079 EC_GROUP_check_discriminant().
6080 [Nils Larsch <nla@trustcenter.de>]
6081
4d94ae00
BM
6082 *) Add ECDSA in new directory crypto/ecdsa/.
6083
5dbd3efc
BM
6084 Add applications 'openssl ecparam' and 'openssl ecdsa'
6085 (these are based on 'openssl dsaparam' and 'openssl dsa').
4d94ae00
BM
6086
6087 ECDSA support is also included in various other files across the
6088 library. Most notably,
6089 - 'openssl req' now has a '-newkey ecdsa:file' option;
6090 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
6091 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
6092 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
6093 them suitable for ECDSA where domain parameters must be
e172d60d
BM
6094 extracted before the specific public key;
6095 - ECDSA engine support has been added.
f8e21776 6096 [Nils Larsch <nla@trustcenter.de>]
4d94ae00 6097
af28dd6c 6098 *) Include some named elliptic curves, and add OIDs from X9.62,
ed5e37c3 6099 SECG, and WAP/WTLS. Each curve can be obtained from the new
7eb18f12 6100 function
8b15c740 6101 EC_GROUP_new_by_curve_name(),
ed5e37c3
BM
6102 and the list of available named curves can be obtained with
6103 EC_get_builtin_curves().
254ef80d
BM
6104 Also add a 'curve_name' member to EC_GROUP objects, which can be
6105 accessed via
0f449936
BM
6106 EC_GROUP_set_curve_name()
6107 EC_GROUP_get_curve_name()
8b15c740 6108 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
7f111b8b 6109
c1862f91
BM
6110 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6111 was actually never needed) and in BN_mul(). The removal in BN_mul()
6112 required a small change in bn_mul_part_recursive() and the addition
6113 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6114 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6115 bn_sub_words() and bn_add_words() except they take arrays with
6116 differing sizes.
6117 [Richard Levitte]
6118
dd2b6750 6119 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1e24b3a0 6120
7f111b8b 6121 *) Cleanse PEM buffers before freeing them since they may contain
a2e623c0
DSH
6122 sensitive data.
6123 [Benjamin Bennett <ben@psc.edu>]
6124
0a05123a
BM
6125 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6126 a ciphersuite string such as "DEFAULT:RSA" cannot enable
6127 authentication-only ciphersuites.
6128 [Bodo Moeller]
6129
52b8dad8
BM
6130 *) Since AES128 and AES256 share a single mask bit in the logic of
6131 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6132 kludge to work properly if AES128 is available and AES256 isn't.
6133 [Victor Duchovni]
6134
dd2b6750
BM
6135 *) Expand security boundary to match 1.1.1 module.
6136 [Steve Henson]
6137
6138 *) Remove redundant features: hash file source, editing of test vectors
6139 modify fipsld to use external fips_premain.c signature.
6140 [Steve Henson]
6141
6142 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
6143 run algorithm test programs.
6144 [Steve Henson]
6145
6146 *) Make algorithm test programs more tolerant of whitespace.
6147 [Steve Henson]
6148
1e24b3a0
BM
6149 *) Have SSL/TLS server implementation tolerate "mismatched" record
6150 protocol version while receiving ClientHello even if the
6151 ClientHello is fragmented. (The server can't insist on the
6152 particular protocol version it has chosen before the ServerHello
6153 message has informed the client about his choice.)
6154 [Bodo Moeller]
6155
6156 *) Load error codes if they are not already present instead of using a
6157 static variable. This allows them to be cleanly unloaded and reloaded.
6158 [Steve Henson]
6159
61118caa
BM
6160 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
6161
6162 *) Introduce limits to prevent malicious keys being able to
6163 cause a denial of service. (CVE-2006-2940)
6164 [Steve Henson, Bodo Moeller]
6165
6166 *) Fix ASN.1 parsing of certain invalid structures that can result
6167 in a denial of service. (CVE-2006-2937) [Steve Henson]
6168
7f111b8b 6169 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
61118caa
BM
6170 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6171
6172 *) Fix SSL client code which could crash if connecting to a
6173 malicious SSLv2 server. (CVE-2006-4343)
6174 [Tavis Ormandy and Will Drewry, Google Security Team]
b6699c3f
BM
6175
6176 *) Change ciphersuite string processing so that an explicit
6177 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
6178 will no longer include "AES128-SHA"), and any other similar
6179 ciphersuite (same bitmap) from *other* protocol versions (so that
6180 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
6181 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
6182 changes from 0.9.8b and 0.9.8d.
6183 [Bodo Moeller]
6184
b79aa05e
MC
6185 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
6186
6187 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6188 (CVE-2006-4339) [Ben Laurie and Google Security Team]
675f605d 6189
27a3d9f9
RL
6190 *) Change the Unix randomness entropy gathering to use poll() when
6191 possible instead of select(), since the latter has some
6192 undesirable limitations.
e34aa5a3 6193 [Darryl Miles via Richard Levitte and Bodo Moeller]
27a3d9f9 6194
5b57fe0a
BM
6195 *) Disable rogue ciphersuites:
6196
6197 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6198 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6199 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6200
6201 The latter two were purportedly from
6202 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6203 appear there.
6204
46f4e1be 6205 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
6206 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6207 unofficial, and the ID has long expired.
6208 [Bodo Moeller]
6209
0d4fb843 6210 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
6211 dual-core machines) and other potential thread-safety issues.
6212 [Bodo Moeller]
6213
6214 Changes between 0.9.7i and 0.9.7j [04 May 2006]
6215
6216 *) Adapt fipsld and the build system to link against the validated FIPS
6217 module in FIPS mode.
6218 [Steve Henson]
6219
6220 *) Fixes for VC++ 2005 build under Windows.
6221 [Steve Henson]
6222
7f111b8b 6223 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4dc83677 6224 from a Windows bash shell such as MSYS. It is autodetected from the
675f605d 6225 "config" script when run from a VC++ environment. Modify standard VC++
7f111b8b 6226 build to use fipscanister.o from the GNU make build.
675f605d
BM
6227 [Steve Henson]
6228
89ec4332
RL
6229 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
6230
6231 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
6232 The value now differs depending on if you build for FIPS or not.
6233 BEWARE! A program linked with a shared FIPSed libcrypto can't be
6234 safely run with a non-FIPSed libcrypto, as it may crash because of
6235 the difference induced by this change.
6236 [Andy Polyakov]
6237
d357be38
MC
6238 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
6239
6240 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6241 (part of SSL_OP_ALL). This option used to disable the
6242 countermeasure against man-in-the-middle protocol-version
6243 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 6244 idea. (CVE-2005-2969)
d357be38
MC
6245
6246 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6247 for Information Security, National Institute of Advanced Industrial
6248 Science and Technology [AIST], Japan)]
bc3cae7e 6249
b615ad90 6250 *) Minimal support for X9.31 signatures and PSS padding modes. This is
5d6c4985 6251 mainly for FIPS compliance and not fully integrated at this stage.
b615ad90
DSH
6252 [Steve Henson]
6253
0ebfcc8f
BM
6254 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
6255 the exponentiation using a fixed-length exponent. (Otherwise,
6256 the information leaked through timing could expose the secret key
6257 after many signatures; cf. Bleichenbacher's attack on DSA with
6258 biased k.)
6259 [Bodo Moeller]
6260
46a64376 6261 *) Make a new fixed-window mod_exp implementation the default for
91b17fba
BM
6262 RSA, DSA, and DH private-key operations so that the sequence of
6263 squares and multiplies and the memory access pattern are
6264 independent of the particular secret key. This will mitigate
6265 cache-timing and potential related attacks.
46a64376
BM
6266
6267 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
6268 and this is automatically used by BN_mod_exp_mont() if the new flag
db99c525 6269 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
46a64376
BM
6270 will use this BN flag for private exponents unless the flag
6271 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
6272 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
6273
6274 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
6275
c6c2e313
BM
6276 *) Change the client implementation for SSLv23_method() and
6277 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
6278 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
6279 (Previously, the SSL 2.0 backwards compatible Client Hello
6280 message format would be used even with SSL_OP_NO_SSLv2.)
6281 [Bodo Moeller]
6282
05338b58
DSH
6283 *) Add support for smime-type MIME parameter in S/MIME messages which some
6284 clients need.
6285 [Steve Henson]
6286
6ec8e63a
DSH
6287 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
6288 a threadsafe manner. Modify rsa code to use new function and add calls
6289 to dsa and dh code (which had race conditions before).
6290 [Steve Henson]
6291
bc3cae7e
DSH
6292 *) Include the fixed error library code in the C error file definitions
6293 instead of fixing them up at runtime. This keeps the error code
6294 structures constant.
6295 [Steve Henson]
6296
6297 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
7a8c7288 6298
a1006c37
BM
6299 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
6300 OpenSSL 0.9.8.]
6301
0858b71b
DSH
6302 *) Fixes for newer kerberos headers. NB: the casts are needed because
6303 the 'length' field is signed on one version and unsigned on another
6304 with no (?) obvious way to tell the difference, without these VC++
6305 complains. Also the "definition" of FAR (blank) is no longer included
6306 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
6307 some needed definitions.
6308 [Steve Henson]
6309
7a8c7288 6310 *) Undo Cygwin change.
053fa39a 6311 [Ulf Möller]
7a8c7288 6312
d9bfe4f9
RL
6313 *) Added support for proxy certificates according to RFC 3820.
6314 Because they may be a security thread to unaware applications,
0d4fb843 6315 they must be explicitly allowed in run-time. See
d9bfe4f9
RL
6316 docs/HOWTO/proxy_certificates.txt for further information.
6317 [Richard Levitte]
6318
b0ef321c 6319 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5022e4ec 6320
59b6836a
DSH
6321 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
6322 server and client random values. Previously
6323 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
6324 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
6325
6326 This change has negligible security impact because:
6327
6328 1. Server and client random values still have 24 bytes of pseudo random
6329 data.
6330
6331 2. Server and client random values are sent in the clear in the initial
6332 handshake.
6333
6334 3. The master secret is derived using the premaster secret (48 bytes in
6335 size for static RSA ciphersuites) as well as client server and random
6336 values.
6337
6338 The OpenSSL team would like to thank the UK NISCC for bringing this issue
7f111b8b 6339 to our attention.
59b6836a
DSH
6340
6341 [Stephen Henson, reported by UK NISCC]
6342
130db968 6343 *) Use Windows randomness collection on Cygwin.
053fa39a 6344 [Ulf Möller]
130db968 6345
f69a8aeb
LJ
6346 *) Fix hang in EGD/PRNGD query when communication socket is closed
6347 prematurely by EGD/PRNGD.
053fa39a 6348 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
f69a8aeb 6349
e90fadda
DSH
6350 *) Prompt for pass phrases when appropriate for PKCS12 input format.
6351 [Steve Henson]
6352
b0ef321c
BM
6353 *) Back-port of selected performance improvements from development
6354 branch, as well as improved support for PowerPC platforms.
6355 [Andy Polyakov]
6356
a0e7c8ee
DSH
6357 *) Add lots of checks for memory allocation failure, error codes to indicate
6358 failure and freeing up memory if a failure occurs.
6359 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
6360
5b40d7dd
DSH
6361 *) Add new -passin argument to dgst.
6362 [Steve Henson]
6363
1862dae8 6364 *) Perform some character comparisons of different types in X509_NAME_cmp:
60250017 6365 this is needed for some certificates that re-encode DNs into UTF8Strings
6366 (in violation of RFC3280) and can't or won't issue name rollover
1862dae8
DSH
6367 certificates.
6368 [Steve Henson]
6369
5022e4ec
RL
6370 *) Make an explicit check during certificate validation to see that
6371 the CA setting in each certificate on the chain is correct. As a
6372 side effect always do the following basic checks on extensions,
6373 not just when there's an associated purpose to the check:
6374
6375 - if there is an unhandled critical extension (unless the user
6376 has chosen to ignore this fault)
6377 - if the path length has been exceeded (if one is set at all)
6378 - that certain extensions fit the associated purpose (if one has
6379 been given)
6380 [Richard Levitte]
6381
6382 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
d5f686d8 6383
7f111b8b 6384 *) Avoid a race condition when CRLs are checked in a multi threaded
2f605e8d
DSH
6385 environment. This would happen due to the reordering of the revoked
6386 entries during signature checking and serial number lookup. Now the
6387 encoding is cached and the serial number sort performed under a lock.
6388 Add new STACK function sk_is_sorted().
6389 [Steve Henson]
6390
637ff35e
DSH
6391 *) Add Delta CRL to the extension code.
6392 [Steve Henson]
6393
4843acc8
DSH
6394 *) Various fixes to s3_pkt.c so alerts are sent properly.
6395 [David Holmes <d.holmes@f5.com>]
6396
d5f686d8
BM
6397 *) Reduce the chances of duplicate issuer name and serial numbers (in
6398 violation of RFC3280) using the OpenSSL certificate creation utilities.
6399 This is done by creating a random 64 bit value for the initial serial
6400 number when a serial number file is created or when a self signed
6401 certificate is created using 'openssl req -x509'. The initial serial
6402 number file is created using 'openssl x509 -next_serial' in CA.pl
6403 rather than being initialized to 1.
6404 [Steve Henson]
6405
6406 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
6407
7f111b8b
RT
6408 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6409 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6410 [Joe Orton, Steve Henson]
d5f686d8
BM
6411
6412 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
04fac373 6413 (CVE-2004-0112)
7f111b8b 6414 [Joe Orton, Steve Henson]
d5f686d8
BM
6415
6416 *) Make it possible to have multiple active certificates with the same
6417 subject in the CA index file. This is done only if the keyword
6418 'unique_subject' is set to 'no' in the main CA section (default
6419 if 'CA_default') of the configuration file. The value is saved
6420 with the database itself in a separate index attribute file,
6421 named like the index file with '.attr' appended to the name.
6422 [Richard Levitte]
cd2e8a6f 6423
7f111b8b 6424 *) X509 verify fixes. Disable broken certificate workarounds when
bc501570
DSH
6425 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
6426 keyUsage extension present. Don't accept CRLs with unhandled critical
6427 extensions: since verify currently doesn't process CRL extensions this
6428 rejects a CRL with *any* critical extensions. Add new verify error codes
6429 for these cases.
6430 [Steve Henson]
6431
dc90f64d 6432 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
7f111b8b 6433 A clarification of RFC2560 will require the use of OCTET STRINGs and
dc90f64d
DSH
6434 some implementations cannot handle the current raw format. Since OpenSSL
6435 copies and compares OCSP nonces as opaque blobs without any attempt at
6436 parsing them this should not create any compatibility issues.
6437 [Steve Henson]
6438
d4575825
DSH
6439 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
6440 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
6441 this HMAC (and other) operations are several times slower than OpenSSL
6442 < 0.9.7.
6443 [Steve Henson]
6444
cd2e8a6f
DSH
6445 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
6446 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6447
caf044cb
DSH
6448 *) Use the correct content when signing type "other".
6449 [Steve Henson]
6450
29902449
DSH
6451 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
6452
6453 *) Fix various bugs revealed by running the NISCC test suite:
6454
6455 Stop out of bounds reads in the ASN1 code when presented with
04fac373 6456 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 6457
04fac373 6458 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
29902449
DSH
6459
6460 If verify callback ignores invalid public key errors don't try to check
6461 certificate signature with the NULL public key.
6462
6463 [Steve Henson]
beab098d 6464
560dfd2a
DSH
6465 *) New -ignore_err option in ocsp application to stop the server
6466 exiting on the first error in a request.
6467 [Steve Henson]
6468
a9077513
BM
6469 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6470 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6471 specifications.
6472 [Steve Henson]
6473
ddc38679
BM
6474 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6475 extra data after the compression methods not only for TLS 1.0
6476 but also for SSL 3.0 (as required by the specification).
6477 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6478
6479 *) Change X509_certificate_type() to mark the key as exported/exportable
6480 when it's 512 *bits* long, not 512 bytes.
6481 [Richard Levitte]
6482
a0694600
RL
6483 *) Change AES_cbc_encrypt() so it outputs exact multiple of
6484 blocks during encryption.
6485 [Richard Levitte]
6486
7f111b8b 6487 *) Various fixes to base64 BIO and non blocking I/O. On write
63b81558
DSH
6488 flushes were not handled properly if the BIO retried. On read
6489 data was not being buffered properly and had various logic bugs.
6490 This also affects blocking I/O when the data being decoded is a
6491 certain size.
6492 [Steve Henson]
6493
beab098d
DSH
6494 *) Various S/MIME bugfixes and compatibility changes:
6495 output correct application/pkcs7 MIME type if
6496 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
6497 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
6498 of files as .eml work). Correctly handle very long lines in MIME
6499 parser.
6500 [Steve Henson]
6501
6502 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
132eaa59 6503
02da5bcd
BM
6504 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6505 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6506 a protocol version number mismatch like a decryption error
6507 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6508 [Bodo Moeller]
6509
c554155b
BM
6510 *) Turn on RSA blinding by default in the default implementation
6511 to avoid a timing attack. Applications that don't want it can call
6512 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6513 They would be ill-advised to do so in most cases.
5679bcce 6514 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
c554155b
BM
6515
6516 *) Change RSA blinding code so that it works when the PRNG is not
6517 seeded (in this case, the secret RSA exponent is abused as
6518 an unpredictable seed -- if it is not unpredictable, there
5679bcce
BM
6519 is no point in blinding anyway). Make RSA blinding thread-safe
6520 by remembering the creator's thread ID in rsa->blinding and
6521 having all other threads use local one-time blinding factors
6522 (this requires more computation than sharing rsa->blinding, but
6523 avoids excessive locking; and if an RSA object is not shared
6524 between threads, blinding will still be very fast).
c554155b
BM
6525 [Bodo Moeller]
6526
d5f686d8
BM
6527 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
6528 ENGINE as defaults for all supported algorithms irrespective of
6529 the 'flags' parameter. 'flags' is now honoured, so applications
6530 should make sure they are passing it correctly.
6531 [Geoff Thorpe]
6532
63ff3e83
UM
6533 *) Target "mingw" now allows native Windows code to be generated in
6534 the Cygwin environment as well as with the MinGW compiler.
7f111b8b 6535 [Ulf Moeller]
132eaa59 6536
5b0b0e98
RL
6537 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
6538
6539 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
14e96192 6540 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
6541 block cipher padding has been found. This is a countermeasure
6542 against active attacks where the attacker has to distinguish
04fac373 6543 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
6544
6545 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6546 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6547 Martin Vuagnoux (EPFL, Ilion)]
948dcdb8 6548
758f942b
RL
6549 *) Make the no-err option work as intended. The intention with no-err
6550 is not to have the whole error stack handling routines removed from
6551 libcrypto, it's only intended to remove all the function name and
6552 reason texts, thereby removing some of the footprint that may not
6553 be interesting if those errors aren't displayed anyway.
6554
6555 NOTE: it's still possible for any application or module to have it's
6556 own set of error texts inserted. The routines are there, just not
6557 used by default when no-err is given.
6558 [Richard Levitte]
6559
b7bbac72
RL
6560 *) Add support for FreeBSD on IA64.
6561 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
6562
9ec1d35f
RL
6563 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
6564 Kerberos function mit_des_cbc_cksum(). Before this change,
6565 the value returned by DES_cbc_cksum() was like the one from
6566 mit_des_cbc_cksum(), except the bytes were swapped.
6567 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
6568
cf56663f
DSH
6569 *) Allow an application to disable the automatic SSL chain building.
6570 Before this a rather primitive chain build was always performed in
7f111b8b 6571 ssl3_output_cert_chain(): an application had no way to send the
cf56663f
DSH
6572 correct chain if the automatic operation produced an incorrect result.
6573
6574 Now the chain builder is disabled if either:
6575
6576 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
6577
6578 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
6579
6580 The reasoning behind this is that an application would not want the
6581 auto chain building to take place if extra chain certificates are
6582 present and it might also want a means of sending no additional
6583 certificates (for example the chain has two certificates and the
6584 root is omitted).
6585 [Steve Henson]
6586
0b13e9f0
RL
6587 *) Add the possibility to build without the ENGINE framework.
6588 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6589
d3b5cb53
DSH
6590 *) Under Win32 gmtime() can return NULL: check return value in
6591 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
6592 [Steve Henson]
6593
a74333f9
LJ
6594 *) DSA routines: under certain error conditions uninitialized BN objects
6595 could be freed. Solution: make sure initialization is performed early
6596 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
6597 Nils Larsch <nla@trustcenter.de> via PR#459)
6598 [Lutz Jaenicke]
6599
8ec16ce7
LJ
6600 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
6601 checked on reconnect on the client side, therefore session resumption
6602 could still fail with a "ssl session id is different" error. This
6603 behaviour is masked when SSL_OP_ALL is used due to
6604 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
6605 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6606 followup to PR #377.
6607 [Lutz Jaenicke]
6608
04aff67d
RL
6609 *) IA-32 assembler support enhancements: unified ELF targets, support
6610 for SCO/Caldera platforms, fix for Cygwin shared build.
6611 [Andy Polyakov]
6612
afd41c9f
RL
6613 *) Add support for FreeBSD on sparc64. As a consequence, support for
6614 FreeBSD on non-x86 processors is separate from x86 processors on
6615 the config script, much like the NetBSD support.
6616 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
948dcdb8 6617
02e05594 6618 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3e06fb75 6619
ddc38679
BM
6620 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
6621 OpenSSL 0.9.7.]
6622
21cde7a4
LJ
6623 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
6624 code (06) was taken as the first octet of the session ID and the last
6625 octet was ignored consequently. As a result SSLv2 client side session
6626 caching could not have worked due to the session ID mismatch between
6627 client and server.
6628 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6629 PR #377.
6630 [Lutz Jaenicke]
6631
9cd16b1d
RL
6632 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
6633 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
6634 removed entirely.
6635 [Richard Levitte]
6636
14676ffc 6637 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
a1457874
RL
6638 seems that in spite of existing for more than a year, many application
6639 author have done nothing to provide the necessary callbacks, which
14676ffc
RL
6640 means that this particular engine will not work properly anywhere.
6641 This is a very unfortunate situation which forces us, in the name
6642 of usability, to give the hw_ncipher.c a static lock, which is part
6643 of libcrypto.
6644 NOTE: This is for the 0.9.7 series ONLY. This hack will never
6645 appear in 0.9.8 or later. We EXPECT application authors to have
6646 dealt properly with this when 0.9.8 is released (unless we actually
6647 make such changes in the libcrypto locking code that changes will
6648 have to be made anyway).
6649 [Richard Levitte]
6650
2053c43d
DSH
6651 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
6652 octets have been read, EOF or an error occurs. Without this change
6653 some truncated ASN1 structures will not produce an error.
6654 [Steve Henson]
6655
17582ccf
RL
6656 *) Disable Heimdal support, since it hasn't been fully implemented.
6657 Still give the possibility to force the use of Heimdal, but with
6658 warnings and a request that patches get sent to openssl-dev.
6659 [Richard Levitte]
6660
0bf23d9b
RL
6661 *) Add the VC-CE target, introduce the WINCE sysname, and add
6662 INSTALL.WCE and appropriate conditionals to make it build.
6663 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6664
6f17f16f
RL
6665 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
6666 cygssl-x.y.z.dll, where x, y and z are the major, minor and
6667 edit numbers of the version.
6668 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
6669
54a656ef
BL
6670 *) Introduce safe string copy and catenation functions
6671 (BUF_strlcpy() and BUF_strlcat()).
6672 [Ben Laurie (CHATS) and Richard Levitte]
6673
6674 *) Avoid using fixed-size buffers for one-line DNs.
6675 [Ben Laurie (CHATS)]
6676
6677 *) Add BUF_MEM_grow_clean() to avoid information leakage when
6678 resizing buffers containing secrets, and use where appropriate.
6679 [Ben Laurie (CHATS)]
6680
6681 *) Avoid using fixed size buffers for configuration file location.
6682 [Ben Laurie (CHATS)]
6683
6684 *) Avoid filename truncation for various CA files.
6685 [Ben Laurie (CHATS)]
6686
6687 *) Use sizeof in preference to magic numbers.
6688 [Ben Laurie (CHATS)]
6689
6690 *) Avoid filename truncation in cert requests.
6691 [Ben Laurie (CHATS)]
6692
54a656ef
BL
6693 *) Add assertions to check for (supposedly impossible) buffer
6694 overflows.
6695 [Ben Laurie (CHATS)]
6696
6697 *) Don't cache truncated DNS entries in the local cache (this could
6698 potentially lead to a spoofing attack).
6699 [Ben Laurie (CHATS)]
6700
6701 *) Fix various buffers to be large enough for hex/decimal
6702 representations in a platform independent manner.
6703 [Ben Laurie (CHATS)]
6704
6705 *) Add CRYPTO_realloc_clean() to avoid information leakage when
6706 resizing buffers containing secrets, and use where appropriate.
6707 [Ben Laurie (CHATS)]
6708
6709 *) Add BIO_indent() to avoid much slightly worrying code to do
6710 indents.
6711 [Ben Laurie (CHATS)]
6712
6713 *) Convert sprintf()/BIO_puts() to BIO_printf().
6714 [Ben Laurie (CHATS)]
6715
6716 *) buffer_gets() could terminate with the buffer only half
6717 full. Fixed.
6718 [Ben Laurie (CHATS)]
6719
6720 *) Add assertions to prevent user-supplied crypto functions from
6721 overflowing internal buffers by having large block sizes, etc.
6722 [Ben Laurie (CHATS)]
6723
2b2ab523
BM
6724 *) New OPENSSL_assert() macro (similar to assert(), but enabled
6725 unconditionally).
6726 [Ben Laurie (CHATS)]
6727
54a656ef
BL
6728 *) Eliminate unused copy of key in RC4.
6729 [Ben Laurie (CHATS)]
6730
6731 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
6732 [Ben Laurie (CHATS)]
6733
6734 *) Fix off-by-one error in EGD path.
6735 [Ben Laurie (CHATS)]
6736
6737 *) If RANDFILE path is too long, ignore instead of truncating.
6738 [Ben Laurie (CHATS)]
6739
6740 *) Eliminate unused and incorrectly sized X.509 structure
6741 CBCParameter.
6742 [Ben Laurie (CHATS)]
6743
6744 *) Eliminate unused and dangerous function knumber().
6745 [Ben Laurie (CHATS)]
6746
6747 *) Eliminate unused and dangerous structure, KSSL_ERR.
6748 [Ben Laurie (CHATS)]
6749
6750 *) Protect against overlong session ID context length in an encoded
6751 session object. Since these are local, this does not appear to be
6752 exploitable.
6753 [Ben Laurie (CHATS)]
6754
3e06fb75
BM
6755 *) Change from security patch (see 0.9.6e below) that did not affect
6756 the 0.9.6 release series:
6757
6758 Remote buffer overflow in SSL3 protocol - an attacker could
6759 supply an oversized master key in Kerberos-enabled versions.
04fac373 6760 (CVE-2002-0657)
3e06fb75 6761 [Ben Laurie (CHATS)]
dc014d43 6762
7ba3a4c3
RL
6763 *) Change the SSL kerb5 codes to match RFC 2712.
6764 [Richard Levitte]
6765
ba111217
BM
6766 *) Make -nameopt work fully for req and add -reqopt switch.
6767 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
6768
3f6db7f5
DSH
6769 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
6770 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
6771
f013c7f2
RL
6772 *) Make sure tests can be performed even if the corresponding algorithms
6773 have been removed entirely. This was also the last step to make
6774 OpenSSL compilable with DJGPP under all reasonable conditions.
6775 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
6776
648765ba 6777 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
c6ccf055
LJ
6778 to allow version independent disabling of normally unselected ciphers,
6779 which may be activated as a side-effect of selecting a single cipher.
648765ba
BM
6780
6781 (E.g., cipher list string "RSA" enables ciphersuites that are left
6782 out of "ALL" because they do not provide symmetric encryption.
6783 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
c6ccf055
LJ
6784 [Lutz Jaenicke, Bodo Moeller]
6785
041843e4
RL
6786 *) Add appropriate support for separate platform-dependent build
6787 directories. The recommended way to make a platform-dependent
6788 build directory is the following (tested on Linux), maybe with
6789 some local tweaks:
6790
87411f05
DMSP
6791 # Place yourself outside of the OpenSSL source tree. In
6792 # this example, the environment variable OPENSSL_SOURCE
6793 # is assumed to contain the absolute OpenSSL source directory.
6794 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
6795 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
6796 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
6797 mkdir -p `dirname $F`
6798 ln -s $OPENSSL_SOURCE/$F $F
6799 done
041843e4
RL
6800
6801 To be absolutely sure not to disturb the source tree, a "make clean"
6c40d469 6802 is a good thing. If it isn't successful, don't worry about it,
041843e4
RL
6803 it probably means the source directory is very clean.
6804 [Richard Levitte]
6805
a6c6874a
GT
6806 *) Make sure any ENGINE control commands make local copies of string
6807 pointers passed to them whenever necessary. Otherwise it is possible
6808 the caller may have overwritten (or deallocated) the original string
6809 data when a later ENGINE operation tries to use the stored values.
053fa39a 6810 [Götz Babin-Ebell <babinebell@trustcenter.de>]
a6c6874a 6811
d15711ef
BL
6812 *) Improve diagnostics in file reading and command-line digests.
6813 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
6814
fbb56e5b
RL
6815 *) Add AES modes CFB and OFB to the object database. Correct an
6816 error in AES-CFB decryption.
6817 [Richard Levitte]
6818
7f111b8b 6819 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
544a2aea
DSH
6820 allows existing EVP_CIPHER_CTX structures to be reused after
6821 calling EVP_*Final(). This behaviour is used by encryption
6822 BIOs and some applications. This has the side effect that
6823 applications must explicitly clean up cipher contexts with
6824 EVP_CIPHER_CTX_cleanup() or they will leak memory.
6825 [Steve Henson]
6826
dc014d43
DSH
6827 *) Check the values of dna and dnb in bn_mul_recursive before calling
6828 bn_mul_comba (a non zero value means the a or b arrays do not contain
6829 n2 elements) and fallback to bn_mul_normal if either is not zero.
6830 [Steve Henson]
4d94ae00 6831
c0455cbb
LJ
6832 *) Fix escaping of non-ASCII characters when using the -subj option
6833 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
6834 [Lutz Jaenicke]
6835
85fb12d5 6836 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
e9cbcb1d
LJ
6837 form for "surname", serialNumber has no short form.
6838 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
6839 therefore remove "mail" short name for "internet 7".
e1f7ea25
LJ
6840 The OID for unique identifiers in X509 certificates is
6841 x500UniqueIdentifier, not uniqueIdentifier.
e9cbcb1d 6842 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
08b977b5 6843 [Lutz Jaenicke]
ffbe98b7 6844
85fb12d5 6845 *) Add an "init" command to the ENGINE config module and auto initialize
7f111b8b
RT
6846 ENGINEs. Without any "init" command the ENGINE will be initialized
6847 after all ctrl commands have been executed on it. If init=1 the
46f4e1be 6848 ENGINE is initialized at that point (ctrls before that point are run
0dc09233 6849 on the uninitialized ENGINE and after on the initialized one). If
46f4e1be 6850 init=0 then the ENGINE will not be initialized at all.
0dc09233
DSH
6851 [Steve Henson]
6852
85fb12d5 6853 *) Fix the 'app_verify_callback' interface so that the user-defined
023ec151
BM
6854 argument is actually passed to the callback: In the
6855 SSL_CTX_set_cert_verify_callback() prototype, the callback
6856 declaration has been changed from
6857 int (*cb)()
6858 into
6859 int (*cb)(X509_STORE_CTX *,void *);
6860 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
6861 i=s->ctx->app_verify_callback(&ctx)
6862 has been changed into
6863 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
6864
6865 To update applications using SSL_CTX_set_cert_verify_callback(),
6866 a dummy argument can be added to their callback functions.
6867 [D. K. Smetters <smetters@parc.xerox.com>]
6868
85fb12d5 6869 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
92d1bc09
GT
6870 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
6871
85fb12d5 6872 *) Add and OPENSSL_LOAD_CONF define which will cause
e84be9b4
DSH
6873 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
6874 This allows older applications to transparently support certain
6875 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
6876 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
6877 load the config file and OPENSSL_add_all_algorithms_conf() which will
6878 always load it have also been added.
6879 [Steve Henson]
6880
85fb12d5 6881 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
0d22b5da
RL
6882 Adjust NIDs and EVP layer.
6883 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
6884
85fb12d5 6885 *) Config modules support in openssl utility.
3647bee2
DSH
6886
6887 Most commands now load modules from the config file,
7f111b8b 6888 though in a few (such as version) this isn't done
3647bee2
DSH
6889 because it couldn't be used for anything.
6890
6891 In the case of ca and req the config file used is
6892 the same as the utility itself: that is the -config
6893 command line option can be used to specify an
6894 alternative file.
6895 [Steve Henson]
6896
85fb12d5 6897 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4dc83677 6898 use "openssl_conf" if filename is NULL use default openssl config file.
92f91ff4
DSH
6899 [Steve Henson]
6900
85fb12d5 6901 *) Add an argument to OPENSSL_config() to allow the use of an alternative
92f91ff4
DSH
6902 config section name. Add a new flag to tolerate a missing config file
6903 and move code to CONF_modules_load_file().
6904 [Steve Henson]
6905
85fb12d5 6906 *) Support for crypto accelerator cards from Accelerated Encryption
3cd039dd
RL
6907 Processing, www.aep.ie. (Use engine 'aep')
6908 The support was copied from 0.9.6c [engine] and adapted/corrected
6909 to work with the new engine framework.
6910 [AEP Inc. and Richard Levitte]
6911
85fb12d5 6912 *) Support for SureWare crypto accelerator cards from Baltimore
3cd039dd
RL
6913 Technologies. (Use engine 'sureware')
6914 The support was copied from 0.9.6c [engine] and adapted
6915 to work with the new engine framework.
6916 [Richard Levitte]
6917
85fb12d5 6918 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1199e2d8
RL
6919 make the newer ENGINE framework commands for the CHIL engine work.
6920 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
6921
85fb12d5 6922 *) Make it possible to produce shared libraries on ReliantUNIX.
a3fffd64
RL
6923 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
6924
85fb12d5 6925 *) Add the configuration target debug-linux-ppro.
80bb905d
RL
6926 Make 'openssl rsa' use the general key loading routines
6927 implemented in apps.c, and make those routines able to
6928 handle the key format FORMAT_NETSCAPE and the variant
6929 FORMAT_IISSGC.
6930 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
6931
381a146d 6932 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
80bb905d
RL
6933 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
6934
85fb12d5 6935 *) Add -keyform to rsautl, and document -engine.
8242a6a9
RL
6936 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
6937
85fb12d5 6938 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
a14e2d9d
BM
6939 BIO_R_NO_SUCH_FILE error code rather than the generic
6940 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
6941 [Ben Laurie]
6942
85fb12d5 6943 *) Add new functions
a14e2d9d
BM
6944 ERR_peek_last_error
6945 ERR_peek_last_error_line
6946 ERR_peek_last_error_line_data.
6947 These are similar to
6948 ERR_peek_error
6949 ERR_peek_error_line
6950 ERR_peek_error_line_data,
6951 but report on the latest error recorded rather than the first one
6952 still in the error queue.
6953 [Ben Laurie, Bodo Moeller]
7f111b8b 6954
85fb12d5 6955 *) default_algorithms option in ENGINE config module. This allows things
df5eaa8a
DSH
6956 like:
6957 default_algorithms = ALL
6958 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
6959 [Steve Henson]
6960
14e96192 6961 *) Preliminary ENGINE config module.
c9501c22
DSH
6962 [Steve Henson]
6963
85fb12d5 6964 *) New experimental application configuration code.
bc37d996
DSH
6965 [Steve Henson]
6966
85fb12d5 6967 *) Change the AES code to follow the same name structure as all other
6f9079fd
RL
6968 symmetric ciphers, and behave the same way. Move everything to
6969 the directory crypto/aes, thereby obsoleting crypto/rijndael.
6970 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
6971
85fb12d5 6972 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7c517a04
BL
6973 [Ben Laurie and Theo de Raadt]
6974
85fb12d5 6975 *) Add option to output public keys in req command.
21a85f19
DSH
6976 [Massimiliano Pala madwolf@openca.org]
6977
85fb12d5 6978 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
76c4336c 6979 (up to about 10% better than before for P-192 and P-224).
3ba1f111
BM
6980 [Bodo Moeller]
6981
85fb12d5 6982 *) New functions/macros
7aa983c6
BM
6983
6984 SSL_CTX_set_msg_callback(ctx, cb)
6985 SSL_CTX_set_msg_callback_arg(ctx, arg)
6986 SSL_set_msg_callback(ssl, cb)
6987 SSL_set_msg_callback_arg(ssl, arg)
6988
6989 to request calling a callback function
6990
6991 void cb(int write_p, int version, int content_type,
6992 const void *buf, size_t len, SSL *ssl, void *arg)
6993
6994 whenever a protocol message has been completely received
6995 (write_p == 0) or sent (write_p == 1). Here 'version' is the
6996 protocol version according to which the SSL library interprets
6997 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
6998 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
6999 the content type as defined in the SSL 3.0/TLS 1.0 protocol
7000 specification (change_cipher_spec(20), alert(21), handshake(22)).
7001 'buf' and 'len' point to the actual message, 'ssl' to the
7002 SSL object, and 'arg' is the application-defined value set by
7003 SSL[_CTX]_set_msg_callback_arg().
7004
7005 'openssl s_client' and 'openssl s_server' have new '-msg' options
7006 to enable a callback that displays all protocol messages.
7007 [Bodo Moeller]
7008
85fb12d5 7009 *) Change the shared library support so shared libraries are built as
a7b42009
RL
7010 soon as the corresponding static library is finished, and thereby get
7011 openssl and the test programs linked against the shared library.
7012 This still only happens when the keyword "shard" has been given to
7013 the configuration scripts.
7014
7015 NOTE: shared library support is still an experimental thing, and
7016 backward binary compatibility is still not guaranteed.
7017 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7018
85fb12d5 7019 *) Add support for Subject Information Access extension.
7d5b04db
DSH
7020 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7021
85fb12d5 7022 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
48b0cf8b
BM
7023 additional bytes when new memory had to be allocated, not just
7024 when reusing an existing buffer.
7025 [Bodo Moeller]
7026
85fb12d5 7027 *) New command line and configuration option 'utf8' for the req command.
1fc6d41b
DSH
7028 This allows field values to be specified as UTF8 strings.
7029 [Steve Henson]
7030
85fb12d5 7031 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
0e211563
BL
7032 runs for the former and machine-readable output for the latter.
7033 [Ben Laurie]
7034
85fb12d5 7035 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
89da653f
BM
7036 of the e-mail address in the DN (i.e., it will go into a certificate
7037 extension only). The new configuration file option 'email_in_dn = no'
7038 has the same effect.
7039 [Massimiliano Pala madwolf@openca.org]
7040
85fb12d5 7041 *) Change all functions with names starting with des_ to be starting
12852213 7042 with DES_ instead. Add wrappers that are compatible with libdes,
2d57b73a 7043 but are named _ossl_old_des_*. Finally, add macros that map the
0d81c69b
RL
7044 des_* symbols to the corresponding _ossl_old_des_* if libdes
7045 compatibility is desired. If OpenSSL 0.9.6c compatibility is
7046 desired, the des_* symbols will be mapped to DES_*, with one
7047 exception.
12852213 7048
0d81c69b
RL
7049 Since we provide two compatibility mappings, the user needs to
7050 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7051 compatibility is desired. The default (i.e., when that macro
7052 isn't defined) is OpenSSL 0.9.6c compatibility.
7053
7054 There are also macros that enable and disable the support of old
7055 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7056 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
7057 are defined, the default will apply: to support the old des routines.
7058
7059 In either case, one must include openssl/des.h to get the correct
7060 definitions. Do not try to just include openssl/des_old.h, that
7061 won't work.
c2e4f17c
RL
7062
7063 NOTE: This is a major break of an old API into a new one. Software
7064 authors are encouraged to switch to the DES_ style functions. Some
7065 time in the future, des_old.h and the libdes compatibility functions
0d81c69b
RL
7066 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7067 default), and then completely removed.
c2e4f17c
RL
7068 [Richard Levitte]
7069
85fb12d5 7070 *) Test for certificates which contain unsupported critical extensions.
7f111b8b 7071 If such a certificate is found during a verify operation it is
f1558bb4
DSH
7072 rejected by default: this behaviour can be overridden by either
7073 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7074 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7075 X509_supported_extension() has also been added which returns 1 if a
7076 particular extension is supported.
7077 [Steve Henson]
7078
85fb12d5 7079 *) Modify the behaviour of EVP cipher functions in similar way to digests
581f1c84
DSH
7080 to retain compatibility with existing code.
7081 [Steve Henson]
7082
85fb12d5 7083 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
50d194af
DSH
7084 compatibility with existing code. In particular the 'ctx' parameter does
7085 not have to be to be initialized before the call to EVP_DigestInit() and
7086 it is tidied up after a call to EVP_DigestFinal(). New function
7087 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
7088 EVP_MD_CTX_copy() changed to not require the destination to be
7089 initialized valid and new function EVP_MD_CTX_copy_ex() added which
7090 requires the destination to be valid.
7091
7092 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
7093 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
20d2186c
DSH
7094 [Steve Henson]
7095
85fb12d5 7096 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
48948d53
BM
7097 so that complete 'Handshake' protocol structures are kept in memory
7098 instead of overwriting 'msg_type' and 'length' with 'body' data.
7099 [Bodo Moeller]
7100
85fb12d5 7101 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
285046ec
RL
7102 [Massimo Santin via Richard Levitte]
7103
85fb12d5 7104 *) Major restructuring to the underlying ENGINE code. This includes
07cee702
GT
7105 reduction of linker bloat, separation of pure "ENGINE" manipulation
7106 (initialisation, etc) from functionality dealing with implementations
46f4e1be 7107 of specific crypto interfaces. This change also introduces integrated
07cee702
GT
7108 support for symmetric ciphers and digest implementations - so ENGINEs
7109 can now accelerate these by providing EVP_CIPHER and EVP_MD
7110 implementations of their own. This is detailed in crypto/engine/README
7111 as it couldn't be adequately described here. However, there are a few
7112 API changes worth noting - some RSA, DSA, DH, and RAND functions that
7113 were changed in the original introduction of ENGINE code have now
7114 reverted back - the hooking from this code to ENGINE is now a good
7115 deal more passive and at run-time, operations deal directly with
7116 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
7117 dereferencing through an ENGINE pointer any more. Also, the ENGINE
7118 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
7119 they were not being used by the framework as there is no concept of a
7120 BIGNUM_METHOD and they could not be generalised to the new
7121 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
7122 ENGINE_cpy() has been removed as it cannot be consistently defined in
7123 the new code.
7124 [Geoff Thorpe]
7125
85fb12d5 7126 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
d46c1a81
DSH
7127 [Steve Henson]
7128
85fb12d5 7129 *) Change mkdef.pl to sort symbols that get the same entry number,
89eeccac
RL
7130 and make sure the automatically generated functions ERR_load_*
7131 become part of libeay.num as well.
7132 [Richard Levitte]
7133
85fb12d5 7134 *) New function SSL_renegotiate_pending(). This returns true once
6b0e9fac 7135 renegotiation has been requested (either SSL_renegotiate() call
14e96192 7136 or HelloRequest/ClientHello received from the peer) and becomes
6b0e9fac
BM
7137 false once a handshake has been completed.
7138 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
7139 sends a HelloRequest, but does not ensure that a handshake takes
7140 place. SSL_renegotiate_pending() is useful for checking if the
7141 client has followed the request.)
7142 [Bodo Moeller]
7143
85fb12d5 7144 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
6b0e9fac
BM
7145 By default, clients may request session resumption even during
7146 renegotiation (if session ID contexts permit); with this option,
7147 session resumption is possible only in the first handshake.
c21506ba
BM
7148
7149 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
7150 more bits available for options that should not be part of
7151 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
6b0e9fac
BM
7152 [Bodo Moeller]
7153
85fb12d5 7154 *) Add some demos for certificate and certificate request creation.
96bd6f73
DSH
7155 [Steve Henson]
7156
85fb12d5 7157 *) Make maximum certificate chain size accepted from the peer application
c0f5dd07
LJ
7158 settable (SSL*_get/set_max_cert_list()), as proposed by
7159 "Douglas E. Engert" <deengert@anl.gov>.
7160 [Lutz Jaenicke]
7161
85fb12d5 7162 *) Add support for shared libraries for Unixware-7
b26ca340 7163 (Boyd Lynn Gerber <gerberb@zenez.com>).
6c36f7a9
LJ
7164 [Lutz Jaenicke]
7165
85fb12d5 7166 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
908efd3b
GT
7167 be done prior to destruction. Use this to unload error strings from
7168 ENGINEs that load their own error strings. NB: This adds two new API
7169 functions to "get" and "set" this destroy handler in an ENGINE.
a9ed4da8 7170 [Geoff Thorpe]
908efd3b 7171
85fb12d5 7172 *) Alter all existing ENGINE implementations (except "openssl" and
541814c4
GT
7173 "openbsd") to dynamically instantiate their own error strings. This
7174 makes them more flexible to be built both as statically-linked ENGINEs
7175 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
7176 Also, add stub code to each that makes building them as self-contained
7177 shared-libraries easier (see README.ENGINE).
7178 [Geoff Thorpe]
7179
85fb12d5 7180 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
541814c4
GT
7181 implementations into applications that are completely implemented in
7182 self-contained shared-libraries. The "dynamic" ENGINE exposes control
7183 commands that can be used to configure what shared-library to load and
7184 to control aspects of the way it is handled. Also, made an update to
7185 the README.ENGINE file that brings its information up-to-date and
7186 provides some information and instructions on the "dynamic" ENGINE
7187 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
7188 [Geoff Thorpe]
7189
85fb12d5 7190 *) Make it possible to unload ranges of ERR strings with a new
5b166395
GT
7191 "ERR_unload_strings" function.
7192 [Geoff Thorpe]
7193
85fb12d5 7194 *) Add a copy() function to EVP_MD.
26188931
BL
7195 [Ben Laurie]
7196
85fb12d5 7197 *) Make EVP_MD routines take a context pointer instead of just the
e3fefbfd 7198 md_data void pointer.
26188931
BL
7199 [Ben Laurie]
7200
85fb12d5 7201 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
26188931
BL
7202 that the digest can only process a single chunk of data
7203 (typically because it is provided by a piece of
7204 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
7205 is only going to provide a single chunk of data, and hence the
7206 framework needn't accumulate the data for oneshot drivers.
7207 [Ben Laurie]
7208
85fb12d5 7209 *) As with "ERR", make it possible to replace the underlying "ex_data"
36026dfc
GT
7210 functions. This change also alters the storage and management of global
7211 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
7212 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
7213 index counters. The API functions that use this state have been changed
7214 to take a "class_index" rather than pointers to the class's local STACK
7215 and counter, and there is now an API function to dynamically create new
7216 classes. This centralisation allows us to (a) plug a lot of the
7217 thread-safety problems that existed, and (b) makes it possible to clean
7218 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
7219 such data would previously have always leaked in application code and
7220 workarounds were in place to make the memory debugging turn a blind eye
7221 to it. Application code that doesn't use this new function will still
7222 leak as before, but their memory debugging output will announce it now
7223 rather than letting it slide.
6ee2a136
BM
7224
7225 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
7226 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
7227 has a return value to indicate success or failure.
36026dfc
GT
7228 [Geoff Thorpe]
7229
85fb12d5 7230 *) Make it possible to replace the underlying "ERR" functions such that the
0783bf15
GT
7231 global state (2 LHASH tables and 2 locks) is only used by the "default"
7232 implementation. This change also adds two functions to "get" and "set"
7233 the implementation prior to it being automatically set the first time
7234 any other ERR function takes place. Ie. an application can call "get",
7235 pass the return value to a module it has just loaded, and that module
7236 can call its own "set" function using that value. This means the
7237 module's "ERR" operations will use (and modify) the error state in the
7238 application and not in its own statically linked copy of OpenSSL code.
7239 [Geoff Thorpe]
7240
85fb12d5 7241 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
eb6dc02b
GT
7242 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
7243 the operation, and provides a more encapsulated way for external code
7244 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
7245 to use these functions rather than manually incrementing the counts.
3cad81f6
BM
7246
7247 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
eb6dc02b
GT
7248 [Geoff Thorpe]
7249
85fb12d5 7250 *) Add EVP test program.
0e360199
BL
7251 [Ben Laurie]
7252
85fb12d5 7253 *) Add symmetric cipher support to ENGINE. Expect the API to change!
354c3ace
BL
7254 [Ben Laurie]
7255
85fb12d5 7256 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
35bf3541
DSH
7257 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
7258 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
7259 These allow a CRL to be built without having to access X509_CRL fields
7260 directly. Modify 'ca' application to use new functions.
7261 [Steve Henson]
7262
85fb12d5 7263 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
06da6e49 7264 bug workarounds. Rollback attack detection is a security feature.
6383bbe5 7265 The problem will only arise on OpenSSL servers when TLSv1 is not
06da6e49
LJ
7266 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
7267 Software authors not wanting to support TLSv1 will have special reasons
7268 for their choice and can explicitly enable this option.
7269 [Bodo Moeller, Lutz Jaenicke]
7270
85fb12d5 7271 *) Rationalise EVP so it can be extended: don't include a union of
76f8a1f5
BM
7272 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
7273 (similar to those existing for EVP_CIPHER_CTX).
4f4b1924
BM
7274 Usage example:
7275
7276 EVP_MD_CTX md;
7277
7278 EVP_MD_CTX_init(&md); /* new function call */
7279 EVP_DigestInit(&md, EVP_sha1());
7280 EVP_DigestUpdate(&md, in, len);
7281 EVP_DigestFinal(&md, out, NULL);
7282 EVP_MD_CTX_cleanup(&md); /* new function call */
7283
dbad1690
BL
7284 [Ben Laurie]
7285
85fb12d5 7286 *) Make DES key schedule conform to the usual scheme, as well as
8408f4fb
BL
7287 correcting its structure. This means that calls to DES functions
7288 now have to pass a pointer to a des_key_schedule instead of a
7289 plain des_key_schedule (which was actually always a pointer
4f4b1924
BM
7290 anyway): E.g.,
7291
7292 des_key_schedule ks;
7293
87411f05
DMSP
7294 des_set_key_checked(..., &ks);
7295 des_ncbc_encrypt(..., &ks, ...);
4f4b1924
BM
7296
7297 (Note that a later change renames 'des_...' into 'DES_...'.)
dbad1690
BL
7298 [Ben Laurie]
7299
85fb12d5 7300 *) Initial reduction of linker bloat: the use of some functions, such as
19da1300
DSH
7301 PEM causes large amounts of unused functions to be linked in due to
7302 poor organisation. For example pem_all.c contains every PEM function
7303 which has a knock on effect of linking in large amounts of (unused)
7304 ASN1 code. Grouping together similar functions and splitting unrelated
7305 functions prevents this.
7306 [Steve Henson]
7307
85fb12d5 7308 *) Cleanup of EVP macros.
381a146d 7309 [Ben Laurie]
6aecef81 7310
85fb12d5 7311 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
381a146d
LJ
7312 correct _ecb suffix.
7313 [Ben Laurie]
c518ade1 7314
85fb12d5 7315 *) Add initial OCSP responder support to ocsp application. The
ee306a13
DSH
7316 revocation information is handled using the text based index
7317 use by the ca application. The responder can either handle
7318 requests generated internally, supplied in files (for example
7319 via a CGI script) or using an internal minimal server.
7320 [Steve Henson]
7321
85fb12d5 7322 *) Add configuration choices to get zlib compression for TLS.
e452de9d
RL
7323 [Richard Levitte]
7324
85fb12d5 7325 *) Changes to Kerberos SSL for RFC 2712 compliance:
0665dd68
RL
7326 1. Implemented real KerberosWrapper, instead of just using
7327 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
7328 2. Implemented optional authenticator field of KerberosWrapper.
7329
7330 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
7331 and authenticator structs; see crypto/krb5/.
7332
7333 Generalized Kerberos calls to support multiple Kerberos libraries.
7334 [Vern Staats <staatsvr@asc.hpc.mil>,
7335 Jeffrey Altman <jaltman@columbia.edu>
7336 via Richard Levitte]
7337
85fb12d5 7338 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
af436bc1
GT
7339 already does with RSA. testdsa.h now has 'priv_key/pub_key'
7340 values for each of the key sizes rather than having just
7341 parameters (and 'speed' generating keys each time).
7342 [Geoff Thorpe]
7343
85fb12d5 7344 *) Speed up EVP routines.
f31b1250
BL
7345 Before:
7346encrypt
7347type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
7348des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
7349des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
7350des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
7351decrypt
7352des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
7353des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
7354des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
7355 After:
7356encrypt
c148d709 7357des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
f31b1250 7358decrypt
c148d709 7359des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
f31b1250
BL
7360 [Ben Laurie]
7361
85fb12d5 7362 *) Added the OS2-EMX target.
c80410c5
RL
7363 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
7364
85fb12d5 7365 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
b7a26e6d
DSH
7366 to support NCONF routines in extension code. New function CONF_set_nconf()
7367 to allow functions which take an NCONF to also handle the old LHASH
7368 structure: this means that the old CONF compatible routines can be
7369 retained (in particular wrt extensions) without having to duplicate the
7370 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
7371 [Steve Henson]
7372
85fb12d5 7373 *) Enhance the general user interface with mechanisms for inner control
e3fefbfd 7374 and with possibilities to have yes/no kind of prompts.
235dd0a2
RL
7375 [Richard Levitte]
7376
85fb12d5 7377 *) Change all calls to low level digest routines in the library and
323f289c
DSH
7378 applications to use EVP. Add missing calls to HMAC_cleanup() and
7379 don't assume HMAC_CTX can be copied using memcpy().
7380 [Verdon Walker <VWalker@novell.com>, Steve Henson]
7381
85fb12d5 7382 *) Add the possibility to control engines through control names but with
839590f5
RL
7383 arbitrary arguments instead of just a string.
7384 Change the key loaders to take a UI_METHOD instead of a callback
7385 function pointer. NOTE: this breaks binary compatibility with earlier
7386 versions of OpenSSL [engine].
e3fefbfd 7387 Adapt the nCipher code for these new conditions and add a card insertion
839590f5
RL
7388 callback.
7389 [Richard Levitte]
7390
85fb12d5 7391 *) Enhance the general user interface with mechanisms to better support
9ad0f681
RL
7392 dialog box interfaces, application-defined prompts, the possibility
7393 to use defaults (for example default passwords from somewhere else)
e3fefbfd 7394 and interrupts/cancellations.
9ad0f681
RL
7395 [Richard Levitte]
7396
85fb12d5 7397 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
f2a253e0
DSH
7398 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
7399 [Steve Henson]
7400
85fb12d5 7401 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
e3fefbfd 7402 tidy up some unnecessarily weird code in 'sk_new()').
d918f851
GT
7403 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
7404
85fb12d5 7405 *) Change the key loading routines for ENGINEs to use the same kind
79bb8d00
RL
7406 callback (pem_password_cb) as all other routines that need this
7407 kind of callback.
7408 [Richard Levitte]
7409
85fb12d5 7410 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
e8734731
LJ
7411 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
7412 than this minimum value is recommended.
7e978372 7413 [Lutz Jaenicke]
4831e626 7414
85fb12d5 7415 *) New random seeder for OpenVMS, using the system process statistics
496da8b9
RL
7416 that are easily reachable.
7417 [Richard Levitte]
7418
85fb12d5 7419 *) Windows apparently can't transparently handle global
4831e626
DSH
7420 variables defined in DLLs. Initialisations such as:
7421
7422 const ASN1_ITEM *it = &ASN1_INTEGER_it;
7423
60250017 7424 won't compile. This is used by the any applications that need to
e3fefbfd 7425 declare their own ASN1 modules. This was fixed by adding the option
4831e626
DSH
7426 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
7427 needed for static libraries under Win32.
7428 [Steve Henson]
7429
85fb12d5 7430 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
926a56bf
DSH
7431 setting of purpose and trust fields. New X509_STORE trust and
7432 purpose functions and tidy up setting in other SSL functions.
7433 [Steve Henson]
7434
85fb12d5 7435 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7f111b8b 7436 structure. These are inherited by X509_STORE_CTX when it is
bdee69f7
DSH
7437 initialised. This allows various defaults to be set in the
7438 X509_STORE structure (such as flags for CRL checking and custom
7439 purpose or trust settings) for functions which only use X509_STORE_CTX
7440 internally such as S/MIME.
7441
7442 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
7443 trust settings if they are not set in X509_STORE. This allows X509_STORE
7444 purposes and trust (in S/MIME for example) to override any set by default.
7445
7446 Add command line options for CRL checking to smime, s_client and s_server
7447 applications.
7448 [Steve Henson]
7449
85fb12d5 7450 *) Initial CRL based revocation checking. If the CRL checking flag(s)
b545dc67
DSH
7451 are set then the CRL is looked up in the X509_STORE structure and
7452 its validity and signature checked, then if the certificate is found
7453 in the CRL the verify fails with a revoked error.
7454
7455 Various new CRL related callbacks added to X509_STORE_CTX structure.
7456
7457 Command line options added to 'verify' application to support this.
7458
7459 This needs some additional work, such as being able to handle multiple
7460 CRLs with different times, extension based lookup (rather than just
7461 by subject name) and ultimately more complete V2 CRL extension
7462 handling.
7463 [Steve Henson]
7464
85fb12d5 7465 *) Add a general user interface API (crypto/ui/). This is designed
8a774dc9
BM
7466 to replace things like des_read_password and friends (backward
7467 compatibility functions using this new API are provided).
7468 The purpose is to remove prompting functions from the DES code
7469 section as well as provide for prompting through dialog boxes in
7470 a window system and the like.
a63d5eaa
RL
7471 [Richard Levitte]
7472
85fb12d5 7473 *) Add "ex_data" support to ENGINE so implementations can add state at a
e5a77633
GT
7474 per-structure level rather than having to store it globally.
7475 [Geoff]
7476
85fb12d5 7477 *) Make it possible for ENGINE structures to be copied when retrieved by
e5a77633
GT
7478 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
7479 This causes the "original" ENGINE structure to act like a template,
7480 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
7481 operational state can be localised to each ENGINE structure, despite the
7482 fact they all share the same "methods". New ENGINE structures returned in
7483 this case have no functional references and the return value is the single
7484 structural reference. This matches the single structural reference returned
7485 by ENGINE_by_id() normally, when it is incremented on the pre-existing
7486 ENGINE structure.
7487 [Geoff]
7488
85fb12d5 7489 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
c962479b
DSH
7490 needs to match any other type at all we need to manually clear the
7491 tag cache.
7492 [Steve Henson]
7493
85fb12d5 7494 *) Changes to the "openssl engine" utility to include;
2a8a10ed
GT
7495 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
7496 about an ENGINE's available control commands.
7497 - executing control commands from command line arguments using the
7498 '-pre' and '-post' switches. '-post' is only used if '-t' is
7499 specified and the ENGINE is successfully initialised. The syntax for
7500 the individual commands are colon-separated, for example;
87411f05 7501 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2a8a10ed
GT
7502 [Geoff]
7503
85fb12d5 7504 *) New dynamic control command support for ENGINEs. ENGINEs can now
2a8a10ed
GT
7505 declare their own commands (numbers), names (strings), descriptions,
7506 and input types for run-time discovery by calling applications. A
7507 subset of these commands are implicitly classed as "executable"
7508 depending on their input type, and only these can be invoked through
7509 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
7510 can be based on user input, config files, etc). The distinction is
7511 that "executable" commands cannot return anything other than a boolean
7512 result and can only support numeric or string input, whereas some
7513 discoverable commands may only be for direct use through
7514 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
7515 pointers, or other custom uses. The "executable" commands are to
7516 support parameterisations of ENGINE behaviour that can be
7517 unambiguously defined by ENGINEs and used consistently across any
7518 OpenSSL-based application. Commands have been added to all the
7519 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
7520 control over shared-library paths without source code alterations.
7521 [Geoff]
7522
85fb12d5 7523 *) Changed all ENGINE implementations to dynamically allocate their
2a8a10ed
GT
7524 ENGINEs rather than declaring them statically. Apart from this being
7525 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
7526 this also allows the implementations to compile without using the
7527 internal engine_int.h header.
7528 [Geoff]
7529
85fb12d5 7530 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4d6115a5
GT
7531 'const' value. Any code that should be able to modify a RAND_METHOD
7532 should already have non-const pointers to it (ie. they should only
7533 modify their own ones).
7534 [Geoff]
7535
85fb12d5 7536 *) Made a variety of little tweaks to the ENGINE code.
4d6115a5
GT
7537 - "atalla" and "ubsec" string definitions were moved from header files
7538 to C code. "nuron" string definitions were placed in variables
7539 rather than hard-coded - allowing parameterisation of these values
7540 later on via ctrl() commands.
7541 - Removed unused "#if 0"'d code.
7542 - Fixed engine list iteration code so it uses ENGINE_free() to release
7543 structural references.
7544 - Constified the RAND_METHOD element of ENGINE structures.
7545 - Constified various get/set functions as appropriate and added
7546 missing functions (including a catch-all ENGINE_cpy that duplicates
7547 all ENGINE values onto a new ENGINE except reference counts/state).
7548 - Removed NULL parameter checks in get/set functions. Setting a method
4dc83677 7549 or function to NULL is a way of cancelling out a previously set
4d6115a5
GT
7550 value. Passing a NULL ENGINE parameter is just plain stupid anyway
7551 and doesn't justify the extra error symbols and code.
7552 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
7553 flags from engine_int.h to engine.h.
7554 - Changed prototypes for ENGINE handler functions (init(), finish(),
7555 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
7556 [Geoff]
7557
85fb12d5 7558 *) Implement binary inversion algorithm for BN_mod_inverse in addition
e3fefbfd 7559 to the algorithm using long division. The binary algorithm can be
1f224bf0
BM
7560 used only if the modulus is odd. On 32-bit systems, it is faster
7561 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
7562 roughly 5-15% for 256-bit moduli), so we use it only for moduli
7563 up to 450 bits. In 64-bit environments, the binary algorithm
7564 appears to be advantageous for much longer moduli; here we use it
7565 for moduli up to 2048 bits.
7d0d0996
BM
7566 [Bodo Moeller]
7567
85fb12d5 7568 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
722ca278
DSH
7569 could not support the combine flag in choice fields.
7570 [Steve Henson]
7571
85fb12d5 7572 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
791bd0cd
DSH
7573 extensions from a certificate request to the certificate.
7574 [Steve Henson]
7575
85fb12d5 7576 *) Allow multiple 'certopt' and 'nameopt' options to be separated
535d79da
DSH
7577 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
7578 file: this allows the display of the certificate about to be
7579 signed to be customised, to allow certain fields to be included
7580 or excluded and extension details. The old system didn't display
7581 multicharacter strings properly, omitted fields not in the policy
7582 and couldn't display additional details such as extensions.
7583 [Steve Henson]
7584
85fb12d5 7585 *) Function EC_POINTs_mul for multiple scalar multiplication
3ba1f111
BM
7586 of an arbitrary number of elliptic curve points
7587 \sum scalars[i]*points[i],
7588 optionally including the generator defined for the EC_GROUP:
7589 scalar*generator + \sum scalars[i]*points[i].
7590
38374911
BM
7591 EC_POINT_mul is a simple wrapper function for the typical case
7592 that the point list has just one item (besides the optional
7593 generator).
48fe4d62
BM
7594 [Bodo Moeller]
7595
85fb12d5 7596 *) First EC_METHODs for curves over GF(p):
48fe4d62
BM
7597
7598 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
7599 operations and provides various method functions that can also
7f111b8b 7600 operate with faster implementations of modular arithmetic.
48fe4d62
BM
7601
7602 EC_GFp_mont_method() reuses most functions that are part of
7603 EC_GFp_simple_method, but uses Montgomery arithmetic.
7604
7605 [Bodo Moeller; point addition and point doubling
7606 implementation directly derived from source code provided by
7607 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
7608
85fb12d5 7609 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
48fe4d62
BM
7610 crypto/ec/ec_lib.c):
7611
6f8f4431
BM
7612 Curves are EC_GROUP objects (with an optional group generator)
7613 based on EC_METHODs that are built into the library.
48fe4d62
BM
7614
7615 Points are EC_POINT objects based on EC_GROUP objects.
7616
7617 Most of the framework would be able to handle curves over arbitrary
6f8f4431
BM
7618 finite fields, but as there are no obvious types for fields other
7619 than GF(p), some functions are limited to that for now.
48fe4d62
BM
7620 [Bodo Moeller]
7621
85fb12d5 7622 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
251cb4cf
RL
7623 that the file contains a complete HTTP response.
7624 [Richard Levitte]
7625
85fb12d5 7626 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
b4f682d3
DSH
7627 change the def and num file printf format specifier from "%-40sXXX"
7628 to "%-39s XXX". The latter will always guarantee a space after the
7629 field while the former will cause them to run together if the field
7630 is 40 of more characters long.
7631 [Steve Henson]
7632
85fb12d5 7633 *) Constify the cipher and digest 'method' functions and structures
13588350
DSH
7634 and modify related functions to take constant EVP_MD and EVP_CIPHER
7635 pointers.
7636 [Steve Henson]
7637
85fb12d5 7638 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
48fe4d62 7639 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
c62b26fd
BM
7640 [Bodo Moeller]
7641
85fb12d5 7642 *) Modify EVP_Digest*() routines so they now return values. Although the
2dc769a1
DSH
7643 internal software routines can never fail additional hardware versions
7644 might.
7645 [Steve Henson]
7646
85fb12d5 7647 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5277d7cb
BM
7648
7649 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
7650 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
7651
7652 ASN1 error codes
7653 ERR_R_NESTED_ASN1_ERROR
7654 ...
7655 ERR_R_MISSING_ASN1_EOS
7656 were 4 .. 9, conflicting with
7657 ERR_LIB_RSA (= ERR_R_RSA_LIB)
7658 ...
7659 ERR_LIB_PEM (= ERR_R_PEM_LIB).
7660 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
7661
7662 Add new error code 'ERR_R_INTERNAL_ERROR'.
7663 [Bodo Moeller]
7664
85fb12d5 7665 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5277d7cb
BM
7666 suffices.
7667 [Bodo Moeller]
7668
85fb12d5 7669 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
bad40585
BM
7670 sets the subject name for a new request or supersedes the
7671 subject name in a given request. Formats that can be parsed are
7672 'CN=Some Name, OU=myOU, C=IT'
7673 and
7674 'CN=Some Name/OU=myOU/C=IT'.
7675
7676 Add options '-batch' and '-verbose' to 'openssl req'.
7677 [Massimiliano Pala <madwolf@hackmasters.net>]
7678
85fb12d5 7679 *) Introduce the possibility to access global variables through
62dc5aad
RL
7680 functions on platform were that's the best way to handle exporting
7681 global variables in shared libraries. To enable this functionality,
7682 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
7683 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
7684 is normally done by Configure or something similar).
7685
7686 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
7687 in the source file (foo.c) like this:
7688
87411f05
DMSP
7689 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
7690 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
62dc5aad
RL
7691
7692 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
7693 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
7694
87411f05
DMSP
7695 OPENSSL_DECLARE_GLOBAL(int,foo);
7696 #define foo OPENSSL_GLOBAL_REF(foo)
7697 OPENSSL_DECLARE_GLOBAL(double,bar);
7698 #define bar OPENSSL_GLOBAL_REF(bar)
62dc5aad
RL
7699
7700 The #defines are very important, and therefore so is including the
e3fefbfd 7701 header file everywhere where the defined globals are used.
62dc5aad
RL
7702
7703 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
e3fefbfd 7704 of ASN.1 items, but that structure is a bit different.
62dc5aad
RL
7705
7706 The largest change is in util/mkdef.pl which has been enhanced with
7707 better and easier to understand logic to choose which symbols should
7708 go into the Windows .def files as well as a number of fixes and code
7709 cleanup (among others, algorithm keywords are now sorted
7710 lexicographically to avoid constant rewrites).
7711 [Richard Levitte]
7712
85fb12d5 7713 *) In BN_div() keep a copy of the sign of 'num' before writing the
3d2e469c
DSH
7714 result to 'rm' because if rm==num the value will be overwritten
7715 and produce the wrong result if 'num' is negative: this caused
7716 problems with BN_mod() and BN_nnmod().
7717 [Steve Henson]
7718
85fb12d5 7719 *) Function OCSP_request_verify(). This checks the signature on an
fafc7f98
DSH
7720 OCSP request and verifies the signer certificate. The signer
7721 certificate is just checked for a generic purpose and OCSP request
7722 trust settings.
7723 [Steve Henson]
7724
85fb12d5 7725 *) Add OCSP_check_validity() function to check the validity of OCSP
f1965221
DSH
7726 responses. OCSP responses are prepared in real time and may only
7727 be a few seconds old. Simply checking that the current time lies
7728 between thisUpdate and nextUpdate max reject otherwise valid responses
e3fefbfd 7729 caused by either OCSP responder or client clock inaccuracy. Instead
f1965221
DSH
7730 we allow thisUpdate and nextUpdate to fall within a certain period of
7731 the current time. The age of the response can also optionally be
7732 checked. Two new options -validity_period and -status_age added to
7733 ocsp utility.
7734 [Steve Henson]
7735
85fb12d5 7736 *) If signature or public key algorithm is unrecognized print out its
e3fefbfd 7737 OID rather that just UNKNOWN.
4ff18c8c
DSH
7738 [Steve Henson]
7739
85fb12d5 7740 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
d7c06e9e
DSH
7741 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
7742 ID to be generated from the issuer certificate alone which can then be
7743 passed to OCSP_id_issuer_cmp().
7744 [Steve Henson]
7745
85fb12d5 7746 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
386828d0
DSH
7747 ASN1 modules to export functions returning ASN1_ITEM pointers
7748 instead of the ASN1_ITEM structures themselves. This adds several
7749 new macros which allow the underlying ASN1 function/structure to
7750 be accessed transparently. As a result code should not use ASN1_ITEM
7751 references directly (such as &X509_it) but instead use the relevant
7752 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
7753 use of the new ASN1 code on platforms where exporting structures
7754 is problematical (for example in shared libraries) but exporting
7755 functions returning pointers to structures is not.
7756 [Steve Henson]
7757
85fb12d5 7758 *) Add support for overriding the generation of SSL/TLS session IDs.
fa2b8db4
GT
7759 These callbacks can be registered either in an SSL_CTX or per SSL.
7760 The purpose of this is to allow applications to control, if they wish,
7761 the arbitrary values chosen for use as session IDs, particularly as it
7762 can be useful for session caching in multiple-server environments. A
7763 command-line switch for testing this (and any client code that wishes
7764 to use such a feature) has been added to "s_server".
7765 [Geoff Thorpe, Lutz Jaenicke]
7766
85fb12d5 7767 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
d399fdf8
RL
7768 of the form '#if defined(...) || defined(...) || ...' and
7769 '#if !defined(...) && !defined(...) && ...'. This also avoids
7770 the growing number of special cases it was previously handling.
7771 [Richard Levitte]
7772
85fb12d5 7773 *) Make all configuration macros available for application by making
cf1b7d96
RL
7774 sure they are available in opensslconf.h, by giving them names starting
7775 with "OPENSSL_" to avoid conflicts with other packages and by making
7776 sure e_os2.h will cover all platform-specific cases together with
7777 opensslconf.h.
2affbab9
RL
7778 Additionally, it is now possible to define configuration/platform-
7779 specific names (called "system identities"). In the C code, these
7780 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
7781 macro with the name beginning with "OPENSSL_SYS_", which is determined
7782 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
7783 what is available.
cf1b7d96
RL
7784 [Richard Levitte]
7785
85fb12d5 7786 *) New option -set_serial to 'req' and 'x509' this allows the serial
acba75c5 7787 number to use to be specified on the command line. Previously self
7f111b8b 7788 signed certificates were hard coded with serial number 0 and the
acba75c5
DSH
7789 CA options of 'x509' had to use a serial number in a file which was
7790 auto incremented.
7791 [Steve Henson]
7792
85fb12d5 7793 *) New options to 'ca' utility to support V2 CRL entry extensions.
a6b7ffdd
DSH
7794 Currently CRL reason, invalidity date and hold instruction are
7795 supported. Add new CRL extensions to V3 code and some new objects.
7796 [Steve Henson]
7797
85fb12d5 7798 *) New function EVP_CIPHER_CTX_set_padding() this is used to
f2e5ca84
DSH
7799 disable standard block padding (aka PKCS#5 padding) in the EVP
7800 API, which was previously mandatory. This means that the data is
7801 not padded in any way and so the total length much be a multiple
7802 of the block size, otherwise an error occurs.
7803 [Steve Henson]
7804
85fb12d5 7805 *) Initial (incomplete) OCSP SSL support.
cdc7b8cc
DSH
7806 [Steve Henson]
7807
85fb12d5 7808 *) New function OCSP_parse_url(). This splits up a URL into its host,
67c18019
DSH
7809 port and path components: primarily to parse OCSP URLs. New -url
7810 option to ocsp utility.
7811 [Steve Henson]
7812
7f111b8b 7813 *) New nonce behavior. The return value of OCSP_check_nonce() now
46a58ab9
DSH
7814 reflects the various checks performed. Applications can decide
7815 whether to tolerate certain situations such as an absent nonce
7816 in a response when one was present in a request: the ocsp application
7817 just prints out a warning. New function OCSP_add1_basic_nonce()
7818 this is to allow responders to include a nonce in a response even if
7819 the request is nonce-less.
7820 [Steve Henson]
7821
85fb12d5 7822 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
620cea37
BM
7823 skipped when using openssl x509 multiple times on a single input file,
7824 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
7825 [Bodo Moeller]
7826
85fb12d5 7827 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
ccb08f98
DSH
7828 set string type: to handle setting ASN1_TIME structures. Fix ca
7829 utility to correctly initialize revocation date of CRLs.
7830 [Steve Henson]
7831
85fb12d5 7832 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
836f9960
LJ
7833 the clients preferred ciphersuites and rather use its own preferences.
7834 Should help to work around M$ SGC (Server Gated Cryptography) bug in
7835 Internet Explorer by ensuring unchanged hash method during stepup.
b72faddc 7836 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
836f9960
LJ
7837 [Lutz Jaenicke]
7838
85fb12d5 7839 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
c47c6196
DSH
7840 to aes and add a new 'exist' option to print out symbols that don't
7841 appear to exist.
7842 [Steve Henson]
7843
85fb12d5 7844 *) Additional options to ocsp utility to allow flags to be set and
8c950429
DSH
7845 additional certificates supplied.
7846 [Steve Henson]
7847
85fb12d5 7848 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
9235adbf
RL
7849 OCSP client a number of certificate to only verify the response
7850 signature against.
7851 [Richard Levitte]
7852
85fb12d5 7853 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
deb2c1a1 7854 handle the new API. Currently only ECB, CBC modes supported. Add new
47234cd3
BM
7855 AES OIDs.
7856
ea4f109c
BM
7857 Add TLS AES ciphersuites as described in RFC3268, "Advanced
7858 Encryption Standard (AES) Ciphersuites for Transport Layer
7859 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
7860 not enabled by default and were not part of the "ALL" ciphersuite
7861 alias because they were not yet official; they could be
7862 explicitly requested by specifying the "AESdraft" ciphersuite
7863 group alias. In the final release of OpenSSL 0.9.7, the group
7864 alias is called "AES" and is part of "ALL".)
7865 [Ben Laurie, Steve Henson, Bodo Moeller]
deb2c1a1 7866
85fb12d5 7867 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
26e083cc
DSH
7868 request to response.
7869 [Steve Henson]
7870
85fb12d5 7871 *) Functions for OCSP responders. OCSP_request_onereq_count(),
02e4fbed
DSH
7872 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
7873 extract information from a certificate request. OCSP_response_create()
7874 creates a response and optionally adds a basic response structure.
7875 OCSP_basic_add1_status() adds a complete single response to a basic
e3fefbfd 7876 response and returns the OCSP_SINGLERESP structure just added (to allow
02e4fbed
DSH
7877 extensions to be included for example). OCSP_basic_add1_cert() adds a
7878 certificate to a basic response and OCSP_basic_sign() signs a basic
7879 response with various flags. New helper functions ASN1_TIME_check()
7880 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
7881 (converts ASN1_TIME to GeneralizedTime).
7882 [Steve Henson]
7883
85fb12d5 7884 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
88ce56f8 7885 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
e3fefbfd 7886 structure from a certificate. X509_pubkey_digest() digests the public_key
7f111b8b 7887 contents: this is used in various key identifiers.
88ce56f8
DSH
7888 [Steve Henson]
7889
85fb12d5 7890 *) Make sk_sort() tolerate a NULL argument.
b8470240
DSH
7891 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
7892
85fb12d5 7893 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
50d51991 7894 passed by the function are trusted implicitly. If any of them signed the
e3fefbfd 7895 response then it is assumed to be valid and is not verified.
50d51991
DSH
7896 [Steve Henson]
7897
85fb12d5 7898 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
a43cf9fa
DSH
7899 to data. This was previously part of the PKCS7 ASN1 code. This
7900 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
7901 [Steve Henson, reported by Kenneth R. Robinette
87411f05 7902 <support@securenetterm.com>]
a43cf9fa 7903
85fb12d5 7904 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
a43cf9fa
DSH
7905 routines: without these tracing memory leaks is very painful.
7906 Fix leaks in PKCS12 and PKCS7 routines.
7907 [Steve Henson]
7908
85fb12d5 7909 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
ba8e2824
DSH
7910 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
7911 effectively meant GeneralizedTime would never be used. Now it
7912 is initialised to -1 but X509_time_adj() now has to check the value
7913 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
7914 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
7915 [Steve Henson, reported by Kenneth R. Robinette
87411f05 7916 <support@securenetterm.com>]
ba8e2824 7917
85fb12d5 7918 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8e8972bb
DSH
7919 result in a zero length in the ASN1_INTEGER structure which was
7920 not consistent with the structure when d2i_ASN1_INTEGER() was used
7921 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
7922 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
7923 where it did not print out a minus for negative ASN1_INTEGER.
7924 [Steve Henson]
7925
85fb12d5 7926 *) Add summary printout to ocsp utility. The various functions which
73758d43
DSH
7927 convert status values to strings have been renamed to:
7928 OCSP_response_status_str(), OCSP_cert_status_str() and
7929 OCSP_crl_reason_str() and are no longer static. New options
7930 to verify nonce values and to disable verification. OCSP response
7931 printout format cleaned up.
7932 [Steve Henson]
7933
85fb12d5 7934 *) Add additional OCSP certificate checks. These are those specified
e8af92fc
DSH
7935 in RFC2560. This consists of two separate checks: the CA of the
7936 certificate being checked must either be the OCSP signer certificate
7937 or the issuer of the OCSP signer certificate. In the latter case the
7938 OCSP signer certificate must contain the OCSP signing extended key
7939 usage. This check is performed by attempting to match the OCSP
7940 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
7941 in the OCSP_CERTID structures of the response.
7942 [Steve Henson]
7943
85fb12d5 7944 *) Initial OCSP certificate verification added to OCSP_basic_verify()
81f169e9
DSH
7945 and related routines. This uses the standard OpenSSL certificate
7946 verify routines to perform initial checks (just CA validity) and
7947 to obtain the certificate chain. Then additional checks will be
7948 performed on the chain. Currently the root CA is checked to see
7949 if it is explicitly trusted for OCSP signing. This is used to set
7950 a root CA as a global signing root: that is any certificate that
7951 chains to that CA is an acceptable OCSP signing certificate.
7952 [Steve Henson]
7953
85fb12d5 7954 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
dfebac32
BM
7955 extensions from a separate configuration file.
7956 As when reading extensions from the main configuration file,
7957 the '-extensions ...' option may be used for specifying the
7958 section to use.
7959 [Massimiliano Pala <madwolf@comune.modena.it>]
7960
85fb12d5 7961 *) New OCSP utility. Allows OCSP requests to be generated or
5782ceb2
DSH
7962 read. The request can be sent to a responder and the output
7963 parsed, outputed or printed in text form. Not complete yet:
7964 still needs to check the OCSP response validity.
7965 [Steve Henson]
7966
85fb12d5 7967 *) New subcommands for 'openssl ca':
c67cdb50
BM
7968 'openssl ca -status <serial>' prints the status of the cert with
7969 the given serial number (according to the index file).
7970 'openssl ca -updatedb' updates the expiry status of certificates
7971 in the index file.
7972 [Massimiliano Pala <madwolf@comune.modena.it>]
7973
85fb12d5 7974 *) New '-newreq-nodes' command option to CA.pl. This is like
d199858e
BM
7975 '-newreq', but calls 'openssl req' with the '-nodes' option
7976 so that the resulting key is not encrypted.
7977 [Damien Miller <djm@mindrot.org>]
7978
85fb12d5 7979 *) New configuration for the GNU Hurd.
10a2975a
RL
7980 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
7981
85fb12d5 7982 *) Initial code to implement OCSP basic response verify. This
9b4dc830
DSH
7983 is currently incomplete. Currently just finds the signer's
7984 certificate and verifies the signature on the response.
7985 [Steve Henson]
7986
85fb12d5 7987 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
673b3fde
BM
7988 value of OPENSSLDIR. This is available via the new '-d' option
7989 to 'openssl version', and is also included in 'openssl version -a'.
7990 [Bodo Moeller]
7991
85fb12d5 7992 *) Allowing defining memory allocation callbacks that will be given
a5435e8b
BM
7993 file name and line number information in additional arguments
7994 (a const char* and an int). The basic functionality remains, as
7995 well as the original possibility to just replace malloc(),
7996 realloc() and free() by functions that do not know about these
7997 additional arguments. To register and find out the current
7998 settings for extended allocation functions, the following
7999 functions are provided:
65a22e8e 8000
87411f05
DMSP
8001 CRYPTO_set_mem_ex_functions
8002 CRYPTO_set_locked_mem_ex_functions
8003 CRYPTO_get_mem_ex_functions
8004 CRYPTO_get_locked_mem_ex_functions
65a22e8e 8005
a5435e8b
BM
8006 These work the same way as CRYPTO_set_mem_functions and friends.
8007 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8008 extended allocation function is enabled.
8009 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8010 a conventional allocation function is enabled.
8011 [Richard Levitte, Bodo Moeller]
65a22e8e 8012
85fb12d5 8013 *) Finish off removing the remaining LHASH function pointer casts.
3c914840 8014 There should no longer be any prototype-casting required when using
56a67adb
GT
8015 the LHASH abstraction, and any casts that remain are "bugs". See
8016 the callback types and macros at the head of lhash.h for details
8017 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3c914840
GT
8018 [Geoff Thorpe]
8019
85fb12d5 8020 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3351b8d0
LJ
8021 If /dev/[u]random devices are not available or do not return enough
8022 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8023 be queried.
8024 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
60250017 8025 /etc/entropy will be queried once each in this sequence, querying stops
3351b8d0 8026 when enough entropy was collected without querying more sockets.
599c0353
LJ
8027 [Lutz Jaenicke]
8028
85fb12d5 8029 *) Change the Unix RAND_poll() variant to be able to poll several
361ef5f4
RL
8030 random devices, as specified by DEVRANDOM, until a sufficient amount
8031 of data has been collected. We spend at most 10 ms on each file
8032 (select timeout) and read in non-blocking mode. DEVRANDOM now
8033 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8034 (previously it was just the string "/dev/urandom"), so on typical
8035 platforms the 10 ms delay will never occur.
8036 Also separate out the Unix variant to its own file, rand_unix.c.
8037 For VMS, there's a currently-empty rand_vms.c.
0c61e299
RL
8038 [Richard Levitte]
8039
85fb12d5 8040 *) Move OCSP client related routines to ocsp_cl.c. These
0b33bc65
DSH
8041 provide utility functions which an application needing
8042 to issue a request to an OCSP responder and analyse the
8043 response will typically need: as opposed to those which an
8044 OCSP responder itself would need which will be added later.
8045
8046 OCSP_request_sign() signs an OCSP request with an API similar
8047 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8048 response. OCSP_response_get1_basic() extracts basic response
8049 from response. OCSP_resp_find_status(): finds and extracts status
8050 information from an OCSP_CERTID structure (which will be created
8051 when the request structure is built). These are built from lower
8052 level functions which work on OCSP_SINGLERESP structures but
60250017 8053 won't normally be used unless the application wishes to examine
0b33bc65
DSH
8054 extensions in the OCSP response for example.
8055
8056 Replace nonce routines with a pair of functions.
8057 OCSP_request_add1_nonce() adds a nonce value and optionally
8058 generates a random value. OCSP_check_nonce() checks the
8059 validity of the nonce in an OCSP response.
8060 [Steve Henson]
8061
85fb12d5 8062 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8e961835
DSH
8063 This doesn't copy the supplied OCSP_CERTID and avoids the
8064 need to free up the newly created id. Change return type
8065 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8066 This can then be used to add extensions to the request.
8067 Deleted OCSP_request_new(), since most of its functionality
8068 is now in OCSP_REQUEST_new() (and the case insensitive name
8069 clash) apart from the ability to set the request name which
8070 will be added elsewhere.
8071 [Steve Henson]
8072
85fb12d5 8073 *) Update OCSP API. Remove obsolete extensions argument from
bf0d176e 8074 various functions. Extensions are now handled using the new
7f111b8b 8075 OCSP extension code. New simple OCSP HTTP function which
bf0d176e
DSH
8076 can be used to send requests and parse the response.
8077 [Steve Henson]
8078
85fb12d5 8079 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
ec5add87
DSH
8080 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8081 uses the special reorder version of SET OF to sort the attributes
8082 and reorder them to match the encoded order. This resolves a long
8083 standing problem: a verify on a PKCS7 structure just after signing
8084 it used to fail because the attribute order did not match the
8085 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
8086 it uses the received order. This is necessary to tolerate some broken
8087 software that does not order SET OF. This is handled by encoding
8088 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
8089 to produce the required SET OF.
8090 [Steve Henson]
8091
85fb12d5 8092 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
a6574c21
RL
8093 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
8094 files to get correct declarations of the ASN.1 item variables.
8095 [Richard Levitte]
8096
85fb12d5 8097 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
ecbe0781
DSH
8098 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
8099 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
8100 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
8101 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
8102 ASN1_ITEM and no wrapper functions.
8103 [Steve Henson]
8104
85fb12d5 8105 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4e1209eb
DSH
8106 replace the old function pointer based I/O routines. Change most of
8107 the *_d2i_bio() and *_d2i_fp() functions to use these.
8108 [Steve Henson]
8109
85fb12d5 8110 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
46f4e1be 8111 lines, recognize more "algorithms" that can be deselected, and make
3f07fe09
RL
8112 it complain about algorithm deselection that isn't recognised.
8113 [Richard Levitte]
8114
85fb12d5 8115 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
73e92de5
DSH
8116 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
8117 to use new functions. Add NO_ASN1_OLD which can be set to remove
8118 some old style ASN1 functions: this can be used to determine if old
8119 code will still work when these eventually go away.
09ab755c
DSH
8120 [Steve Henson]
8121
85fb12d5 8122 *) New extension functions for OCSP structures, these follow the
ec558b65
DSH
8123 same conventions as certificates and CRLs.
8124 [Steve Henson]
8125
85fb12d5 8126 *) New function X509V3_add1_i2d(). This automatically encodes and
57d2f217
DSH
8127 adds an extension. Its behaviour can be customised with various
8128 flags to append, replace or delete. Various wrappers added for
60250017 8129 certificates and CRLs.
57d2f217
DSH
8130 [Steve Henson]
8131
85fb12d5 8132 *) Fix to avoid calling the underlying ASN1 print routine when
5755cab4
DSH
8133 an extension cannot be parsed. Correct a typo in the
8134 OCSP_SERVICELOC extension. Tidy up print OCSP format.
8135 [Steve Henson]
8136
14e96192 8137 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
9c67ab2f 8138 entries for variables.
5755cab4 8139 [Steve Henson]
9c67ab2f 8140
85fb12d5 8141 *) Add functionality to apps/openssl.c for detecting locking
3ac82faa
BM
8142 problems: As the program is single-threaded, all we have
8143 to do is register a locking callback using an array for
8144 storing which locks are currently held by the program.
3ac82faa
BM
8145 [Bodo Moeller]
8146
85fb12d5 8147 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3ac82faa
BM
8148 SSL_get_ex_data_X509_STORE_idx(), which is used in
8149 ssl_verify_cert_chain() and thus can be called at any time
8150 during TLS/SSL handshakes so that thread-safety is essential.
8151 Unfortunately, the ex_data design is not at all suited
8152 for multi-threaded use, so it probably should be abolished.
8153 [Bodo Moeller]
8154
85fb12d5 8155 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2a86064f
GT
8156 [Broadcom, tweaked and integrated by Geoff Thorpe]
8157
85fb12d5 8158 *) Move common extension printing code to new function
2c15d426 8159 X509V3_print_extensions(). Reorganise OCSP print routines and
c08523d8 8160 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2c15d426
DSH
8161 [Steve Henson]
8162
85fb12d5 8163 *) New function X509_signature_print() to remove duplication in some
de487514
DSH
8164 print routines.
8165 [Steve Henson]
8166
85fb12d5 8167 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
06db4253
DSH
8168 set (this was treated exactly the same as SET OF previously). This
8169 is used to reorder the STACK representing the structure to match the
8170 encoding. This will be used to get round a problem where a PKCS7
8171 structure which was signed could not be verified because the STACK
8172 order did not reflect the encoded order.
8173 [Steve Henson]
8174
85fb12d5 8175 *) Reimplement the OCSP ASN1 module using the new code.
36f554d4
DSH
8176 [Steve Henson]
8177
85fb12d5 8178 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2aff7727
DSH
8179 for its ASN1 operations. The old style function pointers still exist
8180 for now but they will eventually go away.
8181 [Steve Henson]
8182
85fb12d5 8183 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5755cab4
DSH
8184 completely replaces the old ASN1 functionality with a table driven
8185 encoder and decoder which interprets an ASN1_ITEM structure describing
8186 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
8187 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
8188 has also been converted to the new form.
9d6b1ce6
DSH
8189 [Steve Henson]
8190
85fb12d5 8191 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8dea52fa
BM
8192 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
8193 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
8194 for negative moduli.
8195 [Bodo Moeller]
8196
85fb12d5 8197 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8dea52fa
BM
8198 of not touching the result's sign bit.
8199 [Bodo Moeller]
8200
85fb12d5 8201 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
80d89e6a
BM
8202 set.
8203 [Bodo Moeller]
8204
85fb12d5 8205 *) Changed the LHASH code to use prototypes for callbacks, and created
f1919c3d
GT
8206 macros to declare and implement thin (optionally static) functions
8207 that provide type-safety and avoid function pointer casting for the
8208 type-specific callbacks.
8209 [Geoff Thorpe]
8210
85fb12d5 8211 *) Added Kerberos Cipher Suites to be used with TLS, as written in
a47b505e 8212 RFC 2712.
33479d27 8213 [Veers Staats <staatsvr@asc.hpc.mil>,
1946cd8b 8214 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
33479d27 8215
85fb12d5 8216 *) Reformat the FAQ so the different questions and answers can be divided
4b757c83 8217 in sections depending on the subject.
0ae485dc
RL
8218 [Richard Levitte]
8219
85fb12d5 8220 *) Have the zlib compression code load ZLIB.DLL dynamically under
20f88b9b
RL
8221 Windows.
8222 [Richard Levitte]
8223
85fb12d5 8224 *) New function BN_mod_sqrt for computing square roots modulo a prime
aa66eba7
BM
8225 (using the probabilistic Tonelli-Shanks algorithm unless
8226 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
8227 be handled deterministically).
6b5d39e8
BM
8228 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8229
85fb12d5 8230 *) Make BN_mod_inverse faster by explicitly handling small quotients
bdec3c53
BM
8231 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
8232 512 bits], about 30% for larger ones [1024 or 2048 bits].)
499e167f
BM
8233 [Bodo Moeller]
8234
85fb12d5 8235 *) New function BN_kronecker.
dcbd0d74
BM
8236 [Bodo Moeller]
8237
85fb12d5 8238 *) Fix BN_gcd so that it works on negative inputs; the result is
dcbd0d74
BM
8239 positive unless both parameters are zero.
8240 Previously something reasonably close to an infinite loop was
8241 possible because numbers could be growing instead of shrinking
8242 in the implementation of Euclid's algorithm.
8243 [Bodo Moeller]
8244
85fb12d5 8245 *) Fix BN_is_word() and BN_is_one() macros to take into account the
dcbd0d74
BM
8246 sign of the number in question.
8247
8248 Fix BN_is_word(a,w) to work correctly for w == 0.
8249
8250 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
8251 because its test if the absolute value of 'a' equals 'w'.
8252 Note that BN_abs_is_word does *not* handle w == 0 reliably;
8253 it exists mostly for use in the implementations of BN_is_zero(),
8254 BN_is_one(), and BN_is_word().
8255 [Bodo Moeller]
8256
85fb12d5 8257 *) New function BN_swap.
78a0c1f1
BM
8258 [Bodo Moeller]
8259
85fb12d5 8260 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
78a0c1f1
BM
8261 the exponentiation functions are more likely to produce reasonable
8262 results on negative inputs.
8263 [Bodo Moeller]
8264
85fb12d5 8265 *) Change BN_mod_mul so that the result is always non-negative.
78a0c1f1
BM
8266 Previously, it could be negative if one of the factors was negative;
8267 I don't think anyone really wanted that behaviour.
8268 [Bodo Moeller]
8269
85fb12d5 8270 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1946cd8b 8271 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
78a0c1f1
BM
8272 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
8273 and add new functions:
5acaa495 8274
78a0c1f1
BM
8275 BN_nnmod
8276 BN_mod_sqr
8277 BN_mod_add
5acaa495 8278 BN_mod_add_quick
78a0c1f1 8279 BN_mod_sub
5acaa495
BM
8280 BN_mod_sub_quick
8281 BN_mod_lshift1
8282 BN_mod_lshift1_quick
8283 BN_mod_lshift
8284 BN_mod_lshift_quick
8285
78a0c1f1 8286 These functions always generate non-negative results.
5acaa495 8287
78a0c1f1
BM
8288 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
8289 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5acaa495
BM
8290
8291 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
8292 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
8293 be reduced modulo m.
78a0c1f1
BM
8294 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8295
c1862f91 8296#if 0
14e96192 8297 The following entry accidentally appeared in the CHANGES file
c1862f91
BM
8298 distributed with OpenSSL 0.9.7. The modifications described in
8299 it do *not* apply to OpenSSL 0.9.7.
8300
85fb12d5 8301 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
baa257f1
RL
8302 was actually never needed) and in BN_mul(). The removal in BN_mul()
8303 required a small change in bn_mul_part_recursive() and the addition
1946cd8b
UM
8304 of the functions bn_cmp_part_words(), bn_sub_part_words() and
8305 bn_add_part_words(), which do the same thing as bn_cmp_words(),
baa257f1
RL
8306 bn_sub_words() and bn_add_words() except they take arrays with
8307 differing sizes.
8308 [Richard Levitte]
c1862f91 8309#endif
baa257f1 8310
85fb12d5 8311 *) In 'openssl passwd', verify passwords read from the terminal
db70a3fd
BM
8312 unless the '-salt' option is used (which usually means that
8313 verification would just waste user's time since the resulting
8314 hash is going to be compared with some given password hash)
8315 or the new '-noverify' option is used.
8316
8317 This is an incompatible change, but it does not affect
8318 non-interactive use of 'openssl passwd' (passwords on the command
8319 line, '-stdin' option, '-in ...' option) and thus should not
8320 cause any problems.
8321 [Bodo Moeller]
8322
85fb12d5 8323 *) Remove all references to RSAref, since there's no more need for it.
ccb9643f
RL
8324 [Richard Levitte]
8325
85fb12d5 8326 *) Make DSO load along a path given through an environment variable
e06433d9
RL
8327 (SHLIB_PATH) with shl_load().
8328 [Richard Levitte]
8329
85fb12d5 8330 *) Constify the ENGINE code as a result of BIGNUM constification.
55b3c877
RL
8331 Also constify the RSA code and most things related to it. In a
8332 few places, most notable in the depth of the ASN.1 code, ugly
8333 casts back to non-const were required (to be solved at a later
8334 time)
10e473e9
RL
8335 [Richard Levitte]
8336
85fb12d5 8337 *) Make it so the openssl application has all engines loaded by default.
e7ef1a56
RL
8338 [Richard Levitte]
8339
85fb12d5 8340 *) Constify the BIGNUM routines a little more.
020fc820
RL
8341 [Richard Levitte]
8342
85fb12d5 8343 *) Add the following functions:
11c0f120 8344
87411f05
DMSP
8345 ENGINE_load_cswift()
8346 ENGINE_load_chil()
8347 ENGINE_load_atalla()
8348 ENGINE_load_nuron()
8349 ENGINE_load_builtin_engines()
11c0f120
RL
8350
8351 That way, an application can itself choose if external engines that
8352 are built-in in OpenSSL shall ever be used or not. The benefit is
8353 that applications won't have to be linked with libdl or other dso
8354 libraries unless it's really needed.
8355
8356 Changed 'openssl engine' to load all engines on demand.
8357 Changed the engine header files to avoid the duplication of some
8358 declarations (they differed!).
8359 [Richard Levitte]
8360
85fb12d5 8361 *) 'openssl engine' can now list capabilities.
69e7805f
RL
8362 [Richard Levitte]
8363
85fb12d5 8364 *) Better error reporting in 'openssl engine'.
e264cfe1
RL
8365 [Richard Levitte]
8366
85fb12d5 8367 *) Never call load_dh_param(NULL) in s_server.
15d52ddb
BM
8368 [Bodo Moeller]
8369
85fb12d5 8370 *) Add engine application. It can currently list engines by name and
14c6d27d
RL
8371 identity, and test if they are actually available.
8372 [Richard Levitte]
8373
85fb12d5 8374 *) Improve RPM specification file by forcing symbolic linking and making
501ebf16
RL
8375 sure the installed documentation is also owned by root.root.
8376 [Damien Miller <djm@mindrot.org>]
8377
85fb12d5 8378 *) Give the OpenSSL applications more possibilities to make use of
3aba98e7
RL
8379 keys (public as well as private) handled by engines.
8380 [Richard Levitte]
8381
85fb12d5 8382 *) Add OCSP code that comes from CertCo.
7c155330
RL
8383 [Richard Levitte]
8384
85fb12d5 8385 *) Add VMS support for the Rijndael code.
5270e702
RL
8386 [Richard Levitte]
8387
85fb12d5 8388 *) Added untested support for Nuron crypto accelerator.
5270e702
RL
8389 [Ben Laurie]
8390
85fb12d5 8391 *) Add support for external cryptographic devices. This code was
5270e702
RL
8392 previously distributed separately as the "engine" branch.
8393 [Geoff Thorpe, Richard Levitte]
8394
85fb12d5 8395 *) Rework the filename-translation in the DSO code. It is now possible to
1df586be
GT
8396 have far greater control over how a "name" is turned into a filename
8397 depending on the operating environment and any oddities about the
8398 different shared library filenames on each system.
8399 [Geoff Thorpe]
8400
85fb12d5 8401 *) Support threads on FreeBSD-elf in Configure.
53400da7
RL
8402 [Richard Levitte]
8403
85fb12d5 8404 *) Fix for SHA1 assembly problem with MASM: it produces
627ec355
DSH
8405 warnings about corrupt line number information when assembling
8406 with debugging information. This is caused by the overlapping
8407 of two sections.
8408 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
8409
85fb12d5 8410 *) NCONF changes.
567f17cf
RL
8411 NCONF_get_number() has no error checking at all. As a replacement,
8412 NCONF_get_number_e() is defined (_e for "error checking") and is
8413 promoted strongly. The old NCONF_get_number is kept around for
8414 binary backward compatibility.
8415 Make it possible for methods to load from something other than a BIO,
8416 by providing a function pointer that is given a name instead of a BIO.
8417 For example, this could be used to load configuration data from an
8418 LDAP server.
8419 [Richard Levitte]
8420
85fb12d5 8421 *) Fix for non blocking accept BIOs. Added new I/O special reason
924046ce
DSH
8422 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
8423 with non blocking I/O was not possible because no retry code was
8424 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
8425 this case.
8426 [Steve Henson]
8427
85fb12d5 8428 *) Added the beginnings of Rijndael support.
3ab56511
RL
8429 [Ben Laurie]
8430
85fb12d5 8431 *) Fix for bug in DirectoryString mask setting. Add support for
8ca533e3
DSH
8432 X509_NAME_print_ex() in 'req' and X509_print_ex() function
8433 to allow certificate printing to more controllable, additional
8434 'certopt' option to 'x509' to allow new printing options to be
8435 set.
d0c98589
DSH
8436 [Steve Henson]
8437
85fb12d5 8438 *) Clean old EAY MD5 hack from e_os.h.
ef71cb6d
RL
8439 [Richard Levitte]
8440
d5f686d8 8441 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
29902449 8442
d5f686d8 8443 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 8444 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8 8445 [Joe Orton, Steve Henson]
29902449 8446
d5f686d8
BM
8447 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
8448
8449 *) Fix additional bug revealed by the NISCC test suite:
29902449 8450
d5f686d8 8451 Stop bug triggering large recursion when presented with
04fac373 8452 certain ASN.1 tags (CVE-2003-0851)
29902449
DSH
8453 [Steve Henson]
8454
d5f686d8
BM
8455 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
8456
29902449
DSH
8457 *) Fix various bugs revealed by running the NISCC test suite:
8458
8459 Stop out of bounds reads in the ASN1 code when presented with
04fac373 8460 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 8461
29902449
DSH
8462 If verify callback ignores invalid public key errors don't try to check
8463 certificate signature with the NULL public key.
8464
8465 [Steve Henson]
ed7f1d0b 8466
14f3d7c5
DSH
8467 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
8468 if the server requested one: as stated in TLS 1.0 and SSL 3.0
8469 specifications.
8470 [Steve Henson]
8471
ddc38679
BM
8472 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
8473 extra data after the compression methods not only for TLS 1.0
8474 but also for SSL 3.0 (as required by the specification).
8475 [Bodo Moeller; problem pointed out by Matthias Loepfe]
8476
02e05594 8477 *) Change X509_certificate_type() to mark the key as exported/exportable
cf9a88ca
RL
8478 when it's 512 *bits* long, not 512 bytes.
8479 [Richard Levitte]
ed7f1d0b 8480
7a04fdd8
BM
8481 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
8482
8483 *) Countermeasure against the Klima-Pokorny-Rosa extension of
8484 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
8485 a protocol version number mismatch like a decryption error
8486 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
8487 [Bodo Moeller]
8488
8489 *) Turn on RSA blinding by default in the default implementation
8490 to avoid a timing attack. Applications that don't want it can call
8491 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
8492 They would be ill-advised to do so in most cases.
8493 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
8494
8495 *) Change RSA blinding code so that it works when the PRNG is not
8496 seeded (in this case, the secret RSA exponent is abused as
8497 an unpredictable seed -- if it is not unpredictable, there
8498 is no point in blinding anyway). Make RSA blinding thread-safe
8499 by remembering the creator's thread ID in rsa->blinding and
8500 having all other threads use local one-time blinding factors
8501 (this requires more computation than sharing rsa->blinding, but
8502 avoids excessive locking; and if an RSA object is not shared
8503 between threads, blinding will still be very fast).
8504 [Bodo Moeller]
8505
5b0b0e98
RL
8506 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
8507
8508 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
46f4e1be 8509 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
8510 block cipher padding has been found. This is a countermeasure
8511 against active attacks where the attacker has to distinguish
04fac373 8512 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
8513
8514 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
8515 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
8516 Martin Vuagnoux (EPFL, Ilion)]
8517
43ecece5 8518 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
2af52de7 8519
df29cc8f
RL
8520 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
8521 memory from it's contents. This is done with a counter that will
8522 place alternating values in each byte. This can be used to solve
8523 two issues: 1) the removal of calls to memset() by highly optimizing
8524 compilers, and 2) cleansing with other values than 0, since those can
8525 be read through on certain media, for example a swap space on disk.
8526 [Geoff Thorpe]
8527
6a8afe22
LJ
8528 *) Bugfix: client side session caching did not work with external caching,
8529 because the session->cipher setting was not restored when reloading
8530 from the external cache. This problem was masked, when
8531 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
8532 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
8533 [Lutz Jaenicke]
8534
0a594209
RL
8535 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
8536 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
8537 [Zeev Lieber <zeev-l@yahoo.com>]
8538
84034f7a 8539 *) Undo an undocumented change introduced in 0.9.6e which caused
7f111b8b 8540 repeated calls to OpenSSL_add_all_ciphers() and
84034f7a
RL
8541 OpenSSL_add_all_digests() to be ignored, even after calling
8542 EVP_cleanup().
8543 [Richard Levitte]
8544
83411793
RL
8545 *) Change the default configuration reader to deal with last line not
8546 being properly terminated.
8547 [Richard Levitte]
8548
c81a1509
RL
8549 *) Change X509_NAME_cmp() so it applies the special rules on handling
8550 DN values that are of type PrintableString, as well as RDNs of type
8551 emailAddress where the value has the type ia5String.
8552 [stefank@valicert.com via Richard Levitte]
8553
9c3db400
GT
8554 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
8555 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
8556 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
8557 the bitwise-OR of the two for use by the majority of applications
8558 wanting this behaviour, and update the docs. The documented
8559 behaviour and actual behaviour were inconsistent and had been
8560 changing anyway, so this is more a bug-fix than a behavioural
8561 change.
8562 [Geoff Thorpe, diagnosed by Nadav Har'El]
8563
a4f53a1c
BM
8564 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
8565 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
8566 [Bodo Moeller]
8567
e78f1378 8568 *) Fix initialization code race conditions in
929f1167
BM
8569 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
8570 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
8571 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
8572 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
b8565a9a
BM
8573 ssl2_get_cipher_by_char(),
8574 ssl3_get_cipher_by_char().
e78f1378 8575 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
a90ae024 8576
82a20fb0
LJ
8577 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
8578 the cached sessions are flushed, as the remove_cb() might use ex_data
8579 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
8580 (see [openssl.org #212]).
8581 [Geoff Thorpe, Lutz Jaenicke]
8582
2af52de7
DSH
8583 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
8584 length, instead of the encoding length to d2i_ASN1_OBJECT.
8585 [Steve Henson]
8586
8e28c671 8587 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
fbe792f0 8588
8e28c671
BM
8589 *) [In 0.9.6g-engine release:]
8590 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
8591 [Lynn Gazis <lgazis@rainbow.com>]
fbe792f0
RL
8592
8593 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5574e0ed 8594
f9082268
DSH
8595 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
8596 and get fix the header length calculation.
8597 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
87411f05
DMSP
8598 Alon Kantor <alonk@checkpoint.com> (and others),
8599 Steve Henson]
f9082268 8600
5574e0ed
BM
8601 *) Use proper error handling instead of 'assertions' in buffer
8602 overflow checks added in 0.9.6e. This prevents DoS (the
8603 assertions could call abort()).
8604 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3e06fb75 8605
c046fffa
LJ
8606 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
8607
8608 *) Add various sanity checks to asn1_get_length() to reject
8609 the ASN1 length bytes if they exceed sizeof(long), will appear
8610 negative or the content length exceeds the length of the
8611 supplied buffer.
8612 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
46ffee47 8613
063a8905
LJ
8614 *) Fix cipher selection routines: ciphers without encryption had no flags
8615 for the cipher strength set and where therefore not handled correctly
8616 by the selection routines (PR #130).
8617 [Lutz Jaenicke]
8618
46ffee47
BM
8619 *) Fix EVP_dsa_sha macro.
8620 [Nils Larsch]
8621
c21506ba
BM
8622 *) New option
8623 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
8624 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
8625 that was added in OpenSSL 0.9.6d.
8626
8627 As the countermeasure turned out to be incompatible with some
8628 broken SSL implementations, the new option is part of SSL_OP_ALL.
8629 SSL_OP_ALL is usually employed when compatibility with weird SSL
8630 implementations is desired (e.g. '-bugs' option to 's_client' and
8631 's_server'), so the new option is automatically set in many
8632 applications.
8633 [Bodo Moeller]
8634
c046fffa
LJ
8635 *) Changes in security patch:
8636
8637 Changes marked "(CHATS)" were sponsored by the Defense Advanced
8638 Research Projects Agency (DARPA) and Air Force Research Laboratory,
8639 Air Force Materiel Command, USAF, under agreement number
8640 F30602-01-2-0537.
8641
8642 *) Add various sanity checks to asn1_get_length() to reject
8643 the ASN1 length bytes if they exceed sizeof(long), will appear
8644 negative or the content length exceeds the length of the
04fac373 8645 supplied buffer. (CVE-2002-0659)
c046fffa
LJ
8646 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
8647
8648 *) Assertions for various potential buffer overflows, not known to
8649 happen in practice.
8650 [Ben Laurie (CHATS)]
8651
8652 *) Various temporary buffers to hold ASCII versions of integers were
04fac373 8653 too small for 64 bit platforms. (CVE-2002-0655)
c046fffa
LJ
8654 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
8655
c046fffa 8656 *) Remote buffer overflow in SSL3 protocol - an attacker could
04fac373 8657 supply an oversized session ID to a client. (CVE-2002-0656)
c046fffa
LJ
8658 [Ben Laurie (CHATS)]
8659
8660 *) Remote buffer overflow in SSL2 protocol - an attacker could
04fac373 8661 supply an oversized client master key. (CVE-2002-0656)
c046fffa
LJ
8662 [Ben Laurie (CHATS)]
8663
46ffee47 8664 Changes between 0.9.6c and 0.9.6d [9 May 2002]
381a146d 8665
8df61b50
BM
8666 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
8667 encoded as NULL) with id-dsa-with-sha1.
8668 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
8669
1064acaf
BM
8670 *) Check various X509_...() return values in apps/req.c.
8671 [Nils Larsch <nla@trustcenter.de>]
8672
2940a129 8673 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
60250017 8674 an end-of-file condition would erroneously be flagged, when the CRLF
2940a129
LJ
8675 was just at the end of a processed block. The bug was discovered when
8676 processing data through a buffering memory BIO handing the data to a
8677 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
8678 <ptsekov@syntrex.com> and Nedelcho Stanev.
8679 [Lutz Jaenicke]
8680
82b0bf0b
BM
8681 *) Implement a countermeasure against a vulnerability recently found
8682 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
8683 before application data chunks to avoid the use of known IVs
8684 with data potentially chosen by the attacker.
8685 [Bodo Moeller]
8686
8687 *) Fix length checks in ssl3_get_client_hello().
8688 [Bodo Moeller]
8689
8690 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
8691 to prevent ssl3_read_internal() from incorrectly assuming that
8692 ssl3_read_bytes() found application data while handshake
8693 processing was enabled when in fact s->s3->in_read_app_data was
8694 merely automatically cleared during the initial handshake.
8695 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
8696
381a146d
LJ
8697 *) Fix object definitions for Private and Enterprise: they were not
8698 recognized in their shortname (=lowercase) representation. Extend
8699 obj_dat.pl to issue an error when using undefined keywords instead
8700 of silently ignoring the problem (Svenning Sorensen
8701 <sss@sss.dnsalias.net>).
8702 [Lutz Jaenicke]
8703
8704 *) Fix DH_generate_parameters() so that it works for 'non-standard'
8705 generators, i.e. generators other than 2 and 5. (Previously, the
8706 code did not properly initialise the 'add' and 'rem' values to
8707 BN_generate_prime().)
8708
8709 In the new general case, we do not insist that 'generator' is
8710 actually a primitive root: This requirement is rather pointless;
8711 a generator of the order-q subgroup is just as good, if not
8712 better.
8713 [Bodo Moeller]
7f111b8b 8714
381a146d
LJ
8715 *) Map new X509 verification errors to alerts. Discovered and submitted by
8716 Tom Wu <tom@arcot.com>.
8717 [Lutz Jaenicke]
8718
8719 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
8720 returning non-zero before the data has been completely received
8721 when using non-blocking I/O.
8722 [Bodo Moeller; problem pointed out by John Hughes]
8723
8724 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
8725 [Ben Laurie, Lutz Jaenicke]
8726
8727 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
8728 Yoram Zahavi <YoramZ@gilian.com>).
8729 [Lutz Jaenicke]
8730
8731 *) Add information about CygWin 1.3 and on, and preserve proper
8732 configuration for the versions before that.
8733 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
8734
8735 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
8736 check whether we deal with a copy of a session and do not delete from
8737 the cache in this case. Problem reported by "Izhar Shoshani Levi"
8738 <izhar@checkpoint.com>.
8739 [Lutz Jaenicke]
8740
8741 *) Do not store session data into the internal session cache, if it
8742 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
8743 flag is set). Proposed by Aslam <aslam@funk.com>.
8744 [Lutz Jaenicke]
8745
8746 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
8747 value is 0.
8748 [Richard Levitte]
8749
381a146d
LJ
8750 *) [In 0.9.6d-engine release:]
8751 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
8752 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
8753
3e06fb75
BM
8754 *) Add the configuration target linux-s390x.
8755 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
8756
381a146d
LJ
8757 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
8758 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
8759 variable as an indication that a ClientHello message has been
8760 received. As the flag value will be lost between multiple
8761 invocations of ssl3_accept when using non-blocking I/O, the
8762 function may not be aware that a handshake has actually taken
8763 place, thus preventing a new session from being added to the
8764 session cache.
8765
8766 To avoid this problem, we now set s->new_session to 2 instead of
8767 using a local variable.
8768 [Lutz Jaenicke, Bodo Moeller]
8769
8770 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
8771 if the SSL_R_LENGTH_MISMATCH error is detected.
8772 [Geoff Thorpe, Bodo Moeller]
8773
8774 *) New 'shared_ldflag' column in Configure platform table.
8775 [Richard Levitte]
8776
8777 *) Fix EVP_CIPHER_mode macro.
8778 ["Dan S. Camper" <dan@bti.net>]
8779
8780 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
8781 type, we must throw them away by setting rr->length to 0.
8782 [D P Chang <dpc@qualys.com>]
8783
8784 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
8785
8786 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
8787 <Dominikus.Scherkl@biodata.com>. (The previous implementation
8788 worked incorrectly for those cases where range = 10..._2 and
8789 3*range is two bits longer than range.)
8790 [Bodo Moeller]
8791
8792 *) Only add signing time to PKCS7 structures if it is not already
8793 present.
8794 [Steve Henson]
8795
8796 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
8797 OBJ_ld_ce should be OBJ_id_ce.
8798 Also some ip-pda OIDs in crypto/objects/objects.txt were
8799 incorrect (cf. RFC 3039).
8800 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
8801
8802 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
8803 returns early because it has nothing to do.
8804 [Andy Schneider <andy.schneider@bjss.co.uk>]
8805
8806 *) [In 0.9.6c-engine release:]
8807 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
8808 [Andy Schneider <andy.schneider@bjss.co.uk>]
8809
8810 *) [In 0.9.6c-engine release:]
8811 Add support for Cryptographic Appliance's keyserver technology.
8812 (Use engine 'keyclient')
8813 [Cryptographic Appliances and Geoff Thorpe]
8814
8815 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
8816 is called via tools/c89.sh because arguments have to be
8817 rearranged (all '-L' options must appear before the first object
8818 modules).
8819 [Richard Shapiro <rshapiro@abinitio.com>]
8820
8821 *) [In 0.9.6c-engine release:]
8822 Add support for Broadcom crypto accelerator cards, backported
8823 from 0.9.7.
8824 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
8825
8826 *) [In 0.9.6c-engine release:]
7f111b8b 8827 Add support for SureWare crypto accelerator cards from
381a146d
LJ
8828 Baltimore Technologies. (Use engine 'sureware')
8829 [Baltimore Technologies and Mark Cox]
8830
8831 *) [In 0.9.6c-engine release:]
8832 Add support for crypto accelerator cards from Accelerated
8833 Encryption Processing, www.aep.ie. (Use engine 'aep')
8834 [AEP Inc. and Mark Cox]
8835
8836 *) Add a configuration entry for gcc on UnixWare.
8837 [Gary Benson <gbenson@redhat.com>]
8838
8839 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
8840 messages are stored in a single piece (fixed-length part and
8841 variable-length part combined) and fix various bugs found on the way.
8842 [Bodo Moeller]
8843
8844 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
8845 instead. BIO_gethostbyname() does not know what timeouts are
8846 appropriate, so entries would stay in cache even when they have
8847 become invalid.
8848 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
8849
8850 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
8851 faced with a pathologically small ClientHello fragment that does
8852 not contain client_version: Instead of aborting with an error,
8853 simply choose the highest available protocol version (i.e.,
8854 TLS 1.0 unless it is disabled). In practice, ClientHello
8855 messages are never sent like this, but this change gives us
8856 strictly correct behaviour at least for TLS.
8857 [Bodo Moeller]
8858
8859 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
8860 never resets s->method to s->ctx->method when called from within
8861 one of the SSL handshake functions.
8862 [Bodo Moeller; problem pointed out by Niko Baric]
8863
8864 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
8865 (sent using the client's version number) if client_version is
8866 smaller than the protocol version in use. Also change
8867 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
8868 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
8869 the client will at least see that alert.
8870 [Bodo Moeller]
8871
8872 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
8873 correctly.
8874 [Bodo Moeller]
8875
8876 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
8877 client receives HelloRequest while in a handshake.
8878 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
8879
8880 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14e96192 8881 should end in 'break', not 'goto end' which circumvents various
381a146d
LJ
8882 cleanups done in state SSL_ST_OK. But session related stuff
8883 must be disabled for SSL_ST_OK in the case that we just sent a
8884 HelloRequest.
8885
8886 Also avoid some overhead by not calling ssl_init_wbio_buffer()
8887 before just sending a HelloRequest.
8888 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
8889
8890 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
8891 reveal whether illegal block cipher padding was found or a MAC
0d4fb843 8892 verification error occurred. (Neither SSLerr() codes nor alerts
381a146d
LJ
8893 are directly visible to potential attackers, but the information
8894 may leak via logfiles.)
8895
8896 Similar changes are not required for the SSL 2.0 implementation
8897 because the number of padding bytes is sent in clear for SSL 2.0,
8898 and the extra bytes are just ignored. However ssl/s2_pkt.c
8899 failed to verify that the purported number of padding bytes is in
8900 the legal range.
8901 [Bodo Moeller]
8902
8903 *) Add OpenUNIX-8 support including shared libraries
8904 (Boyd Lynn Gerber <gerberb@zenez.com>).
8905 [Lutz Jaenicke]
8906
8907 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
8908 'wristwatch attack' using huge encoding parameters (cf.
8909 James H. Manger's CRYPTO 2001 paper). Note that the
8910 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
8911 encoding parameters and hence was not vulnerable.
8912 [Bodo Moeller]
8913
8914 *) BN_sqr() bug fix.
053fa39a 8915 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
381a146d
LJ
8916
8917 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
8918 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
8919 followed by modular reduction.
8920 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
8921
8922 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
8923 equivalent based on BN_pseudo_rand() instead of BN_rand().
8924 [Bodo Moeller]
8925
8926 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
8927 This function was broken, as the check for a new client hello message
8928 to handle SGC did not allow these large messages.
8929 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
8930 [Lutz Jaenicke]
8931
8932 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
8933 [Lutz Jaenicke]
8934
8935 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
8936 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
8937 [Lutz Jaenicke]
8938
8939 *) Rework the configuration and shared library support for Tru64 Unix.
8940 The configuration part makes use of modern compiler features and
8941 still retains old compiler behavior for those that run older versions
8942 of the OS. The shared library support part includes a variant that
8943 uses the RPATH feature, and is available through the special
8944 configuration target "alpha-cc-rpath", which will never be selected
8945 automatically.
8946 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
8947
8948 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
8949 with the same message size as in ssl3_get_certificate_request().
8950 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
8951 messages might inadvertently be reject as too long.
8952 [Petr Lampa <lampa@fee.vutbr.cz>]
8953
8954 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
8955 [Andy Polyakov]
8956
8957 *) Modified SSL library such that the verify_callback that has been set
8958 specificly for an SSL object with SSL_set_verify() is actually being
8959 used. Before the change, a verify_callback set with this function was
8960 ignored and the verify_callback() set in the SSL_CTX at the time of
8961 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
8962 to allow the necessary settings.
8963 [Lutz Jaenicke]
8964
8965 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
8966 explicitly to NULL, as at least on Solaris 8 this seems not always to be
8967 done automatically (in contradiction to the requirements of the C
8968 standard). This made problems when used from OpenSSH.
8969 [Lutz Jaenicke]
8970
8971 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
8972 dh->length and always used
8973
8974 BN_rand_range(priv_key, dh->p).
8975
8976 BN_rand_range() is not necessary for Diffie-Hellman, and this
8977 specific range makes Diffie-Hellman unnecessarily inefficient if
8978 dh->length (recommended exponent length) is much smaller than the
8979 length of dh->p. We could use BN_rand_range() if the order of
8980 the subgroup was stored in the DH structure, but we only have
8981 dh->length.
8982
8983 So switch back to
8984
8985 BN_rand(priv_key, l, ...)
8986
8987 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
8988 otherwise.
8989 [Bodo Moeller]
8990
8991 *) In
8992
8993 RSA_eay_public_encrypt
8994 RSA_eay_private_decrypt
8995 RSA_eay_private_encrypt (signing)
8996 RSA_eay_public_decrypt (signature verification)
8997
8998 (default implementations for RSA_public_encrypt,
8999 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
9000 always reject numbers >= n.
9001 [Bodo Moeller]
9002
9003 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9004 to synchronize access to 'locking_thread'. This is necessary on
9005 systems where access to 'locking_thread' (an 'unsigned long'
9006 variable) is not atomic.
9007 [Bodo Moeller]
9008
9009 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9010 *before* setting the 'crypto_lock_rand' flag. The previous code had
9011 a race condition if 0 is a valid thread ID.
9012 [Travis Vitek <vitek@roguewave.com>]
9013
9014 *) Add support for shared libraries under Irix.
9015 [Albert Chin-A-Young <china@thewrittenword.com>]
9016
9017 *) Add configuration option to build on Linux on both big-endian and
9018 little-endian MIPS.
9019 [Ralf Baechle <ralf@uni-koblenz.de>]
9020
9021 *) Add the possibility to create shared libraries on HP-UX.
9022 [Richard Levitte]
9023
9024 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
9025
9026 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9027 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9028 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9029 PRNG state recovery was possible based on the output of
9030 one PRNG request appropriately sized to gain knowledge on
9031 'md' followed by enough consecutive 1-byte PRNG requests
9032 to traverse all of 'state'.
9033
9034 1. When updating 'md_local' (the current thread's copy of 'md')
9035 during PRNG output generation, hash all of the previous
9036 'md_local' value, not just the half used for PRNG output.
9037
9038 2. Make the number of bytes from 'state' included into the hash
9039 independent from the number of PRNG bytes requested.
9040
9041 The first measure alone would be sufficient to avoid
9042 Markku-Juhani's attack. (Actually it had never occurred
9043 to me that the half of 'md_local' used for chaining was the
9044 half from which PRNG output bytes were taken -- I had always
9045 assumed that the secret half would be used.) The second
9046 measure makes sure that additional data from 'state' is never
9047 mixed into 'md_local' in small portions; this heuristically
9048 further strengthens the PRNG.
9049 [Bodo Moeller]
9050
9051 *) Fix crypto/bn/asm/mips3.s.
9052 [Andy Polyakov]
9053
9054 *) When only the key is given to "enc", the IV is undefined. Print out
9055 an error message in this case.
9056 [Lutz Jaenicke]
9057
9058 *) Handle special case when X509_NAME is empty in X509 printing routines.
9059 [Steve Henson]
9060
9061 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9062 positive and less than q.
9063 [Bodo Moeller]
9064
9065 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9066 used: it isn't thread safe and the add_lock_callback should handle
9067 that itself.
9068 [Paul Rose <Paul.Rose@bridge.com>]
9069
9070 *) Verify that incoming data obeys the block size in
9071 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9072 [Bodo Moeller]
9073
9074 *) Fix OAEP check.
053fa39a 9075 [Ulf Möller, Bodo Möller]
381a146d
LJ
9076
9077 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
9078 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
9079 when fixing the server behaviour for backwards-compatible 'client
9080 hello' messages. (Note that the attack is impractical against
9081 SSL 3.0 and TLS 1.0 anyway because length and version checking
9082 means that the probability of guessing a valid ciphertext is
9083 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
9084 paper.)
9085
9086 Before 0.9.5, the countermeasure (hide the error by generating a
9087 random 'decryption result') did not work properly because
9088 ERR_clear_error() was missing, meaning that SSL_get_error() would
9089 detect the supposedly ignored error.
9090
9091 Both problems are now fixed.
9092 [Bodo Moeller]
9093
9094 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
9095 (previously it was 1024).
9096 [Bodo Moeller]
9097
9098 *) Fix for compatibility mode trust settings: ignore trust settings
9099 unless some valid trust or reject settings are present.
9100 [Steve Henson]
9101
9102 *) Fix for blowfish EVP: its a variable length cipher.
9103 [Steve Henson]
9104
9105 *) Fix various bugs related to DSA S/MIME verification. Handle missing
9106 parameters in DSA public key structures and return an error in the
9107 DSA routines if parameters are absent.
9108 [Steve Henson]
9109
9110 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
9111 in the current directory if neither $RANDFILE nor $HOME was set.
9112 RAND_file_name() in 0.9.6a returned NULL in this case. This has
9113 caused some confusion to Windows users who haven't defined $HOME.
9114 Thus RAND_file_name() is changed again: e_os.h can define a
9115 DEFAULT_HOME, which will be used if $HOME is not set.
9116 For Windows, we use "C:"; on other platforms, we still require
9117 environment variables.
9118
9119 *) Move 'if (!initialized) RAND_poll()' into regions protected by
9120 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
9121 having multiple threads call RAND_poll() concurrently.
9122 [Bodo Moeller]
9123
9124 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
9125 combination of a flag and a thread ID variable.
9126 Otherwise while one thread is in ssleay_rand_bytes (which sets the
9127 flag), *other* threads can enter ssleay_add_bytes without obeying
9128 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
9129 that they do not hold after the first thread unsets add_do_not_lock).
9130 [Bodo Moeller]
9131
9132 *) Change bctest again: '-x' expressions are not available in all
9133 versions of 'test'.
9134 [Bodo Moeller]
9135
9136 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
9137
9138 *) Fix a couple of memory leaks in PKCS7_dataDecode()
9139 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
9140
9141 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
9142 the default extension for executables, if any. Also, make the perl
9143 scripts that use symlink() to test if it really exists and use "cp"
9144 if it doesn't. All this made OpenSSL compilable and installable in
9145 CygWin.
9146 [Richard Levitte]
9147
9148 *) Fix for asn1_GetSequence() for indefinite length constructed data.
9149 If SEQUENCE is length is indefinite just set c->slen to the total
9150 amount of data available.
9151 [Steve Henson, reported by shige@FreeBSD.org]
9152 [This change does not apply to 0.9.7.]
9153
9154 *) Change bctest to avoid here-documents inside command substitution
9155 (workaround for FreeBSD /bin/sh bug).
9156 For compatibility with Ultrix, avoid shell functions (introduced
9157 in the bctest version that searches along $PATH).
9158 [Bodo Moeller]
9159
9160 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
9161 with des_encrypt() defined on some operating systems, like Solaris
9162 and UnixWare.
9163 [Richard Levitte]
9164
9165 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
9166 On the Importance of Eliminating Errors in Cryptographic
9167 Computations, J. Cryptology 14 (2001) 2, 101-119,
9168 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
9169 [Ulf Moeller]
7f111b8b
RT
9170
9171 *) MIPS assembler BIGNUM division bug fix.
381a146d
LJ
9172 [Andy Polyakov]
9173
9174 *) Disabled incorrect Alpha assembler code.
9175 [Richard Levitte]
9176
9177 *) Fix PKCS#7 decode routines so they correctly update the length
9178 after reading an EOC for the EXPLICIT tag.
9179 [Steve Henson]
9180 [This change does not apply to 0.9.7.]
9181
9182 *) Fix bug in PKCS#12 key generation routines. This was triggered
9183 if a 3DES key was generated with a 0 initial byte. Include
9184 PKCS12_BROKEN_KEYGEN compilation option to retain the old
9185 (but broken) behaviour.
9186 [Steve Henson]
9187
9188 *) Enhance bctest to search for a working bc along $PATH and print
9189 it when found.
9190 [Tim Rice <tim@multitalents.net> via Richard Levitte]
9191
9192 *) Fix memory leaks in err.c: free err_data string if necessary;
9193 don't write to the wrong index in ERR_set_error_data.
9194 [Bodo Moeller]
9195
9196 *) Implement ssl23_peek (analogous to ssl23_read), which previously
9197 did not exist.
9198 [Bodo Moeller]
9199
9200 *) Replace rdtsc with _emit statements for VC++ version 5.
9201 [Jeremy Cooper <jeremy@baymoo.org>]
9202
9203 *) Make it possible to reuse SSLv2 sessions.
9204 [Richard Levitte]
9205
9206 *) In copy_email() check for >= 0 as a return value for
9207 X509_NAME_get_index_by_NID() since 0 is a valid index.
9208 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
9209
9210 *) Avoid coredump with unsupported or invalid public keys by checking if
9211 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
9212 PKCS7_verify() fails with non detached data.
9213 [Steve Henson]
9214
9215 *) Don't use getenv in library functions when run as setuid/setgid.
9216 New function OPENSSL_issetugid().
9217 [Ulf Moeller]
9218
9219 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
9220 due to incorrect handling of multi-threading:
9221
9222 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
9223
9224 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
9225
9226 3. Count how many times MemCheck_off() has been called so that
7f111b8b 9227 nested use can be treated correctly. This also avoids
381a146d
LJ
9228 inband-signalling in the previous code (which relied on the
9229 assumption that thread ID 0 is impossible).
9230 [Bodo Moeller]
9231
9232 *) Add "-rand" option also to s_client and s_server.
9233 [Lutz Jaenicke]
9234
9235 *) Fix CPU detection on Irix 6.x.
9236 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
9237 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9238
9239 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
9240 was empty.
9241 [Steve Henson]
9242 [This change does not apply to 0.9.7.]
9243
9244 *) Use the cached encoding of an X509_NAME structure rather than
9245 copying it. This is apparently the reason for the libsafe "errors"
9246 but the code is actually correct.
9247 [Steve Henson]
9248
9249 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
9250 Bleichenbacher's DSA attack.
9251 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
9252 to be set and top=0 forces the highest bit to be set; top=-1 is new
9253 and leaves the highest bit random.
9254 [Ulf Moeller, Bodo Moeller]
9255
9256 *) In the NCONF_...-based implementations for CONF_... queries
9257 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
9258 a temporary CONF structure with the data component set to NULL
9259 (which gives segmentation faults in lh_retrieve).
9260 Instead, use NULL for the CONF pointer in CONF_get_string and
9261 CONF_get_number (which may use environment variables) and directly
9262 return NULL from CONF_get_section.
9263 [Bodo Moeller]
9264
9265 *) Fix potential buffer overrun for EBCDIC.
9266 [Ulf Moeller]
9267
9268 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
9269 keyUsage if basicConstraints absent for a CA.
9270 [Steve Henson]
9271
9272 *) Make SMIME_write_PKCS7() write mail header values with a format that
9273 is more generally accepted (no spaces before the semicolon), since
9274 some programs can't parse those values properly otherwise. Also make
9275 sure BIO's that break lines after each write do not create invalid
9276 headers.
9277 [Richard Levitte]
9278
9279 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
9280 macros previously used would not encode an empty SEQUENCE OF
9281 and break the signature.
9282 [Steve Henson]
9283 [This change does not apply to 0.9.7.]
9284
9285 *) Zero the premaster secret after deriving the master secret in
9286 DH ciphersuites.
9287 [Steve Henson]
9288
9289 *) Add some EVP_add_digest_alias registrations (as found in
9290 OpenSSL_add_all_digests()) to SSL_library_init()
9291 aka OpenSSL_add_ssl_algorithms(). This provides improved
9292 compatibility with peers using X.509 certificates
9293 with unconventional AlgorithmIdentifier OIDs.
9294 [Bodo Moeller]
9295
9296 *) Fix for Irix with NO_ASM.
9297 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9298
9299 *) ./config script fixes.
9300 [Ulf Moeller, Richard Levitte]
9301
9302 *) Fix 'openssl passwd -1'.
9303 [Bodo Moeller]
9304
9305 *) Change PKCS12_key_gen_asc() so it can cope with non null
9306 terminated strings whose length is passed in the passlen
9307 parameter, for example from PEM callbacks. This was done
9308 by adding an extra length parameter to asc2uni().
9309 [Steve Henson, reported by <oddissey@samsung.co.kr>]
9310
9311 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
9312 call failed, free the DSA structure.
9313 [Bodo Moeller]
9314
9315 *) Fix to uni2asc() to cope with zero length Unicode strings.
9316 These are present in some PKCS#12 files.
9317 [Steve Henson]
9318
9319 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
9320 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
9321 when writing a 32767 byte record.
9322 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
9323
9324 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
9325 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
9326
9327 (RSA objects have a reference count access to which is protected
9328 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
9329 so they are meant to be shared between threads.)
9330 [Bodo Moeller, Geoff Thorpe; original patch submitted by
9331 "Reddie, Steven" <Steven.Reddie@ca.com>]
9332
9333 *) Fix a deadlock in CRYPTO_mem_leaks().
9334 [Bodo Moeller]
9335
9336 *) Use better test patterns in bntest.
053fa39a 9337 [Ulf Möller]
381a146d
LJ
9338
9339 *) rand_win.c fix for Borland C.
053fa39a 9340 [Ulf Möller]
7f111b8b 9341
381a146d
LJ
9342 *) BN_rshift bugfix for n == 0.
9343 [Bodo Moeller]
9344
9345 *) Add a 'bctest' script that checks for some known 'bc' bugs
9346 so that 'make test' does not abort just because 'bc' is broken.
9347 [Bodo Moeller]
9348
9349 *) Store verify_result within SSL_SESSION also for client side to
9350 avoid potential security hole. (Re-used sessions on the client side
9351 always resulted in verify_result==X509_V_OK, not using the original
9352 result of the server certificate verification.)
9353 [Lutz Jaenicke]
9354
9355 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
9356 SSL3_RT_APPLICATION_DATA, return 0.
9357 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
9358 [Bodo Moeller]
9359
9360 *) Fix SSL_peek:
9361 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
9362 releases, have been re-implemented by renaming the previous
9363 implementations of ssl2_read and ssl3_read to ssl2_read_internal
9364 and ssl3_read_internal, respectively, and adding 'peek' parameters
9365 to them. The new ssl[23]_{read,peek} functions are calls to
9366 ssl[23]_read_internal with the 'peek' flag set appropriately.
9367 A 'peek' parameter has also been added to ssl3_read_bytes, which
9368 does the actual work for ssl3_read_internal.
9369 [Bodo Moeller]
9370
9371 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
9372 the method-specific "init()" handler. Also clean up ex_data after
9373 calling the method-specific "finish()" handler. Previously, this was
9374 happening the other way round.
9375 [Geoff Thorpe]
9376
9377 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
9378 The previous value, 12, was not always sufficient for BN_mod_exp().
9379 [Bodo Moeller]
9380
9381 *) Make sure that shared libraries get the internal name engine with
9382 the full version number and not just 0. This should mark the
9383 shared libraries as not backward compatible. Of course, this should
9384 be changed again when we can guarantee backward binary compatibility.
9385 [Richard Levitte]
9386
9387 *) Fix typo in get_cert_by_subject() in by_dir.c
9388 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
9389
9390 *) Rework the system to generate shared libraries:
9391
9392 - Make note of the expected extension for the shared libraries and
9393 if there is a need for symbolic links from for example libcrypto.so.0
9394 to libcrypto.so.0.9.7. There is extended info in Configure for
9395 that.
9396
9397 - Make as few rebuilds of the shared libraries as possible.
9398
9399 - Still avoid linking the OpenSSL programs with the shared libraries.
9400
9401 - When installing, install the shared libraries separately from the
9402 static ones.
9403 [Richard Levitte]
9404
3a0afe1e
BM
9405 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
9406
9407 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
9408 and not in SSL_clear because the latter is also used by the
9409 accept/connect functions; previously, the settings made by
9410 SSL_set_read_ahead would be lost during the handshake.
7f111b8b 9411 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
3a0afe1e 9412
88aeb646 9413 *) Correct util/mkdef.pl to be selective about disabled algorithms.
8332f91c 9414 Previously, it would create entries for disabled algorithms no
88aeb646
RL
9415 matter what.
9416 [Richard Levitte]
c5e8580e 9417
81a6c781
BM
9418 *) Added several new manual pages for SSL_* function.
9419 [Lutz Jaenicke]
9420
0e8f2fdf 9421 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
bbb72003 9422
f1192b7f
BM
9423 *) In ssl23_get_client_hello, generate an error message when faced
9424 with an initial SSL 3.0/TLS record that is too small to contain the
9425 first two bytes of the ClientHello message, i.e. client_version.
9426 (Note that this is a pathologic case that probably has never happened
9427 in real life.) The previous approach was to use the version number
5a5accdd 9428 from the record header as a substitute; but our protocol choice
f1192b7f
BM
9429 should not depend on that one because it is not authenticated
9430 by the Finished messages.
9431 [Bodo Moeller]
9432
d49da3aa
UM
9433 *) More robust randomness gathering functions for Windows.
9434 [Jeffrey Altman <jaltman@columbia.edu>]
9435
dbba890c
DSH
9436 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
9437 not set then we don't setup the error code for issuer check errors
9438 to avoid possibly overwriting other errors which the callback does
9439 handle. If an application does set the flag then we assume it knows
9440 what it is doing and can handle the new informational codes
9441 appropriately.
9442 [Steve Henson]
9443
6cffb201
DSH
9444 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
9445 a general "ANY" type, as such it should be able to decode anything
9446 including tagged types. However it didn't check the class so it would
9447 wrongly interpret tagged types in the same way as their universal
9448 counterpart and unknown types were just rejected. Changed so that the
9449 tagged and unknown types are handled in the same way as a SEQUENCE:
9450 that is the encoding is stored intact. There is also a new type
9451 "V_ASN1_OTHER" which is used when the class is not universal, in this
9452 case we have no idea what the actual type is so we just lump them all
9453 together.
9454 [Steve Henson]
9455
645749ef
RL
9456 *) On VMS, stdout may very well lead to a file that is written to
9457 in a record-oriented fashion. That means that every write() will
9458 write a separate record, which will be read separately by the
9459 programs trying to read from it. This can be very confusing.
9460
9461 The solution is to put a BIO filter in the way that will buffer
9462 text until a linefeed is reached, and then write everything a
9463 line at a time, so every record written will be an actual line,
9464 not chunks of lines and not (usually doesn't happen, but I've
9465 seen it once) several lines in one record. BIO_f_linebuffer() is
9466 the answer.
9467
9468 Currently, it's a VMS-only method, because that's where it has
9469 been tested well enough.
9470 [Richard Levitte]
9471
fe035197 9472 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
a45bd295 9473 it can return incorrect results.
cb1fbf8e
BM
9474 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
9475 but it was in 0.9.6-beta[12].)
a45bd295
BM
9476 [Bodo Moeller]
9477
730e37ed
DSH
9478 *) Disable the check for content being present when verifying detached
9479 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
9480 include zero length content when signing messages.
9481 [Steve Henson]
9482
07fcf422
BM
9483 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
9484 BIO_ctrl (for BIO pairs).
053fa39a 9485 [Bodo Möller]
07fcf422 9486
0e05f545
RL
9487 *) Add DSO method for VMS.
9488 [Richard Levitte]
9489
1d84fd64
UM
9490 *) Bug fix: Montgomery multiplication could produce results with the
9491 wrong sign.
053fa39a 9492 [Ulf Möller]
1d84fd64 9493
775bcebd
RL
9494 *) Add RPM specification openssl.spec and modify it to build three
9495 packages. The default package contains applications, application
9496 documentation and run-time libraries. The devel package contains
9497 include files, static libraries and function documentation. The
9498 doc package contains the contents of the doc directory. The original
9499 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
9500 [Richard Levitte]
7f111b8b 9501
cc99526d
RL
9502 *) Add a large number of documentation files for many SSL routines.
9503 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9504
72660f5f
RL
9505 *) Add a configuration entry for Sony News 4.
9506 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
9507
5401c4c2
UM
9508 *) Don't set the two most significant bits to one when generating a
9509 random number < q in the DSA library.
053fa39a 9510 [Ulf Möller]
5401c4c2 9511
54f10e6a
BM
9512 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
9513 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
9514 the underlying transport is blocking) if a handshake took place.
9515 (The default behaviour is needed by applications such as s_client
9516 and s_server that use select() to determine when to use SSL_read;
9517 but for applications that know in advance when to expect data, it
9518 just makes things more complicated.)
9519 [Bodo Moeller]
9520
2959f292
BL
9521 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
9522 from EGD.
9523 [Ben Laurie]
9524
97d8e82c
RL
9525 *) Add a few more EBCDIC conditionals that make `req' and `x509'
9526 work better on such systems.
9527 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9528
84b65340
DSH
9529 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
9530 Update PKCS12_parse() so it copies the friendlyName and the
9531 keyid to the certificates aux info.
9532 [Steve Henson]
9533
f50c11ca
DSH
9534 *) Fix bug in PKCS7_verify() which caused an infinite loop
9535 if there was more than one signature.
9536 [Sven Uszpelkat <su@celocom.de>]
9537
948d0125 9538 *) Major change in util/mkdef.pl to include extra information
14e96192 9539 about each symbol, as well as presenting variables as well
948d0125
RL
9540 as functions. This change means that there's n more need
9541 to rebuild the .num files when some algorithms are excluded.
9542 [Richard Levitte]
9543
bbb72003
DSH
9544 *) Allow the verify time to be set by an application,
9545 rather than always using the current time.
9546 [Steve Henson]
7f111b8b 9547
bbb72003
DSH
9548 *) Phase 2 verify code reorganisation. The certificate
9549 verify code now looks up an issuer certificate by a
9550 number of criteria: subject name, authority key id
9551 and key usage. It also verifies self signed certificates
9552 by the same criteria. The main comparison function is
9553 X509_check_issued() which performs these checks.
7f111b8b 9554
bbb72003
DSH
9555 Lot of changes were necessary in order to support this
9556 without completely rewriting the lookup code.
7f111b8b 9557
bbb72003 9558 Authority and subject key identifier are now cached.
7f111b8b 9559
bbb72003
DSH
9560 The LHASH 'certs' is X509_STORE has now been replaced
9561 by a STACK_OF(X509_OBJECT). This is mainly because an
9562 LHASH can't store or retrieve multiple objects with
9563 the same hash value.
c90341a1 9564
bbb72003
DSH
9565 As a result various functions (which were all internal
9566 use only) have changed to handle the new X509_STORE
9567 structure. This will break anything that messed round
9568 with X509_STORE internally.
7f111b8b 9569
bbb72003
DSH
9570 The functions X509_STORE_add_cert() now checks for an
9571 exact match, rather than just subject name.
7f111b8b 9572
bbb72003
DSH
9573 The X509_STORE API doesn't directly support the retrieval
9574 of multiple certificates matching a given criteria, however
9575 this can be worked round by performing a lookup first
9576 (which will fill the cache with candidate certificates)
9577 and then examining the cache for matches. This is probably
9578 the best we can do without throwing out X509_LOOKUP
9579 entirely (maybe later...).
7f111b8b 9580
bbb72003 9581 The X509_VERIFY_CTX structure has been enhanced considerably.
7f111b8b 9582
bbb72003
DSH
9583 All certificate lookup operations now go via a get_issuer()
9584 callback. Although this currently uses an X509_STORE it
9585 can be replaced by custom lookups. This is a simple way
9586 to bypass the X509_STORE hackery necessary to make this
9587 work and makes it possible to use more efficient techniques
9588 in future. A very simple version which uses a simple
9589 STACK for its trusted certificate store is also provided
9590 using X509_STORE_CTX_trusted_stack().
7f111b8b 9591
bbb72003
DSH
9592 The verify_cb() and verify() callbacks now have equivalents
9593 in the X509_STORE_CTX structure.
7f111b8b 9594
bbb72003
DSH
9595 X509_STORE_CTX also has a 'flags' field which can be used
9596 to customise the verify behaviour.
9597 [Steve Henson]
7f111b8b
RT
9598
9599 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
34216c04
DSH
9600 excludes S/MIME capabilities.
9601 [Steve Henson]
9602
9603 *) When a certificate request is read in keep a copy of the
60250017 9604 original encoding of the signed data and use it when outputting
34216c04
DSH
9605 again. Signatures then use the original encoding rather than
9606 a decoded, encoded version which may cause problems if the
9607 request is improperly encoded.
9608 [Steve Henson]
9609
affadbef
BM
9610 *) For consistency with other BIO_puts implementations, call
9611 buffer_write(b, ...) directly in buffer_puts instead of calling
9612 BIO_write(b, ...).
22c7ea40
BM
9613
9614 In BIO_puts, increment b->num_write as in BIO_write.
affadbef
BM
9615 [Peter.Sylvester@EdelWeb.fr]
9616
bbb8de09
BM
9617 *) Fix BN_mul_word for the case where the word is 0. (We have to use
9618 BN_zero, we may not return a BIGNUM with an array consisting of
9619 words set to zero.)
9620 [Bodo Moeller]
9621
9622 *) Avoid calling abort() from within the library when problems are
9623 detected, except if preprocessor symbols have been defined
9624 (such as REF_CHECK, BN_DEBUG etc.).
9625 [Bodo Moeller]
9626
bd08a2bd
DSH
9627 *) New openssl application 'rsautl'. This utility can be
9628 used for low level RSA operations. DER public key
9629 BIO/fp routines also added.
9630 [Steve Henson]
9631
a545c6f6
BM
9632 *) New Configure entry and patches for compiling on QNX 4.
9633 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
9634
7049ef5f
BL
9635 *) A demo state-machine implementation was sponsored by
9636 Nuron (http://www.nuron.com/) and is now available in
9637 demos/state_machine.
9638 [Ben Laurie]
9639
7df1c720
DSH
9640 *) New options added to the 'dgst' utility for signature
9641 generation and verification.
9642 [Steve Henson]
9643
d096b524
DSH
9644 *) Unrecognized PKCS#7 content types are now handled via a
9645 catch all ASN1_TYPE structure. This allows unsupported
9646 types to be stored as a "blob" and an application can
9647 encode and decode it manually.
9648 [Steve Henson]
9649
7df1c720 9650 *) Fix various signed/unsigned issues to make a_strex.c
469938cb
DSH
9651 compile under VC++.
9652 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
9653
9654 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
9655 length if passed a buffer. ASN1_INTEGER_to_BN failed
9656 if passed a NULL BN and its argument was negative.
9657 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
9658
eaa28181
DSH
9659 *) Modification to PKCS#7 encoding routines to output definite
9660 length encoding. Since currently the whole structures are in
7f111b8b 9661 memory there's not real point in using indefinite length
eaa28181
DSH
9662 constructed encoding. However if OpenSSL is compiled with
9663 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
9664 [Steve Henson]
9665
e6629837
RL
9666 *) Added BIO_vprintf() and BIO_vsnprintf().
9667 [Richard Levitte]
9668
436ad81f 9669 *) Added more prefixes to parse for in the strings written
6fd5a047
RL
9670 through a logging bio, to cover all the levels that are available
9671 through syslog. The prefixes are now:
9672
87411f05
DMSP
9673 PANIC, EMERG, EMR => LOG_EMERG
9674 ALERT, ALR => LOG_ALERT
9675 CRIT, CRI => LOG_CRIT
9676 ERROR, ERR => LOG_ERR
9677 WARNING, WARN, WAR => LOG_WARNING
9678 NOTICE, NOTE, NOT => LOG_NOTICE
9679 INFO, INF => LOG_INFO
9680 DEBUG, DBG => LOG_DEBUG
6fd5a047
RL
9681
9682 and as before, if none of those prefixes are present at the
9683 beginning of the string, LOG_ERR is chosen.
9684
9685 On Win32, the LOG_* levels are mapped according to this:
9686
87411f05
DMSP
9687 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
9688 LOG_WARNING => EVENTLOG_WARNING_TYPE
9689 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
6fd5a047
RL
9690
9691 [Richard Levitte]
9692
368f8554
RL
9693 *) Made it possible to reconfigure with just the configuration
9694 argument "reconf" or "reconfigure". The command line arguments
9695 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
9696 and are retrieved from there when reconfiguring.
9697 [Richard Levitte]
9698
3009458e 9699 *) MD4 implemented.
bb531a0a 9700 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3009458e 9701
88364bc2
RL
9702 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
9703 [Richard Levitte]
9704
d4fbe318
DSH
9705 *) The obj_dat.pl script was messing up the sorting of object
9706 names. The reason was that it compared the quoted version
9707 of strings as a result "OCSP" > "OCSP Signing" because
9708 " > SPACE. Changed script to store unquoted versions of
9709 names and add quotes on output. It was also omitting some
9710 names from the lookup table if they were given a default
9711 value (that is if SN is missing it is given the same
9712 value as LN and vice versa), these are now added on the
9713 grounds that if an object has a name we should be able to
9714 look it up. Finally added warning output when duplicate
9715 short or long names are found.
9716 [Steve Henson]
9717
2d978cbd 9718 *) Changes needed for Tandem NSK.
d49da3aa 9719 [Scott Uroff <scott@xypro.com>]
2d978cbd 9720
aa826d88
BM
9721 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
9722 RSA_padding_check_SSLv23(), special padding was never detected
9723 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
9724 version rollback attacks was not effective.
9725
37569e64
BM
9726 In s23_clnt.c, don't use special rollback-attack detection padding
9727 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
9728 client; similarly, in s23_srvr.c, don't do the rollback check if
9729 SSL 2.0 is the only protocol enabled in the server.
9730 [Bodo Moeller]
9731
ca1e465f
RL
9732 *) Make it possible to get hexdumps of unprintable data with 'openssl
9733 asn1parse'. By implication, the functions ASN1_parse_dump() and
9734 BIO_dump_indent() are added.
9735 [Richard Levitte]
9736
a657546f
DSH
9737 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
9738 these print out strings and name structures based on various
9739 flags including RFC2253 support and proper handling of
7f111b8b 9740 multibyte characters. Added options to the 'x509' utility
a657546f
DSH
9741 to allow the various flags to be set.
9742 [Steve Henson]
9743
284ef5f3
DSH
9744 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
9745 Also change the functions X509_cmp_current_time() and
9746 X509_gmtime_adj() work with an ASN1_TIME structure,
9747 this will enable certificates using GeneralizedTime in validity
9748 dates to be checked.
9749 [Steve Henson]
9750
9751 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
9752 negative public key encodings) on by default,
9753 NO_NEG_PUBKEY_BUG can be set to disable it.
9754 [Steve Henson]
9755
9756 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
9757 content octets. An i2c_ASN1_OBJECT is unnecessary because
9758 the encoding can be trivially obtained from the structure.
9759 [Steve Henson]
9760
fa729135
BM
9761 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
9762 not read locks (CRYPTO_r_[un]lock).
9763 [Bodo Moeller]
9764
b436a982
RL
9765 *) A first attempt at creating official support for shared
9766 libraries through configuration. I've kept it so the
9767 default is static libraries only, and the OpenSSL programs
9768 are always statically linked for now, but there are
9769 preparations for dynamic linking in place.
6bc847e4 9770 This has been tested on Linux and Tru64.
b436a982
RL
9771 [Richard Levitte]
9772
c0722725
UM
9773 *) Randomness polling function for Win9x, as described in:
9774 Peter Gutmann, Software Generation of Practically Strong
9775 Random Numbers.
053fa39a 9776 [Ulf Möller]
c0722725 9777
fd13f0ee
DSH
9778 *) Fix so PRNG is seeded in req if using an already existing
9779 DSA key.
9780 [Steve Henson]
9781
094fe66d
DSH
9782 *) New options to smime application. -inform and -outform
9783 allow alternative formats for the S/MIME message including
9784 PEM and DER. The -content option allows the content to be
9785 specified separately. This should allow things like Netscape
9786 form signing output easier to verify.
9787 [Steve Henson]
9788
9789 *) Fix the ASN1 encoding of tags using the 'long form'.
9790 [Steve Henson]
9791
a338e21b
DSH
9792 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
9793 STRING types. These convert content octets to and from the
9794 underlying type. The actual tag and length octets are
9795 already assumed to have been read in and checked. These
9796 are needed because all other string types have virtually
9797 identical handling apart from the tag. By having versions
9798 of the ASN1 functions that just operate on content octets
9799 IMPLICIT tagging can be handled properly. It also allows
9800 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
9801 and ASN1_INTEGER are identical apart from the tag.
9802 [Steve Henson]
9803
d5870bbe
RL
9804 *) Change the handling of OID objects as follows:
9805
9806 - New object identifiers are inserted in objects.txt, following
9807 the syntax given in objects.README.
9808 - objects.pl is used to process obj_mac.num and create a new
9809 obj_mac.h.
9810 - obj_dat.pl is used to create a new obj_dat.h, using the data in
9811 obj_mac.h.
9812
9813 This is currently kind of a hack, and the perl code in objects.pl
9814 isn't very elegant, but it works as I intended. The simplest way
9815 to check that it worked correctly is to look in obj_dat.h and
9816 check the array nid_objs and make sure the objects haven't moved
9817 around (this is important!). Additions are OK, as well as
7f111b8b 9818 consistent name changes.
d5870bbe
RL
9819 [Richard Levitte]
9820
1f4643a2
BM
9821 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
9822 [Bodo Moeller]
9823
fb0b844a 9824 *) Addition of the command line parameter '-rand file' to 'openssl req'.
1023b122
RL
9825 The given file adds to whatever has already been seeded into the
9826 random pool through the RANDFILE configuration file option or
9827 environment variable, or the default random state file.
fb0b844a
RL
9828 [Richard Levitte]
9829
4dd45354
DSH
9830 *) mkstack.pl now sorts each macro group into lexical order.
9831 Previously the output order depended on the order the files
9832 appeared in the directory, resulting in needless rewriting
9833 of safestack.h .
9834 [Steve Henson]
9835
13083215
DSH
9836 *) Patches to make OpenSSL compile under Win32 again. Mostly
9837 work arounds for the VC++ problem that it treats func() as
9838 func(void). Also stripped out the parts of mkdef.pl that
9839 added extra typesafe functions: these no longer exist.
9840 [Steve Henson]
9841
7f111b8b 9842 *) Reorganisation of the stack code. The macros are now all
3aceb94b 9843 collected in safestack.h . Each macro is defined in terms of
7f111b8b 9844 a "stack macro" of the form SKM_<name>(type, a, b). The
3aceb94b
DSH
9845 DEBUG_SAFESTACK is now handled in terms of function casts,
9846 this has the advantage of retaining type safety without the
9847 use of additional functions. If DEBUG_SAFESTACK is not defined
9848 then the non typesafe macros are used instead. Also modified the
9849 mkstack.pl script to handle the new form. Needs testing to see
9850 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7ef82068
DSH
9851 the default if no major problems. Similar behaviour for ASN1_SET_OF
9852 and PKCS12_STACK_OF.
3aceb94b
DSH
9853 [Steve Henson]
9854
d3ed8ceb
DSH
9855 *) When some versions of IIS use the 'NET' form of private key the
9856 key derivation algorithm is different. Normally MD5(password) is
9857 used as a 128 bit RC4 key. In the modified case
14e96192 9858 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
d3ed8ceb
DSH
9859 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
9860 as the old Netscape_RSA functions except they have an additional
9861 'sgckey' parameter which uses the modified algorithm. Also added
7f111b8b 9862 an -sgckey command line option to the rsa utility. Thanks to
d3ed8ceb
DSH
9863 Adrian Peck <bertie@ncipher.com> for posting details of the modified
9864 algorithm to openssl-dev.
9865 [Steve Henson]
9866
e366f2b8
DSH
9867 *) The evp_local.h macros were using 'c.##kname' which resulted in
9868 invalid expansion on some systems (SCO 5.0.5 for example).
9869 Corrected to 'c.kname'.
9870 [Phillip Porch <root@theporch.com>]
9871
a91dedca
DSH
9872 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
9873 a STACK of email addresses from a certificate or request, these look
7f111b8b 9874 in the subject name and the subject alternative name extensions and
a91dedca
DSH
9875 omit any duplicate addresses.
9876 [Steve Henson]
9877
dc434bbc
BM
9878 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
9879 This makes DSA verification about 2 % faster.
9880 [Bodo Moeller]
9881
9882 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
9883 (meaning that now 2^5 values will be precomputed, which is only 4 KB
9884 plus overhead for 1024 bit moduli).
9885 This makes exponentiations about 0.5 % faster for 1024 bit
9886 exponents (as measured by "openssl speed rsa2048").
9887 [Bodo Moeller]
9888
947b3b8b
BM
9889 *) Rename memory handling macros to avoid conflicts with other
9890 software:
9891 Malloc => OPENSSL_malloc
9892 Malloc_locked => OPENSSL_malloc_locked
9893 Realloc => OPENSSL_realloc
9894 Free => OPENSSL_free
9895 [Richard Levitte]
9896
482a9d41
BM
9897 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
9898 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6dad7bd6
BM
9899 [Bodo Moeller]
9900
be5d92e0
UM
9901 *) CygWin32 support.
9902 [John Jarvie <jjarvie@newsguy.com>]
9903
e41c8d6a
GT
9904 *) The type-safe stack code has been rejigged. It is now only compiled
9905 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
9906 by default all type-specific stack functions are "#define"d back to
9907 standard stack functions. This results in more streamlined output
9908 but retains the type-safety checking possibilities of the original
9909 approach.
9910 [Geoff Thorpe]
9911
ccd86b68
GT
9912 *) The STACK code has been cleaned up, and certain type declarations
9913 that didn't make a lot of sense have been brought in line. This has
9914 also involved a cleanup of sorts in safestack.h to more correctly
9915 map type-safe stack functions onto their plain stack counterparts.
9916 This work has also resulted in a variety of "const"ifications of
9917 lots of the code, especially "_cmp" operations which should normally
9918 be prototyped with "const" parameters anyway.
9919 [Geoff Thorpe]
9920
361ee973
BM
9921 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
9922 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
9923 (The PRNG state consists of two parts, the large pool 'state' and 'md',
9924 where all of 'md' is used each time the PRNG is used, but 'state'
9925 is used only indexed by a cyclic counter. As entropy may not be
9926 well distributed from the beginning, 'md' is important as a
9927 chaining variable. However, the output function chains only half
9928 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
9929 all of 'md', and seeding with STATE_SIZE dummy bytes will result
9930 in all of 'state' being rewritten, with the new values depending
9931 on virtually all of 'md'. This overcomes the 80 bit limitation.)
9932 [Bodo Moeller]
9933
49528751
DSH
9934 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
9935 the handshake is continued after ssl_verify_cert_chain();
9936 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
9937 can lead to 'unexplainable' connection aborts later.
9938 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
9939
9940 *) Major EVP API cipher revision.
9941 Add hooks for extra EVP features. This allows various cipher
9942 parameters to be set in the EVP interface. Support added for variable
9943 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
9944 setting of RC2 and RC5 parameters.
9945
9946 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
9947 ciphers.
9948
9949 Remove lots of duplicated code from the EVP library. For example *every*
360370d9
DSH
9950 cipher init() function handles the 'iv' in the same way according to the
9951 cipher mode. They also all do nothing if the 'key' parameter is NULL and
9952 for CFB and OFB modes they zero ctx->num.
9953
49528751
DSH
9954 New functionality allows removal of S/MIME code RC2 hack.
9955
57ae2e24
DSH
9956 Most of the routines have the same form and so can be declared in terms
9957 of macros.
9958
360370d9
DSH
9959 By shifting this to the top level EVP_CipherInit() it can be removed from
9960 all individual ciphers. If the cipher wants to handle IVs or keys
9961 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
9962 flags.
be06a934
DSH
9963
9964 Change lots of functions like EVP_EncryptUpdate() to now return a
9965 value: although software versions of the algorithms cannot fail
9966 any installed hardware versions can.
7f060601
DSH
9967 [Steve Henson]
9968
2c05c494
BM
9969 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
9970 this option is set, tolerate broken clients that send the negotiated
9971 protocol version number instead of the requested protocol version
9972 number.
9973 [Bodo Moeller]
9974
9975 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
9976 i.e. non-zero for export ciphersuites, zero otherwise.
9977 Previous versions had this flag inverted, inconsistent with
9978 rsa_tmp_cb (..._TMP_RSA_CB).
9979 [Bodo Moeller; problem reported by Amit Chopra]
9980
b4b41f48
DSH
9981 *) Add missing DSA library text string. Work around for some IIS
9982 key files with invalid SEQUENCE encoding.
9983 [Steve Henson]
9984
6d7cce48
RL
9985 *) Add a document (doc/standards.txt) that list all kinds of standards
9986 and so on that are implemented in OpenSSL.
9987 [Richard Levitte]
9988
439df508
DSH
9989 *) Enhance c_rehash script. Old version would mishandle certificates
9990 with the same subject name hash and wouldn't handle CRLs at all.
9991 Added -fingerprint option to crl utility, to support new c_rehash
9992 features.
9993 [Steve Henson]
9994
0e1c0612 9995 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
053fa39a 9996 [Ulf Möller]
0e1c0612 9997
0cb957a6
DSH
9998 *) Fix for SSL server purpose checking. Server checking was
9999 rejecting certificates which had extended key usage present
10000 but no ssl client purpose.
10001 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
10002
a331a305
DSH
10003 *) Make PKCS#12 code work with no password. The PKCS#12 spec
10004 is a little unclear about how a blank password is handled.
10005 Since the password in encoded as a BMPString with terminating
10006 double NULL a zero length password would end up as just the
10007 double NULL. However no password at all is different and is
10008 handled differently in the PKCS#12 key generation code. NS
10009 treats a blank password as zero length. MSIE treats it as no
10010 password on export: but it will try both on import. We now do
10011 the same: PKCS12_parse() tries zero length and no password if
10012 the password is set to "" or NULL (NULL is now a valid password:
10013 it wasn't before) as does the pkcs12 application.
10014 [Steve Henson]
10015
316e6a66
BM
10016 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10017 perror when PEM_read_bio_X509_REQ fails, the error message must
10018 be obtained from the error queue.
10019 [Bodo Moeller]
10020
dcba2534
BM
10021 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10022 it in ERR_remove_state if appropriate, and change ERR_get_state
10023 accordingly to avoid race conditions (this is necessary because
10024 thread_hash is no longer constant once set).
10025 [Bodo Moeller]
10026
3973628e 10027 *) Bugfix for linux-elf makefile.one.
053fa39a 10028 [Ulf Möller]
3973628e 10029
deb4d50e
GT
10030 *) RSA_get_default_method() will now cause a default
10031 RSA_METHOD to be chosen if one doesn't exist already.
10032 Previously this was only set during a call to RSA_new()
10033 or RSA_new_method(NULL) meaning it was possible for
10034 RSA_get_default_method() to return NULL.
10035 [Geoff Thorpe]
10036
b9e63915
GT
10037 *) Added native name translation to the existing DSO code
10038 that will convert (if the flag to do so is set) filenames
10039 that are sufficiently small and have no path information
10040 into a canonical native form. Eg. "blah" converted to
10041 "libblah.so" or "blah.dll" etc.
10042 [Geoff Thorpe]
10043
e5c84d51
BM
10044 *) New function ERR_error_string_n(e, buf, len) which is like
10045 ERR_error_string(e, buf), but writes at most 'len' bytes
10046 including the 0 terminator. For ERR_error_string_n, 'buf'
10047 may not be NULL.
10048 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10049
a9831305
RL
10050 *) CONF library reworked to become more general. A new CONF
10051 configuration file reader "class" is implemented as well as a
10052 new functions (NCONF_*, for "New CONF") to handle it. The now
10053 old CONF_* functions are still there, but are reimplemented to
10054 work in terms of the new functions. Also, a set of functions
10055 to handle the internal storage of the configuration data is
10056 provided to make it easier to write new configuration file
10057 reader "classes" (I can definitely see something reading a
10058 configuration file in XML format, for example), called _CONF_*,
10059 or "the configuration storage API"...
10060
10061 The new configuration file reading functions are:
10062
2c05c494
BM
10063 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10064 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
a9831305 10065
2c05c494 10066 NCONF_default, NCONF_WIN32
a9831305 10067
2c05c494 10068 NCONF_dump_fp, NCONF_dump_bio
a9831305
RL
10069
10070 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10071 NCONF_new creates a new CONF object. This works in the same way
10072 as other interfaces in OpenSSL, like the BIO interface.
10073 NCONF_dump_* dump the internal storage of the configuration file,
10074 which is useful for debugging. All other functions take the same
10075 arguments as the old CONF_* functions wth the exception of the
10076 first that must be a `CONF *' instead of a `LHASH *'.
10077
10078 To make it easer to use the new classes with the old CONF_* functions,
10079 the function CONF_set_default_method is provided.
10080 [Richard Levitte]
10081
1d90f280
BM
10082 *) Add '-tls1' option to 'openssl ciphers', which was already
10083 mentioned in the documentation but had not been implemented.
10084 (This option is not yet really useful because even the additional
10085 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
10086 [Bodo Moeller]
10087
6ef4d9d5
GT
10088 *) Initial DSO code added into libcrypto for letting OpenSSL (and
10089 OpenSSL-based applications) load shared libraries and bind to
10090 them in a portable way.
10091 [Geoff Thorpe, with contributions from Richard Levitte]
c90341a1 10092
5e61580b
RL
10093 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
10094
10095 *) Make sure _lrotl and _lrotr are only used with MSVC.
865874f2 10096
cf194c1f
BM
10097 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
10098 (the default implementation of RAND_status).
10099
3bc90f23
BM
10100 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
10101 to '-clrext' (= clear extensions), as intended and documented.
10102 [Bodo Moeller; inconsistency pointed out by Michael Attili
10103 <attili@amaxo.com>]
10104
b475baff 10105 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7f111b8b 10106 was larger than the MD block size.
b475baff
DSH
10107 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
10108
e77066ea
DSH
10109 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
10110 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
10111 using the passed key: if the passed key was a private key the result
10112 of X509_print(), for example, would be to print out all the private key
10113 components.
10114 [Steve Henson]
10115
7af4816f 10116 *) des_quad_cksum() byte order bug fix.
053fa39a 10117 [Ulf Möller, using the problem description in krb4-0.9.7, where
7af4816f
UM
10118 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
10119
80870566
DSH
10120 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
10121 discouraged.
10122 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
10123
7694ddcb
BM
10124 *) For easily testing in shell scripts whether some command
10125 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
df1ff3f1 10126 returns with exit code 0 iff no command of the given name is available.
7694ddcb 10127 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
46c4647e
BM
10128 the output goes to stdout and nothing is printed to stderr.
10129 Additional arguments are always ignored.
10130
10131 Since for each cipher there is a command of the same name,
10132 the 'no-cipher' compilation switches can be tested this way.
7694ddcb
BM
10133
10134 ('openssl no-XXX' is not able to detect pseudo-commands such
10135 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
46c4647e
BM
10136 [Bodo Moeller]
10137
65b002f3
BM
10138 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
10139 [Bodo Moeller]
10140
e11f0de6
BM
10141 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
10142 is set; it will be thrown away anyway because each handshake creates
10143 its own key.
10144 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
10145 to parameters -- in previous versions (since OpenSSL 0.9.3) the
14e96192 10146 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
46f4e1be 10147 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
e11f0de6
BM
10148 [Bodo Moeller]
10149
2d5e449a
BM
10150 *) New s_client option -ign_eof: EOF at stdin is ignored, and
10151 'Q' and 'R' lose their special meanings (quit/renegotiate).
10152 This is part of what -quiet does; unlike -quiet, -ign_eof
10153 does not suppress any output.
10154 [Richard Levitte]
10155
daf4e53e 10156 *) Add compatibility options to the purpose and trust code. The
068fdce8
DSH
10157 purpose X509_PURPOSE_ANY is "any purpose" which automatically
10158 accepts a certificate or CA, this was the previous behaviour,
10159 with all the associated security issues.
10160
10161 X509_TRUST_COMPAT is the old trust behaviour: only and
10162 automatically trust self signed roots in certificate store. A
10163 new trust setting X509_TRUST_DEFAULT is used to specify that
10164 a purpose has no associated trust setting and it should instead
10165 use the value in the default purpose.
10166 [Steve Henson]
10167
48fe0eec
DSH
10168 *) Fix the PKCS#8 DSA private key code so it decodes keys again
10169 and fix a memory leak.
10170 [Steve Henson]
10171
59fc2b0f
BM
10172 *) In util/mkerr.pl (which implements 'make errors'), preserve
10173 reason strings from the previous version of the .c file, as
4dc83677 10174 the default to have only downcase letters (and digits) in
59fc2b0f
BM
10175 automatically generated reasons codes is not always appropriate.
10176 [Bodo Moeller]
10177
0a150c5c
BM
10178 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
10179 using strerror. Previously, ERR_reason_error_string() returned
10180 library names as reason strings for SYSerr; but SYSerr is a special
10181 case where small numbers are errno values, not library numbers.
10182 [Bodo Moeller]
10183
41918458
BM
10184 *) Add '-dsaparam' option to 'openssl dhparam' application. This
10185 converts DSA parameters into DH parameters. (When creating parameters,
10186 DSA_generate_parameters is used.)
10187 [Bodo Moeller]
10188
10189 *) Include 'length' (recommended exponent length) in C code generated
10190 by 'openssl dhparam -C'.
10191 [Bodo Moeller]
10192
d9c88a39
DSH
10193 *) The second argument to set_label in perlasm was already being used
10194 so couldn't be used as a "file scope" flag. Moved to third argument
10195 which was free.
10196 [Steve Henson]
10197
84d14408
BM
10198 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
10199 instead of RAND_bytes for encryption IVs and salts.
10200 [Bodo Moeller]
10201
5eb8ca4d
BM
10202 *) Include RAND_status() into RAND_METHOD instead of implementing
10203 it only for md_rand.c Otherwise replacing the PRNG by calling
10204 RAND_set_rand_method would be impossible.
10205 [Bodo Moeller]
10206
7a2dfc2a
UM
10207 *) Don't let DSA_generate_key() enter an infinite loop if the random
10208 number generation fails.
10209 [Bodo Moeller]
10210
55f7d65d
BM
10211 *) New 'rand' application for creating pseudo-random output.
10212 [Bodo Moeller]
10213
010712ff
RE
10214 *) Added configuration support for Linux/IA64
10215 [Rolf Haberrecker <rolf@suse.de>]
10216
2da0c119 10217 *) Assembler module support for Mingw32.
053fa39a 10218 [Ulf Möller]
2da0c119 10219
a4709b3d
UM
10220 *) Shared library support for HPUX (in shlib/).
10221 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
10222
10223 *) Shared library support for Solaris gcc.
10224 [Lutz Behnke <behnke@trustcenter.de>]
865874f2 10225
74cdf6f7 10226 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
38e33cef 10227
82b93186
DSH
10228 *) PKCS7_encrypt() was adding text MIME headers twice because they
10229 were added manually and by SMIME_crlf_copy().
10230 [Steve Henson]
10231
587bb0e0
DSH
10232 *) In bntest.c don't call BN_rand with zero bits argument.
10233 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
10234
688938fb 10235 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
a5770be6 10236 case was implemented. This caused BN_div_recp() to fail occasionally.
053fa39a 10237 [Ulf Möller]
688938fb 10238
94de0419
DSH
10239 *) Add an optional second argument to the set_label() in the perl
10240 assembly language builder. If this argument exists and is set
7f111b8b 10241 to 1 it signals that the assembler should use a symbol whose
94de0419
DSH
10242 scope is the entire file, not just the current function. This
10243 is needed with MASM which uses the format label:: for this scope.
10244 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
10245
0202197d
DSH
10246 *) Change the ASN1 types so they are typedefs by default. Before
10247 almost all types were #define'd to ASN1_STRING which was causing
10248 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
10249 for example.
10250 [Steve Henson]
10251
6d0d5431
BM
10252 *) Change names of new functions to the new get1/get0 naming
10253 convention: After 'get1', the caller owns a reference count
10254 and has to call ..._free; 'get0' returns a pointer to some
10255 data structure without incrementing reference counters.
10256 (Some of the existing 'get' functions increment a reference
10257 counter, some don't.)
10258 Similarly, 'set1' and 'add1' functions increase reference
10259 counters or duplicate objects.
c7cb16a8
DSH
10260 [Steve Henson]
10261
fbb41ae0
DSH
10262 *) Allow for the possibility of temp RSA key generation failure:
10263 the code used to assume it always worked and crashed on failure.
10264 [Steve Henson]
10265
505b5a0e 10266 *) Fix potential buffer overrun problem in BIO_printf().
053fa39a 10267 [Ulf Möller, using public domain code by Patrick Powell; problem
505b5a0e
UM
10268 pointed out by David Sacerdote <das33@cornell.edu>]
10269
4ec2d4d2
UM
10270 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
10271 RAND_egd() and RAND_status(). In the command line application,
10272 the EGD socket can be specified like a seed file using RANDFILE
10273 or -rand.
053fa39a 10274 [Ulf Möller]
4ec2d4d2 10275
3142c86d
DSH
10276 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
10277 Some CAs (e.g. Verisign) distribute certificates in this form.
10278 [Steve Henson]
10279
10280 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
10281 list to exclude them. This means that no special compilation option
10282 is needed to use anonymous DH: it just needs to be included in the
10283 cipher list.
10284 [Steve Henson]
10285
72b60351
DSH
10286 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
10287 EVP_MD_type. The old functionality is available in a new macro called
10288 EVP_MD_md(). Change code that uses it and update docs.
10289 [Steve Henson]
10290
745c70e5
BM
10291 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
10292 where the 'void *' argument is replaced by a function pointer argument.
10293 Previously 'void *' was abused to point to functions, which works on
10294 many platforms, but is not correct. As these functions are usually
10295 called by macros defined in OpenSSL header files, most source code
10296 should work without changes.
cdf20e08 10297 [Richard Levitte]
745c70e5
BM
10298
10299 *) <openssl/opensslconf.h> (which is created by Configure) now contains
10300 sections with information on -D... compiler switches used for
10301 compiling the library so that applications can see them. To enable
10302 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
10303 must be defined. E.g.,
10304 #define OPENSSL_ALGORITHM_DEFINES
10305 #include <openssl/opensslconf.h>
10306 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
053fa39a 10307 [Richard Levitte, Ulf and Bodo Möller]
745c70e5 10308
b35e9050
BM
10309 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
10310 record layer.
10311 [Bodo Moeller]
10312
d754b385
DSH
10313 *) Change the 'other' type in certificate aux info to a STACK_OF
10314 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
10315 the required ASN1 format: arbitrary types determined by an OID.
10316 [Steve Henson]
10317
8a208cba
DSH
10318 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
10319 argument to 'req'. This is not because the function is newer or
10320 better than others it just uses the work 'NEW' in the certificate
10321 request header lines. Some software needs this.
10322 [Steve Henson]
10323
a3fe382e
DSH
10324 *) Reorganise password command line arguments: now passwords can be
10325 obtained from various sources. Delete the PEM_cb function and make
10326 it the default behaviour: i.e. if the callback is NULL and the
10327 usrdata argument is not NULL interpret it as a null terminated pass
10328 phrase. If usrdata and the callback are NULL then the pass phrase
10329 is prompted for as usual.
10330 [Steve Henson]
10331
bd03b99b
BL
10332 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
10333 the support is automatically enabled. The resulting binaries will
10334 autodetect the card and use it if present.
10335 [Ben Laurie and Compaq Inc.]
10336
de469ef2
DSH
10337 *) Work around for Netscape hang bug. This sends certificate request
10338 and server done in one record. Since this is perfectly legal in the
10339 SSL/TLS protocol it isn't a "bug" option and is on by default. See
10340 the bugs/SSLv3 entry for more info.
10341 [Steve Henson]
10342
bcba6cc6
AP
10343 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
10344 [Andy Polyakov]
10345
d13e4eb0
DSH
10346 *) Add -rand argument to smime and pkcs12 applications and read/write
10347 of seed file.
10348 [Steve Henson]
10349
3ebf0be1 10350 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
bb325c7d
BM
10351 [Bodo Moeller]
10352
f07fb9b2
DSH
10353 *) Add command line password options to the remaining applications.
10354 [Steve Henson]
10355
cae55bfc
UM
10356 *) Bug fix for BN_div_recp() for numerators with an even number of
10357 bits.
053fa39a 10358 [Ulf Möller]
cae55bfc
UM
10359
10360 *) More tests in bntest.c, and changed test_bn output.
053fa39a 10361 [Ulf Möller]
cae55bfc 10362
0fad6cb7
AP
10363 *) ./config recognizes MacOS X now.
10364 [Andy Polyakov]
10365
46f4e1be 10366 *) Bug fix for BN_div() when the first words of num and divisor are
4a6222d7 10367 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
053fa39a 10368 [Ulf Möller]
4a6222d7 10369
66430207
DSH
10370 *) Add support for various broken PKCS#8 formats, and command line
10371 options to produce them.
10372 [Steve Henson]
10373
9b141126
UM
10374 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
10375 get temporary BIGNUMs from a BN_CTX.
053fa39a 10376 [Ulf Möller]
9b141126
UM
10377
10378 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
10379 for p == 0.
053fa39a 10380 [Ulf Möller]
9b141126 10381
af57d843
DSH
10382 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
10383 include a #define from the old name to the new. The original intent
10384 was that statically linked binaries could for example just call
10385 SSLeay_add_all_ciphers() to just add ciphers to the table and not
14e96192 10386 link with digests. This never worked because SSLeay_add_all_digests()
af57d843
DSH
10387 and SSLeay_add_all_ciphers() were in the same source file so calling
10388 one would link with the other. They are now in separate source files.
10389 [Steve Henson]
10390
82fc1d9c
DSH
10391 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
10392 [Steve Henson]
10393
e74231ed
BM
10394 *) Use a less unusual form of the Miller-Rabin primality test (it used
10395 a binary algorithm for exponentiation integrated into the Miller-Rabin
10396 loop, our standard modexp algorithms are faster).
10397 [Bodo Moeller]
10398
2c5fe5b1 10399 *) Support for the EBCDIC character set completed.
8efb6014
UM
10400 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
10401
98d0b2e3
UM
10402 *) Source code cleanups: use const where appropriate, eliminate casts,
10403 use void * instead of char * in lhash.
7f111b8b 10404 [Ulf Möller]
98d0b2e3 10405
a87030a1
BM
10406 *) Bugfix: ssl3_send_server_key_exchange was not restartable
10407 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
10408 this the server could overwrite ephemeral keys that the client
10409 has already seen).
10410 [Bodo Moeller]
10411
10412 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
10413 using 50 iterations of the Rabin-Miller test.
10414
10415 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
10416 iterations of the Rabin-Miller test as required by the appendix
10417 to FIPS PUB 186[-1]) instead of DSA_is_prime.
10418 As BN_is_prime_fasttest includes trial division, DSA parameter
10419 generation becomes much faster.
10420
10421 This implies a change for the callback functions in DSA_is_prime
cdd43b5b
BM
10422 and DSA_generate_parameters: The callback function is called once
10423 for each positive witness in the Rabin-Miller test, not just
10424 occasionally in the inner loop; and the parameters to the
10425 callback function now provide an iteration count for the outer
10426 loop rather than for the current invocation of the inner loop.
10427 DSA_generate_parameters additionally can call the callback
10428 function with an 'iteration count' of -1, meaning that a
7f111b8b 10429 candidate has passed the trial division test (when q is generated
cdd43b5b 10430 from an application-provided seed, trial division is skipped).
a87030a1
BM
10431 [Bodo Moeller]
10432
7865b871 10433 *) New function BN_is_prime_fasttest that optionally does trial
a87030a1
BM
10434 division before starting the Rabin-Miller test and has
10435 an additional BN_CTX * argument (whereas BN_is_prime always
10436 has to allocate at least one BN_CTX).
1baa9490
BM
10437 'callback(1, -1, cb_arg)' is called when a number has passed the
10438 trial division stage.
10439 [Bodo Moeller]
a87030a1 10440
e1314b57
DSH
10441 *) Fix for bug in CRL encoding. The validity dates weren't being handled
10442 as ASN1_TIME.
10443 [Steve Henson]
10444
90644dd7
DSH
10445 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
10446 [Steve Henson]
10447
38e33cef 10448 *) New function BN_pseudo_rand().
053fa39a 10449 [Ulf Möller]
d91e201e 10450
e93f9a32
UM
10451 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
10452 bignum version of BN_from_montgomery() with the working code from
10453 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
10454 the comments.
053fa39a 10455 [Ulf Möller]
e93f9a32 10456
2557eaea
BM
10457 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
10458 made it impossible to use the same SSL_SESSION data structure in
10459 SSL2 clients in multiple threads.
10460 [Bodo Moeller]
10461
a46faa2b
BM
10462 *) The return value of RAND_load_file() no longer counts bytes obtained
10463 by stat(). RAND_load_file(..., -1) is new and uses the complete file
10464 to seed the PRNG (previously an explicit byte count was required).
053fa39a 10465 [Ulf Möller, Bodo Möller]
aabbb745 10466
dd9d233e
DSH
10467 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
10468 used (char *) instead of (void *) and had casts all over the place.
10469 [Steve Henson]
10470
4486d0cd 10471 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
053fa39a 10472 [Ulf Möller]
4486d0cd 10473
a87030a1
BM
10474 *) Retain source code compatibility for BN_prime_checks macro:
10475 BN_is_prime(..., BN_prime_checks, ...) now uses
10476 BN_prime_checks_for_size to determine the appropriate number of
10477 Rabin-Miller iterations.
053fa39a 10478 [Ulf Möller]
4486d0cd
UM
10479
10480 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
10481 DH_CHECK_P_NOT_SAFE_PRIME.
10482 (Check if this is true? OpenPGP calls them "strong".)
053fa39a 10483 [Ulf Möller]
4486d0cd 10484
09483c58
DSH
10485 *) Merge the functionality of "dh" and "gendh" programs into a new program
10486 "dhparam". The old programs are retained for now but will handle DH keys
10487 (instead of parameters) in future.
10488 [Steve Henson]
10489
fabce041
DSH
10490 *) Make the ciphers, s_server and s_client programs check the return values
10491 when a new cipher list is set.
10492 [Steve Henson]
10493
10494 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
10495 ciphers. Before when the 56bit ciphers were enabled the sorting was
10496 wrong.
10497
10498 The syntax for the cipher sorting has been extended to support sorting by
10499 cipher-strength (using the strength_bits hard coded in the tables).
10500 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
10501
10502 Fix a bug in the cipher-command parser: when supplying a cipher command
10503 string with an "undefined" symbol (neither command nor alphanumeric
10504 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
10505 an error is flagged.
10506
10507 Due to the strength-sorting extension, the code of the
10508 ssl_create_cipher_list() function was completely rearranged. I hope that
10509 the readability was also increased :-)
10510 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
09483c58 10511
8100490a
DSH
10512 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
10513 for the first serial number and places 2 in the serial number file. This
10514 avoids problems when the root CA is created with serial number zero and
10515 the first user certificate has the same issuer name and serial number
10516 as the root CA.
10517 [Steve Henson]
10518
6e6bc352
DSH
10519 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
10520 the new code. Add documentation for this stuff.
10521 [Steve Henson]
10522
77b47b90
DSH
10523 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
10524 X509_*() to X509at_*() on the grounds that they don't handle X509
14e96192 10525 structures and behave in an analogous way to the X509v3 functions:
77b47b90
DSH
10526 they shouldn't be called directly but wrapper functions should be used
10527 instead.
10528
10529 So we also now have some wrapper functions that call the X509at functions
10530 when passed certificate requests. (TO DO: similar things can be done with
10531 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
10532 things. Some of these need some d2i or i2d and print functionality
6e6bc352 10533 because they handle more complex structures.)
77b47b90
DSH
10534 [Steve Henson]
10535
aa82db4f
UM
10536 *) Add missing #ifndefs that caused missing symbols when building libssl
10537 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
7f111b8b 10538 NO_RSA in ssl/s2*.c.
053fa39a 10539 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
aa82db4f 10540
eb952088 10541 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
0983760d
BM
10542 has a return value which indicates the quality of the random data
10543 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
373b575f 10544 error queue. New function RAND_pseudo_bytes() generates output that is
853f757e
BM
10545 guaranteed to be unique but not unpredictable. RAND_add is like
10546 RAND_seed, but takes an extra argument for an entropy estimate
10547 (RAND_seed always assumes full entropy).
053fa39a 10548 [Ulf Möller]
eb952088 10549
76aa0ddc
BM
10550 *) Do more iterations of Rabin-Miller probable prime test (specifically,
10551 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
a87030a1 10552 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4486d0cd 10553 in crypto/bn/bn_prime.c for the complete table). This guarantees a
a87030a1 10554 false-positive rate of at most 2^-80 for random input.
76aa0ddc
BM
10555 [Bodo Moeller]
10556
3cc6cdea 10557 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
c51ae173
BM
10558 [Bodo Moeller]
10559
6d0d5431
BM
10560 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
10561 in the 0.9.5 release), this returns the chain
25f923dd
DSH
10562 from an X509_CTX structure with a dup of the stack and all
10563 the X509 reference counts upped: so the stack will exist
10564 after X509_CTX_cleanup() has been called. Modify pkcs12.c
10565 to use this.
10566
10567 Also make SSL_SESSION_print() print out the verify return
10568 code.
10569 [Steve Henson]
10570
dad666fb
DSH
10571 *) Add manpage for the pkcs12 command. Also change the default
10572 behaviour so MAC iteration counts are used unless the new
10573 -nomaciter option is used. This improves file security and
10574 only older versions of MSIE (4.0 for example) need it.
10575 [Steve Henson]
10576
0f583f69 10577 *) Honor the no-xxx Configure options when creating .DEF files.
053fa39a 10578 [Ulf Möller]
0f583f69 10579
7f111b8b 10580 *) Add PKCS#10 attributes to field table: challengePassword,
35f4850a 10581 unstructuredName and unstructuredAddress. These are taken from
7f111b8b 10582 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
35f4850a
DSH
10583 international characters are used.
10584
10585 More changes to X509_ATTRIBUTE code: allow the setting of types
10586 based on strings. Remove the 'loc' parameter when adding
10587 attributes because these will be a SET OF encoding which is sorted
10588 in ASN1 order.
10589 [Steve Henson]
10590
b38f9f66
DSH
10591 *) Initial changes to the 'req' utility to allow request generation
10592 automation. This will allow an application to just generate a template
10593 file containing all the field values and have req construct the
10594 request.
10595
10596 Initial support for X509_ATTRIBUTE handling. Stacks of these are
10597 used all over the place including certificate requests and PKCS#7
10598 structures. They are currently handled manually where necessary with
10599 some primitive wrappers for PKCS#7. The new functions behave in a
0f583f69 10600 manner analogous to the X509 extension functions: they allow
b38f9f66
DSH
10601 attributes to be looked up by NID and added.
10602
10603 Later something similar to the X509V3 code would be desirable to
10604 automatically handle the encoding, decoding and printing of the
10605 more complex types. The string types like challengePassword can
0f583f69 10606 be handled by the string table functions.
b38f9f66
DSH
10607
10608 Also modified the multi byte string table handling. Now there is
10609 a 'global mask' which masks out certain types. The table itself
10610 can use the flag STABLE_NO_MASK to ignore the mask setting: this
10611 is useful when for example there is only one permissible type
10612 (as in countryName) and using the mask might result in no valid
10613 types at all.
10614 [Steve Henson]
10615
ca03109c
BM
10616 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
10617 SSL_get_peer_finished to allow applications to obtain the latest
10618 Finished messages sent to the peer or expected from the peer,
10619 respectively. (SSL_get_peer_finished is usually the Finished message
10620 actually received from the peer, otherwise the protocol will be aborted.)
10621
10622 As the Finished message are message digests of the complete handshake
10623 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
10624 be used for external authentication procedures when the authentication
10625 provided by SSL/TLS is not desired or is not enough.
f2d9a32c
BM
10626 [Bodo Moeller]
10627
bdf5e183
AP
10628 *) Enhanced support for Alpha Linux is added. Now ./config checks if
10629 the host supports BWX extension and if Compaq C is present on the
0f583f69 10630 $PATH. Just exploiting of the BWX extension results in 20-30%
bdf5e183
AP
10631 performance kick for some algorithms, e.g. DES and RC4 to mention
10632 a couple. Compaq C in turn generates ~20% faster code for MD5 and
10633 SHA1.
10634 [Andy Polyakov]
10635
3d14b9d0
DSH
10636 *) Add support for MS "fast SGC". This is arguably a violation of the
10637 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
10638 weak crypto and after checking the certificate is SGC a second one
10639 with strong crypto. MS SGC stops the first handshake after receiving
10640 the server certificate message and sends a second client hello. Since
10641 a server will typically do all the time consuming operations before
10642 expecting any further messages from the client (server key exchange
10643 is the most expensive) there is little difference between the two.
10644
10645 To get OpenSSL to support MS SGC we have to permit a second client
10646 hello message after we have sent server done. In addition we have to
745c70e5 10647 reset the MAC if we do get this second client hello.
3d14b9d0
DSH
10648 [Steve Henson]
10649
20432eae
DSH
10650 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
10651 if a DER encoded private key is RSA or DSA traditional format. Changed
10652 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
10653 format DER encoded private key. Newer code should use PKCS#8 format which
10654 has the key type encoded in the ASN1 structure. Added DER private key
10655 support to pkcs8 application.
10656 [Steve Henson]
10657
47134b78
BM
10658 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
10659 ciphersuites has been selected (as required by the SSL 3/TLS 1
10660 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
10661 is set, we interpret this as a request to violate the specification
10662 (the worst that can happen is a handshake failure, and 'correct'
10663 behaviour would result in a handshake failure anyway).
10664 [Bodo Moeller]
10665
45fd4dbb
BM
10666 *) In SSL_CTX_add_session, take into account that there might be multiple
10667 SSL_SESSION structures with the same session ID (e.g. when two threads
10668 concurrently obtain them from an external cache).
10669 The internal cache can handle only one SSL_SESSION with a given ID,
10670 so if there's a conflict, we now throw out the old one to achieve
10671 consistency.
10672 [Bodo Moeller]
10673
f45f40ff
DSH
10674 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
10675 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
10676 some routines that use cipher OIDs: some ciphers do not have OIDs
10677 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
10678 example.
10679 [Steve Henson]
10680
6447cce3
DSH
10681 *) Simplify the trust setting structure and code. Now we just have
10682 two sequences of OIDs for trusted and rejected settings. These will
10683 typically have values the same as the extended key usage extension
10684 and any application specific purposes.
10685
10686 The trust checking code now has a default behaviour: it will just
10687 check for an object with the same NID as the passed id. Functions can
10688 be provided to override either the default behaviour or the behaviour
10689 for a given id. SSL client, server and email already have functions
20432eae 10690 in place for compatibility: they check the NID and also return "trusted"
6447cce3
DSH
10691 if the certificate is self signed.
10692 [Steve Henson]
10693
e6f3c585
DSH
10694 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
10695 traditional format into an EVP_PKEY structure.
10696 [Steve Henson]
10697
36217a94
DSH
10698 *) Add a password callback function PEM_cb() which either prompts for
10699 a password if usr_data is NULL or otherwise assumes it is a null
e6f3c585 10700 terminated password. Allow passwords to be passed on command line
36217a94
DSH
10701 environment or config files in a few more utilities.
10702 [Steve Henson]
10703
525f51f6
DSH
10704 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
10705 keys. Add some short names for PKCS#8 PBE algorithms and allow them
10706 to be specified on the command line for the pkcs8 and pkcs12 utilities.
10707 Update documentation.
10708 [Steve Henson]
10709
e76f935e
DSH
10710 *) Support for ASN1 "NULL" type. This could be handled before by using
10711 ASN1_TYPE but there wasn't any function that would try to read a NULL
78baa17a 10712 and produce an error if it couldn't. For compatibility we also have
e76f935e
DSH
10713 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
10714 don't allocate anything because they don't need to.
10715 [Steve Henson]
10716
099f1b32
AP
10717 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
10718 for details.
10719 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
10720
9ac42ed8
RL
10721 *) Rebuild of the memory allocation routines used by OpenSSL code and
10722 possibly others as well. The purpose is to make an interface that
10723 provide hooks so anyone can build a separate set of allocation and
cbfa4c32
RL
10724 deallocation routines to be used by OpenSSL, for example memory
10725 pool implementations, or something else, which was previously hard
10726 since Malloc(), Realloc() and Free() were defined as macros having
de73e397
RL
10727 the values malloc, realloc and free, respectively (except for Win32
10728 compilations). The same is provided for memory debugging code.
10729 OpenSSL already comes with functionality to find memory leaks, but
10730 this gives people a chance to debug other memory problems.
d8df48a9 10731
f3a2a044
RL
10732 With these changes, a new set of functions and macros have appeared:
10733
87411f05 10734 CRYPTO_set_mem_debug_functions() [F]
2c05c494 10735 CRYPTO_get_mem_debug_functions() [F]
87411f05 10736 CRYPTO_dbg_set_options() [F]
2c05c494
BM
10737 CRYPTO_dbg_get_options() [F]
10738 CRYPTO_malloc_debug_init() [M]
f3a2a044
RL
10739
10740 The memory debug functions are NULL by default, unless the library
10741 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
cbfa4c32
RL
10742 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
10743 gives the standard debugging functions that come with OpenSSL) or
10744 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
10745 provided by the library user) must be used. When the standard
10746 debugging functions are used, CRYPTO_dbg_set_options can be used to
10747 request additional information:
10748 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
7f111b8b 10749 the CRYPTO_MDEBUG_xxx macro when compiling the library.
f3a2a044
RL
10750
10751 Also, things like CRYPTO_set_mem_functions will always give the
10752 expected result (the new set of functions is used for allocation
10753 and deallocation) at all times, regardless of platform and compiler
10754 options.
10755
10756 To finish it up, some functions that were never use in any other
10757 way than through macros have a new API and new semantic:
10758
10759 CRYPTO_dbg_malloc()
10760 CRYPTO_dbg_realloc()
10761 CRYPTO_dbg_free()
10762
10763 All macros of value have retained their old syntax.
cbfa4c32 10764 [Richard Levitte and Bodo Moeller]
9ac42ed8 10765
b216664f
DSH
10766 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
10767 ordering of SMIMECapabilities wasn't in "strength order" and there
10768 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
10769 algorithm.
10770 [Steve Henson]
10771
d8223efd
DSH
10772 *) Some ASN1 types with illegal zero length encoding (INTEGER,
10773 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
10774 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
10775
5a9a4b29
DSH
10776 *) Merge in my S/MIME library for OpenSSL. This provides a simple
10777 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
10778 functionality to handle multipart/signed properly) and a utility
10779 called 'smime' to call all this stuff. This is based on code I
10780 originally wrote for Celo who have kindly allowed it to be
10781 included in OpenSSL.
10782 [Steve Henson]
10783
cddfe788
BM
10784 *) Add variants des_set_key_checked and des_set_key_unchecked of
10785 des_set_key (aka des_key_sched). Global variable des_check_key
10786 decides which of these is called by des_set_key; this way
10787 des_check_key behaves as it always did, but applications and
10788 the library itself, which was buggy for des_check_key == 1,
10789 have a cleaner way to pick the version they need.
10790 [Bodo Moeller]
10791
21131f00
DSH
10792 *) New function PKCS12_newpass() which changes the password of a
10793 PKCS12 structure.
10794 [Steve Henson]
10795
dd413410
DSH
10796 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
10797 dynamic mix. In both cases the ids can be used as an index into the
10798 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
10799 functions so they accept a list of the field values and the
10800 application doesn't need to directly manipulate the X509_TRUST
10801 structure.
10802 [Steve Henson]
10803
10804 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
10805 need initialising.
10806 [Steve Henson]
10807
08cba610
DSH
10808 *) Modify the way the V3 extension code looks up extensions. This now
10809 works in a similar way to the object code: we have some "standard"
10810 extensions in a static table which is searched with OBJ_bsearch()
10811 and the application can add dynamic ones if needed. The file
10812 crypto/x509v3/ext_dat.h now has the info: this file needs to be
10813 updated whenever a new extension is added to the core code and kept
10814 in ext_nid order. There is a simple program 'tabtest.c' which checks
10815 this. New extensions are not added too often so this file can readily
10816 be maintained manually.
10817
10818 There are two big advantages in doing things this way. The extensions
10819 can be looked up immediately and no longer need to be "added" using
10820 X509V3_add_standard_extensions(): this function now does nothing.
10821 [Side note: I get *lots* of email saying the extension code doesn't
10822 work because people forget to call this function]
10823 Also no dynamic allocation is done unless new extensions are added:
10824 so if we don't add custom extensions there is no need to call
10825 X509V3_EXT_cleanup().
10826 [Steve Henson]
10827
fea9afbf
BL
10828 *) Modify enc utility's salting as follows: make salting the default. Add a
10829 magic header, so unsalted files fail gracefully instead of just decrypting
10830 to garbage. This is because not salting is a big security hole, so people
10831 should be discouraged from doing it.
10832 [Ben Laurie]
10833
9868232a
DSH
10834 *) Fixes and enhancements to the 'x509' utility. It allowed a message
10835 digest to be passed on the command line but it only used this
10836 parameter when signing a certificate. Modified so all relevant
10837 operations are affected by the digest parameter including the
10838 -fingerprint and -x509toreq options. Also -x509toreq choked if a
10839 DSA key was used because it didn't fix the digest.
10840 [Steve Henson]
10841
51630a37
DSH
10842 *) Initial certificate chain verify code. Currently tests the untrusted
10843 certificates for consistency with the verify purpose (which is set
10844 when the X509_STORE_CTX structure is set up) and checks the pathlength.
10845
10846 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
bb7cd4e3
DSH
10847 this is because it will reject chains with invalid extensions whereas
10848 every previous version of OpenSSL and SSLeay made no checks at all.
51630a37
DSH
10849
10850 Trust code: checks the root CA for the relevant trust settings. Trust
10851 settings have an initial value consistent with the verify purpose: e.g.
10852 if the verify purpose is for SSL client use it expects the CA to be
10853 trusted for SSL client use. However the default value can be changed to
10854 permit custom trust settings: one example of this would be to only trust
10855 certificates from a specific "secure" set of CAs.
11262391
DSH
10856
10857 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
10858 which should be used for version portability: especially since the
10859 verify structure is likely to change more often now.
d4cec6a1 10860
bb7cd4e3
DSH
10861 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
10862 to set them. If not set then assume SSL clients will verify SSL servers
10863 and vice versa.
10864
d4cec6a1
DSH
10865 Two new options to the verify program: -untrusted allows a set of
10866 untrusted certificates to be passed in and -purpose which sets the
10867 intended purpose of the certificate. If a purpose is set then the
10868 new chain verify code is used to check extension consistency.
11262391
DSH
10869 [Steve Henson]
10870
10871 *) Support for the authority information access extension.
6d3724d3
DSH
10872 [Steve Henson]
10873
52664f50
DSH
10874 *) Modify RSA and DSA PEM read routines to transparently handle
10875 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
10876 public keys in a format compatible with certificate
10877 SubjectPublicKeyInfo structures. Unfortunately there were already
10878 functions called *_PublicKey_* which used various odd formats so
78baa17a 10879 these are retained for compatibility: however the DSA variants were
52664f50
DSH
10880 never in a public release so they have been deleted. Changed dsa/rsa
10881 utilities to handle the new format: note no releases ever handled public
10882 keys so we should be OK.
10883
10884 The primary motivation for this change is to avoid the same fiasco
10885 that dogs private keys: there are several incompatible private key
10886 formats some of which are standard and some OpenSSL specific and
10887 require various evil hacks to allow partial transparent handling and
10888 even then it doesn't work with DER formats. Given the option anything
10889 other than PKCS#8 should be dumped: but the other formats have to
78baa17a 10890 stay in the name of compatibility.
52664f50 10891
7f111b8b 10892 With public keys and the benefit of hindsight one standard format
52664f50
DSH
10893 is used which works with EVP_PKEY, RSA or DSA structures: though
10894 it clearly returns an error if you try to read the wrong kind of key.
10895
10896 Added a -pubkey option to the 'x509' utility to output the public key.
6d0d5431
BM
10897 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
10898 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
10899 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
10900 that do the same as the EVP_PKEY_assign_*() except they up the
10901 reference count of the added key (they don't "swallow" the
10902 supplied key).
52664f50
DSH
10903 [Steve Henson]
10904
10905 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
10906 CRLs would fail if the file contained no certificates or no CRLs:
10907 added a new function to read in both types and return the number
10908 read: this means that if none are read it will be an error. The
10909 DER versions of the certificate and CRL reader would always fail
10910 because it isn't possible to mix certificates and CRLs in DER format
10911 without choking one or the other routine. Changed this to just read
10912 a certificate: this is the best we can do. Also modified the code
10913 in apps/verify.c to take notice of return codes: it was previously
10914 attempting to read in certificates from NULL pointers and ignoring
10915 any errors: this is one reason why the cert and CRL reader seemed
10916 to work. It doesn't check return codes from the default certificate
10917 routines: these may well fail if the certificates aren't installed.
10918 [Steve Henson]
10919
a716d727
DSH
10920 *) Code to support otherName option in GeneralName.
10921 [Steve Henson]
10922
f76d8c47
DSH
10923 *) First update to verify code. Change the verify utility
10924 so it warns if it is passed a self signed certificate:
10925 for consistency with the normal behaviour. X509_verify
10926 has been modified to it will now verify a self signed
10927 certificate if *exactly* the same certificate appears
10928 in the store: it was previously impossible to trust a
10929 single self signed certificate. This means that:
10930 openssl verify ss.pem
10931 now gives a warning about a self signed certificate but
10932 openssl verify -CAfile ss.pem ss.pem
10933 is OK.
10934 [Steve Henson]
10935
b1fe6ca1
BM
10936 *) For servers, store verify_result in SSL_SESSION data structure
10937 (and add it to external session representation).
10938 This is needed when client certificate verifications fails,
10939 but an application-provided verification callback (set by
10940 SSL_CTX_set_cert_verify_callback) allows accepting the session
10941 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
10942 but returns 1): When the session is reused, we have to set
10943 ssl->verify_result to the appropriate error code to avoid
10944 security holes.
10945 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
10946
91895a59
DSH
10947 *) Fix a bug in the new PKCS#7 code: it didn't consider the
10948 case in PKCS7_dataInit() where the signed PKCS7 structure
10949 didn't contain any existing data because it was being created.
f76d8c47 10950 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
91895a59 10951
fd699ac5
DSH
10952 *) Add a salt to the key derivation routines in enc.c. This
10953 forms the first 8 bytes of the encrypted file. Also add a
10954 -S option to allow a salt to be input on the command line.
10955 [Steve Henson]
10956
e947f396
DSH
10957 *) New function X509_cmp(). Oddly enough there wasn't a function
10958 to compare two certificates. We do this by working out the SHA1
10959 hash and comparing that. X509_cmp() will be needed by the trust
10960 code.
10961 [Steve Henson]
10962
07e6dbde
BM
10963 *) SSL_get1_session() is like SSL_get_session(), but increments
10964 the reference count in the SSL_SESSION returned.
b7cfcfb7
MC
10965 [Geoff Thorpe <geoff@eu.c2.net>]
10966
06556a17
DSH
10967 *) Fix for 'req': it was adding a null to request attributes.
10968 Also change the X509_LOOKUP and X509_INFO code to handle
10969 certificate auxiliary information.
10970 [Steve Henson]
10971
a0e9f529
DSH
10972 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
10973 the 'enc' command.
10974 [Steve Henson]
10975
71d7526b
RL
10976 *) Add the possibility to add extra information to the memory leak
10977 detecting output, to form tracebacks, showing from where each
a873356c
BM
10978 allocation was originated: CRYPTO_push_info("constant string") adds
10979 the string plus current file name and line number to a per-thread
10980 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
10981 is like calling CYRPTO_pop_info() until the stack is empty.
10982 Also updated memory leak detection code to be multi-thread-safe.
71d7526b
RL
10983 [Richard Levitte]
10984
a0e9f529 10985 *) Add options -text and -noout to pkcs7 utility and delete the
954ef7ef
DSH
10986 encryption options which never did anything. Update docs.
10987 [Steve Henson]
10988
af29811e
DSH
10989 *) Add options to some of the utilities to allow the pass phrase
10990 to be included on either the command line (not recommended on
10991 OSes like Unix) or read from the environment. Update the
10992 manpages and fix a few bugs.
10993 [Steve Henson]
10994
aba3e65f
DSH
10995 *) Add a few manpages for some of the openssl commands.
10996 [Steve Henson]
10997
a0ad17bb
DSH
10998 *) Fix the -revoke option in ca. It was freeing up memory twice,
10999 leaking and not finding already revoked certificates.
11000 [Steve Henson]
11001
ce1b4fe1
DSH
11002 *) Extensive changes to support certificate auxiliary information.
11003 This involves the use of X509_CERT_AUX structure and X509_AUX
11004 functions. An X509_AUX function such as PEM_read_X509_AUX()
11005 can still read in a certificate file in the usual way but it
11006 will also read in any additional "auxiliary information". By
78baa17a 11007 doing things this way a fair degree of compatibility can be
ce1b4fe1 11008 retained: existing certificates can have this information added
7f111b8b 11009 using the new 'x509' options.
ce1b4fe1
DSH
11010
11011 Current auxiliary information includes an "alias" and some trust
11012 settings. The trust settings will ultimately be used in enhanced
11013 certificate chain verification routines: currently a certificate
11014 can only be trusted if it is self signed and then it is trusted
11015 for all purposes.
11016 [Steve Henson]
11017
a873356c
BM
11018 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11019 The problem was that one of the replacement routines had not been working
11020 since SSLeay releases. For now the offending routine has been replaced
11021 with non-optimised assembler. Even so, this now gives around 95%
11022 performance improvement for 1024 bit RSA signs.
ce2c95b2
MC
11023 [Mark Cox]
11024
7f111b8b 11025 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
9716a8f9
DSH
11026 handling. Most clients have the effective key size in bits equal to
11027 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11028 A few however don't do this and instead use the size of the decrypted key
11029 to determine the RC2 key length and the AlgorithmIdentifier to determine
0f583f69 11030 the effective key length. In this case the effective key length can still
9716a8f9
DSH
11031 be 40 bits but the key length can be 168 bits for example. This is fixed
11032 by manually forcing an RC2 key into the EVP_PKEY structure because the
11033 EVP code can't currently handle unusual RC2 key sizes: it always assumes
11034 the key length and effective key length are equal.
11035 [Steve Henson]
11036
7f111b8b 11037 *) Add a bunch of functions that should simplify the creation of
74400f73
DSH
11038 X509_NAME structures. Now you should be able to do:
11039 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11040 and have it automatically work out the correct field type and fill in
11041 the structures. The more adventurous can try:
11042 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11043 and it will (hopefully) work out the correct multibyte encoding.
11044 [Steve Henson]
11045
11046 *) Change the 'req' utility to use the new field handling and multibyte
11047 copy routines. Before the DN field creation was handled in an ad hoc
11048 way in req, ca, and x509 which was rather broken and didn't support
11049 BMPStrings or UTF8Strings. Since some software doesn't implement
11050 BMPStrings or UTF8Strings yet, they can be enabled using the config file
11051 using the dirstring_type option. See the new comment in the default
11052 openssl.cnf for more info.
11053 [Steve Henson]
11054
c1e744b9 11055 *) Make crypto/rand/md_rand.c more robust:
62ac2938 11056 - Assure unique random numbers after fork().
c1e744b9
BM
11057 - Make sure that concurrent threads access the global counter and
11058 md serializably so that we never lose entropy in them
11059 or use exactly the same state in multiple threads.
11060 Access to the large state is not always serializable because
11061 the additional locking could be a performance killer, and
11062 md should be large enough anyway.
11063 [Bodo Moeller]
11064
a31011e8
BM
11065 *) New file apps/app_rand.c with commonly needed functionality
11066 for handling the random seed file.
11067
11068 Use the random seed file in some applications that previously did not:
11069 ca,
7f111b8b 11070 dsaparam -genkey (which also ignored its '-rand' option),
a31011e8
BM
11071 s_client,
11072 s_server,
11073 x509 (when signing).
11074 Except on systems with /dev/urandom, it is crucial to have a random
11075 seed file at least for key creation, DSA signing, and for DH exchanges;
99e87569 11076 for RSA signatures we could do without one.
a31011e8
BM
11077
11078 gendh and gendsa (unlike genrsa) used to read only the first byte
78baa17a 11079 of each file listed in the '-rand' option. The function as previously
a31011e8 11080 found in genrsa is now in app_rand.c and is used by all programs
78baa17a 11081 that support '-rand'.
a31011e8
BM
11082 [Bodo Moeller]
11083
11084 *) In RAND_write_file, use mode 0600 for creating files;
11085 don't just chmod when it may be too late.
11086 [Bodo Moeller]
11087
11088 *) Report an error from X509_STORE_load_locations
11089 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
11090 [Bill Perry]
11091
462f79ec
DSH
11092 *) New function ASN1_mbstring_copy() this copies a string in either
11093 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
11094 into an ASN1_STRING type. A mask of permissible types is passed
11095 and it chooses the "minimal" type to use or an error if not type
11096 is suitable.
11097 [Steve Henson]
11098
08e9c1af
DSH
11099 *) Add function equivalents to the various macros in asn1.h. The old
11100 macros are retained with an M_ prefix. Code inside the library can
11101 use the M_ macros. External code (including the openssl utility)
11102 should *NOT* in order to be "shared library friendly".
11103 [Steve Henson]
11104
673b102c
DSH
11105 *) Add various functions that can check a certificate's extensions
11106 to see if it usable for various purposes such as SSL client,
7f111b8b 11107 server or S/MIME and CAs of these types. This is currently
673b102c
DSH
11108 VERY EXPERIMENTAL but will ultimately be used for certificate chain
11109 verification. Also added a -purpose flag to x509 utility to
11110 print out all the purposes.
11111 [Steve Henson]
11112
56a3fec1
DSH
11113 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
11114 functions.
11115 [Steve Henson]
11116
4654ef98
DSH
11117 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
11118 for, obtain and decode and extension and obtain its critical flag.
11119 This allows all the necessary extension code to be handled in a
11120 single function call.
11121 [Steve Henson]
11122
7e102e28
AP
11123 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
11124 platforms. See crypto/rc4/rc4_enc.c for further details.
11125 [Andy Polyakov]
11126
d71c6bc5
DSH
11127 *) New -noout option to asn1parse. This causes no output to be produced
11128 its main use is when combined with -strparse and -out to extract data
11129 from a file (which may not be in ASN.1 format).
11130 [Steve Henson]
11131
2d681b77
DSH
11132 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
11133 when producing the local key id.
11134 [Richard Levitte <levitte@stacken.kth.se>]
11135
3908cdf4
DSH
11136 *) New option -dhparam in s_server. This allows a DH parameter file to be
11137 stated explicitly. If it is not stated then it tries the first server
11138 certificate file. The previous behaviour hard coded the filename
11139 "server.pem".
11140 [Steve Henson]
11141
3ea23631
DSH
11142 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
11143 a public key to be input or output. For example:
11144 openssl rsa -in key.pem -pubout -out pubkey.pem
11145 Also added necessary DSA public key functions to handle this.
11146 [Steve Henson]
11147
393f2c65
DSH
11148 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
11149 in the message. This was handled by allowing
11150 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
11151 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
11152
11153 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
11154 to the end of the strings whereas this didn't. This would cause problems
11155 if strings read with d2i_ASN1_bytes() were later modified.
11156 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
11157
4579dd5d
DSH
11158 *) Fix for base64 decode bug. When a base64 bio reads only one line of
11159 data and it contains EOF it will end up returning an error. This is
11160 caused by input 46 bytes long. The cause is due to the way base64
11161 BIOs find the start of base64 encoded data. They do this by trying a
11162 trial decode on each line until they find one that works. When they
11163 do a flag is set and it starts again knowing it can pass all the
11164 data directly through the decoder. Unfortunately it doesn't reset
11165 the context it uses. This means that if EOF is reached an attempt
11166 is made to pass two EOFs through the context and this causes the
11167 resulting error. This can also cause other problems as well. As is
11168 usual with these problems it takes *ages* to find and the fix is
11169 trivial: move one line.
11170 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
11171
06f4536a
DSH
11172 *) Ugly workaround to get s_client and s_server working under Windows. The
11173 old code wouldn't work because it needed to select() on sockets and the
11174 tty (for keypresses and to see if data could be written). Win32 only
11175 supports select() on sockets so we select() with a 1s timeout on the
11176 sockets and then see if any characters are waiting to be read, if none
11177 are present then we retry, we also assume we can always write data to
11178 the tty. This isn't nice because the code then blocks until we've
11179 received a complete line of data and it is effectively polling the
11180 keyboard at 1s intervals: however it's quite a bit better than not
11181 working at all :-) A dedicated Windows application might handle this
11182 with an event loop for example.
11183 [Steve Henson]
11184
1c80019a
DSH
11185 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
11186 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
11187 will be called when RSA_sign() and RSA_verify() are used. This is useful
11188 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
11189 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
11190 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
11191 This necessitated the support of an extra signature type NID_md5_sha1
11192 for SSL signatures and modifications to the SSL library to use it instead
11193 of calling RSA_public_decrypt() and RSA_private_encrypt().
11194 [Steve Henson]
11195
090d848e
DSH
11196 *) Add new -verify -CAfile and -CApath options to the crl program, these
11197 will lookup a CRL issuers certificate and verify the signature in a
11198 similar way to the verify program. Tidy up the crl program so it
0f583f69 11199 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
090d848e
DSH
11200 less strict. It will now permit CRL extensions even if it is not
11201 a V2 CRL: this will allow it to tolerate some broken CRLs.
11202 [Steve Henson]
11203
396f6314
BM
11204 *) Initialize all non-automatic variables each time one of the openssl
11205 sub-programs is started (this is necessary as they may be started
11206 multiple times from the "OpenSSL>" prompt).
11207 [Lennart Bang, Bodo Moeller]
11208
4a61a64f
DSH
11209 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
11210 removing all other RSA functionality (this is what NO_RSA does). This
11211 is so (for example) those in the US can disable those operations covered
11212 by the RSA patent while allowing storage and parsing of RSA keys and RSA
11213 key generation.
11214 [Steve Henson]
11215
c1082a90 11216 *) Non-copying interface to BIO pairs.
6f7af152 11217 (still largely untested)
c1082a90
BM
11218 [Bodo Moeller]
11219
a785abc3
DSH
11220 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
11221 ASCII string. This was handled independently in various places before.
11222 [Steve Henson]
11223
aef838fc
DSH
11224 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
11225 UTF8 strings a character at a time.
11226 [Steve Henson]
11227
074309b7
BM
11228 *) Use client_version from client hello to select the protocol
11229 (s23_srvr.c) and for RSA client key exchange verification
11230 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
11231 [Bodo Moeller]
11232
8ce97163
DSH
11233 *) Add various utility functions to handle SPKACs, these were previously
11234 handled by poking round in the structure internals. Added new function
11235 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
11236 print, verify and generate SPKACs. Based on an original idea from
11237 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
11238 [Steve Henson]
11239
2d4287da
AP
11240 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
11241 [Andy Polyakov]
11242
87a25f90
DSH
11243 *) Allow the config file extension section to be overwritten on the
11244 command line. Based on an original idea from Massimiliano Pala
11245 <madwolf@comune.modena.it>. The new option is called -extensions
11246 and can be applied to ca, req and x509. Also -reqexts to override
11247 the request extensions in req and -crlexts to override the crl extensions
11248 in ca.
11249 [Steve Henson]
11250
f9150e54
DSH
11251 *) Add new feature to the SPKAC handling in ca. Now you can include
11252 the same field multiple times by preceding it by "XXXX." for example:
11253 1.OU="Unit name 1"
11254 2.OU="Unit name 2"
11255 this is the same syntax as used in the req config file.
11256 [Steve Henson]
11257
c79b16e1
DSH
11258 *) Allow certificate extensions to be added to certificate requests. These
11259 are specified in a 'req_extensions' option of the req section of the
11260 config file. They can be printed out with the -text option to req but
11261 are otherwise ignored at present.
11262 [Steve Henson]
11263
96c2201b 11264 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
0f7e6fe1 11265 data read consists of only the final block it would not decrypted because
7b65c329
DSH
11266 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
11267 A misplaced 'break' also meant the decrypted final block might not be
11268 copied until the next read.
11269 [Steve Henson]
11270
13066cee
DSH
11271 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
11272 a few extra parameters to the DH structure: these will be useful if
11273 for example we want the value of 'q' or implement X9.42 DH.
11274 [Steve Henson]
11275
c0711f7f
DSH
11276 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
11277 provides hooks that allow the default DSA functions or functions on a
11278 "per key" basis to be replaced. This allows hardware acceleration and
11279 hardware key storage to be handled without major modification to the
7f111b8b 11280 library. Also added low level modexp hooks and CRYPTO_EX structure and
c0711f7f
DSH
11281 associated functions.
11282 [Steve Henson]
11283
8484721a
DSH
11284 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
11285 as "read only": it can't be written to and the buffer it points to will
11286 not be freed. Reading from a read only BIO is much more efficient than
11287 a normal memory BIO. This was added because there are several times when
11288 an area of memory needs to be read from a BIO. The previous method was
11289 to create a memory BIO and write the data to it, this results in two
11290 copies of the data and an O(n^2) reading algorithm. There is a new
11291 function BIO_new_mem_buf() which creates a read only memory BIO from
11292 an area of memory. Also modified the PKCS#7 routines to use read only
0f583f69 11293 memory BIOs.
8484721a
DSH
11294 [Steve Henson]
11295
de1915e4
BM
11296 *) Bugfix: ssl23_get_client_hello did not work properly when called in
11297 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
11298 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
0d4fb843 11299 but a retry condition occurred while trying to read the rest.
de1915e4
BM
11300 [Bodo Moeller]
11301
c6c34506
DSH
11302 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
11303 NID_pkcs7_encrypted by default: this was wrong since this should almost
11304 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
11305 the encrypted data type: this is a more sensible place to put it and it
11306 allows the PKCS#12 code to be tidied up that duplicated this
11307 functionality.
11308 [Steve Henson]
11309
fd520577
DSH
11310 *) Changed obj_dat.pl script so it takes its input and output files on
11311 the command line. This should avoid shell escape redirection problems
11312 under Win32.
11313 [Steve Henson]
11314
87c49f62 11315 *) Initial support for certificate extension requests, these are included
fd520577
DSH
11316 in things like Xenroll certificate requests. Included functions to allow
11317 extensions to be obtained and added.
87c49f62
DSH
11318 [Steve Henson]
11319
1b1a6e78
BM
11320 *) -crlf option to s_client and s_server for sending newlines as
11321 CRLF (as required by many protocols).
11322 [Bodo Moeller]
11323
9a577e29 11324 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
7f111b8b 11325
9a577e29 11326 *) Install libRSAglue.a when OpenSSL is built with RSAref.
dfbaf956 11327 [Ralf S. Engelschall]
74678cc2 11328
96395158
RE
11329 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
11330 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
11331
ed7f60fb
DSH
11332 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
11333 program.
11334 [Steve Henson]
11335
48c843c3
BM
11336 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
11337 DH parameters/keys (q is lost during that conversion, but the resulting
11338 DH parameters contain its length).
11339
11340 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
11341 much faster than DH_generate_parameters (which creates parameters
11342 where p = 2*q + 1), and also the smaller q makes DH computations
11343 much more efficient (160-bit exponentiation instead of 1024-bit
11344 exponentiation); so this provides a convenient way to support DHE
11345 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
11346 utter importance to use
11347 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11348 or
11349 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11350 when such DH parameters are used, because otherwise small subgroup
11351 attacks may become possible!
11352 [Bodo Moeller]
11353
11354 *) Avoid memory leak in i2d_DHparams.
11355 [Bodo Moeller]
11356
922180d7
DSH
11357 *) Allow the -k option to be used more than once in the enc program:
11358 this allows the same encrypted message to be read by multiple recipients.
11359 [Steve Henson]
11360
3e3d2ea2
DSH
11361 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
11362 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
11363 it will always use the numerical form of the OID, even if it has a short
11364 or long name.
11365 [Steve Henson]
11366
770d19b8
DSH
11367 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
11368 method only got called if p,q,dmp1,dmq1,iqmp components were present,
11369 otherwise bn_mod_exp was called. In the case of hardware keys for example
11370 no private key components need be present and it might store extra data
96c2201b
BM
11371 in the RSA structure, which cannot be accessed from bn_mod_exp.
11372 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
11373 private key operations.
770d19b8
DSH
11374 [Steve Henson]
11375
a0618e3e
AP
11376 *) Added support for SPARC Linux.
11377 [Andy Polyakov]
11378
74678cc2
BM
11379 *) pem_password_cb function type incompatibly changed from
11380 typedef int pem_password_cb(char *buf, int size, int rwflag);
11381 to
11382 ....(char *buf, int size, int rwflag, void *userdata);
11383 so that applications can pass data to their callbacks:
11384 The PEM[_ASN1]_{read,write}... functions and macros now take an
11385 additional void * argument, which is just handed through whenever
11386 the password callback is called.
96c2201b 11387 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
74678cc2
BM
11388
11389 New function SSL_CTX_set_default_passwd_cb_userdata.
11390
11391 Compatibility note: As many C implementations push function arguments
11392 onto the stack in reverse order, the new library version is likely to
11393 interoperate with programs that have been compiled with the old
11394 pem_password_cb definition (PEM_whatever takes some data that
11395 happens to be on the stack as its last argument, and the callback
11396 just ignores this garbage); but there is no guarantee whatsoever that
11397 this will work.
0cceb1c7 11398
664b9985
BM
11399 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
11400 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
11401 problems not only on Windows, but also on some Unix platforms.
2e0fc875 11402 To avoid problematic command lines, these definitions are now in an
57119943
BM
11403 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
11404 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
664b9985
BM
11405 [Bodo Moeller]
11406
7363455f
AP
11407 *) MIPS III/IV assembler module is reimplemented.
11408 [Andy Polyakov]
11409
6434450c
UM
11410 *) More DES library cleanups: remove references to srand/rand and
11411 delete an unused file.
053fa39a 11412 [Ulf Möller]
6434450c 11413
436ad81f 11414 *) Add support for the free Netwide assembler (NASM) under Win32,
b617a5be
DSH
11415 since not many people have MASM (ml) and it can be hard to obtain.
11416 This is currently experimental but it seems to work OK and pass all
11417 the tests. Check out INSTALL.W32 for info.
11418 [Steve Henson]
11419
50596582
BM
11420 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
11421 without temporary keys kept an extra copy of the server key,
11422 and connections with temporary keys did not free everything in case
11423 of an error.
11424 [Bodo Moeller]
11425
03cd4944
BM
11426 *) New function RSA_check_key and new openssl rsa option -check
11427 for verifying the consistency of RSA keys.
11428 [Ulf Moeller, Bodo Moeller]
11429
7f111b8b 11430 *) Various changes to make Win32 compile work:
f598cd13
DSH
11431 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
11432 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
11433 comparison" warnings.
11434 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
b617a5be 11435 [Steve Henson]
f598cd13 11436
f513939e
DSH
11437 *) Add a debugging option to PKCS#5 v2 key generation function: when
11438 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
11439 derived keys are printed to stderr.
11440 [Steve Henson]
11441
0ab8beb4
DSH
11442 *) Copy the flags in ASN1_STRING_dup().
11443 [Roman E. Pavlov <pre@mo.msk.ru>]
11444
f7daafa4
DSH
11445 *) The x509 application mishandled signing requests containing DSA
11446 keys when the signing key was also DSA and the parameters didn't match.
11447
11448 It was supposed to omit the parameters when they matched the signing key:
11449 the verifying software was then supposed to automatically use the CA's
11450 parameters if they were absent from the end user certificate.
11451
11452 Omitting parameters is no longer recommended. The test was also
11453 the wrong way round! This was probably due to unusual behaviour in
7f111b8b 11454 EVP_cmp_parameters() which returns 1 if the parameters match.
f7daafa4
DSH
11455 This meant that parameters were omitted when they *didn't* match and
11456 the certificate was useless. Certificates signed with 'ca' didn't have
11457 this bug.
11458 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
11459
458cddc1
BM
11460 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
11461 The interface is as follows:
777ab7e6
BM
11462 Applications can use
11463 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
11464 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
11465 "off" is now the default.
11466 The library internally uses
11467 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
11468 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
11469 to disable memory-checking temporarily.
11470
11471 Some inconsistent states that previously were possible (and were
11472 even the default) are now avoided.
458cddc1
BM
11473
11474 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
11475 with each memory chunk allocated; this is occasionally more helpful
11476 than just having a counter.
e391116a
BM
11477
11478 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
11479
11480 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
11481 extensions.
777ab7e6
BM
11482 [Bodo Moeller]
11483
e1056435
BM
11484 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
11485 which largely parallels "options", but is for changing API behaviour,
11486 whereas "options" are about protocol behaviour.
9c962484 11487 Initial "mode" flags are:
e1056435
BM
11488
11489 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
11490 a single record has been written.
11491 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
11492 retries use the same buffer location.
11493 (But all of the contents must be
11494 copied!)
11495 [Bodo Moeller]
11496
4b49bf6a 11497 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
e1056435
BM
11498 worked.
11499
5271ebd9 11500 *) Fix problems with no-hmac etc.
053fa39a 11501 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5271ebd9 11502
ce8b2574
DSH
11503 *) New functions RSA_get_default_method(), RSA_set_method() and
11504 RSA_get_method(). These allows replacement of RSA_METHODs without having
11505 to mess around with the internals of an RSA structure.
11506 [Steve Henson]
11507
9c729e0a
BM
11508 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
11509 Also really enable memory leak checks in openssl.c and in some
11510 test programs.
11511 [Chad C. Mulligan, Bodo Moeller]
11512
034292ad
DSH
11513 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
11514 up the length of negative integers. This has now been simplified to just
11515 store the length when it is first determined and use it later, rather
11516 than trying to keep track of where data is copied and updating it to
11517 point to the end.
11518 [Steve Henson, reported by Brien Wheeler
11519 <bwheeler@authentica-security.com>]
11520
170afce5
DSH
11521 *) Add a new function PKCS7_signatureVerify. This allows the verification
11522 of a PKCS#7 signature but with the signing certificate passed to the
11523 function itself. This contrasts with PKCS7_dataVerify which assumes the
11524 certificate is present in the PKCS#7 structure. This isn't always the
11525 case: certificates can be omitted from a PKCS#7 structure and be
11526 distributed by "out of band" means (such as a certificate database).
11527 [Steve Henson]
11528
dbd665c2
DSH
11529 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
11530 function prototypes in pem.h, also change util/mkdef.pl to add the
7f111b8b 11531 necessary function names.
dbd665c2
DSH
11532 [Steve Henson]
11533
f76a8084 11534 *) mk1mf.pl (used by Windows builds) did not properly read the
6888f2b3 11535 options set by Configure in the top level Makefile, and Configure
975d3dc2 11536 was not even able to write more than one option correctly.
6888f2b3 11537 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
f76a8084
BM
11538 [Bodo Moeller]
11539
8623f693
DSH
11540 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
11541 file to be loaded from a BIO or FILE pointer. The BIO version will
11542 for example allow memory BIOs to contain config info.
11543 [Steve Henson]
11544
a111306b
BM
11545 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
11546 Whoever hopes to achieve shared-library compatibility across versions
11547 must use this, not the compile-time macro.
11af1a27
BM
11548 (Exercise 0.9.4: Which is the minimum library version required by
11549 such programs?)
11550 Note: All this applies only to multi-threaded programs, others don't
11551 need locks.
a111306b
BM
11552 [Bodo Moeller]
11553
95d29597
BM
11554 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
11555 through a BIO pair triggered the default case, i.e.
11556 SSLerr(...,SSL_R_UNKNOWN_STATE).
11557 [Bodo Moeller]
11558
11559 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
11560 can use the SSL library even if none of the specific BIOs is
11561 appropriate.
11562 [Bodo Moeller]
11563
9bce3070
DSH
11564 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
11565 for the encoded length.
11566 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
11567
565d1065
DSH
11568 *) Add initial documentation of the X509V3 functions.
11569 [Steve Henson]
11570
7f111b8b 11571 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
b7d135b3
DSH
11572 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
11573 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
11574 secure PKCS#8 private key format with a high iteration count.
11575 [Steve Henson]
11576
9d9b559e
RE
11577 *) Fix determination of Perl interpreter: A perl or perl5
11578 _directory_ in $PATH was also accepted as the interpreter.
11579 [Ralf S. Engelschall]
11580
5f6d0ea2
DSH
11581 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
11582 wrong with it but it was very old and did things like calling
11583 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
11584 unusual formatting.
11585 [Steve Henson]
11586
f62676b9
DSH
11587 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
11588 to use the new extension code.
11589 [Steve Henson]
11590
11591 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
11592 with macros. This should make it easier to change their form, add extra
11593 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
11594 constant.
11595 [Steve Henson]
11596
8151f52a
BM
11597 *) Add to configuration table a new entry that can specify an alternative
11598 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
11599 according to Mark Crispin <MRC@Panda.COM>.
11600 [Bodo Moeller]
11601
c77f47ab 11602#if 0
05861c77
BL
11603 *) DES CBC did not update the IV. Weird.
11604 [Ben Laurie]
c77f47ab 11605#else
a7bd0396
BM
11606 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
11607 Changing the behaviour of the former might break existing programs --
11608 where IV updating is needed, des_ncbc_encrypt can be used.
c77f47ab 11609#endif
05861c77 11610
233bf734
BL
11611 *) When bntest is run from "make test" it drives bc to check its
11612 calculations, as well as internally checking them. If an internal check
11613 fails, it needs to cause bc to give a non-zero result or make test carries
11614 on without noticing the failure. Fixed.
11615 [Ben Laurie]
11616
908eb7b8 11617 *) DES library cleanups.
053fa39a 11618 [Ulf Möller]
908eb7b8 11619
8eb57af5
DSH
11620 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
11621 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
11622 ciphers. NOTE: although the key derivation function has been verified
11623 against some published test vectors it has not been extensively tested
11624 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
11625 of v2.0.
11626 [Steve Henson]
11627
d4443edc
BM
11628 *) Instead of "mkdir -p", which is not fully portable, use new
11629 Perl script "util/mkdir-p.pl".
8151f52a 11630 [Bodo Moeller]
d4443edc 11631
69cbf468
DSH
11632 *) Rewrite the way password based encryption (PBE) is handled. It used to
11633 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
11634 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
11635 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
11636 the 'parameter' field of the AlgorithmIdentifier is passed to the
11637 underlying key generation function so it must do its own ASN1 parsing.
11638 This has also changed the EVP_PBE_CipherInit() function which now has a
11639 'parameter' argument instead of literal salt and iteration count values
11640 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
11641 [Steve Henson]
11642
ef8335d9 11643 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
e7871ffa
DSH
11644 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
11645 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
11646 KEY" because this clashed with PKCS#8 unencrypted string. Since this
11647 value was just used as a "magic string" and not used directly its
11648 value doesn't matter.
ef8335d9
DSH
11649 [Steve Henson]
11650
84c15db5
BL
11651 *) Introduce some semblance of const correctness to BN. Shame C doesn't
11652 support mutable.
11653 [Ben Laurie]
11654
272c9333 11655 *) "linux-sparc64" configuration (ultrapenguin).
885982dc 11656 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
272c9333
BM
11657 "linux-sparc" configuration.
11658 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
885982dc 11659
a53955d8 11660 *) config now generates no-xxx options for missing ciphers.
053fa39a 11661 [Ulf Möller]
a53955d8
UM
11662
11663 *) Support the EBCDIC character set (work in progress).
11664 File ebcdic.c not yet included because it has a different license.
11665 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11666
11667 *) Support BS2000/OSD-POSIX.
11668 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11669
b4f76582
BL
11670 *) Make callbacks for key generation use void * instead of char *.
11671 [Ben Laurie]
11672
213a75db
BL
11673 *) Make S/MIME samples compile (not yet tested).
11674 [Ben Laurie]
11675
748365ee
BM
11676 *) Additional typesafe stacks.
11677 [Ben Laurie]
11678
885982dc 11679 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
0cceb1c7
BM
11680 [Bodo Moeller]
11681
748365ee 11682
31fab3e8 11683 Changes between 0.9.3 and 0.9.3a [29 May 1999]
472bde40 11684
2e36cc41
BM
11685 *) New configuration variant "sco5-gcc".
11686
71f08093 11687 *) Updated some demos.
054009a6 11688 [Sean O Riordain, Wade Scholine]
71f08093 11689
e95f6268
BM
11690 *) Add missing BIO_free at exit of pkcs12 application.
11691 [Wu Zhigang]
11692
11693 *) Fix memory leak in conf.c.
11694 [Steve Henson]
11695
472bde40
BM
11696 *) Updates for Win32 to assembler version of MD5.
11697 [Steve Henson]
11698
11699 *) Set #! path to perl in apps/der_chop to where we found it
11700 instead of using a fixed path.
11701 [Bodo Moeller]
11702
11703 *) SHA library changes for irix64-mips4-cc.
11704 [Andy Polyakov]
11705
11706 *) Improvements for VMS support.
11707 [Richard Levitte]
11708
748365ee 11709
557068c0 11710 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7d7d2cbc 11711
e14d4443 11712 *) Bignum library bug fix. IRIX 6 passes "make test" now!
7f111b8b 11713 This also avoids the problems with SC4.2 and unpatched SC5.
e14d4443
UM
11714 [Andy Polyakov <appro@fy.chalmers.se>]
11715
e84240d4 11716 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7f111b8b 11717 These are required because of the typesafe stack would otherwise break
e84240d4
DSH
11718 existing code. If old code used a structure member which used to be STACK
11719 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
11720 sk_num or sk_value it would produce an error because the num, data members
11721 are not present in STACK_OF. Now it just produces a warning. sk_set
11722 replaces the old method of assigning a value to sk_value
11723 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
11724 that does this will no longer work (and should use sk_set instead) but
11725 this could be regarded as a "questionable" behaviour anyway.
11726 [Steve Henson]
11727
1b266dab
DSH
11728 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
11729 correctly handle encrypted S/MIME data.
11730 [Steve Henson]
11731
55519bbb 11732 *) Change type of various DES function arguments from des_cblock
f43c8149 11733 (which means, in function argument declarations, pointer to char)
55519bbb 11734 to des_cblock * (meaning pointer to array with 8 char elements),
4dc83677 11735 which allows the compiler to do more typechecking; it was like
55519bbb
BM
11736 that back in SSLeay, but with lots of ugly casts.
11737
11738 Introduce new type const_des_cblock.
11739 [Bodo Moeller]
11740
84fa704c
DSH
11741 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
11742 problems: find RecipientInfo structure that matches recipient certificate
11743 and initialise the ASN1 structures properly based on passed cipher.
11744 [Steve Henson]
11745
62bad771
BL
11746 *) Belatedly make the BN tests actually check the results.
11747 [Ben Laurie]
11748
1ad2ecb6
DSH
11749 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
11750 to and from BNs: it was completely broken. New compilation option
11751 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
11752 key elements as negative integers.
11753 [Steve Henson]
11754
bd3576d2
UM
11755 *) Reorganize and speed up MD5.
11756 [Andy Polyakov <appro@fy.chalmers.se>]
11757
7d7d2cbc
UM
11758 *) VMS support.
11759 [Richard Levitte <richard@levitte.org>]
1b276f30 11760
f5eac85e
DSH
11761 *) New option -out to asn1parse to allow the parsed structure to be
11762 output to a file. This is most useful when combined with the -strparse
11763 option to examine the output of things like OCTET STRINGS.
11764 [Steve Henson]
11765
b31b04d9
BM
11766 *) Make SSL library a little more fool-proof by not requiring any longer
11767 that SSL_set_{accept,connect}_state be called before
11768 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
11769 in many applications because usually everything *appeared* to work as
11770 intended anyway -- now it really works as intended).
11771 [Bodo Moeller]
11772
d5a2ea4b 11773 *) Move openssl.cnf out of lib/.
053fa39a 11774 [Ulf Möller]
d5a2ea4b 11775
397f7038
RE
11776 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
11777 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7f111b8b 11778 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
397f7038
RE
11779 [Ralf S. Engelschall]
11780
884e8ec6
DSH
11781 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
11782 handle PKCS#7 enveloped data properly.
11783 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
11784
ca8e5b9b
BM
11785 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
11786 copying pointers. The cert_st handling is changed by this in
11787 various ways (and thus what used to be known as ctx->default_cert
11788 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
11789 any longer when s->cert does not give us what we need).
11790 ssl_cert_instantiate becomes obsolete by this change.
11791 As soon as we've got the new code right (possibly it already is?),
11792 we have solved a couple of bugs of the earlier code where s->cert
11793 was used as if it could not have been shared with other SSL structures.
11794
11795 Note that using the SSL API in certain dirty ways now will result
11796 in different behaviour than observed with earlier library versions:
11797 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
11798 does not influence s as it used to.
7f111b8b 11799
ca8e5b9b 11800 In order to clean up things more thoroughly, inside SSL_SESSION
b56bce4f
BM
11801 we don't use CERT any longer, but a new structure SESS_CERT
11802 that holds per-session data (if available); currently, this is
11803 the peer's certificate chain and, for clients, the server's certificate
11804 and temporary key. CERT holds only those values that can have
11805 meaningful defaults in an SSL_CTX.
ca8e5b9b
BM
11806 [Bodo Moeller]
11807
c8b41850
DSH
11808 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
11809 from the internal representation. Various PKCS#7 fixes: remove some
11810 evil casts and set the enc_dig_alg field properly based on the signing
11811 key type.
11812 [Steve Henson]
11813
e40b7abe
DSH
11814 *) Allow PKCS#12 password to be set from the command line or the
11815 environment. Let 'ca' get its config file name from the environment
11816 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
11817 and 'x509').
11818 [Steve Henson]
11819
11820 *) Allow certificate policies extension to use an IA5STRING for the
11821 organization field. This is contrary to the PKIX definition but
11822 VeriSign uses it and IE5 only recognises this form. Document 'x509'
11823 extension option.
11824 [Steve Henson]
11825
5b640028
BL
11826 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
11827 without disallowing inline assembler and the like for non-pedantic builds.
11828 [Ben Laurie]
11829
31a674d8 11830 *) Support Borland C++ builder.
053fa39a 11831 [Janez Jere <jj@void.si>, modified by Ulf Möller]
31a674d8
UM
11832
11833 *) Support Mingw32.
053fa39a 11834 [Ulf Möller]
31a674d8 11835
8e7f966b
UM
11836 *) SHA-1 cleanups and performance enhancements.
11837 [Andy Polyakov <appro@fy.chalmers.se>]
11838
4f5fac80 11839 *) Sparc v8plus assembler for the bignum library.
8e7f966b 11840 [Andy Polyakov <appro@fy.chalmers.se>]
4f5fac80 11841
afd1f9e8 11842 *) Accept any -xxx and +xxx compiler options in Configure.
053fa39a 11843 [Ulf Möller]
afd1f9e8
UM
11844
11845 *) Update HPUX configuration.
11846 [Anonymous]
7f111b8b 11847
dee75ecf
RE
11848 *) Add missing sk_<type>_unshift() function to safestack.h
11849 [Ralf S. Engelschall]
11850
b3ca645f
BM
11851 *) New function SSL_CTX_use_certificate_chain_file that sets the
11852 "extra_cert"s in addition to the certificate. (This makes sense
11853 only for "PEM" format files, as chains as a whole are not
11854 DER-encoded.)
11855 [Bodo Moeller]
11856
7f89714e
BM
11857 *) Support verify_depth from the SSL API.
11858 x509_vfy.c had what can be considered an off-by-one-error:
11859 Its depth (which was not part of the external interface)
11860 was actually counting the number of certificates in a chain;
11861 now it really counts the depth.
11862 [Bodo Moeller]
11863
dc1f607a
BM
11864 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
11865 instead of X509err, which often resulted in confusing error
11866 messages since the error codes are not globally unique
11867 (e.g. an alleged error in ssl3_accept when a certificate
11868 didn't match the private key).
11869
4eb77b26 11870 *) New function SSL_CTX_set_session_id_context that allows to set a default
dd1462fd
BM
11871 value (so that you don't need SSL_set_session_id_context for each
11872 connection using the SSL_CTX).
4eb77b26
BM
11873 [Bodo Moeller]
11874
c6652749 11875 *) OAEP decoding bug fix.
053fa39a 11876 [Ulf Möller]
c6652749 11877
e5f3045f
BM
11878 *) Support INSTALL_PREFIX for package builders, as proposed by
11879 David Harris.
11880 [Bodo Moeller]
11881
87bc2c00
BM
11882 *) New Configure options "threads" and "no-threads". For systems
11883 where the proper compiler options are known (currently Solaris
11884 and Linux), "threads" is the default.
11885 [Bodo Moeller]
11886
6e6acfd4
BM
11887 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
11888 [Bodo Moeller]
11889
ddeee82c
BM
11890 *) Install various scripts to $(OPENSSLDIR)/misc, not to
11891 $(INSTALLTOP)/bin -- they shouldn't clutter directories
11892 such as /usr/local/bin.
11893 [Bodo Moeller]
11894
0973910f 11895 *) "make linux-shared" to build shared libraries.
ddeee82c 11896 [Niels Poppe <niels@netbox.org>]
0973910f 11897
f5d7a031 11898 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
053fa39a 11899 [Ulf Möller]
f5d7a031 11900
b64f8256
DSH
11901 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
11902 extension adding in x509 utility.
11903 [Steve Henson]
11904
a9be3af5 11905 *) Remove NOPROTO sections and error code comments.
053fa39a 11906 [Ulf Möller]
a9be3af5 11907
47339f61
DSH
11908 *) Partial rewrite of the DEF file generator to now parse the ANSI
11909 prototypes.
11910 [Steve Henson]
11911
b0b7b1c5 11912 *) New Configure options --prefix=DIR and --openssldir=DIR.
053fa39a 11913 [Ulf Möller]
b0b7b1c5 11914
6d311938
DSH
11915 *) Complete rewrite of the error code script(s). It is all now handled
11916 by one script at the top level which handles error code gathering,
11917 header rewriting and C source file generation. It should be much better
11918 than the old method: it now uses a modified version of Ulf's parser to
11919 read the ANSI prototypes in all header files (thus the old K&R definitions
11920 aren't needed for error creation any more) and do a better job of
11921 translating function codes into names. The old 'ASN1 error code imbedded
11922 in a comment' is no longer necessary and it doesn't use .err files which
6e781e8e
DSH
11923 have now been deleted. Also the error code call doesn't have to appear all
11924 on one line (which resulted in some large lines...).
6d311938
DSH
11925 [Steve Henson]
11926
018b4ee9 11927 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
92df9607
BM
11928 [Bodo Moeller]
11929
85f48f7e
BM
11930 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
11931 0 (which usually indicates a closed connection), but continue reading.
11932 [Bodo Moeller]
11933
90b8bbb8
BM
11934 *) Fix some race conditions.
11935 [Bodo Moeller]
11936
d943e372
DSH
11937 *) Add support for CRL distribution points extension. Add Certificate
11938 Policies and CRL distribution points documentation.
11939 [Steve Henson]
11940
8e10f2b3 11941 *) Move the autogenerated header file parts to crypto/opensslconf.h.
053fa39a 11942 [Ulf Möller]
8e10f2b3 11943
4997138a
BL
11944 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
11945 8 of keying material. Merlin has also confirmed interop with this fix
11946 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
11947 [Merlin Hughes <merlin@baltimore.ie>]
11948
95dc05bc
UM
11949 *) Fix lots of warnings.
11950 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 11951
95dc05bc
UM
11952 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
11953 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
4997138a 11954 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 11955
8fb04b98
UM
11956 *) Fix problems with sizeof(long) == 8.
11957 [Andy Polyakov <appro@fy.chalmers.se>]
11958
6b691a5c 11959 *) Change functions to ANSI C.
053fa39a 11960 [Ulf Möller]
6b691a5c 11961
df82f5c8 11962 *) Fix typos in error codes.
053fa39a 11963 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
df82f5c8 11964
22a4f969 11965 *) Remove defunct assembler files from Configure.
053fa39a 11966 [Ulf Möller]
22a4f969 11967
5e85b6ab
UM
11968 *) SPARC v8 assembler BIGNUM implementation.
11969 [Andy Polyakov <appro@fy.chalmers.se>]
11970
3edd7ed1 11971 *) Support for Certificate Policies extension: both print and set.
d943e372 11972 Various additions to support the r2i method this uses.
41b731f2
DSH
11973 [Steve Henson]
11974
e778802f
BL
11975 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
11976 return a const string when you are expecting an allocated buffer.
11977 [Ben Laurie]
11978
c83e523d
DSH
11979 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
11980 types DirectoryString and DisplayText.
d77b3054
DSH
11981 [Steve Henson]
11982
1d48dd00
DSH
11983 *) Add code to allow r2i extensions to access the configuration database,
11984 add an LHASH database driver and add several ctx helper functions.
11985 [Steve Henson]
11986
953937bd
DSH
11987 *) Fix an evil bug in bn_expand2() which caused various BN functions to
11988 fail when they extended the size of a BIGNUM.
11989 [Steve Henson]
11990
28a98809
DSH
11991 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
11992 support typesafe stack.
11993 [Steve Henson]
11994
8f7de4f0
BL
11995 *) Fix typo in SSL_[gs]et_options().
11996 [Nils Frostberg <nils@medcom.se>]
11997
0490a86d
DSH
11998 *) Delete various functions and files that belonged to the (now obsolete)
11999 old X509V3 handling code.
12000 [Steve Henson]
12001
5fbe91d8 12002 *) New Configure option "rsaref".
053fa39a 12003 [Ulf Möller]
5fbe91d8 12004
5fd4e2b1
BM
12005 *) Don't auto-generate pem.h.
12006 [Bodo Moeller]
12007
f73e07cf
BL
12008 *) Introduce type-safe ASN.1 SETs.
12009 [Ben Laurie]
12010
9263e882 12011 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
135a1dca 12012 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9263e882 12013
f73e07cf
BL
12014 *) Introduce type-safe STACKs. This will almost certainly break lots of code
12015 that links with OpenSSL (well at least cause lots of warnings), but fear
12016 not: the conversion is trivial, and it eliminates loads of evil casts. A
12017 few STACKed things have been converted already. Feel free to convert more.
12018 In the fullness of time, I'll do away with the STACK type altogether.
12019 [Ben Laurie]
12020
f9a25931
RE
12021 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12022 specified in <certfile> by updating the entry in the index.txt file.
12023 This way one no longer has to edit the index.txt file manually for
12024 revoking a certificate. The -revoke option does the gory details now.
12025 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12026
2f0cd195
RE
12027 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12028 `-text' option at all and this way the `-noout -text' combination was
12029 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12030 [Ralf S. Engelschall]
12031
268c2102
RE
12032 *) Make sure a corresponding plain text error message exists for the
12033 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12034 verify callback function determined that a certificate was revoked.
12035 [Ralf S. Engelschall]
12036
fc8ee06b
BM
12037 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12038 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
46f4e1be 12039 all available ciphers including rc5, which was forgotten until now.
fc8ee06b
BM
12040 In order to let the testing shell script know which algorithms
12041 are available, a new (up to now undocumented) command
12042 "openssl list-cipher-commands" is used.
12043 [Bodo Moeller]
12044
c7ac31e2
BM
12045 *) Bugfix: s_client occasionally would sleep in select() when
12046 it should have checked SSL_pending() first.
12047 [Bodo Moeller]
12048
9d892e28
UM
12049 *) New functions DSA_do_sign and DSA_do_verify to provide access to
12050 the raw DSA values prior to ASN.1 encoding.
053fa39a 12051 [Ulf Möller]
9d892e28
UM
12052
12053 *) Tweaks to Configure
748365ee 12054 [Niels Poppe <niels@netbox.org>]
9d892e28 12055
d2e26dcc
DSH
12056 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12057 yet...
12058 [Steve Henson]
12059
99aab161 12060 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
053fa39a 12061 [Ulf Möller]
99aab161 12062
2613c1fa
UM
12063 *) New config option to avoid instructions that are illegal on the 80386.
12064 The default code is faster, but requires at least a 486.
053fa39a 12065 [Ulf Möller]
7f111b8b 12066
6d02d8e4
BM
12067 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12068 SSL2_SERVER_VERSION (not used at all) macros, which are now the
12069 same as SSL2_VERSION anyway.
12070 [Bodo Moeller]
12071
12072 *) New "-showcerts" option for s_client.
12073 [Bodo Moeller]
12074
ee0508d4
DSH
12075 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12076 application. Various cleanups and fixes.
12077 [Steve Henson]
12078
8d8c7266
DSH
12079 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
12080 modify error routines to work internally. Add error codes and PBE init
12081 to library startup routines.
12082 [Steve Henson]
12083
cfcefcbe
DSH
12084 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
12085 packing functions to asn1 and evp. Changed function names and error
12086 codes along the way.
12087 [Steve Henson]
12088
4b518c26
DSH
12089 *) PKCS12 integration: and so it begins... First of several patches to
12090 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
cfcefcbe 12091 objects to objects.h
4b518c26
DSH
12092 [Steve Henson]
12093
785cdf20
DSH
12094 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
12095 and display support for Thawte strong extranet extension.
12096 [Steve Henson]
12097
ba423add
BL
12098 *) Add LinuxPPC support.
12099 [Jeff Dubrule <igor@pobox.org>]
12100
67da3df7
BL
12101 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
12102 bn_div_words in alpha.s.
12103 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
12104
0e9fc711
RE
12105 *) Make sure the RSA OAEP test is skipped under -DRSAref because
12106 OAEP isn't supported when OpenSSL is built with RSAref.
12107 [Ulf Moeller <ulf@fitug.de>]
12108
7f111b8b
RT
12109 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
12110 so they no longer are missing under -DNOPROTO.
1b276f30
RE
12111 [Soren S. Jorvang <soren@t.dk>]
12112
1b24cca9
BM
12113
12114 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
4f43d0e7 12115
b4cadc6e
BL
12116 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
12117 doesn't work when the session is reused. Coming soon!
12118 [Ben Laurie]
12119
12120 *) Fix a security hole, that allows sessions to be reused in the wrong
12121 context thus bypassing client cert protection! All software that uses
12122 client certs and session caches in multiple contexts NEEDS PATCHING to
12123 allow session reuse! A fuller solution is in the works.
12124 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
12125
afb23063
RE
12126 *) Some more source tree cleanups (removed obsolete files
12127 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
12128 permission on "config" script to be executable) and a fix for the INSTALL
12129 document.
12130 [Ulf Moeller <ulf@fitug.de>]
12131
199d59e5
DSH
12132 *) Remove some legacy and erroneous uses of malloc, free instead of
12133 Malloc, Free.
12134 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
12135
b4899bb1
BL
12136 *) Make rsa_oaep_test return non-zero on error.
12137 [Ulf Moeller <ulf@fitug.de>]
12138
29c0fccb
BL
12139 *) Add support for native Solaris shared libraries. Configure
12140 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
12141 if someone would make that last step automatic.
12142 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12143
cadf126b
BL
12144 *) ctx_size was not built with the right compiler during "make links". Fixed.
12145 [Ben Laurie]
12146
bc420ac5
DSH
12147 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
12148 except NULL ciphers". This means the default cipher list will no longer
12149 enable NULL ciphers. They need to be specifically enabled e.g. with
12150 the string "DEFAULT:eNULL".
12151 [Steve Henson]
12152
abd4c915
DSH
12153 *) Fix to RSA private encryption routines: if p < q then it would
12154 occasionally produce an invalid result. This will only happen with
12155 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
12156 [Steve Henson]
12157
7e37e72a
RE
12158 *) Be less restrictive and allow also `perl util/perlpath.pl
12159 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
12160 because this way one can also use an interpreter named `perl5' (which is
12161 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
12162 installed as `perl').
12163 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12164
637691e6
RE
12165 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
12166 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12167
83ec54b4 12168 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
14e96192 12169 advapi32.lib to Win32 build and change the pem test comparison
83ec54b4 12170 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
38138020
DSH
12171 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
12172 and crypto/des/ede_cbcm_enc.c.
12173 [Steve Henson]
83ec54b4 12174
b241fefd
BL
12175 *) DES quad checksum was broken on big-endian architectures. Fixed.
12176 [Ben Laurie]
12177
d4d2f98c
DSH
12178 *) Comment out two functions in bio.h that aren't implemented. Fix up the
12179 Win32 test batch file so it (might) work again. The Win32 test batch file
12180 is horrible: I feel ill....
12181 [Steve Henson]
12182
0cc39579
DSH
12183 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
12184 in e_os.h. Audit of header files to check ANSI and non ANSI
12185 sections: 10 functions were absent from non ANSI section and not exported
12186 from Windows DLLs. Fixed up libeay.num for new functions.
d4d2f98c 12187 [Steve Henson]
0cc39579 12188
d10f052b
RE
12189 *) Make `openssl version' output lines consistent.
12190 [Ralf S. Engelschall]
12191
c0e538e1
RE
12192 *) Fix Win32 symbol export lists for BIO functions: Added
12193 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
12194 to ms/libeay{16,32}.def.
12195 [Ralf S. Engelschall]
12196
84107e6c
RE
12197 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
12198 fine under Unix and passes some trivial tests I've now added. But the
12199 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
12200 added to make sure no one expects that this stuff really works in the
12201 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
12202 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
12203 openssl_bio.xs.
12204 [Ralf S. Engelschall]
12205
26a0846f
BL
12206 *) Fix the generation of two part addresses in perl.
12207 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
12208
7d3ce7ba
BL
12209 *) Add config entry for Linux on MIPS.
12210 [John Tobey <jtobey@channel1.com>]
12211
efadf60f 12212 *) Make links whenever Configure is run, unless we are on Windoze.
cba5068d
BL
12213 [Ben Laurie]
12214
1756d405
DSH
12215 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
12216 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
12217 in CRLs.
d4d2f98c 12218 [Steve Henson]
1756d405 12219
116e3153
RE
12220 *) Add a useful kludge to allow package maintainers to specify compiler and
12221 other platforms details on the command line without having to patch the
12222 Configure script everytime: One now can use ``perl Configure
12223 <id>:<details>'', i.e. platform ids are allowed to have details appended
14e96192 12224 to them (separated by colons). This is treated as there would be a static
116e3153
RE
12225 pre-configured entry in Configure's %table under key <id> with value
12226 <details> and ``perl Configure <id>'' is called. So, when you want to
12227 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
12228 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
12229 now, which overrides the FreeBSD-elf entry on-the-fly.
12230 [Ralf S. Engelschall]
12231
bc348244
BL
12232 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
12233 [Ben Laurie]
12234
3eb0ed6d
RE
12235 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
12236 on the `perl Configure ...' command line. This way one can compile
12237 OpenSSL libraries with Position Independent Code (PIC) which is needed
12238 for linking it into DSOs.
12239 [Ralf S. Engelschall]
12240
f415fa32
BL
12241 *) Remarkably, export ciphers were totally broken and no-one had noticed!
12242 Fixed.
12243 [Ben Laurie]
12244
0b903ec0
RE
12245 *) Cleaned up the LICENSE document: The official contact for any license
12246 questions now is the OpenSSL core team under openssl-core@openssl.org.
12247 And add a paragraph about the dual-license situation to make sure people
12248 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
12249 to the OpenSSL toolkit.
12250 [Ralf S. Engelschall]
12251
bb8f3c58
RE
12252 *) General source tree makefile cleanups: Made `making xxx in yyy...'
12253 display consistent in the source tree and replaced `/bin/rm' by `rm'.
14e96192 12254 Additionally cleaned up the `make links' target: Remove unnecessary
bb8f3c58
RE
12255 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
12256 to speed processing and no longer clutter the display with confusing
12257 stuff. Instead only the actually done links are displayed.
12258 [Ralf S. Engelschall]
12259
988788f6
BL
12260 *) Permit null encryption ciphersuites, used for authentication only. It used
12261 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
12262 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
12263 encryption.
12264 [Ben Laurie]
12265
924acc54 12266 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7f111b8b 12267 signed attributes when verifying signatures (this would break them),
924acc54
DSH
12268 the detached data encoding was wrong and public keys obtained using
12269 X509_get_pubkey() weren't freed.
12270 [Steve Henson]
12271
d00b7aad
DSH
12272 *) Add text documentation for the BUFFER functions. Also added a work around
12273 to a Win95 console bug. This was triggered by the password read stuff: the
7f111b8b 12274 last character typed gets carried over to the next fread(). If you were
d00b7aad
DSH
12275 generating a new cert request using 'req' for example then the last
12276 character of the passphrase would be CR which would then enter the first
12277 field as blank.
9985bed3
DSH
12278 [Steve Henson]
12279
789285aa
RE
12280 *) Added the new `Includes OpenSSL Cryptography Software' button as
12281 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
12282 button and can be used by applications based on OpenSSL to show the
7f111b8b 12283 relationship to the OpenSSL project.
789285aa
RE
12284 [Ralf S. Engelschall]
12285
a06c602e
RE
12286 *) Remove confusing variables in function signatures in files
12287 ssl/ssl_lib.c and ssl/ssl.h.
12288 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12289
8d697db1
RE
12290 *) Don't install bss_file.c under PREFIX/include/
12291 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12292
06c68491
DSH
12293 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
12294 functions that return function pointers and has support for NT specific
12295 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
12296 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
12297 unsigned to signed types: this was killing the Win32 compile.
12298 [Steve Henson]
12299
72e442a3
RE
12300 *) Add new certificate file to stack functions,
12301 SSL_add_dir_cert_subjects_to_stack() and
12302 SSL_add_file_cert_subjects_to_stack(). These largely supplant
12303 SSL_load_client_CA_file(), and can be used to add multiple certs easily
12304 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
eb90a483
BL
12305 This means that Apache-SSL and similar packages don't have to mess around
12306 to add as many CAs as they want to the preferred list.
12307 [Ben Laurie]
12308
4f43d0e7
BL
12309 *) Experiment with doxygen documentation. Currently only partially applied to
12310 ssl/ssl_lib.c.
12311 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
12312 openssl.doxy as the configuration file.
12313 [Ben Laurie]
7f111b8b 12314
74d7abc2
RE
12315 *) Get rid of remaining C++-style comments which strict C compilers hate.
12316 [Ralf S. Engelschall, pointed out by Carlos Amengual]
0172f988 12317
7283ecea
DSH
12318 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
12319 compiled in by default: it has problems with large keys.
12320 [Steve Henson]
12321
15d21c2d
RE
12322 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
12323 DH private keys and/or callback functions which directly correspond to
12324 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
12325 is needed for applications which have to configure certificates on a
12326 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
7f111b8b 12327 (e.g. s_server).
15d21c2d
RE
12328 For the RSA certificate situation is makes no difference, but
12329 for the DSA certificate situation this fixes the "no shared cipher"
12330 problem where the OpenSSL cipher selection procedure failed because the
12331 temporary keys were not overtaken from the context and the API provided
7f111b8b 12332 no way to reconfigure them.
15d21c2d
RE
12333 The new functions now let applications reconfigure the stuff and they
12334 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
12335 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
12336 non-public-API function ssl_cert_instantiate() is used as a helper
12337 function and also to reduce code redundancy inside ssl_rsa.c.
12338 [Ralf S. Engelschall]
12339
ea14a91f
RE
12340 *) Move s_server -dcert and -dkey options out of the undocumented feature
12341 area because they are useful for the DSA situation and should be
12342 recognized by the users.
12343 [Ralf S. Engelschall]
12344
90a52cec
RE
12345 *) Fix the cipher decision scheme for export ciphers: the export bits are
12346 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
12347 SSL_EXP_MASK. So, the original variable has to be used instead of the
12348 already masked variable.
12349 [Richard Levitte <levitte@stacken.kth.se>]
12350
def9f431
RE
12351 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
12352 [Richard Levitte <levitte@stacken.kth.se>]
12353
8aef252b
RE
12354 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
12355 from `int' to `unsigned int' because it's a length and initialized by
12356 EVP_DigestFinal() which expects an `unsigned int *'.
12357 [Richard Levitte <levitte@stacken.kth.se>]
12358
a4ed5532
RE
12359 *) Don't hard-code path to Perl interpreter on shebang line of Configure
12360 script. Instead use the usual Shell->Perl transition trick.
12361 [Ralf S. Engelschall]
12362
7be304ac
RE
12363 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
12364 (in addition to RSA certificates) to match the behaviour of `openssl dsa
12365 -noout -modulus' as it's already the case for `openssl rsa -noout
12366 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
12367 currently the public key is printed (a decision which was already done by
12368 `openssl dsa -modulus' in the past) which serves a similar purpose.
12369 Additionally the NO_RSA no longer completely removes the whole -modulus
12370 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
12371 now, too.
12372 [Ralf S. Engelschall]
12373
55ab3bf7
BL
12374 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
12375 BIO. See the source (crypto/evp/bio_ok.c) for more info.
12376 [Arne Ansper <arne@ats.cyber.ee>]
12377
a43aa73e
DSH
12378 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
12379 to be added. Now both 'req' and 'ca' can use new objects defined in the
12380 config file.
12381 [Steve Henson]
12382
0849d138
BL
12383 *) Add cool BIO that does syslog (or event log on NT).
12384 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
12385
06ab81f9
BL
12386 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
12387 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
12388 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
12389 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
12390 [Ben Laurie]
12391
deff75b6
DSH
12392 *) Add preliminary config info for new extension code.
12393 [Steve Henson]
12394
0c8a1281
DSH
12395 *) Make RSA_NO_PADDING really use no padding.
12396 [Ulf Moeller <ulf@fitug.de>]
12397
4004dbb7
BL
12398 *) Generate errors when private/public key check is done.
12399 [Ben Laurie]
12400
0ca5f8b1
DSH
12401 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
12402 for some CRL extensions and new objects added.
12403 [Steve Henson]
12404
3d8accc3
DSH
12405 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
12406 key usage extension and fuller support for authority key id.
12407 [Steve Henson]
12408
a4949896
BL
12409 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
12410 padding method for RSA, which is recommended for new applications in PKCS
12411 #1 v2.0 (RFC 2437, October 1998).
12412 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
12413 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
12414 against Bleichbacher's attack on RSA.
12415 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
12416 Ben Laurie]
12417
413c4f45
MC
12418 *) Updates to the new SSL compression code
12419 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12420
12421 *) Fix so that the version number in the master secret, when passed
12422 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
12423 (because the server will not accept higher), that the version number
12424 is 0x03,0x01, not 0x03,0x00
12425 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12426
a8236c8c
DSH
12427 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
12428 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3d8accc3 12429 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
a8236c8c
DSH
12430 [Steve Henson]
12431
388ff0b0
DSH
12432 *) Support for RAW extensions where an arbitrary extension can be
12433 created by including its DER encoding. See apps/openssl.cnf for
12434 an example.
a8236c8c 12435 [Steve Henson]
388ff0b0 12436
6013fa83
RE
12437 *) Make sure latest Perl versions don't interpret some generated C array
12438 code as Perl array code in the crypto/err/err_genc.pl script.
12439 [Lars Weber <3weber@informatik.uni-hamburg.de>]
12440
5c00879e
DSH
12441 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
12442 not many people have the assembler. Various Win32 compilation fixes and
12443 update to the INSTALL.W32 file with (hopefully) more accurate Win32
12444 build instructions.
12445 [Steve Henson]
12446
9becf666
DSH
12447 *) Modify configure script 'Configure' to automatically create crypto/date.h
12448 file under Win32 and also build pem.h from pem.org. New script
12449 util/mkfiles.pl to create the MINFO file on environments that can't do a
12450 'make files': perl util/mkfiles.pl >MINFO should work.
12451 [Steve Henson]
12452
4e31df2c
BL
12453 *) Major rework of DES function declarations, in the pursuit of correctness
12454 and purity. As a result, many evil casts evaporated, and some weirdness,
12455 too. You may find this causes warnings in your code. Zapping your evil
12456 casts will probably fix them. Mostly.
12457 [Ben Laurie]
12458
e4119b93
DSH
12459 *) Fix for a typo in asn1.h. Bug fix to object creation script
12460 obj_dat.pl. It considered a zero in an object definition to mean
12461 "end of object": none of the objects in objects.h have any zeros
12462 so it wasn't spotted.
12463 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
12464
4a71b90d
BL
12465 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
12466 Masking (CBCM). In the absence of test vectors, the best I have been able
12467 to do is check that the decrypt undoes the encrypt, so far. Send me test
12468 vectors if you have them.
12469 [Ben Laurie]
12470
2c6ccde1 12471 *) Correct calculation of key length for export ciphers (too much space was
436d318c
BL
12472 allocated for null ciphers). This has not been tested!
12473 [Ben Laurie]
12474
55a9cc6e
DSH
12475 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
12476 message is now correct (it understands "crypto" and "ssl" on its
12477 command line). There is also now an "update" option. This will update
12478 the util/ssleay.num and util/libeay.num files with any new functions.
7f111b8b 12479 If you do a:
55a9cc6e
DSH
12480 perl util/mkdef.pl crypto ssl update
12481 it will update them.
e4119b93 12482 [Steve Henson]
55a9cc6e 12483
8073036d
RE
12484 *) Overhauled the Perl interface (perl/*):
12485 - ported BN stuff to OpenSSL's different BN library
12486 - made the perl/ source tree CVS-aware
12487 - renamed the package from SSLeay to OpenSSL (the files still contain
12488 their history because I've copied them in the repository)
12489 - removed obsolete files (the test scripts will be replaced
12490 by better Test::Harness variants in the future)
12491 [Ralf S. Engelschall]
12492
483fdf18
RE
12493 *) First cut for a very conservative source tree cleanup:
12494 1. merge various obsolete readme texts into doc/ssleay.txt
12495 where we collect the old documents and readme texts.
12496 2. remove the first part of files where I'm already sure that we no
12497 longer need them because of three reasons: either they are just temporary
12498 files which were left by Eric or they are preserved original files where
12499 I've verified that the diff is also available in the CVS via "cvs diff
12500 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
12501 the crypto/md/ stuff).
12502 [Ralf S. Engelschall]
12503
175b0942
DSH
12504 *) More extension code. Incomplete support for subject and issuer alt
12505 name, issuer and authority key id. Change the i2v function parameters
12506 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
12507 what that's for :-) Fix to ASN1 macro which messed up
12508 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
12509 [Steve Henson]
12510
bceacf93
DSH
12511 *) Preliminary support for ENUMERATED type. This is largely copied from the
12512 INTEGER code.
12513 [Steve Henson]
12514
351d8998
MC
12515 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
12516 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12517
b621d772
RE
12518 *) Make sure `make rehash' target really finds the `openssl' program.
12519 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12520
a96e7810
BL
12521 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
12522 like to hear about it if this slows down other processors.
12523 [Ben Laurie]
12524
e04a6c2b
RE
12525 *) Add CygWin32 platform information to Configure script.
12526 [Alan Batie <batie@aahz.jf.intel.com>]
12527
0172f988
RE
12528 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
12529 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
7f111b8b 12530
79dfa975
DSH
12531 *) New program nseq to manipulate netscape certificate sequences
12532 [Steve Henson]
320a14cb 12533
9fe84296
DSH
12534 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
12535 few typos.
12536 [Steve Henson]
12537
a0a54079
MC
12538 *) Fixes to BN code. Previously the default was to define BN_RECURSION
12539 but the BN code had some problems that would cause failures when
12540 doing certificate verification and some other functions.
12541 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12542
92c046ca
DSH
12543 *) Add ASN1 and PEM code to support netscape certificate sequences.
12544 [Steve Henson]
12545
79dfa975
DSH
12546 *) Add ASN1 and PEM code to support netscape certificate sequences.
12547 [Steve Henson]
12548
a27598bf
DSH
12549 *) Add several PKIX and private extended key usage OIDs.
12550 [Steve Henson]
12551
b2347661
DSH
12552 *) Modify the 'ca' program to handle the new extension code. Modify
12553 openssl.cnf for new extension format, add comments.
12554 [Steve Henson]
12555
f317aa4c
DSH
12556 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
12557 and add a sample to openssl.cnf so req -x509 now adds appropriate
12558 CA extensions.
12559 [Steve Henson]
12560
834eeef9
DSH
12561 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
12562 error code, add initial support to X509_print() and x509 application.
f317aa4c 12563 [Steve Henson]
834eeef9 12564
14e96192 12565 *) Takes a deep breath and start adding X509 V3 extension support code. Add
9aeaf1b4
DSH
12566 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
12567 stuff is currently isolated and isn't even compiled yet.
12568 [Steve Henson]
12569
9b5cc156
DSH
12570 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
12571 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
12572 Removed the versions check from X509 routines when loading extensions:
12573 this allows certain broken certificates that don't set the version
12574 properly to be processed.
12575 [Steve Henson]
12576
8039257d
BL
12577 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
12578 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
12579 can still be regenerated with "make depend".
12580 [Ben Laurie]
12581
b13a1554
BL
12582 *) Spelling mistake in C version of CAST-128.
12583 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
12584
7f111b8b 12585 *) Changes to the error generation code. The perl script err-code.pl
6c8abdd7
DSH
12586 now reads in the old error codes and retains the old numbers, only
12587 adding new ones if necessary. It also only changes the .err files if new
12588 codes are added. The makefiles have been modified to only insert errors
12589 when needed (to avoid needlessly modifying header files). This is done
12590 by only inserting errors if the .err file is newer than the auto generated
12591 C file. To rebuild all the error codes from scratch (the old behaviour)
12592 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
12593 or delete all the .err files.
9b5cc156 12594 [Steve Henson]
6c8abdd7 12595
649cdb7b
BL
12596 *) CAST-128 was incorrectly implemented for short keys. The C version has
12597 been fixed, but is untested. The assembler versions are also fixed, but
12598 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
12599 to regenerate it if needed.
12600 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
12601 Hagino <itojun@kame.net>]
12602
12603 *) File was opened incorrectly in randfile.c.
053fa39a 12604 [Ulf Möller <ulf@fitug.de>]
649cdb7b 12605
fdd3b642
DSH
12606 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
12607 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
12608 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
12609 al: it's just almost always a UTCTime. Note this patch adds new error
12610 codes so do a "make errors" if there are problems.
12611 [Steve Henson]
12612
dabba110 12613 *) Correct Linux 1 recognition in config.
053fa39a 12614 [Ulf Möller <ulf@fitug.de>]
dabba110 12615
512d2228
BL
12616 *) Remove pointless MD5 hash when using DSA keys in ca.
12617 [Anonymous <nobody@replay.com>]
12618
2c1ef383
BL
12619 *) Generate an error if given an empty string as a cert directory. Also
12620 generate an error if handed NULL (previously returned 0 to indicate an
12621 error, but didn't set one).
12622 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
12623
c3ae9a48
BL
12624 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
12625 [Ben Laurie]
12626
ee13f9b1
DSH
12627 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
12628 parameters. This was causing a warning which killed off the Win32 compile.
12629 [Steve Henson]
12630
27eb622b
DSH
12631 *) Remove C++ style comments from crypto/bn/bn_local.h.
12632 [Neil Costigan <neil.costigan@celocom.com>]
12633
2d723902
DSH
12634 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
12635 based on a text string, looking up short and long names and finally
12636 "dot" format. The "dot" format stuff didn't work. Added new function
7f111b8b 12637 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
2d723902
DSH
12638 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
12639 OID is not part of the table.
12640 [Steve Henson]
12641
a6801a91
BL
12642 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
12643 X509_LOOKUP_by_alias().
12644 [Ben Laurie]
12645
50acf46b
BL
12646 *) Sort openssl functions by name.
12647 [Ben Laurie]
12648
7f9b7b07
DSH
12649 *) Get the gendsa program working (hopefully) and add it to app list. Remove
12650 encryption from sample DSA keys (in case anyone is interested the password
12651 was "1234").
12652 [Steve Henson]
12653
e03ddfae
BL
12654 *) Make _all_ *_free functions accept a NULL pointer.
12655 [Frans Heymans <fheymans@isaserver.be>]
12656
6fa89f94
BL
12657 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
12658 NULL pointers.
12659 [Anonymous <nobody@replay.com>]
12660
c13d4799
BL
12661 *) s_server should send the CAfile as acceptable CAs, not its own cert.
12662 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12663
bc4deee0
BL
12664 *) Don't blow it for numeric -newkey arguments to apps/req.
12665 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12666
5b00115a
BL
12667 *) Temp key "for export" tests were wrong in s3_srvr.c.
12668 [Anonymous <nobody@replay.com>]
12669
f8c3c05d
BL
12670 *) Add prototype for temp key callback functions
12671 SSL_CTX_set_tmp_{rsa,dh}_callback().
12672 [Ben Laurie]
12673
ad65ce75
DSH
12674 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
12675 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
384c479c 12676 [Steve Henson]
ad65ce75 12677
e416ad97
BL
12678 *) X509_name_add_entry() freed the wrong thing after an error.
12679 [Arne Ansper <arne@ats.cyber.ee>]
12680
4a18cddd
BL
12681 *) rsa_eay.c would attempt to free a NULL context.
12682 [Arne Ansper <arne@ats.cyber.ee>]
12683
bb65e20b
BL
12684 *) BIO_s_socket() had a broken should_retry() on Windoze.
12685 [Arne Ansper <arne@ats.cyber.ee>]
12686
b5e406f7
BL
12687 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
12688 [Arne Ansper <arne@ats.cyber.ee>]
12689
cb0f35d7
RE
12690 *) Make sure the already existing X509_STORE->depth variable is initialized
12691 in X509_STORE_new(), but document the fact that this variable is still
12692 unused in the certificate verification process.
12693 [Ralf S. Engelschall]
12694
cfcf6453 12695 *) Fix the various library and apps files to free up pkeys obtained from
ad65ce75 12696 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
cfcf6453
DSH
12697 [Steve Henson]
12698
cdbb8c2f
BL
12699 *) Fix reference counting in X509_PUBKEY_get(). This makes
12700 demos/maurice/example2.c work, amongst others, probably.
12701 [Steve Henson and Ben Laurie]
12702
06d5b162
RE
12703 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
12704 `openssl' and second, the shortcut symlinks for the `openssl <command>'
12705 are no longer created. This way we have a single and consistent command
12706 line interface `openssl <command>', similar to `cvs <command>'.
cdbb8c2f 12707 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
06d5b162 12708
c35f549e
DSH
12709 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
12710 BIT STRING wrapper always have zero unused bits.
12711 [Steve Henson]
12712
ebc828ca
DSH
12713 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
12714 [Steve Henson]
12715
79e259e3
PS
12716 *) Make the top-level INSTALL documentation easier to understand.
12717 [Paul Sutton]
12718
56ee3117
PS
12719 *) Makefiles updated to exit if an error occurs in a sub-directory
12720 make (including if user presses ^C) [Paul Sutton]
12721
6063b27b
BL
12722 *) Make Montgomery context stuff explicit in RSA data structure.
12723 [Ben Laurie]
12724
12725 *) Fix build order of pem and err to allow for generated pem.h.
12726 [Ben Laurie]
12727
12728 *) Fix renumbering bug in X509_NAME_delete_entry().
12729 [Ben Laurie]
12730
7f111b8b 12731 *) Enhanced the err-ins.pl script so it makes the error library number
792a9002 12732 global and can add a library name. This is needed for external ASN1 and
12733 other error libraries.
12734 [Steve Henson]
12735
12736 *) Fixed sk_insert which never worked properly.
12737 [Steve Henson]
12738
7f111b8b 12739 *) Fix ASN1 macros so they can handle indefinite length constructed
792a9002 12740 EXPLICIT tags. Some non standard certificates use these: they can now
12741 be read in.
12742 [Steve Henson]
12743
ce72df1c
RE
12744 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
12745 into a single doc/ssleay.txt bundle. This way the information is still
12746 preserved but no longer messes up this directory. Now it's new room for
14e96192 12747 the new set of documentation files.
ce72df1c
RE
12748 [Ralf S. Engelschall]
12749
4098e89c
BL
12750 *) SETs were incorrectly DER encoded. This was a major pain, because they
12751 shared code with SEQUENCEs, which aren't coded the same. This means that
12752 almost everything to do with SETs or SEQUENCEs has either changed name or
12753 number of arguments.
12754 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
12755
12756 *) Fix test data to work with the above.
12757 [Ben Laurie]
12758
03f8b042
BL
12759 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
12760 was already fixed by Eric for 0.9.1 it seems.
053fa39a 12761 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
03f8b042 12762
5dcdcd47
BL
12763 *) Autodetect FreeBSD3.
12764 [Ben Laurie]
12765
1641cb60
BL
12766 *) Fix various bugs in Configure. This affects the following platforms:
12767 nextstep
12768 ncr-scde
12769 unixware-2.0
12770 unixware-2.0-pentium
12771 sco5-cc.
12772 [Ben Laurie]
ae82b46f 12773
8d7ed6ff
BL
12774 *) Eliminate generated files from CVS. Reorder tests to regenerate files
12775 before they are needed.
12776 [Ben Laurie]
12777
12778 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
12779 [Ben Laurie]
12780
1b24cca9
BM
12781
12782 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9ce5db45 12783
7f111b8b 12784 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
f10a5c2a 12785 changed SSLeay to OpenSSL in version strings.
9ce5db45 12786 [Ralf S. Engelschall]
7f111b8b 12787
9acc2aa6
RE
12788 *) Some fixups to the top-level documents.
12789 [Paul Sutton]
651d0aff 12790
13e91dd3
RE
12791 *) Fixed the nasty bug where rsaref.h was not found under compile-time
12792 because the symlink to include/ was missing.
12793 [Ralf S. Engelschall]
12794
7f111b8b 12795 *) Incorporated the popular no-RSA/DSA-only patches
13e91dd3 12796 which allow to compile a RSA-free SSLeay.
320a14cb 12797 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13e91dd3
RE
12798
12799 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
12800 when "ssleay" is still not found.
12801 [Ralf S. Engelschall]
12802
7f111b8b 12803 *) Added more platforms to Configure: Cray T3E, HPUX 11,
13e91dd3
RE
12804 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
12805
651d0aff
RE
12806 *) Updated the README file.
12807 [Ralf S. Engelschall]
12808
12809 *) Added various .cvsignore files in the CVS repository subdirs
12810 to make a "cvs update" really silent.
12811 [Ralf S. Engelschall]
12812
12813 *) Recompiled the error-definition header files and added
12814 missing symbols to the Win32 linker tables.
12815 [Ralf S. Engelschall]
12816
12817 *) Cleaned up the top-level documents;
12818 o new files: CHANGES and LICENSE
7f111b8b 12819 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
651d0aff
RE
12820 o merged COPYRIGHT into LICENSE
12821 o removed obsolete TODO file
12822 o renamed MICROSOFT to INSTALL.W32
12823 [Ralf S. Engelschall]
12824
7f111b8b 12825 *) Removed dummy files from the 0.9.1b source tree:
651d0aff
RE
12826 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
12827 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
12828 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
12829 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
12830 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
12831 [Ralf S. Engelschall]
12832
13e91dd3 12833 *) Added various platform portability fixes.
9acc2aa6 12834 [Mark J. Cox]
651d0aff 12835
f1c236f8 12836 *) The Genesis of the OpenSSL rpject:
651d0aff 12837 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
03f8b042 12838 Young and Tim J. Hudson created while they were working for C2Net until
651d0aff 12839 summer 1998.
f1c236f8 12840 [The OpenSSL Project]
7f111b8b 12841
1b24cca9
BM
12842
12843 Changes between 0.9.0b and 0.9.1b [not released]
651d0aff
RE
12844
12845 *) Updated a few CA certificates under certs/
12846 [Eric A. Young]
12847
12848 *) Changed some BIGNUM api stuff.
12849 [Eric A. Young]
12850
7f111b8b 12851 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
651d0aff
RE
12852 DGUX x86, Linux Alpha, etc.
12853 [Eric A. Young]
12854
7f111b8b 12855 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
651d0aff
RE
12856 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
12857 available).
12858 [Eric A. Young]
12859
7f111b8b
RT
12860 *) Add -strparse option to asn1pars program which parses nested
12861 binary structures
651d0aff
RE
12862 [Dr Stephen Henson <shenson@bigfoot.com>]
12863
12864 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
12865 [Eric A. Young]
12866
12867 *) DSA fix for "ca" program.
12868 [Eric A. Young]
12869
12870 *) Added "-genkey" option to "dsaparam" program.
12871 [Eric A. Young]
12872
12873 *) Added RIPE MD160 (rmd160) message digest.
12874 [Eric A. Young]
12875
12876 *) Added -a (all) option to "ssleay version" command.
12877 [Eric A. Young]
12878
12879 *) Added PLATFORM define which is the id given to Configure.
12880 [Eric A. Young]
12881
12882 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
12883 [Eric A. Young]
12884
12885 *) Extended the ASN.1 parser routines.
12886 [Eric A. Young]
12887
12888 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
12889 [Eric A. Young]
12890
12891 *) Added a BN_CTX to the BN library.
12892 [Eric A. Young]
12893
12894 *) Fixed the weak key values in DES library
12895 [Eric A. Young]
12896
12897 *) Changed API in EVP library for cipher aliases.
12898 [Eric A. Young]
12899
12900 *) Added support for RC2/64bit cipher.
12901 [Eric A. Young]
12902
12903 *) Converted the lhash library to the crypto/mem.c functions.
12904 [Eric A. Young]
12905
12906 *) Added more recognized ASN.1 object ids.
12907 [Eric A. Young]
12908
12909 *) Added more RSA padding checks for SSL/TLS.
12910 [Eric A. Young]
12911
12912 *) Added BIO proxy/filter functionality.
12913 [Eric A. Young]
12914
12915 *) Added extra_certs to SSL_CTX which can be used
12916 send extra CA certificates to the client in the CA cert chain sending
12917 process. It can be configured with SSL_CTX_add_extra_chain_cert().
12918 [Eric A. Young]
12919
12920 *) Now Fortezza is denied in the authentication phase because
12921 this is key exchange mechanism is not supported by SSLeay at all.
12922 [Eric A. Young]
12923
12924 *) Additional PKCS1 checks.
12925 [Eric A. Young]
12926
12927 *) Support the string "TLSv1" for all TLS v1 ciphers.
12928 [Eric A. Young]
12929
12930 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
12931 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
12932 [Eric A. Young]
12933
12934 *) Fixed a few memory leaks.
12935 [Eric A. Young]
12936
12937 *) Fixed various code and comment typos.
12938 [Eric A. Young]
12939
7f111b8b 12940 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
651d0aff
RE
12941 bytes sent in the client random.
12942 [Edward Bishop <ebishop@spyglass.com>]
12943